xref: /btstack/src/ble/sm.c (revision 79714be82efbfd9caf96cb0a572a45d4b4f8d5e1)
1 /*
2  * Copyright (C) 2014 BlueKitchen GmbH
3  *
4  * Redistribution and use in source and binary forms, with or without
5  * modification, are permitted provided that the following conditions
6  * are met:
7  *
8  * 1. Redistributions of source code must retain the above copyright
9  *    notice, this list of conditions and the following disclaimer.
10  * 2. Redistributions in binary form must reproduce the above copyright
11  *    notice, this list of conditions and the following disclaimer in the
12  *    documentation and/or other materials provided with the distribution.
13  * 3. Neither the name of the copyright holders nor the names of
14  *    contributors may be used to endorse or promote products derived
15  *    from this software without specific prior written permission.
16  * 4. Any redistribution, use, or modification is done solely for
17  *    personal benefit and not for any commercial purpose or for
18  *    monetary gain.
19  *
20  * THIS SOFTWARE IS PROVIDED BY BLUEKITCHEN GMBH AND CONTRIBUTORS
21  * ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
22  * LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
23  * FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL MATTHIAS
24  * RINGWALD OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
25  * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
26  * BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS
27  * OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED
28  * AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
29  * OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF
30  * THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
31  * SUCH DAMAGE.
32  *
33  * Please inquire about commercial licensing options at
34  * [email protected]
35  *
36  */
37 
38 #define __BTSTACK_FILE__ "sm.c"
39 
40 #include <stdio.h>
41 #include <string.h>
42 #include <inttypes.h>
43 
44 #include "ble/le_device_db.h"
45 #include "ble/core.h"
46 #include "ble/sm.h"
47 #include "bluetooth_company_id.h"
48 #include "btstack_debug.h"
49 #include "btstack_event.h"
50 #include "btstack_linked_list.h"
51 #include "btstack_memory.h"
52 #include "gap.h"
53 #include "hci.h"
54 #include "hci_dump.h"
55 #include "l2cap.h"
56 
57 #if !defined(ENABLE_LE_PERIPHERAL) && !defined(ENABLE_LE_CENTRAL)
58 #error "LE Security Manager used, but neither ENABLE_LE_PERIPHERAL nor ENABLE_LE_CENTRAL defined. Please add at least one to btstack_config.h."
59 #endif
60 
61 #if defined(ENABLE_LE_PERIPHERAL) && defined(ENABLE_LE_CENTRAL)
62 #define IS_RESPONDER(role) (role)
63 #else
64 #ifdef ENABLE_LE_CENTRAL
65 // only central - never responder (avoid 'unused variable' warnings)
66 #define IS_RESPONDER(role) (0 && role)
67 #else
68 // only peripheral - always responder (avoid 'unused variable' warnings)
69 #define IS_RESPONDER(role) (1 || role)
70 #endif
71 #endif
72 
73 #ifdef ENABLE_LE_SECURE_CONNECTIONS
74 // assert SM Public Key can be sent/received
75 #if HCI_ACL_PAYLOAD_SIZE < 69
76 #error "HCI_ACL_PAYLOAD_SIZE must be at least 69 bytes when using LE Secure Conection. Please increase HCI_ACL_PAYLOAD_SIZE or disable ENABLE_LE_SECURE_CONNECTIONS"
77 #endif
78 
79 #ifdef HAVE_HCI_CONTROLLER_DHKEY_SUPPORT
80 #error "Support for DHKEY Support in HCI Controller not implemented yet. Please use software implementation"
81 #else
82 #define USE_MICROECC_FOR_ECDH
83 #endif
84 #endif
85 
86 // Software ECDH implementation provided by micro-ecc
87 #ifdef USE_MICROECC_FOR_ECDH
88 #include "uECC.h"
89 #endif
90 
91 #if defined(ENABLE_LE_SIGNED_WRITE) || defined(ENABLE_LE_SECURE_CONNECTIONS)
92 #define ENABLE_CMAC_ENGINE
93 #endif
94 
95 //
96 // SM internal types and globals
97 //
98 
99 typedef enum {
100     DKG_W4_WORKING,
101     DKG_CALC_IRK,
102     DKG_W4_IRK,
103     DKG_CALC_DHK,
104     DKG_W4_DHK,
105     DKG_READY
106 } derived_key_generation_t;
107 
108 typedef enum {
109     RAU_W4_WORKING,
110     RAU_IDLE,
111     RAU_GET_RANDOM,
112     RAU_W4_RANDOM,
113     RAU_GET_ENC,
114     RAU_W4_ENC,
115     RAU_SET_ADDRESS,
116 } random_address_update_t;
117 
118 typedef enum {
119     CMAC_IDLE,
120     CMAC_CALC_SUBKEYS,
121     CMAC_W4_SUBKEYS,
122     CMAC_CALC_MI,
123     CMAC_W4_MI,
124     CMAC_CALC_MLAST,
125     CMAC_W4_MLAST
126 } cmac_state_t;
127 
128 typedef enum {
129     JUST_WORKS,
130     PK_RESP_INPUT,  // Initiator displays PK, responder inputs PK
131     PK_INIT_INPUT,  // Responder displays PK, initiator inputs PK
132     OK_BOTH_INPUT,  // Only input on both, both input PK
133     NK_BOTH_INPUT,  // Only numerical compparison (yes/no) on on both sides
134     OOB             // OOB available on both sides
135 } stk_generation_method_t;
136 
137 typedef enum {
138     SM_USER_RESPONSE_IDLE,
139     SM_USER_RESPONSE_PENDING,
140     SM_USER_RESPONSE_CONFIRM,
141     SM_USER_RESPONSE_PASSKEY,
142     SM_USER_RESPONSE_DECLINE
143 } sm_user_response_t;
144 
145 typedef enum {
146     SM_AES128_IDLE,
147     SM_AES128_ACTIVE
148 } sm_aes128_state_t;
149 
150 typedef enum {
151     ADDRESS_RESOLUTION_IDLE,
152     ADDRESS_RESOLUTION_GENERAL,
153     ADDRESS_RESOLUTION_FOR_CONNECTION,
154 } address_resolution_mode_t;
155 
156 typedef enum {
157     ADDRESS_RESOLUTION_SUCEEDED,
158     ADDRESS_RESOLUTION_FAILED,
159 } address_resolution_event_t;
160 
161 typedef enum {
162     EC_KEY_GENERATION_IDLE,
163     EC_KEY_GENERATION_ACTIVE,
164     EC_KEY_GENERATION_W4_KEY,
165     EC_KEY_GENERATION_DONE,
166 } ec_key_generation_state_t;
167 
168 typedef enum {
169     SM_STATE_VAR_DHKEY_COMMAND_RECEIVED = 1 << 0
170 } sm_state_var_t;
171 
172 //
173 // GLOBAL DATA
174 //
175 
176 static uint8_t test_use_fixed_local_csrk;
177 
178 // configuration
179 static uint8_t sm_accepted_stk_generation_methods;
180 static uint8_t sm_max_encryption_key_size;
181 static uint8_t sm_min_encryption_key_size;
182 static uint8_t sm_auth_req = 0;
183 static uint8_t sm_io_capabilities = IO_CAPABILITY_NO_INPUT_NO_OUTPUT;
184 static uint8_t sm_slave_request_security;
185 #ifdef ENABLE_LE_SECURE_CONNECTIONS
186 static uint8_t sm_have_ec_keypair;
187 #endif
188 
189 // Security Manager Master Keys, please use sm_set_er(er) and sm_set_ir(ir) with your own 128 bit random values
190 static sm_key_t sm_persistent_er;
191 static sm_key_t sm_persistent_ir;
192 
193 // derived from sm_persistent_ir
194 static sm_key_t sm_persistent_dhk;
195 static sm_key_t sm_persistent_irk;
196 static uint8_t  sm_persistent_irk_ready = 0;    // used for testing
197 static derived_key_generation_t dkg_state;
198 
199 // derived from sm_persistent_er
200 // ..
201 
202 // random address update
203 static random_address_update_t rau_state;
204 static bd_addr_t sm_random_address;
205 
206 // CMAC Calculation: General
207 #ifdef ENABLE_CMAC_ENGINE
208 static cmac_state_t sm_cmac_state;
209 static uint16_t     sm_cmac_message_len;
210 static sm_key_t     sm_cmac_k;
211 static sm_key_t     sm_cmac_x;
212 static sm_key_t     sm_cmac_m_last;
213 static uint8_t      sm_cmac_block_current;
214 static uint8_t      sm_cmac_block_count;
215 static uint8_t      (*sm_cmac_get_byte)(uint16_t offset);
216 static void         (*sm_cmac_done_handler)(uint8_t * hash);
217 #endif
218 
219 // CMAC for ATT Signed Writes
220 #ifdef ENABLE_LE_SIGNED_WRITE
221 static uint8_t      sm_cmac_header[3];
222 static const uint8_t * sm_cmac_message;
223 static uint8_t      sm_cmac_sign_counter[4];
224 #endif
225 
226 // CMAC for Secure Connection functions
227 #ifdef ENABLE_LE_SECURE_CONNECTIONS
228 static sm_connection_t * sm_cmac_connection;
229 static uint8_t           sm_cmac_sc_buffer[80];
230 #endif
231 
232 // resolvable private address lookup / CSRK calculation
233 static int       sm_address_resolution_test;
234 static int       sm_address_resolution_ah_calculation_active;
235 static uint8_t   sm_address_resolution_addr_type;
236 static bd_addr_t sm_address_resolution_address;
237 static void *    sm_address_resolution_context;
238 static address_resolution_mode_t sm_address_resolution_mode;
239 static btstack_linked_list_t sm_address_resolution_general_queue;
240 
241 // aes128 crypto engine. store current sm_connection_t in sm_aes128_context
242 static sm_aes128_state_t  sm_aes128_state;
243 static void *             sm_aes128_context;
244 
245 // use aes128 provided by MCU - not needed usually
246 #ifdef HAVE_AES128
247 static uint8_t                aes128_result_flipped[16];
248 static btstack_timer_source_t aes128_timer;
249 void btstack_aes128_calc(uint8_t * key, uint8_t * plaintext, uint8_t * result);
250 #endif
251 
252 // random engine. store context (ususally sm_connection_t)
253 static void * sm_random_context;
254 
255 // to receive hci events
256 static btstack_packet_callback_registration_t hci_event_callback_registration;
257 
258 /* to dispatch sm event */
259 static btstack_linked_list_t sm_event_handlers;
260 
261 // LE Secure Connections
262 #ifdef ENABLE_LE_SECURE_CONNECTIONS
263 static ec_key_generation_state_t ec_key_generation_state;
264 static uint8_t ec_d[32];
265 static uint8_t ec_q[64];
266 #endif
267 
268 //
269 // Volume 3, Part H, Chapter 24
270 // "Security shall be initiated by the Security Manager in the device in the master role.
271 // The device in the slave role shall be the responding device."
272 // -> master := initiator, slave := responder
273 //
274 
275 // data needed for security setup
276 typedef struct sm_setup_context {
277 
278     btstack_timer_source_t sm_timeout;
279 
280     // used in all phases
281     uint8_t   sm_pairing_failed_reason;
282 
283     // user response, (Phase 1 and/or 2)
284     uint8_t   sm_user_response;
285     uint8_t   sm_keypress_notification;
286 
287     // defines which keys will be send after connection is encrypted - calculated during Phase 1, used Phase 3
288     int       sm_key_distribution_send_set;
289     int       sm_key_distribution_received_set;
290 
291     // Phase 2 (Pairing over SMP)
292     stk_generation_method_t sm_stk_generation_method;
293     sm_key_t  sm_tk;
294     uint8_t   sm_use_secure_connections;
295 
296     sm_key_t  sm_c1_t3_value;   // c1 calculation
297     sm_pairing_packet_t sm_m_preq; // pairing request - needed only for c1
298     sm_pairing_packet_t sm_s_pres; // pairing response - needed only for c1
299     sm_key_t  sm_local_random;
300     sm_key_t  sm_local_confirm;
301     sm_key_t  sm_peer_random;
302     sm_key_t  sm_peer_confirm;
303     uint8_t   sm_m_addr_type;   // address and type can be removed
304     uint8_t   sm_s_addr_type;   //  ''
305     bd_addr_t sm_m_address;     //  ''
306     bd_addr_t sm_s_address;     //  ''
307     sm_key_t  sm_ltk;
308 
309     uint8_t   sm_state_vars;
310 #ifdef ENABLE_LE_SECURE_CONNECTIONS
311     uint8_t   sm_peer_q[64];    // also stores random for EC key generation during init
312     sm_key_t  sm_peer_nonce;    // might be combined with sm_peer_random
313     sm_key_t  sm_local_nonce;   // might be combined with sm_local_random
314     sm_key_t  sm_peer_dhkey_check;
315     sm_key_t  sm_local_dhkey_check;
316     sm_key_t  sm_ra;
317     sm_key_t  sm_rb;
318     sm_key_t  sm_t;             // used for f5 and h6
319     sm_key_t  sm_mackey;
320     uint8_t   sm_passkey_bit;   // also stores number of generated random bytes for EC key generation
321 #endif
322 
323     // Phase 3
324 
325     // key distribution, we generate
326     uint16_t  sm_local_y;
327     uint16_t  sm_local_div;
328     uint16_t  sm_local_ediv;
329     uint8_t   sm_local_rand[8];
330     sm_key_t  sm_local_ltk;
331     sm_key_t  sm_local_csrk;
332     sm_key_t  sm_local_irk;
333     // sm_local_address/addr_type not needed
334 
335     // key distribution, received from peer
336     uint16_t  sm_peer_y;
337     uint16_t  sm_peer_div;
338     uint16_t  sm_peer_ediv;
339     uint8_t   sm_peer_rand[8];
340     sm_key_t  sm_peer_ltk;
341     sm_key_t  sm_peer_irk;
342     sm_key_t  sm_peer_csrk;
343     uint8_t   sm_peer_addr_type;
344     bd_addr_t sm_peer_address;
345 
346 } sm_setup_context_t;
347 
348 //
349 static sm_setup_context_t the_setup;
350 static sm_setup_context_t * setup = &the_setup;
351 
352 // active connection - the one for which the_setup is used for
353 static uint16_t sm_active_connection_handle = HCI_CON_HANDLE_INVALID;
354 
355 // @returns 1 if oob data is available
356 // stores oob data in provided 16 byte buffer if not null
357 static int (*sm_get_oob_data)(uint8_t addres_type, bd_addr_t addr, uint8_t * oob_data) = NULL;
358 
359 // horizontal: initiator capabilities
360 // vertial:    responder capabilities
361 static const stk_generation_method_t stk_generation_method [5] [5] = {
362     { JUST_WORKS,      JUST_WORKS,       PK_INIT_INPUT,   JUST_WORKS,    PK_INIT_INPUT },
363     { JUST_WORKS,      JUST_WORKS,       PK_INIT_INPUT,   JUST_WORKS,    PK_INIT_INPUT },
364     { PK_RESP_INPUT,   PK_RESP_INPUT,    OK_BOTH_INPUT,   JUST_WORKS,    PK_RESP_INPUT },
365     { JUST_WORKS,      JUST_WORKS,       JUST_WORKS,      JUST_WORKS,    JUST_WORKS    },
366     { PK_RESP_INPUT,   PK_RESP_INPUT,    PK_INIT_INPUT,   JUST_WORKS,    PK_RESP_INPUT },
367 };
368 
369 // uses numeric comparison if one side has DisplayYesNo and KeyboardDisplay combinations
370 #ifdef ENABLE_LE_SECURE_CONNECTIONS
371 static const stk_generation_method_t stk_generation_method_with_secure_connection[5][5] = {
372     { JUST_WORKS,      JUST_WORKS,       PK_INIT_INPUT,   JUST_WORKS,    PK_INIT_INPUT },
373     { JUST_WORKS,      NK_BOTH_INPUT,    PK_INIT_INPUT,   JUST_WORKS,    NK_BOTH_INPUT },
374     { PK_RESP_INPUT,   PK_RESP_INPUT,    OK_BOTH_INPUT,   JUST_WORKS,    PK_RESP_INPUT },
375     { JUST_WORKS,      JUST_WORKS,       JUST_WORKS,      JUST_WORKS,    JUST_WORKS    },
376     { PK_RESP_INPUT,   NK_BOTH_INPUT,    PK_INIT_INPUT,   JUST_WORKS,    NK_BOTH_INPUT },
377 };
378 #endif
379 
380 static void sm_run(void);
381 static void sm_done_for_handle(hci_con_handle_t con_handle);
382 static sm_connection_t * sm_get_connection_for_handle(hci_con_handle_t con_handle);
383 static inline int sm_calc_actual_encryption_key_size(int other);
384 static int sm_validate_stk_generation_method(void);
385 static void sm_handle_encryption_result(uint8_t * data);
386 
387 static void log_info_hex16(const char * name, uint16_t value){
388     log_info("%-6s 0x%04x", name, value);
389 }
390 
391 // @returns 1 if all bytes are 0
392 static int sm_is_null(uint8_t * data, int size){
393     int i;
394     for (i=0; i < size ; i++){
395         if (data[i]) return 0;
396     }
397     return 1;
398 }
399 
400 static int sm_is_null_random(uint8_t random[8]){
401     return sm_is_null(random, 8);
402 }
403 
404 static int sm_is_null_key(uint8_t * key){
405     return sm_is_null(key, 16);
406 }
407 
408 // Key utils
409 static void sm_reset_tk(void){
410     int i;
411     for (i=0;i<16;i++){
412         setup->sm_tk[i] = 0;
413     }
414 }
415 
416 // "For example, if a 128-bit encryption key is 0x123456789ABCDEF0123456789ABCDEF0
417 // and it is reduced to 7 octets (56 bits), then the resulting key is 0x0000000000000000003456789ABCDEF0.""
418 static void sm_truncate_key(sm_key_t key, int max_encryption_size){
419     int i;
420     for (i = max_encryption_size ; i < 16 ; i++){
421         key[15-i] = 0;
422     }
423 }
424 
425 // SMP Timeout implementation
426 
427 // Upon transmission of the Pairing Request command or reception of the Pairing Request command,
428 // the Security Manager Timer shall be reset and started.
429 //
430 // The Security Manager Timer shall be reset when an L2CAP SMP command is queued for transmission.
431 //
432 // If the Security Manager Timer reaches 30 seconds, the procedure shall be considered to have failed,
433 // and the local higher layer shall be notified. No further SMP commands shall be sent over the L2CAP
434 // Security Manager Channel. A new SM procedure shall only be performed when a new physical link has been
435 // established.
436 
437 static void sm_timeout_handler(btstack_timer_source_t * timer){
438     log_info("SM timeout");
439     sm_connection_t * sm_conn = (sm_connection_t*) btstack_run_loop_get_timer_context(timer);
440     sm_conn->sm_engine_state = SM_GENERAL_TIMEOUT;
441     sm_done_for_handle(sm_conn->sm_handle);
442 
443     // trigger handling of next ready connection
444     sm_run();
445 }
446 static void sm_timeout_start(sm_connection_t * sm_conn){
447     btstack_run_loop_remove_timer(&setup->sm_timeout);
448     btstack_run_loop_set_timer_context(&setup->sm_timeout, sm_conn);
449     btstack_run_loop_set_timer_handler(&setup->sm_timeout, sm_timeout_handler);
450     btstack_run_loop_set_timer(&setup->sm_timeout, 30000); // 30 seconds sm timeout
451     btstack_run_loop_add_timer(&setup->sm_timeout);
452 }
453 static void sm_timeout_stop(void){
454     btstack_run_loop_remove_timer(&setup->sm_timeout);
455 }
456 static void sm_timeout_reset(sm_connection_t * sm_conn){
457     sm_timeout_stop();
458     sm_timeout_start(sm_conn);
459 }
460 
461 // end of sm timeout
462 
463 // GAP Random Address updates
464 static gap_random_address_type_t gap_random_adress_type;
465 static btstack_timer_source_t gap_random_address_update_timer;
466 static uint32_t gap_random_adress_update_period;
467 
468 static void gap_random_address_trigger(void){
469     if (rau_state != RAU_IDLE) return;
470     log_info("gap_random_address_trigger");
471     rau_state = RAU_GET_RANDOM;
472     sm_run();
473 }
474 
475 static void gap_random_address_update_handler(btstack_timer_source_t * timer){
476     UNUSED(timer);
477 
478     log_info("GAP Random Address Update due");
479     btstack_run_loop_set_timer(&gap_random_address_update_timer, gap_random_adress_update_period);
480     btstack_run_loop_add_timer(&gap_random_address_update_timer);
481     gap_random_address_trigger();
482 }
483 
484 static void gap_random_address_update_start(void){
485     btstack_run_loop_set_timer_handler(&gap_random_address_update_timer, gap_random_address_update_handler);
486     btstack_run_loop_set_timer(&gap_random_address_update_timer, gap_random_adress_update_period);
487     btstack_run_loop_add_timer(&gap_random_address_update_timer);
488 }
489 
490 static void gap_random_address_update_stop(void){
491     btstack_run_loop_remove_timer(&gap_random_address_update_timer);
492 }
493 
494 
495 static void sm_random_start(void * context){
496     sm_random_context = context;
497     hci_send_cmd(&hci_le_rand);
498 }
499 
500 #ifdef HAVE_AES128
501 static void aes128_completed(btstack_timer_source_t * ts){
502     UNUSED(ts);
503     sm_handle_encryption_result(&aes128_result_flipped[0]);
504     sm_run();
505 }
506 #endif
507 
508 // pre: sm_aes128_state != SM_AES128_ACTIVE, hci_can_send_command == 1
509 // context is made availabe to aes128 result handler by this
510 static void sm_aes128_start(sm_key_t key, sm_key_t plaintext, void * context){
511     sm_aes128_state = SM_AES128_ACTIVE;
512     sm_aes128_context = context;
513 
514 #ifdef HAVE_AES128
515     // calc result directly
516     sm_key_t result;
517     btstack_aes128_calc(key, plaintext, result);
518 
519     // log
520     log_info_key("key", key);
521     log_info_key("txt", plaintext);
522     log_info_key("res", result);
523 
524     // flip
525     reverse_128(&result[0], &aes128_result_flipped[0]);
526 
527     // deliver via timer
528     btstack_run_loop_set_timer_handler(&aes128_timer, &aes128_completed);
529     btstack_run_loop_set_timer(&aes128_timer, 0);    // no delay
530     btstack_run_loop_add_timer(&aes128_timer);
531 #else
532     sm_key_t key_flipped, plaintext_flipped;
533     reverse_128(key, key_flipped);
534     reverse_128(plaintext, plaintext_flipped);
535     hci_send_cmd(&hci_le_encrypt, key_flipped, plaintext_flipped);
536 #endif
537 }
538 
539 // ah(k,r) helper
540 // r = padding || r
541 // r - 24 bit value
542 static void sm_ah_r_prime(uint8_t r[3], uint8_t * r_prime){
543     // r'= padding || r
544     memset(r_prime, 0, 16);
545     memcpy(&r_prime[13], r, 3);
546 }
547 
548 // d1 helper
549 // d' = padding || r || d
550 // d,r - 16 bit values
551 static void sm_d1_d_prime(uint16_t d, uint16_t r, uint8_t * d1_prime){
552     // d'= padding || r || d
553     memset(d1_prime, 0, 16);
554     big_endian_store_16(d1_prime, 12, r);
555     big_endian_store_16(d1_prime, 14, d);
556 }
557 
558 // dm helper
559 // r’ = padding || r
560 // r - 64 bit value
561 static void sm_dm_r_prime(uint8_t r[8], uint8_t * r_prime){
562     memset(r_prime, 0, 16);
563     memcpy(&r_prime[8], r, 8);
564 }
565 
566 // calculate arguments for first AES128 operation in C1 function
567 static void sm_c1_t1(sm_key_t r, uint8_t preq[7], uint8_t pres[7], uint8_t iat, uint8_t rat, uint8_t * t1){
568 
569     // p1 = pres || preq || rat’ || iat’
570     // "The octet of iat’ becomes the least significant octet of p1 and the most signifi-
571     // cant octet of pres becomes the most significant octet of p1.
572     // For example, if the 8-bit iat’ is 0x01, the 8-bit rat’ is 0x00, the 56-bit preq
573     // is 0x07071000000101 and the 56 bit pres is 0x05000800000302 then
574     // p1 is 0x05000800000302070710000001010001."
575 
576     sm_key_t p1;
577     reverse_56(pres, &p1[0]);
578     reverse_56(preq, &p1[7]);
579     p1[14] = rat;
580     p1[15] = iat;
581     log_info_key("p1", p1);
582     log_info_key("r", r);
583 
584     // t1 = r xor p1
585     int i;
586     for (i=0;i<16;i++){
587         t1[i] = r[i] ^ p1[i];
588     }
589     log_info_key("t1", t1);
590 }
591 
592 // calculate arguments for second AES128 operation in C1 function
593 static void sm_c1_t3(sm_key_t t2, bd_addr_t ia, bd_addr_t ra, uint8_t * t3){
594      // p2 = padding || ia || ra
595     // "The least significant octet of ra becomes the least significant octet of p2 and
596     // the most significant octet of padding becomes the most significant octet of p2.
597     // For example, if 48-bit ia is 0xA1A2A3A4A5A6 and the 48-bit ra is
598     // 0xB1B2B3B4B5B6 then p2 is 0x00000000A1A2A3A4A5A6B1B2B3B4B5B6.
599 
600     sm_key_t p2;
601     memset(p2, 0, 16);
602     memcpy(&p2[4],  ia, 6);
603     memcpy(&p2[10], ra, 6);
604     log_info_key("p2", p2);
605 
606     // c1 = e(k, t2_xor_p2)
607     int i;
608     for (i=0;i<16;i++){
609         t3[i] = t2[i] ^ p2[i];
610     }
611     log_info_key("t3", t3);
612 }
613 
614 static void sm_s1_r_prime(sm_key_t r1, sm_key_t r2, uint8_t * r_prime){
615     log_info_key("r1", r1);
616     log_info_key("r2", r2);
617     memcpy(&r_prime[8], &r2[8], 8);
618     memcpy(&r_prime[0], &r1[8], 8);
619 }
620 
621 #ifdef ENABLE_LE_SECURE_CONNECTIONS
622 // Software implementations of crypto toolbox for LE Secure Connection
623 // TODO: replace with code to use AES Engine of HCI Controller
624 typedef uint8_t sm_key24_t[3];
625 typedef uint8_t sm_key56_t[7];
626 typedef uint8_t sm_key256_t[32];
627 
628 #if 0
629 static void aes128_calc_cyphertext(const uint8_t key[16], const uint8_t plaintext[16], uint8_t cyphertext[16]){
630     uint32_t rk[RKLENGTH(KEYBITS)];
631     int nrounds = rijndaelSetupEncrypt(rk, &key[0], KEYBITS);
632     rijndaelEncrypt(rk, nrounds, plaintext, cyphertext);
633 }
634 
635 static void calc_subkeys(sm_key_t k0, sm_key_t k1, sm_key_t k2){
636     memcpy(k1, k0, 16);
637     sm_shift_left_by_one_bit_inplace(16, k1);
638     if (k0[0] & 0x80){
639         k1[15] ^= 0x87;
640     }
641     memcpy(k2, k1, 16);
642     sm_shift_left_by_one_bit_inplace(16, k2);
643     if (k1[0] & 0x80){
644         k2[15] ^= 0x87;
645     }
646 }
647 
648 static void aes_cmac(sm_key_t aes_cmac, const sm_key_t key, const uint8_t * data, int cmac_message_len){
649     sm_key_t k0, k1, k2, zero;
650     memset(zero, 0, 16);
651 
652     aes128_calc_cyphertext(key, zero, k0);
653     calc_subkeys(k0, k1, k2);
654 
655     int cmac_block_count = (cmac_message_len + 15) / 16;
656 
657     // step 3: ..
658     if (cmac_block_count==0){
659         cmac_block_count = 1;
660     }
661 
662     // step 4: set m_last
663     sm_key_t cmac_m_last;
664     int sm_cmac_last_block_complete = cmac_message_len != 0 && (cmac_message_len & 0x0f) == 0;
665     int i;
666     if (sm_cmac_last_block_complete){
667         for (i=0;i<16;i++){
668             cmac_m_last[i] = data[cmac_message_len - 16 + i] ^ k1[i];
669         }
670     } else {
671         int valid_octets_in_last_block = cmac_message_len & 0x0f;
672         for (i=0;i<16;i++){
673             if (i < valid_octets_in_last_block){
674                 cmac_m_last[i] = data[(cmac_message_len & 0xfff0) + i] ^ k2[i];
675                 continue;
676             }
677             if (i == valid_octets_in_last_block){
678                 cmac_m_last[i] = 0x80 ^ k2[i];
679                 continue;
680             }
681             cmac_m_last[i] = k2[i];
682         }
683     }
684 
685     // printf("sm_cmac_start: len %u, block count %u\n", cmac_message_len, cmac_block_count);
686     // LOG_KEY(cmac_m_last);
687 
688     // Step 5
689     sm_key_t cmac_x;
690     memset(cmac_x, 0, 16);
691 
692     // Step 6
693     sm_key_t sm_cmac_y;
694     for (int block = 0 ; block < cmac_block_count-1 ; block++){
695         for (i=0;i<16;i++){
696             sm_cmac_y[i] = cmac_x[i] ^ data[block * 16 + i];
697         }
698         aes128_calc_cyphertext(key, sm_cmac_y, cmac_x);
699     }
700     for (i=0;i<16;i++){
701         sm_cmac_y[i] = cmac_x[i] ^ cmac_m_last[i];
702     }
703 
704     // Step 7
705     aes128_calc_cyphertext(key, sm_cmac_y, aes_cmac);
706 }
707 #endif
708 #endif
709 
710 static void sm_setup_event_base(uint8_t * event, int event_size, uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address){
711     event[0] = type;
712     event[1] = event_size - 2;
713     little_endian_store_16(event, 2, con_handle);
714     event[4] = addr_type;
715     reverse_bd_addr(address, &event[5]);
716 }
717 
718 static void sm_dispatch_event(uint8_t packet_type, uint16_t channel, uint8_t * packet, uint16_t size){
719     UNUSED(channel);
720 
721     // log event
722     hci_dump_packet(packet_type, 1, packet, size);
723     // dispatch to all event handlers
724     btstack_linked_list_iterator_t it;
725     btstack_linked_list_iterator_init(&it, &sm_event_handlers);
726     while (btstack_linked_list_iterator_has_next(&it)){
727         btstack_packet_callback_registration_t * entry = (btstack_packet_callback_registration_t*) btstack_linked_list_iterator_next(&it);
728         entry->callback(packet_type, 0, packet, size);
729     }
730 }
731 
732 static void sm_notify_client_base(uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address){
733     uint8_t event[11];
734     sm_setup_event_base(event, sizeof(event), type, con_handle, addr_type, address);
735     sm_dispatch_event(HCI_EVENT_PACKET, 0, event, sizeof(event));
736 }
737 
738 static void sm_notify_client_passkey(uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address, uint32_t passkey){
739     uint8_t event[15];
740     sm_setup_event_base(event, sizeof(event), type, con_handle, addr_type, address);
741     little_endian_store_32(event, 11, passkey);
742     sm_dispatch_event(HCI_EVENT_PACKET, 0, event, sizeof(event));
743 }
744 
745 static void sm_notify_client_index(uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address, uint16_t index){
746     // fetch addr and addr type from db
747     bd_addr_t identity_address;
748     int identity_address_type;
749     le_device_db_info(index, &identity_address_type, identity_address, NULL);
750 
751     uint8_t event[19];
752     sm_setup_event_base(event, sizeof(event), type, con_handle, addr_type, address);
753     event[11] = identity_address_type;
754     reverse_bd_addr(identity_address, &event[12]);
755     event[18] = index;
756     sm_dispatch_event(HCI_EVENT_PACKET, 0, event, sizeof(event));
757 }
758 
759 static void sm_notify_client_authorization(uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address, uint8_t result){
760 
761     uint8_t event[18];
762     sm_setup_event_base(event, sizeof(event), type, con_handle, addr_type, address);
763     event[11] = result;
764     sm_dispatch_event(HCI_EVENT_PACKET, 0, (uint8_t*) &event, sizeof(event));
765 }
766 
767 // decide on stk generation based on
768 // - pairing request
769 // - io capabilities
770 // - OOB data availability
771 static void sm_setup_tk(void){
772 
773     // default: just works
774     setup->sm_stk_generation_method = JUST_WORKS;
775 
776 #ifdef ENABLE_LE_SECURE_CONNECTIONS
777     setup->sm_use_secure_connections = ( sm_pairing_packet_get_auth_req(setup->sm_m_preq)
778                                        & sm_pairing_packet_get_auth_req(setup->sm_s_pres)
779                                        & SM_AUTHREQ_SECURE_CONNECTION ) != 0;
780     memset(setup->sm_ra, 0, 16);
781     memset(setup->sm_rb, 0, 16);
782 #else
783     setup->sm_use_secure_connections = 0;
784 #endif
785 
786     // If both devices have not set the MITM option in the Authentication Requirements
787     // Flags, then the IO capabilities shall be ignored and the Just Works association
788     // model shall be used.
789     if (((sm_pairing_packet_get_auth_req(setup->sm_m_preq) & SM_AUTHREQ_MITM_PROTECTION) == 0)
790     &&  ((sm_pairing_packet_get_auth_req(setup->sm_s_pres) & SM_AUTHREQ_MITM_PROTECTION) == 0)){
791         log_info("SM: MITM not required by both -> JUST WORKS");
792         return;
793     }
794 
795     // TODO: with LE SC, OOB is used to transfer data OOB during pairing, single device with OOB is sufficient
796 
797     // If both devices have out of band authentication data, then the Authentication
798     // Requirements Flags shall be ignored when selecting the pairing method and the
799     // Out of Band pairing method shall be used.
800     if (sm_pairing_packet_get_oob_data_flag(setup->sm_m_preq)
801     &&  sm_pairing_packet_get_oob_data_flag(setup->sm_s_pres)){
802         log_info("SM: have OOB data");
803         log_info_key("OOB", setup->sm_tk);
804         setup->sm_stk_generation_method = OOB;
805         return;
806     }
807 
808     // Reset TK as it has been setup in sm_init_setup
809     sm_reset_tk();
810 
811     // Also use just works if unknown io capabilites
812     if ((sm_pairing_packet_get_io_capability(setup->sm_m_preq) > IO_CAPABILITY_KEYBOARD_DISPLAY) || (sm_pairing_packet_get_io_capability(setup->sm_s_pres) > IO_CAPABILITY_KEYBOARD_DISPLAY)){
813         return;
814     }
815 
816     // Otherwise the IO capabilities of the devices shall be used to determine the
817     // pairing method as defined in Table 2.4.
818     // see http://stackoverflow.com/a/1052837/393697 for how to specify pointer to 2-dimensional array
819     const stk_generation_method_t (*generation_method)[5] = stk_generation_method;
820 
821 #ifdef ENABLE_LE_SECURE_CONNECTIONS
822     // table not define by default
823     if (setup->sm_use_secure_connections){
824         generation_method = stk_generation_method_with_secure_connection;
825     }
826 #endif
827     setup->sm_stk_generation_method = generation_method[sm_pairing_packet_get_io_capability(setup->sm_s_pres)][sm_pairing_packet_get_io_capability(setup->sm_m_preq)];
828 
829     log_info("sm_setup_tk: master io cap: %u, slave io cap: %u -> method %u",
830         sm_pairing_packet_get_io_capability(setup->sm_m_preq), sm_pairing_packet_get_io_capability(setup->sm_s_pres), setup->sm_stk_generation_method);
831 }
832 
833 static int sm_key_distribution_flags_for_set(uint8_t key_set){
834     int flags = 0;
835     if (key_set & SM_KEYDIST_ENC_KEY){
836         flags |= SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION;
837         flags |= SM_KEYDIST_FLAG_MASTER_IDENTIFICATION;
838     }
839     if (key_set & SM_KEYDIST_ID_KEY){
840         flags |= SM_KEYDIST_FLAG_IDENTITY_INFORMATION;
841         flags |= SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION;
842     }
843     if (key_set & SM_KEYDIST_SIGN){
844         flags |= SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION;
845     }
846     return flags;
847 }
848 
849 static void sm_setup_key_distribution(uint8_t key_set){
850     setup->sm_key_distribution_received_set = 0;
851     setup->sm_key_distribution_send_set = sm_key_distribution_flags_for_set(key_set);
852 }
853 
854 // CSRK Key Lookup
855 
856 
857 static int sm_address_resolution_idle(void){
858     return sm_address_resolution_mode == ADDRESS_RESOLUTION_IDLE;
859 }
860 
861 static void sm_address_resolution_start_lookup(uint8_t addr_type, hci_con_handle_t con_handle, bd_addr_t addr, address_resolution_mode_t mode, void * context){
862     memcpy(sm_address_resolution_address, addr, 6);
863     sm_address_resolution_addr_type = addr_type;
864     sm_address_resolution_test = 0;
865     sm_address_resolution_mode = mode;
866     sm_address_resolution_context = context;
867     sm_notify_client_base(SM_EVENT_IDENTITY_RESOLVING_STARTED, con_handle, addr_type, addr);
868 }
869 
870 int sm_address_resolution_lookup(uint8_t address_type, bd_addr_t address){
871     // check if already in list
872     btstack_linked_list_iterator_t it;
873     sm_lookup_entry_t * entry;
874     btstack_linked_list_iterator_init(&it, &sm_address_resolution_general_queue);
875     while(btstack_linked_list_iterator_has_next(&it)){
876         entry = (sm_lookup_entry_t *) btstack_linked_list_iterator_next(&it);
877         if (entry->address_type != address_type) continue;
878         if (memcmp(entry->address, address, 6))  continue;
879         // already in list
880         return BTSTACK_BUSY;
881     }
882     entry = btstack_memory_sm_lookup_entry_get();
883     if (!entry) return BTSTACK_MEMORY_ALLOC_FAILED;
884     entry->address_type = (bd_addr_type_t) address_type;
885     memcpy(entry->address, address, 6);
886     btstack_linked_list_add(&sm_address_resolution_general_queue, (btstack_linked_item_t *) entry);
887     sm_run();
888     return 0;
889 }
890 
891 // while x_state++ for an enum is possible in C, it isn't in C++. we use this helpers to avoid compile errors for now
892 static inline void sm_next_responding_state(sm_connection_t * sm_conn){
893     sm_conn->sm_engine_state = (security_manager_state_t) (((int)sm_conn->sm_engine_state) + 1);
894 }
895 static inline void dkg_next_state(void){
896     dkg_state = (derived_key_generation_t) (((int)dkg_state) + 1);
897 }
898 static inline void rau_next_state(void){
899     rau_state = (random_address_update_t) (((int)rau_state) + 1);
900 }
901 
902 // CMAC calculation using AES Engine
903 #ifdef ENABLE_CMAC_ENGINE
904 
905 static inline void sm_cmac_next_state(void){
906     sm_cmac_state = (cmac_state_t) (((int)sm_cmac_state) + 1);
907 }
908 
909 static int sm_cmac_last_block_complete(void){
910     if (sm_cmac_message_len == 0) return 0;
911     return (sm_cmac_message_len & 0x0f) == 0;
912 }
913 
914 int sm_cmac_ready(void){
915     return sm_cmac_state == CMAC_IDLE;
916 }
917 
918 // generic cmac calculation
919 void sm_cmac_general_start(const sm_key_t key, uint16_t message_len, uint8_t (*get_byte_callback)(uint16_t offset), void (*done_callback)(uint8_t hash[8])){
920     // Generalized CMAC
921     memcpy(sm_cmac_k, key, 16);
922     memset(sm_cmac_x, 0, 16);
923     sm_cmac_block_current = 0;
924     sm_cmac_message_len  = message_len;
925     sm_cmac_done_handler = done_callback;
926     sm_cmac_get_byte     = get_byte_callback;
927 
928     // step 2: n := ceil(len/const_Bsize);
929     sm_cmac_block_count = (sm_cmac_message_len + 15) / 16;
930 
931     // step 3: ..
932     if (sm_cmac_block_count==0){
933         sm_cmac_block_count = 1;
934     }
935     log_info("sm_cmac_general_start: len %u, block count %u", sm_cmac_message_len, sm_cmac_block_count);
936 
937     // first, we need to compute l for k1, k2, and m_last
938     sm_cmac_state = CMAC_CALC_SUBKEYS;
939 
940     // let's go
941     sm_run();
942 }
943 #endif
944 
945 // cmac for ATT Message signing
946 #ifdef ENABLE_LE_SIGNED_WRITE
947 static uint8_t sm_cmac_signed_write_message_get_byte(uint16_t offset){
948     if (offset >= sm_cmac_message_len) {
949         log_error("sm_cmac_signed_write_message_get_byte. out of bounds, access %u, len %u", offset, sm_cmac_message_len);
950         return 0;
951     }
952 
953     offset = sm_cmac_message_len - 1 - offset;
954 
955     // sm_cmac_header[3] | message[] | sm_cmac_sign_counter[4]
956     if (offset < 3){
957         return sm_cmac_header[offset];
958     }
959     int actual_message_len_incl_header = sm_cmac_message_len - 4;
960     if (offset <  actual_message_len_incl_header){
961         return sm_cmac_message[offset - 3];
962     }
963     return sm_cmac_sign_counter[offset - actual_message_len_incl_header];
964 }
965 
966 void sm_cmac_signed_write_start(const sm_key_t k, uint8_t opcode, hci_con_handle_t con_handle, uint16_t message_len, const uint8_t * message, uint32_t sign_counter, void (*done_handler)(uint8_t * hash)){
967     // ATT Message Signing
968     sm_cmac_header[0] = opcode;
969     little_endian_store_16(sm_cmac_header, 1, con_handle);
970     little_endian_store_32(sm_cmac_sign_counter, 0, sign_counter);
971     uint16_t total_message_len = 3 + message_len + 4;  // incl. virtually prepended att opcode, handle and appended sign_counter in LE
972     sm_cmac_message = message;
973     sm_cmac_general_start(k, total_message_len, &sm_cmac_signed_write_message_get_byte, done_handler);
974 }
975 #endif
976 
977 #ifdef ENABLE_CMAC_ENGINE
978 static void sm_cmac_handle_aes_engine_ready(void){
979     switch (sm_cmac_state){
980         case CMAC_CALC_SUBKEYS: {
981             sm_key_t const_zero;
982             memset(const_zero, 0, 16);
983             sm_cmac_next_state();
984             sm_aes128_start(sm_cmac_k, const_zero, NULL);
985             break;
986         }
987         case CMAC_CALC_MI: {
988             int j;
989             sm_key_t y;
990             for (j=0;j<16;j++){
991                 y[j] = sm_cmac_x[j] ^ sm_cmac_get_byte(sm_cmac_block_current*16 + j);
992             }
993             sm_cmac_block_current++;
994             sm_cmac_next_state();
995             sm_aes128_start(sm_cmac_k, y, NULL);
996             break;
997         }
998         case CMAC_CALC_MLAST: {
999             int i;
1000             sm_key_t y;
1001             for (i=0;i<16;i++){
1002                 y[i] = sm_cmac_x[i] ^ sm_cmac_m_last[i];
1003             }
1004             log_info_key("Y", y);
1005             sm_cmac_block_current++;
1006             sm_cmac_next_state();
1007             sm_aes128_start(sm_cmac_k, y, NULL);
1008             break;
1009         }
1010         default:
1011             log_info("sm_cmac_handle_aes_engine_ready called in state %u", sm_cmac_state);
1012             break;
1013     }
1014 }
1015 
1016 // CMAC Implementation using AES128 engine
1017 static void sm_shift_left_by_one_bit_inplace(int len, uint8_t * data){
1018     int i;
1019     int carry = 0;
1020     for (i=len-1; i >= 0 ; i--){
1021         int new_carry = data[i] >> 7;
1022         data[i] = data[i] << 1 | carry;
1023         carry = new_carry;
1024     }
1025 }
1026 
1027 static void sm_cmac_handle_encryption_result(sm_key_t data){
1028     switch (sm_cmac_state){
1029         case CMAC_W4_SUBKEYS: {
1030             sm_key_t k1;
1031             memcpy(k1, data, 16);
1032             sm_shift_left_by_one_bit_inplace(16, k1);
1033             if (data[0] & 0x80){
1034                 k1[15] ^= 0x87;
1035             }
1036             sm_key_t k2;
1037             memcpy(k2, k1, 16);
1038             sm_shift_left_by_one_bit_inplace(16, k2);
1039             if (k1[0] & 0x80){
1040                 k2[15] ^= 0x87;
1041             }
1042 
1043             log_info_key("k", sm_cmac_k);
1044             log_info_key("k1", k1);
1045             log_info_key("k2", k2);
1046 
1047             // step 4: set m_last
1048             int i;
1049             if (sm_cmac_last_block_complete()){
1050                 for (i=0;i<16;i++){
1051                     sm_cmac_m_last[i] = sm_cmac_get_byte(sm_cmac_message_len - 16 + i) ^ k1[i];
1052                 }
1053             } else {
1054                 int valid_octets_in_last_block = sm_cmac_message_len & 0x0f;
1055                 for (i=0;i<16;i++){
1056                     if (i < valid_octets_in_last_block){
1057                         sm_cmac_m_last[i] = sm_cmac_get_byte((sm_cmac_message_len & 0xfff0) + i) ^ k2[i];
1058                         continue;
1059                     }
1060                     if (i == valid_octets_in_last_block){
1061                         sm_cmac_m_last[i] = 0x80 ^ k2[i];
1062                         continue;
1063                     }
1064                     sm_cmac_m_last[i] = k2[i];
1065                 }
1066             }
1067 
1068             // next
1069             sm_cmac_state = sm_cmac_block_current < sm_cmac_block_count - 1 ? CMAC_CALC_MI : CMAC_CALC_MLAST;
1070             break;
1071         }
1072         case CMAC_W4_MI:
1073             memcpy(sm_cmac_x, data, 16);
1074             sm_cmac_state = sm_cmac_block_current < sm_cmac_block_count - 1 ? CMAC_CALC_MI : CMAC_CALC_MLAST;
1075             break;
1076         case CMAC_W4_MLAST:
1077             // done
1078             log_info("Setting CMAC Engine to IDLE");
1079             sm_cmac_state = CMAC_IDLE;
1080             log_info_key("CMAC", data);
1081             sm_cmac_done_handler(data);
1082             break;
1083         default:
1084             log_info("sm_cmac_handle_encryption_result called in state %u", sm_cmac_state);
1085             break;
1086     }
1087 }
1088 #endif
1089 
1090 static void sm_trigger_user_response(sm_connection_t * sm_conn){
1091     // notify client for: JUST WORKS confirm, Numeric comparison confirm, PASSKEY display or input
1092     setup->sm_user_response = SM_USER_RESPONSE_IDLE;
1093     switch (setup->sm_stk_generation_method){
1094         case PK_RESP_INPUT:
1095             if (IS_RESPONDER(sm_conn->sm_role)){
1096                 setup->sm_user_response = SM_USER_RESPONSE_PENDING;
1097                 sm_notify_client_base(SM_EVENT_PASSKEY_INPUT_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
1098             } else {
1099                 sm_notify_client_passkey(SM_EVENT_PASSKEY_DISPLAY_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, big_endian_read_32(setup->sm_tk, 12));
1100             }
1101             break;
1102         case PK_INIT_INPUT:
1103             if (IS_RESPONDER(sm_conn->sm_role)){
1104                 sm_notify_client_passkey(SM_EVENT_PASSKEY_DISPLAY_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, big_endian_read_32(setup->sm_tk, 12));
1105             } else {
1106                 setup->sm_user_response = SM_USER_RESPONSE_PENDING;
1107                 sm_notify_client_base(SM_EVENT_PASSKEY_INPUT_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
1108             }
1109             break;
1110         case OK_BOTH_INPUT:
1111             setup->sm_user_response = SM_USER_RESPONSE_PENDING;
1112             sm_notify_client_base(SM_EVENT_PASSKEY_INPUT_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
1113             break;
1114         case NK_BOTH_INPUT:
1115             setup->sm_user_response = SM_USER_RESPONSE_PENDING;
1116             sm_notify_client_passkey(SM_EVENT_NUMERIC_COMPARISON_REQUEST, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, big_endian_read_32(setup->sm_tk, 12));
1117             break;
1118         case JUST_WORKS:
1119             setup->sm_user_response = SM_USER_RESPONSE_PENDING;
1120             sm_notify_client_base(SM_EVENT_JUST_WORKS_REQUEST, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
1121             break;
1122         case OOB:
1123             // client already provided OOB data, let's skip notification.
1124             break;
1125     }
1126 }
1127 
1128 static int sm_key_distribution_all_received(sm_connection_t * sm_conn){
1129     int recv_flags;
1130     if (IS_RESPONDER(sm_conn->sm_role)){
1131         // slave / responder
1132         recv_flags = sm_key_distribution_flags_for_set(sm_pairing_packet_get_initiator_key_distribution(setup->sm_s_pres));
1133     } else {
1134         // master / initiator
1135         recv_flags = sm_key_distribution_flags_for_set(sm_pairing_packet_get_responder_key_distribution(setup->sm_s_pres));
1136     }
1137     log_debug("sm_key_distribution_all_received: received 0x%02x, expecting 0x%02x", setup->sm_key_distribution_received_set, recv_flags);
1138     return recv_flags == setup->sm_key_distribution_received_set;
1139 }
1140 
1141 static void sm_done_for_handle(hci_con_handle_t con_handle){
1142     if (sm_active_connection_handle == con_handle){
1143         sm_timeout_stop();
1144         sm_active_connection_handle = HCI_CON_HANDLE_INVALID;
1145         log_info("sm: connection 0x%x released setup context", con_handle);
1146     }
1147 }
1148 
1149 static int sm_key_distribution_flags_for_auth_req(void){
1150     int flags = SM_KEYDIST_ID_KEY | SM_KEYDIST_SIGN;
1151     if (sm_auth_req & SM_AUTHREQ_BONDING){
1152         // encryption information only if bonding requested
1153         flags |= SM_KEYDIST_ENC_KEY;
1154     }
1155     return flags;
1156 }
1157 
1158 static void sm_reset_setup(void){
1159     // fill in sm setup
1160     setup->sm_state_vars = 0;
1161     setup->sm_keypress_notification = 0xff;
1162     sm_reset_tk();
1163 }
1164 
1165 static void sm_init_setup(sm_connection_t * sm_conn){
1166 
1167     // fill in sm setup
1168     setup->sm_peer_addr_type = sm_conn->sm_peer_addr_type;
1169     memcpy(setup->sm_peer_address, sm_conn->sm_peer_address, 6);
1170 
1171     // query client for OOB data
1172     int have_oob_data = 0;
1173     if (sm_get_oob_data) {
1174         have_oob_data = (*sm_get_oob_data)(sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, setup->sm_tk);
1175     }
1176 
1177     sm_pairing_packet_t * local_packet;
1178     if (IS_RESPONDER(sm_conn->sm_role)){
1179         // slave
1180         local_packet = &setup->sm_s_pres;
1181         gap_le_get_own_address(&setup->sm_s_addr_type, setup->sm_s_address);
1182         setup->sm_m_addr_type = sm_conn->sm_peer_addr_type;
1183         memcpy(setup->sm_m_address, sm_conn->sm_peer_address, 6);
1184     } else {
1185         // master
1186         local_packet = &setup->sm_m_preq;
1187         gap_le_get_own_address(&setup->sm_m_addr_type, setup->sm_m_address);
1188         setup->sm_s_addr_type = sm_conn->sm_peer_addr_type;
1189         memcpy(setup->sm_s_address, sm_conn->sm_peer_address, 6);
1190 
1191         int key_distribution_flags = sm_key_distribution_flags_for_auth_req();
1192         sm_pairing_packet_set_initiator_key_distribution(setup->sm_m_preq, key_distribution_flags);
1193         sm_pairing_packet_set_responder_key_distribution(setup->sm_m_preq, key_distribution_flags);
1194     }
1195 
1196     uint8_t auth_req = sm_auth_req;
1197     sm_pairing_packet_set_io_capability(*local_packet, sm_io_capabilities);
1198     sm_pairing_packet_set_oob_data_flag(*local_packet, have_oob_data);
1199     sm_pairing_packet_set_auth_req(*local_packet, auth_req);
1200     sm_pairing_packet_set_max_encryption_key_size(*local_packet, sm_max_encryption_key_size);
1201 }
1202 
1203 static int sm_stk_generation_init(sm_connection_t * sm_conn){
1204 
1205     sm_pairing_packet_t * remote_packet;
1206     int                   remote_key_request;
1207     if (IS_RESPONDER(sm_conn->sm_role)){
1208         // slave / responder
1209         remote_packet      = &setup->sm_m_preq;
1210         remote_key_request = sm_pairing_packet_get_responder_key_distribution(setup->sm_m_preq);
1211     } else {
1212         // master / initiator
1213         remote_packet      = &setup->sm_s_pres;
1214         remote_key_request = sm_pairing_packet_get_initiator_key_distribution(setup->sm_s_pres);
1215     }
1216 
1217     // check key size
1218     sm_conn->sm_actual_encryption_key_size = sm_calc_actual_encryption_key_size(sm_pairing_packet_get_max_encryption_key_size(*remote_packet));
1219     if (sm_conn->sm_actual_encryption_key_size == 0) return SM_REASON_ENCRYPTION_KEY_SIZE;
1220 
1221     // decide on STK generation method
1222     sm_setup_tk();
1223     log_info("SMP: generation method %u", setup->sm_stk_generation_method);
1224 
1225     // check if STK generation method is acceptable by client
1226     if (!sm_validate_stk_generation_method()) return SM_REASON_AUTHENTHICATION_REQUIREMENTS;
1227 
1228     // identical to responder
1229     sm_setup_key_distribution(remote_key_request);
1230 
1231     // JUST WORKS doens't provide authentication
1232     sm_conn->sm_connection_authenticated = setup->sm_stk_generation_method == JUST_WORKS ? 0 : 1;
1233 
1234     return 0;
1235 }
1236 
1237 static void sm_address_resolution_handle_event(address_resolution_event_t event){
1238 
1239     // cache and reset context
1240     int matched_device_id = sm_address_resolution_test;
1241     address_resolution_mode_t mode = sm_address_resolution_mode;
1242     void * context = sm_address_resolution_context;
1243 
1244     // reset context
1245     sm_address_resolution_mode = ADDRESS_RESOLUTION_IDLE;
1246     sm_address_resolution_context = NULL;
1247     sm_address_resolution_test = -1;
1248     hci_con_handle_t con_handle = 0;
1249 
1250     sm_connection_t * sm_connection;
1251 #ifdef ENABLE_LE_CENTRAL
1252     sm_key_t ltk;
1253 #endif
1254     switch (mode){
1255         case ADDRESS_RESOLUTION_GENERAL:
1256             break;
1257         case ADDRESS_RESOLUTION_FOR_CONNECTION:
1258             sm_connection = (sm_connection_t *) context;
1259             con_handle = sm_connection->sm_handle;
1260             switch (event){
1261                 case ADDRESS_RESOLUTION_SUCEEDED:
1262                     sm_connection->sm_irk_lookup_state = IRK_LOOKUP_SUCCEEDED;
1263                     sm_connection->sm_le_db_index = matched_device_id;
1264                     log_info("ADDRESS_RESOLUTION_SUCEEDED, index %d", sm_connection->sm_le_db_index);
1265 #ifdef ENABLE_LE_CENTRAL
1266                     if (sm_connection->sm_role) break;
1267                     if (!sm_connection->sm_bonding_requested && !sm_connection->sm_security_request_received) break;
1268                     sm_connection->sm_security_request_received = 0;
1269                     sm_connection->sm_bonding_requested = 0;
1270                     le_device_db_encryption_get(sm_connection->sm_le_db_index, NULL, NULL, ltk, NULL, NULL, NULL);
1271                     if (!sm_is_null_key(ltk)){
1272                         sm_connection->sm_engine_state = SM_INITIATOR_PH0_HAS_LTK;
1273                     } else {
1274                         sm_connection->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
1275                     }
1276 #endif
1277                     break;
1278                 case ADDRESS_RESOLUTION_FAILED:
1279                     sm_connection->sm_irk_lookup_state = IRK_LOOKUP_FAILED;
1280 #ifdef ENABLE_LE_CENTRAL
1281                     if (sm_connection->sm_role) break;
1282                     if (!sm_connection->sm_bonding_requested && !sm_connection->sm_security_request_received) break;
1283                     sm_connection->sm_security_request_received = 0;
1284                     sm_connection->sm_bonding_requested = 0;
1285                     sm_connection->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
1286 #endif
1287                     break;
1288             }
1289             break;
1290         default:
1291             break;
1292     }
1293 
1294     switch (event){
1295         case ADDRESS_RESOLUTION_SUCEEDED:
1296             sm_notify_client_index(SM_EVENT_IDENTITY_RESOLVING_SUCCEEDED, con_handle, sm_address_resolution_addr_type, sm_address_resolution_address, matched_device_id);
1297             break;
1298         case ADDRESS_RESOLUTION_FAILED:
1299             sm_notify_client_base(SM_EVENT_IDENTITY_RESOLVING_FAILED, con_handle, sm_address_resolution_addr_type, sm_address_resolution_address);
1300             break;
1301     }
1302 }
1303 
1304 static void sm_key_distribution_handle_all_received(sm_connection_t * sm_conn){
1305 
1306     int le_db_index = -1;
1307 
1308     // lookup device based on IRK
1309     if (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_IDENTITY_INFORMATION){
1310         int i;
1311         for (i=0; i < le_device_db_count(); i++){
1312             sm_key_t irk;
1313             bd_addr_t address;
1314             int address_type;
1315             le_device_db_info(i, &address_type, address, irk);
1316             if (memcmp(irk, setup->sm_peer_irk, 16) == 0){
1317                 log_info("sm: device found for IRK, updating");
1318                 le_db_index = i;
1319                 break;
1320             }
1321         }
1322     }
1323 
1324     // if not found, lookup via public address if possible
1325     log_info("sm peer addr type %u, peer addres %s", setup->sm_peer_addr_type, bd_addr_to_str(setup->sm_peer_address));
1326     if (le_db_index < 0 && setup->sm_peer_addr_type == BD_ADDR_TYPE_LE_PUBLIC){
1327         int i;
1328         for (i=0; i < le_device_db_count(); i++){
1329             bd_addr_t address;
1330             int address_type;
1331             le_device_db_info(i, &address_type, address, NULL);
1332             log_info("device %u, sm peer addr type %u, peer addres %s", i, address_type, bd_addr_to_str(address));
1333             if (address_type == BD_ADDR_TYPE_LE_PUBLIC && memcmp(address, setup->sm_peer_address, 6) == 0){
1334                 log_info("sm: device found for public address, updating");
1335                 le_db_index = i;
1336                 break;
1337             }
1338         }
1339     }
1340 
1341     // if not found, add to db
1342     if (le_db_index < 0) {
1343         le_db_index = le_device_db_add(setup->sm_peer_addr_type, setup->sm_peer_address, setup->sm_peer_irk);
1344     }
1345 
1346     sm_notify_client_index(SM_EVENT_IDENTITY_CREATED, sm_conn->sm_handle, setup->sm_peer_addr_type, setup->sm_peer_address, le_db_index);
1347 
1348     if (le_db_index >= 0){
1349 
1350 #ifdef ENABLE_LE_SIGNED_WRITE
1351         // store local CSRK
1352         if (setup->sm_key_distribution_send_set & SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION){
1353             log_info("sm: store local CSRK");
1354             le_device_db_local_csrk_set(le_db_index, setup->sm_local_csrk);
1355             le_device_db_local_counter_set(le_db_index, 0);
1356         }
1357 
1358         // store remote CSRK
1359         if (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION){
1360             log_info("sm: store remote CSRK");
1361             le_device_db_remote_csrk_set(le_db_index, setup->sm_peer_csrk);
1362             le_device_db_remote_counter_set(le_db_index, 0);
1363         }
1364 #endif
1365         // store encryption information for secure connections: LTK generated by ECDH
1366         if (setup->sm_use_secure_connections){
1367             log_info("sm: store SC LTK (key size %u, authenticated %u)", sm_conn->sm_actual_encryption_key_size, sm_conn->sm_connection_authenticated);
1368             uint8_t zero_rand[8];
1369             memset(zero_rand, 0, 8);
1370             le_device_db_encryption_set(le_db_index, 0, zero_rand, setup->sm_ltk, sm_conn->sm_actual_encryption_key_size,
1371                 sm_conn->sm_connection_authenticated, sm_conn->sm_connection_authorization_state == AUTHORIZATION_GRANTED);
1372         }
1373 
1374         // store encryption information for legacy pairing: peer LTK, EDIV, RAND
1375         else if ( (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION)
1376                && (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_MASTER_IDENTIFICATION )){
1377             log_info("sm: set encryption information (key size %u, authenticated %u)", sm_conn->sm_actual_encryption_key_size, sm_conn->sm_connection_authenticated);
1378             le_device_db_encryption_set(le_db_index, setup->sm_peer_ediv, setup->sm_peer_rand, setup->sm_peer_ltk,
1379                 sm_conn->sm_actual_encryption_key_size, sm_conn->sm_connection_authenticated, sm_conn->sm_connection_authorization_state == AUTHORIZATION_GRANTED);
1380 
1381         }
1382     }
1383 
1384     // keep le_db_index
1385     sm_conn->sm_le_db_index = le_db_index;
1386 }
1387 
1388 static void sm_pairing_error(sm_connection_t * sm_conn, uint8_t reason){
1389     setup->sm_pairing_failed_reason = reason;
1390     sm_conn->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
1391 }
1392 
1393 static inline void sm_pdu_received_in_wrong_state(sm_connection_t * sm_conn){
1394     sm_pairing_error(sm_conn, SM_REASON_UNSPECIFIED_REASON);
1395 }
1396 
1397 #ifdef ENABLE_LE_SECURE_CONNECTIONS
1398 
1399 static void sm_sc_prepare_dhkey_check(sm_connection_t * sm_conn);
1400 static int sm_passkey_used(stk_generation_method_t method);
1401 static int sm_just_works_or_numeric_comparison(stk_generation_method_t method);
1402 
1403 static void sm_log_ec_keypair(void){
1404     log_info("Elliptic curve: X");
1405     log_info_hexdump(&ec_q[0],32);
1406     log_info("Elliptic curve: Y");
1407     log_info_hexdump(&ec_q[32],32);
1408 }
1409 
1410 static void sm_sc_start_calculating_local_confirm(sm_connection_t * sm_conn){
1411     if (sm_passkey_used(setup->sm_stk_generation_method)){
1412         sm_conn->sm_engine_state = SM_SC_W2_GET_RANDOM_A;
1413     } else {
1414         sm_conn->sm_engine_state = SM_SC_W2_CMAC_FOR_CONFIRMATION;
1415     }
1416 }
1417 
1418 static void sm_sc_state_after_receiving_random(sm_connection_t * sm_conn){
1419     if (IS_RESPONDER(sm_conn->sm_role)){
1420         // Responder
1421         sm_conn->sm_engine_state = SM_SC_SEND_PAIRING_RANDOM;
1422     } else {
1423         // Initiator role
1424         switch (setup->sm_stk_generation_method){
1425             case JUST_WORKS:
1426                 sm_sc_prepare_dhkey_check(sm_conn);
1427                 break;
1428 
1429             case NK_BOTH_INPUT:
1430                 sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_G2;
1431                 break;
1432             case PK_INIT_INPUT:
1433             case PK_RESP_INPUT:
1434             case OK_BOTH_INPUT:
1435                 if (setup->sm_passkey_bit < 20) {
1436                     sm_sc_start_calculating_local_confirm(sm_conn);
1437                 } else {
1438                     sm_sc_prepare_dhkey_check(sm_conn);
1439                 }
1440                 break;
1441             case OOB:
1442                 // TODO: implement SC OOB
1443                 break;
1444         }
1445     }
1446 }
1447 
1448 static uint8_t sm_sc_cmac_get_byte(uint16_t offset){
1449     return sm_cmac_sc_buffer[offset];
1450 }
1451 
1452 static void sm_sc_cmac_done(uint8_t * hash){
1453     log_info("sm_sc_cmac_done: ");
1454     log_info_hexdump(hash, 16);
1455 
1456     sm_connection_t * sm_conn = sm_cmac_connection;
1457     sm_cmac_connection = NULL;
1458     link_key_type_t link_key_type;
1459 
1460     switch (sm_conn->sm_engine_state){
1461         case SM_SC_W4_CMAC_FOR_CONFIRMATION:
1462             memcpy(setup->sm_local_confirm, hash, 16);
1463             sm_conn->sm_engine_state = SM_SC_SEND_CONFIRMATION;
1464             break;
1465         case SM_SC_W4_CMAC_FOR_CHECK_CONFIRMATION:
1466             // check
1467             if (0 != memcmp(hash, setup->sm_peer_confirm, 16)){
1468                 sm_pairing_error(sm_conn, SM_REASON_CONFIRM_VALUE_FAILED);
1469                 break;
1470             }
1471             sm_sc_state_after_receiving_random(sm_conn);
1472             break;
1473         case SM_SC_W4_CALCULATE_G2: {
1474             uint32_t vab = big_endian_read_32(hash, 12) % 1000000;
1475             big_endian_store_32(setup->sm_tk, 12, vab);
1476             sm_conn->sm_engine_state = SM_SC_W4_USER_RESPONSE;
1477             sm_trigger_user_response(sm_conn);
1478             break;
1479         }
1480         case SM_SC_W4_CALCULATE_F5_SALT:
1481             memcpy(setup->sm_t, hash, 16);
1482             sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F5_MACKEY;
1483             break;
1484         case SM_SC_W4_CALCULATE_F5_MACKEY:
1485             memcpy(setup->sm_mackey, hash, 16);
1486             sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F5_LTK;
1487             break;
1488         case SM_SC_W4_CALCULATE_F5_LTK:
1489             // truncate sm_ltk, but keep full LTK for cross-transport key derivation in sm_local_ltk
1490             // Errata Service Release to the Bluetooth Specification: ESR09
1491             //   E6405 – Cross transport key derivation from a key of size less than 128 bits
1492             //   Note: When the BR/EDR link key is being derived from the LTK, the derivation is done before the LTK gets masked."
1493             memcpy(setup->sm_ltk, hash, 16);
1494             memcpy(setup->sm_local_ltk, hash, 16);
1495             sm_truncate_key(setup->sm_ltk, sm_conn->sm_actual_encryption_key_size);
1496             sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F6_FOR_DHKEY_CHECK;
1497             break;
1498         case SM_SC_W4_CALCULATE_F6_FOR_DHKEY_CHECK:
1499             memcpy(setup->sm_local_dhkey_check, hash, 16);
1500             if (IS_RESPONDER(sm_conn->sm_role)){
1501                 // responder
1502                 if (setup->sm_state_vars & SM_STATE_VAR_DHKEY_COMMAND_RECEIVED){
1503                     sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK;
1504                 } else {
1505                     sm_conn->sm_engine_state = SM_SC_W4_DHKEY_CHECK_COMMAND;
1506                 }
1507             } else {
1508                 sm_conn->sm_engine_state = SM_SC_SEND_DHKEY_CHECK_COMMAND;
1509             }
1510             break;
1511         case SM_SC_W4_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK:
1512             if (0 != memcmp(hash, setup->sm_peer_dhkey_check, 16) ){
1513                 sm_pairing_error(sm_conn, SM_REASON_DHKEY_CHECK_FAILED);
1514                 break;
1515             }
1516             if (IS_RESPONDER(sm_conn->sm_role)){
1517                 // responder
1518                 sm_conn->sm_engine_state = SM_SC_SEND_DHKEY_CHECK_COMMAND;
1519             } else {
1520                 // initiator
1521                 sm_conn->sm_engine_state = SM_INITIATOR_PH3_SEND_START_ENCRYPTION;
1522             }
1523             break;
1524         case SM_SC_W4_CALCULATE_H6_ILK:
1525             memcpy(setup->sm_t, hash, 16);
1526             sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_H6_BR_EDR_LINK_KEY;
1527             break;
1528         case SM_SC_W4_CALCULATE_H6_BR_EDR_LINK_KEY:
1529 #ifdef ENABLE_CLASSIC
1530             reverse_128(hash, setup->sm_t);
1531             link_key_type = sm_conn->sm_connection_authenticated ?
1532                 AUTHENTICATED_COMBINATION_KEY_GENERATED_FROM_P256 : UNAUTHENTICATED_COMBINATION_KEY_GENERATED_FROM_P256;
1533             log_info("Derived classic link key from LE using h6, type %u", (int) link_key_type);
1534             if (IS_RESPONDER(sm_conn->sm_role)){
1535                 gap_store_link_key_for_bd_addr(setup->sm_m_address, setup->sm_t, link_key_type);
1536             } else {
1537                 gap_store_link_key_for_bd_addr(setup->sm_s_address, setup->sm_t, link_key_type);
1538             }
1539 #endif
1540             if (IS_RESPONDER(sm_conn->sm_role)){
1541                 sm_conn->sm_engine_state = SM_RESPONDER_IDLE;
1542             } else {
1543                 gap_store_link_key_for_bd_addr(setup->sm_s_address, setup->sm_t, link_key_type);
1544                 sm_conn->sm_engine_state = SM_INITIATOR_CONNECTED;
1545             }
1546             sm_done_for_handle(sm_conn->sm_handle);
1547             break;
1548         default:
1549             log_error("sm_sc_cmac_done in state %u", sm_conn->sm_engine_state);
1550             break;
1551     }
1552     sm_run();
1553 }
1554 
1555 static void f4_engine(sm_connection_t * sm_conn, const sm_key256_t u, const sm_key256_t v, const sm_key_t x, uint8_t z){
1556     const uint16_t message_len = 65;
1557     sm_cmac_connection = sm_conn;
1558     memcpy(sm_cmac_sc_buffer, u, 32);
1559     memcpy(sm_cmac_sc_buffer+32, v, 32);
1560     sm_cmac_sc_buffer[64] = z;
1561     log_info("f4 key");
1562     log_info_hexdump(x, 16);
1563     log_info("f4 message");
1564     log_info_hexdump(sm_cmac_sc_buffer, message_len);
1565     sm_cmac_general_start(x, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1566 }
1567 
1568 static const sm_key_t f5_salt = { 0x6C ,0x88, 0x83, 0x91, 0xAA, 0xF5, 0xA5, 0x38, 0x60, 0x37, 0x0B, 0xDB, 0x5A, 0x60, 0x83, 0xBE};
1569 static const uint8_t f5_key_id[] = { 0x62, 0x74, 0x6c, 0x65 };
1570 static const uint8_t f5_length[] = { 0x01, 0x00};
1571 
1572 static void sm_sc_calculate_dhkey(sm_key256_t dhkey){
1573     memset(dhkey, 0, 32);
1574 #ifdef USE_MICROECC_FOR_ECDH
1575 #if uECC_SUPPORTS_secp256r1
1576     // standard version
1577     uECC_shared_secret(setup->sm_peer_q, ec_d, dhkey, uECC_secp256r1());
1578 #else
1579     // static version
1580     uECC_shared_secret(setup->sm_peer_q, ec_d, dhkey);
1581 #endif
1582 #endif
1583     log_info("dhkey");
1584     log_info_hexdump(dhkey, 32);
1585 }
1586 
1587 static void f5_calculate_salt(sm_connection_t * sm_conn){
1588     // calculate DHKEY
1589     sm_key256_t dhkey;
1590     sm_sc_calculate_dhkey(dhkey);
1591 
1592     // calculate salt for f5
1593     const uint16_t message_len = 32;
1594     sm_cmac_connection = sm_conn;
1595     memcpy(sm_cmac_sc_buffer, dhkey, message_len);
1596     sm_cmac_general_start(f5_salt, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1597 }
1598 
1599 static inline void f5_mackkey(sm_connection_t * sm_conn, sm_key_t t, const sm_key_t n1, const sm_key_t n2, const sm_key56_t a1, const sm_key56_t a2){
1600     const uint16_t message_len = 53;
1601     sm_cmac_connection = sm_conn;
1602 
1603     // f5(W, N1, N2, A1, A2) = AES-CMACT (Counter = 0 || keyID || N1 || N2|| A1|| A2 || Length = 256) -- this is the MacKey
1604     sm_cmac_sc_buffer[0] = 0;
1605     memcpy(sm_cmac_sc_buffer+01, f5_key_id, 4);
1606     memcpy(sm_cmac_sc_buffer+05, n1, 16);
1607     memcpy(sm_cmac_sc_buffer+21, n2, 16);
1608     memcpy(sm_cmac_sc_buffer+37, a1, 7);
1609     memcpy(sm_cmac_sc_buffer+44, a2, 7);
1610     memcpy(sm_cmac_sc_buffer+51, f5_length, 2);
1611     log_info("f5 key");
1612     log_info_hexdump(t, 16);
1613     log_info("f5 message for MacKey");
1614     log_info_hexdump(sm_cmac_sc_buffer, message_len);
1615     sm_cmac_general_start(t, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1616 }
1617 
1618 static void f5_calculate_mackey(sm_connection_t * sm_conn){
1619     sm_key56_t bd_addr_master, bd_addr_slave;
1620     bd_addr_master[0] =  setup->sm_m_addr_type;
1621     bd_addr_slave[0]  =  setup->sm_s_addr_type;
1622     memcpy(&bd_addr_master[1], setup->sm_m_address, 6);
1623     memcpy(&bd_addr_slave[1],  setup->sm_s_address, 6);
1624     if (IS_RESPONDER(sm_conn->sm_role)){
1625         // responder
1626         f5_mackkey(sm_conn, setup->sm_t, setup->sm_peer_nonce, setup->sm_local_nonce, bd_addr_master, bd_addr_slave);
1627     } else {
1628         // initiator
1629         f5_mackkey(sm_conn, setup->sm_t, setup->sm_local_nonce, setup->sm_peer_nonce, bd_addr_master, bd_addr_slave);
1630     }
1631 }
1632 
1633 // note: must be called right after f5_mackey, as sm_cmac_buffer[1..52] will be reused
1634 static inline void f5_ltk(sm_connection_t * sm_conn, sm_key_t t){
1635     const uint16_t message_len = 53;
1636     sm_cmac_connection = sm_conn;
1637     sm_cmac_sc_buffer[0] = 1;
1638     // 1..52 setup before
1639     log_info("f5 key");
1640     log_info_hexdump(t, 16);
1641     log_info("f5 message for LTK");
1642     log_info_hexdump(sm_cmac_sc_buffer, message_len);
1643     sm_cmac_general_start(t, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1644 }
1645 
1646 static void f5_calculate_ltk(sm_connection_t * sm_conn){
1647     f5_ltk(sm_conn, setup->sm_t);
1648 }
1649 
1650 static void f6_engine(sm_connection_t * sm_conn, const sm_key_t w, const sm_key_t n1, const sm_key_t n2, const sm_key_t r, const sm_key24_t io_cap, const sm_key56_t a1, const sm_key56_t a2){
1651     const uint16_t message_len = 65;
1652     sm_cmac_connection = sm_conn;
1653     memcpy(sm_cmac_sc_buffer, n1, 16);
1654     memcpy(sm_cmac_sc_buffer+16, n2, 16);
1655     memcpy(sm_cmac_sc_buffer+32, r, 16);
1656     memcpy(sm_cmac_sc_buffer+48, io_cap, 3);
1657     memcpy(sm_cmac_sc_buffer+51, a1, 7);
1658     memcpy(sm_cmac_sc_buffer+58, a2, 7);
1659     log_info("f6 key");
1660     log_info_hexdump(w, 16);
1661     log_info("f6 message");
1662     log_info_hexdump(sm_cmac_sc_buffer, message_len);
1663     sm_cmac_general_start(w, 65, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1664 }
1665 
1666 // g2(U, V, X, Y) = AES-CMACX(U || V || Y) mod 2^32
1667 // - U is 256 bits
1668 // - V is 256 bits
1669 // - X is 128 bits
1670 // - Y is 128 bits
1671 static void g2_engine(sm_connection_t * sm_conn, const sm_key256_t u, const sm_key256_t v, const sm_key_t x, const sm_key_t y){
1672     const uint16_t message_len = 80;
1673     sm_cmac_connection = sm_conn;
1674     memcpy(sm_cmac_sc_buffer, u, 32);
1675     memcpy(sm_cmac_sc_buffer+32, v, 32);
1676     memcpy(sm_cmac_sc_buffer+64, y, 16);
1677     log_info("g2 key");
1678     log_info_hexdump(x, 16);
1679     log_info("g2 message");
1680     log_info_hexdump(sm_cmac_sc_buffer, message_len);
1681     sm_cmac_general_start(x, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1682 }
1683 
1684 static void g2_calculate(sm_connection_t * sm_conn) {
1685     // calc Va if numeric comparison
1686     if (IS_RESPONDER(sm_conn->sm_role)){
1687         // responder
1688         g2_engine(sm_conn, setup->sm_peer_q, ec_q, setup->sm_peer_nonce, setup->sm_local_nonce);;
1689     } else {
1690         // initiator
1691         g2_engine(sm_conn, ec_q, setup->sm_peer_q, setup->sm_local_nonce, setup->sm_peer_nonce);
1692     }
1693 }
1694 
1695 static void sm_sc_calculate_local_confirm(sm_connection_t * sm_conn){
1696     uint8_t z = 0;
1697     if (setup->sm_stk_generation_method != JUST_WORKS && setup->sm_stk_generation_method != NK_BOTH_INPUT){
1698         // some form of passkey
1699         uint32_t pk = big_endian_read_32(setup->sm_tk, 12);
1700         z = 0x80 | ((pk >> setup->sm_passkey_bit) & 1);
1701         setup->sm_passkey_bit++;
1702     }
1703     f4_engine(sm_conn, ec_q, setup->sm_peer_q, setup->sm_local_nonce, z);
1704 }
1705 
1706 static void sm_sc_calculate_remote_confirm(sm_connection_t * sm_conn){
1707     uint8_t z = 0;
1708     if (setup->sm_stk_generation_method != JUST_WORKS && setup->sm_stk_generation_method != NK_BOTH_INPUT){
1709         // some form of passkey
1710         uint32_t pk = big_endian_read_32(setup->sm_tk, 12);
1711         // sm_passkey_bit was increased before sending confirm value
1712         z = 0x80 | ((pk >> (setup->sm_passkey_bit-1)) & 1);
1713     }
1714     f4_engine(sm_conn, setup->sm_peer_q, ec_q, setup->sm_peer_nonce, z);
1715 }
1716 
1717 static void sm_sc_prepare_dhkey_check(sm_connection_t * sm_conn){
1718     sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F5_SALT;
1719 }
1720 
1721 static void sm_sc_calculate_f6_for_dhkey_check(sm_connection_t * sm_conn){
1722     // calculate DHKCheck
1723     sm_key56_t bd_addr_master, bd_addr_slave;
1724     bd_addr_master[0] =  setup->sm_m_addr_type;
1725     bd_addr_slave[0]  =  setup->sm_s_addr_type;
1726     memcpy(&bd_addr_master[1], setup->sm_m_address, 6);
1727     memcpy(&bd_addr_slave[1],  setup->sm_s_address, 6);
1728     uint8_t iocap_a[3];
1729     iocap_a[0] = sm_pairing_packet_get_auth_req(setup->sm_m_preq);
1730     iocap_a[1] = sm_pairing_packet_get_oob_data_flag(setup->sm_m_preq);
1731     iocap_a[2] = sm_pairing_packet_get_io_capability(setup->sm_m_preq);
1732     uint8_t iocap_b[3];
1733     iocap_b[0] = sm_pairing_packet_get_auth_req(setup->sm_s_pres);
1734     iocap_b[1] = sm_pairing_packet_get_oob_data_flag(setup->sm_s_pres);
1735     iocap_b[2] = sm_pairing_packet_get_io_capability(setup->sm_s_pres);
1736     if (IS_RESPONDER(sm_conn->sm_role)){
1737         // responder
1738         f6_engine(sm_conn, setup->sm_mackey, setup->sm_local_nonce, setup->sm_peer_nonce, setup->sm_ra, iocap_b, bd_addr_slave, bd_addr_master);
1739     } else {
1740         // initiator
1741         f6_engine(sm_conn, setup->sm_mackey, setup->sm_local_nonce, setup->sm_peer_nonce, setup->sm_rb, iocap_a, bd_addr_master, bd_addr_slave);
1742     }
1743 }
1744 
1745 static void sm_sc_calculate_f6_to_verify_dhkey_check(sm_connection_t * sm_conn){
1746     // validate E = f6()
1747     sm_key56_t bd_addr_master, bd_addr_slave;
1748     bd_addr_master[0] =  setup->sm_m_addr_type;
1749     bd_addr_slave[0]  =  setup->sm_s_addr_type;
1750     memcpy(&bd_addr_master[1], setup->sm_m_address, 6);
1751     memcpy(&bd_addr_slave[1],  setup->sm_s_address, 6);
1752 
1753     uint8_t iocap_a[3];
1754     iocap_a[0] = sm_pairing_packet_get_auth_req(setup->sm_m_preq);
1755     iocap_a[1] = sm_pairing_packet_get_oob_data_flag(setup->sm_m_preq);
1756     iocap_a[2] = sm_pairing_packet_get_io_capability(setup->sm_m_preq);
1757     uint8_t iocap_b[3];
1758     iocap_b[0] = sm_pairing_packet_get_auth_req(setup->sm_s_pres);
1759     iocap_b[1] = sm_pairing_packet_get_oob_data_flag(setup->sm_s_pres);
1760     iocap_b[2] = sm_pairing_packet_get_io_capability(setup->sm_s_pres);
1761     if (IS_RESPONDER(sm_conn->sm_role)){
1762         // responder
1763         f6_engine(sm_conn, setup->sm_mackey, setup->sm_peer_nonce, setup->sm_local_nonce, setup->sm_rb, iocap_a, bd_addr_master, bd_addr_slave);
1764     } else {
1765         // initiator
1766         f6_engine(sm_conn, setup->sm_mackey, setup->sm_peer_nonce, setup->sm_local_nonce, setup->sm_ra, iocap_b, bd_addr_slave, bd_addr_master);
1767     }
1768 }
1769 
1770 
1771 //
1772 // Link Key Conversion Function h6
1773 //
1774 // h6(W, keyID) = AES-CMACW(keyID)
1775 // - W is 128 bits
1776 // - keyID is 32 bits
1777 static void h6_engine(sm_connection_t * sm_conn, const sm_key_t w, const uint32_t key_id){
1778     const uint16_t message_len = 4;
1779     sm_cmac_connection = sm_conn;
1780     big_endian_store_32(sm_cmac_sc_buffer, 0, key_id);
1781     log_info("h6 key");
1782     log_info_hexdump(w, 16);
1783     log_info("h6 message");
1784     log_info_hexdump(sm_cmac_sc_buffer, message_len);
1785     sm_cmac_general_start(w, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1786 }
1787 
1788 // For SC, setup->sm_local_ltk holds full LTK (sm_ltk is already truncated)
1789 // Errata Service Release to the Bluetooth Specification: ESR09
1790 //   E6405 – Cross transport key derivation from a key of size less than 128 bits
1791 //   "Note: When the BR/EDR link key is being derived from the LTK, the derivation is done before the LTK gets masked."
1792 static void h6_calculate_ilk(sm_connection_t * sm_conn){
1793     h6_engine(sm_conn, setup->sm_local_ltk, 0x746D7031);    // "tmp1"
1794 }
1795 
1796 static void h6_calculate_br_edr_link_key(sm_connection_t * sm_conn){
1797     h6_engine(sm_conn, setup->sm_t, 0x6c656272);    // "lebr"
1798 }
1799 
1800 #endif
1801 
1802 // key management legacy connections:
1803 // - potentially two different LTKs based on direction. each device stores LTK provided by peer
1804 // - master stores LTK, EDIV, RAND. responder optionally stored master LTK (only if it needs to reconnect)
1805 // - initiators reconnects: initiator uses stored LTK, EDIV, RAND generated by responder
1806 // - responder  reconnects: responder uses LTK receveived from master
1807 
1808 // key management secure connections:
1809 // - both devices store same LTK from ECDH key exchange.
1810 
1811 #if defined(ENABLE_LE_SECURE_CONNECTIONS) || defined(ENABLE_LE_CENTRAL)
1812 static void sm_load_security_info(sm_connection_t * sm_connection){
1813     int encryption_key_size;
1814     int authenticated;
1815     int authorized;
1816 
1817     // fetch data from device db - incl. authenticated/authorized/key size. Note all sm_connection_X require encryption enabled
1818     le_device_db_encryption_get(sm_connection->sm_le_db_index, &setup->sm_peer_ediv, setup->sm_peer_rand, setup->sm_peer_ltk,
1819                                 &encryption_key_size, &authenticated, &authorized);
1820     log_info("db index %u, key size %u, authenticated %u, authorized %u", sm_connection->sm_le_db_index, encryption_key_size, authenticated, authorized);
1821     sm_connection->sm_actual_encryption_key_size = encryption_key_size;
1822     sm_connection->sm_connection_authenticated = authenticated;
1823     sm_connection->sm_connection_authorization_state = authorized ? AUTHORIZATION_GRANTED : AUTHORIZATION_UNKNOWN;
1824 }
1825 #endif
1826 
1827 #ifdef ENABLE_LE_PERIPHERAL
1828 static void sm_start_calculating_ltk_from_ediv_and_rand(sm_connection_t * sm_connection){
1829     memcpy(setup->sm_local_rand, sm_connection->sm_local_rand, 8);
1830     setup->sm_local_ediv = sm_connection->sm_local_ediv;
1831     // re-establish used key encryption size
1832     // no db for encryption size hack: encryption size is stored in lowest nibble of setup->sm_local_rand
1833     sm_connection->sm_actual_encryption_key_size = (setup->sm_local_rand[7] & 0x0f) + 1;
1834     // no db for authenticated flag hack: flag is stored in bit 4 of LSB
1835     sm_connection->sm_connection_authenticated = (setup->sm_local_rand[7] & 0x10) >> 4;
1836     log_info("sm: received ltk request with key size %u, authenticated %u",
1837             sm_connection->sm_actual_encryption_key_size, sm_connection->sm_connection_authenticated);
1838     sm_connection->sm_engine_state = SM_RESPONDER_PH4_Y_GET_ENC;
1839 }
1840 #endif
1841 
1842 static void sm_run(void){
1843 
1844     btstack_linked_list_iterator_t it;
1845 
1846     // assert that stack has already bootet
1847     if (hci_get_state() != HCI_STATE_WORKING) return;
1848 
1849     // assert that we can send at least commands
1850     if (!hci_can_send_command_packet_now()) return;
1851 
1852     //
1853     // non-connection related behaviour
1854     //
1855 
1856     // distributed key generation
1857     switch (dkg_state){
1858         case DKG_CALC_IRK:
1859             // already busy?
1860             if (sm_aes128_state == SM_AES128_IDLE) {
1861                 // IRK = d1(IR, 1, 0)
1862                 sm_key_t d1_prime;
1863                 sm_d1_d_prime(1, 0, d1_prime);  // plaintext
1864                 dkg_next_state();
1865                 sm_aes128_start(sm_persistent_ir, d1_prime, NULL);
1866                 return;
1867             }
1868             break;
1869         case DKG_CALC_DHK:
1870             // already busy?
1871             if (sm_aes128_state == SM_AES128_IDLE) {
1872                 // DHK = d1(IR, 3, 0)
1873                 sm_key_t d1_prime;
1874                 sm_d1_d_prime(3, 0, d1_prime);  // plaintext
1875                 dkg_next_state();
1876                 sm_aes128_start(sm_persistent_ir, d1_prime, NULL);
1877                 return;
1878             }
1879             break;
1880         default:
1881             break;
1882     }
1883 
1884 #ifdef ENABLE_LE_SECURE_CONNECTIONS
1885     if (ec_key_generation_state == EC_KEY_GENERATION_ACTIVE){
1886 #ifndef HAVE_HCI_CONTROLLER_DHKEY_SUPPORT
1887         sm_random_start(NULL);
1888 #else
1889         ec_key_generation_state = EC_KEY_GENERATION_W4_KEY;
1890         hci_send_cmd(&hci_le_read_local_p256_public_key);
1891 #endif
1892         return;
1893     }
1894 #endif
1895 
1896     // random address updates
1897     switch (rau_state){
1898         case RAU_GET_RANDOM:
1899             rau_next_state();
1900             sm_random_start(NULL);
1901             return;
1902         case RAU_GET_ENC:
1903             // already busy?
1904             if (sm_aes128_state == SM_AES128_IDLE) {
1905                 sm_key_t r_prime;
1906                 sm_ah_r_prime(sm_random_address, r_prime);
1907                 rau_next_state();
1908                 sm_aes128_start(sm_persistent_irk, r_prime, NULL);
1909                 return;
1910             }
1911             break;
1912         case RAU_SET_ADDRESS:
1913             log_info("New random address: %s", bd_addr_to_str(sm_random_address));
1914             rau_state = RAU_IDLE;
1915             hci_send_cmd(&hci_le_set_random_address, sm_random_address);
1916             return;
1917         default:
1918             break;
1919     }
1920 
1921 #ifdef ENABLE_CMAC_ENGINE
1922     // CMAC
1923     switch (sm_cmac_state){
1924         case CMAC_CALC_SUBKEYS:
1925         case CMAC_CALC_MI:
1926         case CMAC_CALC_MLAST:
1927             // already busy?
1928             if (sm_aes128_state == SM_AES128_ACTIVE) break;
1929             sm_cmac_handle_aes_engine_ready();
1930             return;
1931         default:
1932             break;
1933     }
1934 #endif
1935 
1936     // CSRK Lookup
1937     // -- if csrk lookup ready, find connection that require csrk lookup
1938     if (sm_address_resolution_idle()){
1939         hci_connections_get_iterator(&it);
1940         while(btstack_linked_list_iterator_has_next(&it)){
1941             hci_connection_t * hci_connection = (hci_connection_t *) btstack_linked_list_iterator_next(&it);
1942             sm_connection_t  * sm_connection  = &hci_connection->sm_connection;
1943             if (sm_connection->sm_irk_lookup_state == IRK_LOOKUP_W4_READY){
1944                 // and start lookup
1945                 sm_address_resolution_start_lookup(sm_connection->sm_peer_addr_type, sm_connection->sm_handle, sm_connection->sm_peer_address, ADDRESS_RESOLUTION_FOR_CONNECTION, sm_connection);
1946                 sm_connection->sm_irk_lookup_state = IRK_LOOKUP_STARTED;
1947                 break;
1948             }
1949         }
1950     }
1951 
1952     // -- if csrk lookup ready, resolved addresses for received addresses
1953     if (sm_address_resolution_idle()) {
1954         if (!btstack_linked_list_empty(&sm_address_resolution_general_queue)){
1955             sm_lookup_entry_t * entry = (sm_lookup_entry_t *) sm_address_resolution_general_queue;
1956             btstack_linked_list_remove(&sm_address_resolution_general_queue, (btstack_linked_item_t *) entry);
1957             sm_address_resolution_start_lookup(entry->address_type, 0, entry->address, ADDRESS_RESOLUTION_GENERAL, NULL);
1958             btstack_memory_sm_lookup_entry_free(entry);
1959         }
1960     }
1961 
1962     // -- Continue with CSRK device lookup by public or resolvable private address
1963     if (!sm_address_resolution_idle()){
1964         log_info("LE Device Lookup: device %u/%u", sm_address_resolution_test, le_device_db_count());
1965         while (sm_address_resolution_test < le_device_db_count()){
1966             int addr_type;
1967             bd_addr_t addr;
1968             sm_key_t irk;
1969             le_device_db_info(sm_address_resolution_test, &addr_type, addr, irk);
1970             log_info("device type %u, addr: %s", addr_type, bd_addr_to_str(addr));
1971 
1972             if (sm_address_resolution_addr_type == addr_type && memcmp(addr, sm_address_resolution_address, 6) == 0){
1973                 log_info("LE Device Lookup: found CSRK by { addr_type, address} ");
1974                 sm_address_resolution_handle_event(ADDRESS_RESOLUTION_SUCEEDED);
1975                 break;
1976             }
1977 
1978             if (sm_address_resolution_addr_type == 0){
1979                 sm_address_resolution_test++;
1980                 continue;
1981             }
1982 
1983             if (sm_aes128_state == SM_AES128_ACTIVE) break;
1984 
1985             log_info("LE Device Lookup: calculate AH");
1986             log_info_key("IRK", irk);
1987 
1988             sm_key_t r_prime;
1989             sm_ah_r_prime(sm_address_resolution_address, r_prime);
1990             sm_address_resolution_ah_calculation_active = 1;
1991             sm_aes128_start(irk, r_prime, sm_address_resolution_context);   // keep context
1992             return;
1993         }
1994 
1995         if (sm_address_resolution_test >= le_device_db_count()){
1996             log_info("LE Device Lookup: not found");
1997             sm_address_resolution_handle_event(ADDRESS_RESOLUTION_FAILED);
1998         }
1999     }
2000 
2001     // handle basic actions that don't requires the full context
2002     hci_connections_get_iterator(&it);
2003     while((sm_active_connection_handle == HCI_CON_HANDLE_INVALID) && btstack_linked_list_iterator_has_next(&it)){
2004         hci_connection_t * hci_connection = (hci_connection_t *) btstack_linked_list_iterator_next(&it);
2005         sm_connection_t  * sm_connection = &hci_connection->sm_connection;
2006         switch(sm_connection->sm_engine_state){
2007             // responder side
2008             case SM_RESPONDER_PH0_SEND_LTK_REQUESTED_NEGATIVE_REPLY:
2009                 sm_connection->sm_engine_state = SM_RESPONDER_IDLE;
2010                 hci_send_cmd(&hci_le_long_term_key_negative_reply, sm_connection->sm_handle);
2011                 return;
2012 
2013 #ifdef ENABLE_LE_SECURE_CONNECTIONS
2014             case SM_SC_RECEIVED_LTK_REQUEST:
2015                 switch (sm_connection->sm_irk_lookup_state){
2016                     case IRK_LOOKUP_FAILED:
2017                         log_info("LTK Request: ediv & random are empty, but no stored LTK (IRK Lookup Failed)");
2018                         sm_connection->sm_engine_state = SM_RESPONDER_IDLE;
2019                         hci_send_cmd(&hci_le_long_term_key_negative_reply, sm_connection->sm_handle);
2020                         return;
2021                     default:
2022                         break;
2023                 }
2024                 break;
2025 #endif
2026             default:
2027                 break;
2028         }
2029     }
2030 
2031     //
2032     // active connection handling
2033     // -- use loop to handle next connection if lock on setup context is released
2034 
2035     while (1) {
2036 
2037         // Find connections that requires setup context and make active if no other is locked
2038         hci_connections_get_iterator(&it);
2039         while((sm_active_connection_handle == HCI_CON_HANDLE_INVALID) && btstack_linked_list_iterator_has_next(&it)){
2040             hci_connection_t * hci_connection = (hci_connection_t *) btstack_linked_list_iterator_next(&it);
2041             sm_connection_t  * sm_connection = &hci_connection->sm_connection;
2042             // - if no connection locked and we're ready/waiting for setup context, fetch it and start
2043             int done = 1;
2044             int err;
2045             UNUSED(err);
2046             switch (sm_connection->sm_engine_state) {
2047 #ifdef ENABLE_LE_PERIPHERAL
2048                 case SM_RESPONDER_SEND_SECURITY_REQUEST:
2049                     // send packet if possible,
2050                     if (l2cap_can_send_fixed_channel_packet_now(sm_connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL)){
2051                         const uint8_t buffer[2] = { SM_CODE_SECURITY_REQUEST, SM_AUTHREQ_BONDING};
2052                         sm_connection->sm_engine_state = SM_RESPONDER_PH1_W4_PAIRING_REQUEST;
2053                         l2cap_send_connectionless(sm_connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2054                     } else {
2055                         l2cap_request_can_send_fix_channel_now_event(sm_connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL);
2056                     }
2057                     // don't lock sxetup context yet
2058                     done = 0;
2059                     break;
2060                 case SM_RESPONDER_PH1_PAIRING_REQUEST_RECEIVED:
2061                     sm_reset_setup();
2062                     sm_init_setup(sm_connection);
2063                     // recover pairing request
2064                     memcpy(&setup->sm_m_preq, &sm_connection->sm_m_preq, sizeof(sm_pairing_packet_t));
2065                     err = sm_stk_generation_init(sm_connection);
2066                     if (err){
2067                         setup->sm_pairing_failed_reason = err;
2068                         sm_connection->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
2069                         break;
2070                     }
2071                     sm_timeout_start(sm_connection);
2072                     // generate random number first, if we need to show passkey
2073                     if (setup->sm_stk_generation_method == PK_INIT_INPUT){
2074                         sm_connection->sm_engine_state = SM_PH2_GET_RANDOM_TK;
2075                         break;
2076                     }
2077                     sm_connection->sm_engine_state = SM_RESPONDER_PH1_SEND_PAIRING_RESPONSE;
2078                     break;
2079                 case SM_RESPONDER_PH0_RECEIVED_LTK_REQUEST:
2080                     sm_reset_setup();
2081                     sm_start_calculating_ltk_from_ediv_and_rand(sm_connection);
2082                     break;
2083 #endif
2084 #ifdef ENABLE_LE_CENTRAL
2085                 case SM_INITIATOR_PH0_HAS_LTK:
2086                     sm_reset_setup();
2087                     sm_load_security_info(sm_connection);
2088                     sm_connection->sm_engine_state = SM_INITIATOR_PH0_SEND_START_ENCRYPTION;
2089                     break;
2090                 case SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST:
2091                     sm_reset_setup();
2092                     sm_init_setup(sm_connection);
2093                     sm_timeout_start(sm_connection);
2094                     sm_connection->sm_engine_state = SM_INITIATOR_PH1_SEND_PAIRING_REQUEST;
2095                     break;
2096 #endif
2097 
2098 #ifdef ENABLE_LE_SECURE_CONNECTIONS
2099                 case SM_SC_RECEIVED_LTK_REQUEST:
2100                     switch (sm_connection->sm_irk_lookup_state){
2101                         case IRK_LOOKUP_SUCCEEDED:
2102                             // assuming Secure Connection, we have a stored LTK and the EDIV/RAND are null
2103                             // start using context by loading security info
2104                             sm_reset_setup();
2105                             sm_load_security_info(sm_connection);
2106                             if (setup->sm_peer_ediv == 0 && sm_is_null_random(setup->sm_peer_rand) && !sm_is_null_key(setup->sm_peer_ltk)){
2107                                 memcpy(setup->sm_ltk, setup->sm_peer_ltk, 16);
2108                                 sm_connection->sm_engine_state = SM_RESPONDER_PH4_SEND_LTK_REPLY;
2109                                 break;
2110                             }
2111                             log_info("LTK Request: ediv & random are empty, but no stored LTK (IRK Lookup Succeeded)");
2112                             sm_connection->sm_engine_state = SM_RESPONDER_IDLE;
2113                             hci_send_cmd(&hci_le_long_term_key_negative_reply, sm_connection->sm_handle);
2114                             // don't lock setup context yet
2115                             return;
2116                         default:
2117                             // just wait until IRK lookup is completed
2118                             // don't lock setup context yet
2119                             done = 0;
2120                             break;
2121                     }
2122                     break;
2123 #endif
2124                 default:
2125                     done = 0;
2126                     break;
2127             }
2128             if (done){
2129                 sm_active_connection_handle = sm_connection->sm_handle;
2130                 log_info("sm: connection 0x%04x locked setup context as %s, state %u", sm_active_connection_handle, sm_connection->sm_role ? "responder" : "initiator", sm_connection->sm_engine_state);
2131             }
2132         }
2133 
2134         //
2135         // active connection handling
2136         //
2137 
2138         if (sm_active_connection_handle == HCI_CON_HANDLE_INVALID) return;
2139 
2140         // assert that we could send a SM PDU - not needed for all of the following
2141         if (!l2cap_can_send_fixed_channel_packet_now(sm_active_connection_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL)) {
2142             log_info("cannot send now, requesting can send now event");
2143             l2cap_request_can_send_fix_channel_now_event(sm_active_connection_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL);
2144             return;
2145         }
2146 
2147         sm_connection_t * connection = sm_get_connection_for_handle(sm_active_connection_handle);
2148         if (!connection) {
2149             log_info("no connection for handle 0x%04x", sm_active_connection_handle);
2150             return;
2151         }
2152 
2153         // send keypress notifications
2154         if (setup->sm_keypress_notification != 0xff){
2155             uint8_t buffer[2];
2156             buffer[0] = SM_CODE_KEYPRESS_NOTIFICATION;
2157             buffer[1] = setup->sm_keypress_notification;
2158             setup->sm_keypress_notification = 0xff;
2159             l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2160             return;
2161         }
2162 
2163         sm_key_t plaintext;
2164         int key_distribution_flags;
2165         UNUSED(key_distribution_flags);
2166 
2167         log_info("sm_run: state %u", connection->sm_engine_state);
2168 
2169         switch (connection->sm_engine_state){
2170 
2171             // general
2172             case SM_GENERAL_SEND_PAIRING_FAILED: {
2173                 uint8_t buffer[2];
2174                 buffer[0] = SM_CODE_PAIRING_FAILED;
2175                 buffer[1] = setup->sm_pairing_failed_reason;
2176                 connection->sm_engine_state = connection->sm_role ? SM_RESPONDER_IDLE : SM_INITIATOR_CONNECTED;
2177                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2178                 sm_done_for_handle(connection->sm_handle);
2179                 break;
2180             }
2181 
2182             // responding state
2183 #ifdef ENABLE_LE_SECURE_CONNECTIONS
2184             case SM_SC_W2_GET_RANDOM_A:
2185                 sm_random_start(connection);
2186                 connection->sm_engine_state = SM_SC_W4_GET_RANDOM_A;
2187                 break;
2188             case SM_SC_W2_GET_RANDOM_B:
2189                 sm_random_start(connection);
2190                 connection->sm_engine_state = SM_SC_W4_GET_RANDOM_B;
2191                 break;
2192             case SM_SC_W2_CMAC_FOR_CONFIRMATION:
2193                 if (!sm_cmac_ready()) break;
2194                 connection->sm_engine_state = SM_SC_W4_CMAC_FOR_CONFIRMATION;
2195                 sm_sc_calculate_local_confirm(connection);
2196                 break;
2197             case SM_SC_W2_CMAC_FOR_CHECK_CONFIRMATION:
2198                 if (!sm_cmac_ready()) break;
2199                 connection->sm_engine_state = SM_SC_W4_CMAC_FOR_CHECK_CONFIRMATION;
2200                 sm_sc_calculate_remote_confirm(connection);
2201                 break;
2202             case SM_SC_W2_CALCULATE_F6_FOR_DHKEY_CHECK:
2203                 if (!sm_cmac_ready()) break;
2204                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F6_FOR_DHKEY_CHECK;
2205                 sm_sc_calculate_f6_for_dhkey_check(connection);
2206                 break;
2207             case SM_SC_W2_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK:
2208                 if (!sm_cmac_ready()) break;
2209                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK;
2210                 sm_sc_calculate_f6_to_verify_dhkey_check(connection);
2211                 break;
2212             case SM_SC_W2_CALCULATE_F5_SALT:
2213                 if (!sm_cmac_ready()) break;
2214                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F5_SALT;
2215                 f5_calculate_salt(connection);
2216                 break;
2217             case SM_SC_W2_CALCULATE_F5_MACKEY:
2218                 if (!sm_cmac_ready()) break;
2219                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F5_MACKEY;
2220                 f5_calculate_mackey(connection);
2221                 break;
2222             case SM_SC_W2_CALCULATE_F5_LTK:
2223                 if (!sm_cmac_ready()) break;
2224                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F5_LTK;
2225                 f5_calculate_ltk(connection);
2226                 break;
2227             case SM_SC_W2_CALCULATE_G2:
2228                 if (!sm_cmac_ready()) break;
2229                 connection->sm_engine_state = SM_SC_W4_CALCULATE_G2;
2230                 g2_calculate(connection);
2231                 break;
2232             case SM_SC_W2_CALCULATE_H6_ILK:
2233                 if (!sm_cmac_ready()) break;
2234                 connection->sm_engine_state = SM_SC_W4_CALCULATE_H6_ILK;
2235                 h6_calculate_ilk(connection);
2236                 break;
2237             case SM_SC_W2_CALCULATE_H6_BR_EDR_LINK_KEY:
2238                 if (!sm_cmac_ready()) break;
2239                 connection->sm_engine_state = SM_SC_W4_CALCULATE_H6_BR_EDR_LINK_KEY;
2240                 h6_calculate_br_edr_link_key(connection);
2241                 break;
2242 #endif
2243 
2244 #ifdef ENABLE_LE_CENTRAL
2245             // initiator side
2246             case SM_INITIATOR_PH0_SEND_START_ENCRYPTION: {
2247                 sm_key_t peer_ltk_flipped;
2248                 reverse_128(setup->sm_peer_ltk, peer_ltk_flipped);
2249                 connection->sm_engine_state = SM_INITIATOR_PH0_W4_CONNECTION_ENCRYPTED;
2250                 log_info("sm: hci_le_start_encryption ediv 0x%04x", setup->sm_peer_ediv);
2251                 uint32_t rand_high = big_endian_read_32(setup->sm_peer_rand, 0);
2252                 uint32_t rand_low  = big_endian_read_32(setup->sm_peer_rand, 4);
2253                 hci_send_cmd(&hci_le_start_encryption, connection->sm_handle,rand_low, rand_high, setup->sm_peer_ediv, peer_ltk_flipped);
2254                 return;
2255             }
2256 
2257             case SM_INITIATOR_PH1_SEND_PAIRING_REQUEST:
2258                 sm_pairing_packet_set_code(setup->sm_m_preq, SM_CODE_PAIRING_REQUEST);
2259                 connection->sm_engine_state = SM_INITIATOR_PH1_W4_PAIRING_RESPONSE;
2260                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) &setup->sm_m_preq, sizeof(sm_pairing_packet_t));
2261                 sm_timeout_reset(connection);
2262                 break;
2263 #endif
2264 
2265 #ifdef ENABLE_LE_SECURE_CONNECTIONS
2266 
2267             case SM_SC_SEND_PUBLIC_KEY_COMMAND: {
2268                 uint8_t buffer[65];
2269                 buffer[0] = SM_CODE_PAIRING_PUBLIC_KEY;
2270                 //
2271                 reverse_256(&ec_q[0],  &buffer[1]);
2272                 reverse_256(&ec_q[32], &buffer[33]);
2273 
2274                 // stk generation method
2275                 // passkey entry: notify app to show passkey or to request passkey
2276                 switch (setup->sm_stk_generation_method){
2277                     case JUST_WORKS:
2278                     case NK_BOTH_INPUT:
2279                         if (IS_RESPONDER(connection->sm_role)){
2280                             // responder
2281                             sm_sc_start_calculating_local_confirm(connection);
2282                         } else {
2283                             // initiator
2284                             connection->sm_engine_state = SM_SC_W4_PUBLIC_KEY_COMMAND;
2285                         }
2286                         break;
2287                     case PK_INIT_INPUT:
2288                     case PK_RESP_INPUT:
2289                     case OK_BOTH_INPUT:
2290                         // use random TK for display
2291                         memcpy(setup->sm_ra, setup->sm_tk, 16);
2292                         memcpy(setup->sm_rb, setup->sm_tk, 16);
2293                         setup->sm_passkey_bit = 0;
2294 
2295                         if (IS_RESPONDER(connection->sm_role)){
2296                             // responder
2297                             connection->sm_engine_state = SM_SC_W4_CONFIRMATION;
2298                         } else {
2299                             // initiator
2300                             connection->sm_engine_state = SM_SC_W4_PUBLIC_KEY_COMMAND;
2301                         }
2302                         sm_trigger_user_response(connection);
2303                         break;
2304                     case OOB:
2305                         // TODO: implement SC OOB
2306                         break;
2307                 }
2308 
2309                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2310                 sm_timeout_reset(connection);
2311                 break;
2312             }
2313             case SM_SC_SEND_CONFIRMATION: {
2314                 uint8_t buffer[17];
2315                 buffer[0] = SM_CODE_PAIRING_CONFIRM;
2316                 reverse_128(setup->sm_local_confirm, &buffer[1]);
2317                 if (IS_RESPONDER(connection->sm_role)){
2318                     connection->sm_engine_state = SM_SC_W4_PAIRING_RANDOM;
2319                 } else {
2320                     connection->sm_engine_state = SM_SC_W4_CONFIRMATION;
2321                 }
2322                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2323                 sm_timeout_reset(connection);
2324                 break;
2325             }
2326             case SM_SC_SEND_PAIRING_RANDOM: {
2327                 uint8_t buffer[17];
2328                 buffer[0] = SM_CODE_PAIRING_RANDOM;
2329                 reverse_128(setup->sm_local_nonce, &buffer[1]);
2330                 if (setup->sm_stk_generation_method != JUST_WORKS && setup->sm_stk_generation_method != NK_BOTH_INPUT && setup->sm_passkey_bit < 20){
2331                     if (IS_RESPONDER(connection->sm_role)){
2332                         // responder
2333                         connection->sm_engine_state = SM_SC_W4_CONFIRMATION;
2334                     } else {
2335                         // initiator
2336                         connection->sm_engine_state = SM_SC_W4_PAIRING_RANDOM;
2337                     }
2338                 } else {
2339                     if (IS_RESPONDER(connection->sm_role)){
2340                         // responder
2341                         if (setup->sm_stk_generation_method == NK_BOTH_INPUT){
2342                             connection->sm_engine_state = SM_SC_W2_CALCULATE_G2;
2343                         } else {
2344                             sm_sc_prepare_dhkey_check(connection);
2345                         }
2346                     } else {
2347                         // initiator
2348                         connection->sm_engine_state = SM_SC_W4_PAIRING_RANDOM;
2349                     }
2350                 }
2351                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2352                 sm_timeout_reset(connection);
2353                 break;
2354             }
2355             case SM_SC_SEND_DHKEY_CHECK_COMMAND: {
2356                 uint8_t buffer[17];
2357                 buffer[0] = SM_CODE_PAIRING_DHKEY_CHECK;
2358                 reverse_128(setup->sm_local_dhkey_check, &buffer[1]);
2359 
2360                 if (IS_RESPONDER(connection->sm_role)){
2361                     connection->sm_engine_state = SM_SC_W4_LTK_REQUEST_SC;
2362                 } else {
2363                     connection->sm_engine_state = SM_SC_W4_DHKEY_CHECK_COMMAND;
2364                 }
2365 
2366                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2367                 sm_timeout_reset(connection);
2368                 break;
2369             }
2370 
2371 #endif
2372 
2373 #ifdef ENABLE_LE_PERIPHERAL
2374             case SM_RESPONDER_PH1_SEND_PAIRING_RESPONSE:
2375                 // echo initiator for now
2376                 sm_pairing_packet_set_code(setup->sm_s_pres,SM_CODE_PAIRING_RESPONSE);
2377                 key_distribution_flags = sm_key_distribution_flags_for_auth_req();
2378 
2379                 if (setup->sm_use_secure_connections){
2380                     connection->sm_engine_state = SM_SC_W4_PUBLIC_KEY_COMMAND;
2381                     // skip LTK/EDIV for SC
2382                     log_info("sm: dropping encryption information flag");
2383                     key_distribution_flags &= ~SM_KEYDIST_ENC_KEY;
2384                 } else {
2385                     connection->sm_engine_state = SM_RESPONDER_PH1_W4_PAIRING_CONFIRM;
2386                 }
2387 
2388                 sm_pairing_packet_set_initiator_key_distribution(setup->sm_s_pres, sm_pairing_packet_get_initiator_key_distribution(setup->sm_m_preq) & key_distribution_flags);
2389                 sm_pairing_packet_set_responder_key_distribution(setup->sm_s_pres, sm_pairing_packet_get_responder_key_distribution(setup->sm_m_preq) & key_distribution_flags);
2390                 // update key distribution after ENC was dropped
2391                 sm_setup_key_distribution(sm_pairing_packet_get_responder_key_distribution(setup->sm_s_pres));
2392 
2393                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) &setup->sm_s_pres, sizeof(sm_pairing_packet_t));
2394                 sm_timeout_reset(connection);
2395                 // SC Numeric Comparison will trigger user response after public keys & nonces have been exchanged
2396                 if (!setup->sm_use_secure_connections || setup->sm_stk_generation_method == JUST_WORKS){
2397                     sm_trigger_user_response(connection);
2398                 }
2399                 return;
2400 #endif
2401 
2402             case SM_PH2_SEND_PAIRING_RANDOM: {
2403                 uint8_t buffer[17];
2404                 buffer[0] = SM_CODE_PAIRING_RANDOM;
2405                 reverse_128(setup->sm_local_random, &buffer[1]);
2406                 if (IS_RESPONDER(connection->sm_role)){
2407                     connection->sm_engine_state = SM_RESPONDER_PH2_W4_LTK_REQUEST;
2408                 } else {
2409                     connection->sm_engine_state = SM_INITIATOR_PH2_W4_PAIRING_RANDOM;
2410                 }
2411                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2412                 sm_timeout_reset(connection);
2413                 break;
2414             }
2415 
2416             case SM_PH2_GET_RANDOM_TK:
2417             case SM_PH2_C1_GET_RANDOM_A:
2418             case SM_PH2_C1_GET_RANDOM_B:
2419             case SM_PH3_GET_RANDOM:
2420             case SM_PH3_GET_DIV:
2421                 sm_next_responding_state(connection);
2422                 sm_random_start(connection);
2423                 return;
2424 
2425             case SM_PH2_C1_GET_ENC_B:
2426             case SM_PH2_C1_GET_ENC_D:
2427                 // already busy?
2428                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
2429                 sm_next_responding_state(connection);
2430                 sm_aes128_start(setup->sm_tk, setup->sm_c1_t3_value, connection);
2431                 return;
2432 
2433             case SM_PH3_LTK_GET_ENC:
2434             case SM_RESPONDER_PH4_LTK_GET_ENC:
2435                 // already busy?
2436                 if (sm_aes128_state == SM_AES128_IDLE) {
2437                     sm_key_t d_prime;
2438                     sm_d1_d_prime(setup->sm_local_div, 0, d_prime);
2439                     sm_next_responding_state(connection);
2440                     sm_aes128_start(sm_persistent_er, d_prime, connection);
2441                     return;
2442                 }
2443                 break;
2444 
2445             case SM_PH3_CSRK_GET_ENC:
2446                 // already busy?
2447                 if (sm_aes128_state == SM_AES128_IDLE) {
2448                     sm_key_t d_prime;
2449                     sm_d1_d_prime(setup->sm_local_div, 1, d_prime);
2450                     sm_next_responding_state(connection);
2451                     sm_aes128_start(sm_persistent_er, d_prime, connection);
2452                     return;
2453                 }
2454                 break;
2455 
2456             case SM_PH2_C1_GET_ENC_C:
2457                 // already busy?
2458                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
2459                 // calculate m_confirm using aes128 engine - step 1
2460                 sm_c1_t1(setup->sm_peer_random, (uint8_t*) &setup->sm_m_preq, (uint8_t*) &setup->sm_s_pres, setup->sm_m_addr_type, setup->sm_s_addr_type, plaintext);
2461                 sm_next_responding_state(connection);
2462                 sm_aes128_start(setup->sm_tk, plaintext, connection);
2463                 break;
2464             case SM_PH2_C1_GET_ENC_A:
2465                 // already busy?
2466                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
2467                 // calculate confirm using aes128 engine - step 1
2468                 sm_c1_t1(setup->sm_local_random, (uint8_t*) &setup->sm_m_preq, (uint8_t*) &setup->sm_s_pres, setup->sm_m_addr_type, setup->sm_s_addr_type, plaintext);
2469                 sm_next_responding_state(connection);
2470                 sm_aes128_start(setup->sm_tk, plaintext, connection);
2471                 break;
2472             case SM_PH2_CALC_STK:
2473                 // already busy?
2474                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
2475                 // calculate STK
2476                 if (IS_RESPONDER(connection->sm_role)){
2477                     sm_s1_r_prime(setup->sm_local_random, setup->sm_peer_random, plaintext);
2478                 } else {
2479                     sm_s1_r_prime(setup->sm_peer_random, setup->sm_local_random, plaintext);
2480                 }
2481                 sm_next_responding_state(connection);
2482                 sm_aes128_start(setup->sm_tk, plaintext, connection);
2483                 break;
2484             case SM_PH3_Y_GET_ENC:
2485                 // already busy?
2486                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
2487                 // PH3B2 - calculate Y from      - enc
2488                 // Y = dm(DHK, Rand)
2489                 sm_dm_r_prime(setup->sm_local_rand, plaintext);
2490                 sm_next_responding_state(connection);
2491                 sm_aes128_start(sm_persistent_dhk, plaintext, connection);
2492                 return;
2493             case SM_PH2_C1_SEND_PAIRING_CONFIRM: {
2494                 uint8_t buffer[17];
2495                 buffer[0] = SM_CODE_PAIRING_CONFIRM;
2496                 reverse_128(setup->sm_local_confirm, &buffer[1]);
2497                 if (IS_RESPONDER(connection->sm_role)){
2498                     connection->sm_engine_state = SM_RESPONDER_PH2_W4_PAIRING_RANDOM;
2499                 } else {
2500                     connection->sm_engine_state = SM_INITIATOR_PH2_W4_PAIRING_CONFIRM;
2501                 }
2502                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2503                 sm_timeout_reset(connection);
2504                 return;
2505             }
2506 #ifdef ENABLE_LE_PERIPHERAL
2507             case SM_RESPONDER_PH2_SEND_LTK_REPLY: {
2508                 sm_key_t stk_flipped;
2509                 reverse_128(setup->sm_ltk, stk_flipped);
2510                 connection->sm_engine_state = SM_PH2_W4_CONNECTION_ENCRYPTED;
2511                 hci_send_cmd(&hci_le_long_term_key_request_reply, connection->sm_handle, stk_flipped);
2512                 return;
2513             }
2514             case SM_RESPONDER_PH4_SEND_LTK_REPLY: {
2515                 sm_key_t ltk_flipped;
2516                 reverse_128(setup->sm_ltk, ltk_flipped);
2517                 connection->sm_engine_state = SM_RESPONDER_IDLE;
2518                 hci_send_cmd(&hci_le_long_term_key_request_reply, connection->sm_handle, ltk_flipped);
2519                 return;
2520             }
2521             case SM_RESPONDER_PH4_Y_GET_ENC:
2522                 // already busy?
2523                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
2524                 log_info("LTK Request: recalculating with ediv 0x%04x", setup->sm_local_ediv);
2525                 // Y = dm(DHK, Rand)
2526                 sm_dm_r_prime(setup->sm_local_rand, plaintext);
2527                 sm_next_responding_state(connection);
2528                 sm_aes128_start(sm_persistent_dhk, plaintext, connection);
2529                 return;
2530 #endif
2531 #ifdef ENABLE_LE_CENTRAL
2532             case SM_INITIATOR_PH3_SEND_START_ENCRYPTION: {
2533                 sm_key_t stk_flipped;
2534                 reverse_128(setup->sm_ltk, stk_flipped);
2535                 connection->sm_engine_state = SM_PH2_W4_CONNECTION_ENCRYPTED;
2536                 hci_send_cmd(&hci_le_start_encryption, connection->sm_handle, 0, 0, 0, stk_flipped);
2537                 return;
2538             }
2539 #endif
2540 
2541             case SM_PH3_DISTRIBUTE_KEYS:
2542                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION){
2543                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION;
2544                     uint8_t buffer[17];
2545                     buffer[0] = SM_CODE_ENCRYPTION_INFORMATION;
2546                     reverse_128(setup->sm_ltk, &buffer[1]);
2547                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2548                     sm_timeout_reset(connection);
2549                     return;
2550                 }
2551                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_MASTER_IDENTIFICATION){
2552                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_MASTER_IDENTIFICATION;
2553                     uint8_t buffer[11];
2554                     buffer[0] = SM_CODE_MASTER_IDENTIFICATION;
2555                     little_endian_store_16(buffer, 1, setup->sm_local_ediv);
2556                     reverse_64(setup->sm_local_rand, &buffer[3]);
2557                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2558                     sm_timeout_reset(connection);
2559                     return;
2560                 }
2561                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_IDENTITY_INFORMATION){
2562                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_IDENTITY_INFORMATION;
2563                     uint8_t buffer[17];
2564                     buffer[0] = SM_CODE_IDENTITY_INFORMATION;
2565                     reverse_128(sm_persistent_irk, &buffer[1]);
2566                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2567                     sm_timeout_reset(connection);
2568                     return;
2569                 }
2570                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION){
2571                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION;
2572                     bd_addr_t local_address;
2573                     uint8_t buffer[8];
2574                     buffer[0] = SM_CODE_IDENTITY_ADDRESS_INFORMATION;
2575                     switch (gap_random_address_get_mode()){
2576                         case GAP_RANDOM_ADDRESS_TYPE_OFF:
2577                         case GAP_RANDOM_ADDRESS_TYPE_STATIC:
2578                             // public or static random
2579                             gap_le_get_own_address(&buffer[1], local_address);
2580                             break;
2581                         case GAP_RANDOM_ADDRESS_NON_RESOLVABLE:
2582                         case GAP_RANDOM_ADDRESS_RESOLVABLE:
2583                             // fallback to public
2584                             gap_local_bd_addr(local_address);
2585                             buffer[1] = 0;
2586                             break;
2587                     }
2588                     reverse_bd_addr(local_address, &buffer[2]);
2589                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2590                     sm_timeout_reset(connection);
2591                     return;
2592                 }
2593                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION){
2594                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION;
2595 
2596                     // hack to reproduce test runs
2597                     if (test_use_fixed_local_csrk){
2598                         memset(setup->sm_local_csrk, 0xcc, 16);
2599                     }
2600 
2601                     uint8_t buffer[17];
2602                     buffer[0] = SM_CODE_SIGNING_INFORMATION;
2603                     reverse_128(setup->sm_local_csrk, &buffer[1]);
2604                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2605                     sm_timeout_reset(connection);
2606                     return;
2607                 }
2608 
2609                 // keys are sent
2610                 if (IS_RESPONDER(connection->sm_role)){
2611                     // slave -> receive master keys if any
2612                     if (sm_key_distribution_all_received(connection)){
2613                         sm_key_distribution_handle_all_received(connection);
2614                         connection->sm_engine_state = SM_RESPONDER_IDLE;
2615                         sm_done_for_handle(connection->sm_handle);
2616                     } else {
2617                         connection->sm_engine_state = SM_PH3_RECEIVE_KEYS;
2618                     }
2619                 } else {
2620                     // master -> all done
2621                     connection->sm_engine_state = SM_INITIATOR_CONNECTED;
2622                     sm_done_for_handle(connection->sm_handle);
2623                 }
2624                 break;
2625 
2626             default:
2627                 break;
2628         }
2629 
2630         // check again if active connection was released
2631         if (sm_active_connection_handle != HCI_CON_HANDLE_INVALID) break;
2632     }
2633 }
2634 
2635 // note: aes engine is ready as we just got the aes result
2636 static void sm_handle_encryption_result(uint8_t * data){
2637 
2638     sm_aes128_state = SM_AES128_IDLE;
2639 
2640     if (sm_address_resolution_ah_calculation_active){
2641         sm_address_resolution_ah_calculation_active = 0;
2642         // compare calulated address against connecting device
2643         uint8_t hash[3];
2644         reverse_24(data, hash);
2645         if (memcmp(&sm_address_resolution_address[3], hash, 3) == 0){
2646             log_info("LE Device Lookup: matched resolvable private address");
2647             sm_address_resolution_handle_event(ADDRESS_RESOLUTION_SUCEEDED);
2648             return;
2649         }
2650         // no match, try next
2651         sm_address_resolution_test++;
2652         return;
2653     }
2654 
2655     switch (dkg_state){
2656         case DKG_W4_IRK:
2657             reverse_128(data, sm_persistent_irk);
2658             log_info_key("irk", sm_persistent_irk);
2659             dkg_next_state();
2660             return;
2661         case DKG_W4_DHK:
2662             reverse_128(data, sm_persistent_dhk);
2663             log_info_key("dhk", sm_persistent_dhk);
2664             dkg_next_state();
2665             // SM Init Finished
2666             return;
2667         default:
2668             break;
2669     }
2670 
2671     switch (rau_state){
2672         case RAU_W4_ENC:
2673             reverse_24(data, &sm_random_address[3]);
2674             rau_next_state();
2675             return;
2676         default:
2677             break;
2678     }
2679 
2680 #ifdef ENABLE_CMAC_ENGINE
2681     switch (sm_cmac_state){
2682         case CMAC_W4_SUBKEYS:
2683         case CMAC_W4_MI:
2684         case CMAC_W4_MLAST:
2685             {
2686             sm_key_t t;
2687             reverse_128(data, t);
2688             sm_cmac_handle_encryption_result(t);
2689             }
2690             return;
2691         default:
2692             break;
2693     }
2694 #endif
2695 
2696     // retrieve sm_connection provided to sm_aes128_start_encryption
2697     sm_connection_t * connection = (sm_connection_t*) sm_aes128_context;
2698     if (!connection) return;
2699     switch (connection->sm_engine_state){
2700         case SM_PH2_C1_W4_ENC_A:
2701         case SM_PH2_C1_W4_ENC_C:
2702             {
2703             sm_key_t t2;
2704             reverse_128(data, t2);
2705             sm_c1_t3(t2, setup->sm_m_address, setup->sm_s_address, setup->sm_c1_t3_value);
2706             }
2707             sm_next_responding_state(connection);
2708             return;
2709         case SM_PH2_C1_W4_ENC_B:
2710             reverse_128(data, setup->sm_local_confirm);
2711             log_info_key("c1!", setup->sm_local_confirm);
2712             connection->sm_engine_state = SM_PH2_C1_SEND_PAIRING_CONFIRM;
2713             return;
2714         case SM_PH2_C1_W4_ENC_D:
2715             {
2716             sm_key_t peer_confirm_test;
2717             reverse_128(data, peer_confirm_test);
2718             log_info_key("c1!", peer_confirm_test);
2719             if (memcmp(setup->sm_peer_confirm, peer_confirm_test, 16) != 0){
2720                 setup->sm_pairing_failed_reason = SM_REASON_CONFIRM_VALUE_FAILED;
2721                 connection->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
2722                 return;
2723             }
2724             if (IS_RESPONDER(connection->sm_role)){
2725                 connection->sm_engine_state = SM_PH2_SEND_PAIRING_RANDOM;
2726             } else {
2727                 connection->sm_engine_state = SM_PH2_CALC_STK;
2728             }
2729             }
2730             return;
2731         case SM_PH2_W4_STK:
2732             reverse_128(data, setup->sm_ltk);
2733             sm_truncate_key(setup->sm_ltk, connection->sm_actual_encryption_key_size);
2734             log_info_key("stk", setup->sm_ltk);
2735             if (IS_RESPONDER(connection->sm_role)){
2736                 connection->sm_engine_state = SM_RESPONDER_PH2_SEND_LTK_REPLY;
2737             } else {
2738                 connection->sm_engine_state = SM_INITIATOR_PH3_SEND_START_ENCRYPTION;
2739             }
2740             return;
2741         case SM_PH3_Y_W4_ENC:{
2742             sm_key_t y128;
2743             reverse_128(data, y128);
2744             setup->sm_local_y = big_endian_read_16(y128, 14);
2745             log_info_hex16("y", setup->sm_local_y);
2746             // PH3B3 - calculate EDIV
2747             setup->sm_local_ediv = setup->sm_local_y ^ setup->sm_local_div;
2748             log_info_hex16("ediv", setup->sm_local_ediv);
2749             // PH3B4 - calculate LTK         - enc
2750             // LTK = d1(ER, DIV, 0))
2751             connection->sm_engine_state = SM_PH3_LTK_GET_ENC;
2752             return;
2753         }
2754         case SM_RESPONDER_PH4_Y_W4_ENC:{
2755             sm_key_t y128;
2756             reverse_128(data, y128);
2757             setup->sm_local_y = big_endian_read_16(y128, 14);
2758             log_info_hex16("y", setup->sm_local_y);
2759 
2760             // PH3B3 - calculate DIV
2761             setup->sm_local_div = setup->sm_local_y ^ setup->sm_local_ediv;
2762             log_info_hex16("ediv", setup->sm_local_ediv);
2763             // PH3B4 - calculate LTK         - enc
2764             // LTK = d1(ER, DIV, 0))
2765             connection->sm_engine_state = SM_RESPONDER_PH4_LTK_GET_ENC;
2766             return;
2767         }
2768         case SM_PH3_LTK_W4_ENC:
2769             reverse_128(data, setup->sm_ltk);
2770             log_info_key("ltk", setup->sm_ltk);
2771             // calc CSRK next
2772             connection->sm_engine_state = SM_PH3_CSRK_GET_ENC;
2773             return;
2774         case SM_PH3_CSRK_W4_ENC:
2775             reverse_128(data, setup->sm_local_csrk);
2776             log_info_key("csrk", setup->sm_local_csrk);
2777             if (setup->sm_key_distribution_send_set){
2778                 connection->sm_engine_state = SM_PH3_DISTRIBUTE_KEYS;
2779             } else {
2780                 // no keys to send, just continue
2781                 if (IS_RESPONDER(connection->sm_role)){
2782                     // slave -> receive master keys
2783                     connection->sm_engine_state = SM_PH3_RECEIVE_KEYS;
2784                 } else {
2785                     if (setup->sm_use_secure_connections && (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION)){
2786                         connection->sm_engine_state = SM_SC_W2_CALCULATE_H6_ILK;
2787                     } else {
2788                         // master -> all done
2789                         connection->sm_engine_state = SM_INITIATOR_CONNECTED;
2790                         sm_done_for_handle(connection->sm_handle);
2791                     }
2792                 }
2793             }
2794             return;
2795 #ifdef ENABLE_LE_PERIPHERAL
2796         case SM_RESPONDER_PH4_LTK_W4_ENC:
2797             reverse_128(data, setup->sm_ltk);
2798             sm_truncate_key(setup->sm_ltk, connection->sm_actual_encryption_key_size);
2799             log_info_key("ltk", setup->sm_ltk);
2800             connection->sm_engine_state = SM_RESPONDER_PH4_SEND_LTK_REPLY;
2801             return;
2802 #endif
2803         default:
2804             break;
2805     }
2806 }
2807 
2808 #ifdef ENABLE_LE_SECURE_CONNECTIONS
2809 #ifndef HAVE_HCI_CONTROLLER_DHKEY_SUPPORT
2810 #if !defined(WICED_VERSION)
2811 // @return OK
2812 static int sm_generate_f_rng(unsigned char * buffer, unsigned size){
2813     if (ec_key_generation_state != EC_KEY_GENERATION_ACTIVE) return 0;
2814     int offset = setup->sm_passkey_bit;
2815     log_info("sm_generate_f_rng: size %u - offset %u", (int) size, offset);
2816     while (size) {
2817         *buffer++ = setup->sm_peer_q[offset++];
2818         size--;
2819     }
2820     setup->sm_passkey_bit = offset;
2821     return 1;
2822 }
2823 #endif
2824 #endif
2825 #endif
2826 
2827 // note: random generator is ready. this doesn NOT imply that aes engine is unused!
2828 static void sm_handle_random_result(uint8_t * data){
2829 
2830 #ifdef ENABLE_LE_SECURE_CONNECTIONS
2831 #ifndef HAVE_HCI_CONTROLLER_DHKEY_SUPPORT
2832 
2833     if (ec_key_generation_state == EC_KEY_GENERATION_ACTIVE){
2834         int num_bytes = setup->sm_passkey_bit;
2835         memcpy(&setup->sm_peer_q[num_bytes], data, 8);
2836         num_bytes += 8;
2837         setup->sm_passkey_bit = num_bytes;
2838 
2839         if (num_bytes >= 64){
2840 
2841             // init pre-generated random data from sm_peer_q
2842             setup->sm_passkey_bit = 0;
2843 
2844             // generate EC key
2845 #ifdef USE_MICROECC_FOR_ECDH
2846 #ifndef WICED_VERSION
2847             log_info("set uECC RNG for initial key generation with 64 random bytes");
2848             // micro-ecc from WICED SDK uses its wiced_crypto_get_random by default - no need to set it
2849             uECC_set_rng(&sm_generate_f_rng);
2850 #endif /* WICED_VERSION */
2851 
2852 #if uECC_SUPPORTS_secp256r1
2853             // standard version
2854             uECC_make_key(ec_q, ec_d, uECC_secp256r1());
2855 
2856             // disable RNG again, as returning no randmon data lets shared key generation fail
2857             log_info("disable uECC RNG in standard version after key generation");
2858             uECC_set_rng(NULL);
2859 #else
2860             // static version
2861             uECC_make_key(ec_q, ec_d);
2862 #endif /* USE_MICROECC_FOR_ECDH */
2863 
2864 #endif /* USE_MICROECC_FOR_ECDH */
2865             ec_key_generation_state = EC_KEY_GENERATION_DONE;
2866             log_info("Elliptic curve: d");
2867             log_info_hexdump(ec_d,32);
2868             sm_log_ec_keypair();
2869         }
2870     }
2871 #endif
2872 #endif
2873 
2874     switch (rau_state){
2875         case RAU_W4_RANDOM:
2876             // non-resolvable vs. resolvable
2877             switch (gap_random_adress_type){
2878                 case GAP_RANDOM_ADDRESS_RESOLVABLE:
2879                     // resolvable: use random as prand and calc address hash
2880                     // "The two most significant bits of prand shall be equal to ‘0’ and ‘1"
2881                     memcpy(sm_random_address, data, 3);
2882                     sm_random_address[0] &= 0x3f;
2883                     sm_random_address[0] |= 0x40;
2884                     rau_state = RAU_GET_ENC;
2885                     break;
2886                 case GAP_RANDOM_ADDRESS_NON_RESOLVABLE:
2887                 default:
2888                     // "The two most significant bits of the address shall be equal to ‘0’""
2889                     memcpy(sm_random_address, data, 6);
2890                     sm_random_address[0] &= 0x3f;
2891                     rau_state = RAU_SET_ADDRESS;
2892                     break;
2893             }
2894             return;
2895         default:
2896             break;
2897     }
2898 
2899     // retrieve sm_connection provided to sm_random_start
2900     sm_connection_t * connection = (sm_connection_t *) sm_random_context;
2901     if (!connection) return;
2902     switch (connection->sm_engine_state){
2903 #ifdef ENABLE_LE_SECURE_CONNECTIONS
2904         case SM_SC_W4_GET_RANDOM_A:
2905             memcpy(&setup->sm_local_nonce[0], data, 8);
2906             connection->sm_engine_state = SM_SC_W2_GET_RANDOM_B;
2907             break;
2908         case SM_SC_W4_GET_RANDOM_B:
2909             memcpy(&setup->sm_local_nonce[8], data, 8);
2910             // initiator & jw/nc -> send pairing random
2911             if (connection->sm_role == 0 && sm_just_works_or_numeric_comparison(setup->sm_stk_generation_method)){
2912                 connection->sm_engine_state = SM_SC_SEND_PAIRING_RANDOM;
2913                 break;
2914             } else {
2915                 connection->sm_engine_state = SM_SC_W2_CMAC_FOR_CONFIRMATION;
2916             }
2917             break;
2918 #endif
2919 
2920         case SM_PH2_W4_RANDOM_TK:
2921         {
2922             // map random to 0-999999 without speding much cycles on a modulus operation
2923             uint32_t tk = little_endian_read_32(data,0);
2924             tk = tk & 0xfffff;  // 1048575
2925             if (tk >= 999999){
2926                 tk = tk - 999999;
2927             }
2928             sm_reset_tk();
2929             big_endian_store_32(setup->sm_tk, 12, tk);
2930             if (IS_RESPONDER(connection->sm_role)){
2931                 connection->sm_engine_state = SM_RESPONDER_PH1_SEND_PAIRING_RESPONSE;
2932             } else {
2933                 if (setup->sm_use_secure_connections){
2934                     connection->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
2935                 } else {
2936                     connection->sm_engine_state = SM_PH1_W4_USER_RESPONSE;
2937                     sm_trigger_user_response(connection);
2938                     // response_idle == nothing <--> sm_trigger_user_response() did not require response
2939                     if (setup->sm_user_response == SM_USER_RESPONSE_IDLE){
2940                         connection->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
2941                     }
2942                 }
2943             }
2944             return;
2945         }
2946         case SM_PH2_C1_W4_RANDOM_A:
2947             memcpy(&setup->sm_local_random[0], data, 8); // random endinaness
2948             connection->sm_engine_state = SM_PH2_C1_GET_RANDOM_B;
2949             return;
2950         case SM_PH2_C1_W4_RANDOM_B:
2951             memcpy(&setup->sm_local_random[8], data, 8); // random endinaness
2952             connection->sm_engine_state = SM_PH2_C1_GET_ENC_A;
2953             return;
2954         case SM_PH3_W4_RANDOM:
2955             reverse_64(data, setup->sm_local_rand);
2956             // no db for encryption size hack: encryption size is stored in lowest nibble of setup->sm_local_rand
2957             setup->sm_local_rand[7] = (setup->sm_local_rand[7] & 0xf0) + (connection->sm_actual_encryption_key_size - 1);
2958             // no db for authenticated flag hack: store flag in bit 4 of LSB
2959             setup->sm_local_rand[7] = (setup->sm_local_rand[7] & 0xef) + (connection->sm_connection_authenticated << 4);
2960             connection->sm_engine_state = SM_PH3_GET_DIV;
2961             return;
2962         case SM_PH3_W4_DIV:
2963             // use 16 bit from random value as div
2964             setup->sm_local_div = big_endian_read_16(data, 0);
2965             log_info_hex16("div", setup->sm_local_div);
2966             connection->sm_engine_state = SM_PH3_Y_GET_ENC;
2967             return;
2968         default:
2969             break;
2970     }
2971 }
2972 
2973 static void sm_event_packet_handler (uint8_t packet_type, uint16_t channel, uint8_t *packet, uint16_t size){
2974 
2975     UNUSED(channel);
2976     UNUSED(size);
2977 
2978     sm_connection_t  * sm_conn;
2979     hci_con_handle_t con_handle;
2980 
2981     switch (packet_type) {
2982 
2983 		case HCI_EVENT_PACKET:
2984 			switch (hci_event_packet_get_type(packet)) {
2985 
2986                 case BTSTACK_EVENT_STATE:
2987 					// bt stack activated, get started
2988 					if (btstack_event_state_get_state(packet) == HCI_STATE_WORKING){
2989                         log_info("HCI Working!");
2990 
2991                         // set local addr for le device db
2992                         bd_addr_t local_bd_addr;
2993                         gap_local_bd_addr(local_bd_addr);
2994                         le_device_db_set_local_bd_addr(local_bd_addr);
2995 
2996                         dkg_state = sm_persistent_irk_ready ? DKG_CALC_DHK : DKG_CALC_IRK;
2997 #ifdef ENABLE_LE_SECURE_CONNECTIONS
2998                         if (!sm_have_ec_keypair){
2999                             setup->sm_passkey_bit = 0;
3000                             ec_key_generation_state = EC_KEY_GENERATION_ACTIVE;
3001                         }
3002 #endif
3003                         // trigger Random Address generation if requested before
3004                         switch (gap_random_adress_type){
3005                             case GAP_RANDOM_ADDRESS_TYPE_OFF:
3006                                 rau_state = RAU_IDLE;
3007                                 break;
3008                             case GAP_RANDOM_ADDRESS_TYPE_STATIC:
3009                                 rau_state = RAU_SET_ADDRESS;
3010                                 break;
3011                             default:
3012                                 rau_state = RAU_GET_RANDOM;
3013                                 break;
3014                         }
3015                         sm_run();
3016 					}
3017 					break;
3018 
3019                 case HCI_EVENT_LE_META:
3020                     switch (packet[2]) {
3021                         case HCI_SUBEVENT_LE_CONNECTION_COMPLETE:
3022 
3023                             log_info("sm: connected");
3024 
3025                             if (packet[3]) return; // connection failed
3026 
3027                             con_handle = little_endian_read_16(packet, 4);
3028                             sm_conn = sm_get_connection_for_handle(con_handle);
3029                             if (!sm_conn) break;
3030 
3031                             sm_conn->sm_handle = con_handle;
3032                             sm_conn->sm_role = packet[6];
3033                             sm_conn->sm_peer_addr_type = packet[7];
3034                             reverse_bd_addr(&packet[8], sm_conn->sm_peer_address);
3035 
3036                             log_info("New sm_conn, role %s", sm_conn->sm_role ? "slave" : "master");
3037 
3038                             // reset security properties
3039                             sm_conn->sm_connection_encrypted = 0;
3040                             sm_conn->sm_connection_authenticated = 0;
3041                             sm_conn->sm_connection_authorization_state = AUTHORIZATION_UNKNOWN;
3042                             sm_conn->sm_le_db_index = -1;
3043 
3044                             // prepare CSRK lookup (does not involve setup)
3045                             sm_conn->sm_irk_lookup_state = IRK_LOOKUP_W4_READY;
3046 
3047                             // just connected -> everything else happens in sm_run()
3048                             if (IS_RESPONDER(sm_conn->sm_role)){
3049                                 // slave - state already could be SM_RESPONDER_SEND_SECURITY_REQUEST instead
3050                                 if (sm_conn->sm_engine_state == SM_GENERAL_IDLE){
3051                                     if (sm_slave_request_security) {
3052                                         // request security if requested by app
3053                                         sm_conn->sm_engine_state = SM_RESPONDER_SEND_SECURITY_REQUEST;
3054                                     } else {
3055                                         // otherwise, wait for pairing request
3056                                         sm_conn->sm_engine_state = SM_RESPONDER_IDLE;
3057                                     }
3058                                 }
3059                                 break;
3060                             } else {
3061                                 // master
3062                                 sm_conn->sm_engine_state = SM_INITIATOR_CONNECTED;
3063                             }
3064                             break;
3065 
3066                         case HCI_SUBEVENT_LE_LONG_TERM_KEY_REQUEST:
3067                             con_handle = little_endian_read_16(packet, 3);
3068                             sm_conn = sm_get_connection_for_handle(con_handle);
3069                             if (!sm_conn) break;
3070 
3071                             log_info("LTK Request: state %u", sm_conn->sm_engine_state);
3072                             if (sm_conn->sm_engine_state == SM_RESPONDER_PH2_W4_LTK_REQUEST){
3073                                 sm_conn->sm_engine_state = SM_PH2_CALC_STK;
3074                                 break;
3075                             }
3076                             if (sm_conn->sm_engine_state == SM_SC_W4_LTK_REQUEST_SC){
3077                                 // PH2 SEND LTK as we need to exchange keys in PH3
3078                                 sm_conn->sm_engine_state = SM_RESPONDER_PH2_SEND_LTK_REPLY;
3079                                 break;
3080                             }
3081 
3082                             // store rand and ediv
3083                             reverse_64(&packet[5], sm_conn->sm_local_rand);
3084                             sm_conn->sm_local_ediv = little_endian_read_16(packet, 13);
3085 
3086                             // For Legacy Pairing (<=> EDIV != 0 || RAND != NULL), we need to recalculated our LTK as a
3087                             // potentially stored LTK is from the master
3088                             if (sm_conn->sm_local_ediv != 0 || !sm_is_null_random(sm_conn->sm_local_rand)){
3089                                 sm_conn->sm_engine_state = SM_RESPONDER_PH0_RECEIVED_LTK_REQUEST;
3090                                 break;
3091                             }
3092 
3093 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3094                             sm_conn->sm_engine_state = SM_SC_RECEIVED_LTK_REQUEST;
3095 #else
3096                             log_info("LTK Request: ediv & random are empty, but LE Secure Connections not supported");
3097                             sm_conn->sm_engine_state = SM_RESPONDER_PH0_SEND_LTK_REQUESTED_NEGATIVE_REPLY;
3098 #endif
3099                             break;
3100 
3101 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3102                         case HCI_SUBEVENT_LE_READ_LOCAL_P256_PUBLIC_KEY_COMPLETE:
3103                             if (hci_subevent_le_read_local_p256_public_key_complete_get_status(packet)){
3104                                 log_error("Read Local P256 Public Key failed");
3105                                 break;
3106                             }
3107                             hci_subevent_le_read_local_p256_public_key_complete_get_dhkey_x(packet, &ec_q[0]);
3108                             hci_subevent_le_read_local_p256_public_key_complete_get_dhkey_y(packet, &ec_q[32]);
3109                             ec_key_generation_state = EC_KEY_GENERATION_DONE;
3110                             sm_log_ec_keypair();
3111                             break;
3112 #endif
3113                         default:
3114                             break;
3115                     }
3116                     break;
3117 
3118                 case HCI_EVENT_ENCRYPTION_CHANGE:
3119                     con_handle = little_endian_read_16(packet, 3);
3120                     sm_conn = sm_get_connection_for_handle(con_handle);
3121                     if (!sm_conn) break;
3122 
3123                     sm_conn->sm_connection_encrypted = packet[5];
3124                     log_info("Encryption state change: %u, key size %u", sm_conn->sm_connection_encrypted,
3125                         sm_conn->sm_actual_encryption_key_size);
3126                     log_info("event handler, state %u", sm_conn->sm_engine_state);
3127                     if (!sm_conn->sm_connection_encrypted) break;
3128                     // continue if part of initial pairing
3129                     switch (sm_conn->sm_engine_state){
3130                         case SM_INITIATOR_PH0_W4_CONNECTION_ENCRYPTED:
3131                             sm_conn->sm_engine_state = SM_INITIATOR_CONNECTED;
3132                             sm_done_for_handle(sm_conn->sm_handle);
3133                             break;
3134                         case SM_PH2_W4_CONNECTION_ENCRYPTED:
3135                             if (IS_RESPONDER(sm_conn->sm_role)){
3136                                 // slave
3137                                 if (setup->sm_use_secure_connections){
3138                                     sm_conn->sm_engine_state = SM_PH3_DISTRIBUTE_KEYS;
3139                                 } else {
3140                                     sm_conn->sm_engine_state = SM_PH3_GET_RANDOM;
3141                                 }
3142                             } else {
3143                                 // master
3144                                 if (sm_key_distribution_all_received(sm_conn)){
3145                                     // skip receiving keys as there are none
3146                                     sm_key_distribution_handle_all_received(sm_conn);
3147                                     sm_conn->sm_engine_state = SM_PH3_GET_RANDOM;
3148                                 } else {
3149                                     sm_conn->sm_engine_state = SM_PH3_RECEIVE_KEYS;
3150                                 }
3151                             }
3152                             break;
3153                         default:
3154                             break;
3155                     }
3156                     break;
3157 
3158                 case HCI_EVENT_ENCRYPTION_KEY_REFRESH_COMPLETE:
3159                     con_handle = little_endian_read_16(packet, 3);
3160                     sm_conn = sm_get_connection_for_handle(con_handle);
3161                     if (!sm_conn) break;
3162 
3163                     log_info("Encryption key refresh complete, key size %u", sm_conn->sm_actual_encryption_key_size);
3164                     log_info("event handler, state %u", sm_conn->sm_engine_state);
3165                     // continue if part of initial pairing
3166                     switch (sm_conn->sm_engine_state){
3167                         case SM_INITIATOR_PH0_W4_CONNECTION_ENCRYPTED:
3168                             sm_conn->sm_engine_state = SM_INITIATOR_CONNECTED;
3169                             sm_done_for_handle(sm_conn->sm_handle);
3170                             break;
3171                         case SM_PH2_W4_CONNECTION_ENCRYPTED:
3172                             if (IS_RESPONDER(sm_conn->sm_role)){
3173                                 // slave
3174                                 sm_conn->sm_engine_state = SM_PH3_GET_RANDOM;
3175                             } else {
3176                                 // master
3177                                 sm_conn->sm_engine_state = SM_PH3_RECEIVE_KEYS;
3178                             }
3179                             break;
3180                         default:
3181                             break;
3182                     }
3183                     break;
3184 
3185 
3186                 case HCI_EVENT_DISCONNECTION_COMPLETE:
3187                     con_handle = little_endian_read_16(packet, 3);
3188                     sm_done_for_handle(con_handle);
3189                     sm_conn = sm_get_connection_for_handle(con_handle);
3190                     if (!sm_conn) break;
3191 
3192                     // delete stored bonding on disconnect with authentication failure in ph0
3193                     if (sm_conn->sm_role == 0
3194                         && sm_conn->sm_engine_state == SM_INITIATOR_PH0_W4_CONNECTION_ENCRYPTED
3195                         && packet[2] == ERROR_CODE_AUTHENTICATION_FAILURE){
3196                         le_device_db_remove(sm_conn->sm_le_db_index);
3197                     }
3198 
3199                     sm_conn->sm_engine_state = SM_GENERAL_IDLE;
3200                     sm_conn->sm_handle = 0;
3201                     break;
3202 
3203 				case HCI_EVENT_COMMAND_COMPLETE:
3204                     if (HCI_EVENT_IS_COMMAND_COMPLETE(packet, hci_le_encrypt)){
3205                         sm_handle_encryption_result(&packet[6]);
3206                         break;
3207                     }
3208                     if (HCI_EVENT_IS_COMMAND_COMPLETE(packet, hci_le_rand)){
3209                         sm_handle_random_result(&packet[6]);
3210                         break;
3211                     }
3212                     if (HCI_EVENT_IS_COMMAND_COMPLETE(packet, hci_read_bd_addr)){
3213                         // Hack for Nordic nRF5 series that doesn't have public address:
3214                         // - with patches from port/nrf5-zephyr, hci_read_bd_addr returns random static address
3215                         // - we use this as default for advertisements/connections
3216                         if (hci_get_manufacturer() == BLUETOOTH_COMPANY_ID_NORDIC_SEMICONDUCTOR_ASA){
3217                             log_info("nRF5: using (fake) public address as random static address");
3218                             bd_addr_t addr;
3219                             reverse_bd_addr(&packet[OFFSET_OF_DATA_IN_COMMAND_COMPLETE + 1], addr);
3220                             gap_random_address_set(addr);
3221                         }
3222                     }
3223                     break;
3224                 default:
3225                     break;
3226 			}
3227             break;
3228         default:
3229             break;
3230 	}
3231 
3232     sm_run();
3233 }
3234 
3235 static inline int sm_calc_actual_encryption_key_size(int other){
3236     if (other < sm_min_encryption_key_size) return 0;
3237     if (other < sm_max_encryption_key_size) return other;
3238     return sm_max_encryption_key_size;
3239 }
3240 
3241 
3242 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3243 static int sm_just_works_or_numeric_comparison(stk_generation_method_t method){
3244     switch (method){
3245         case JUST_WORKS:
3246         case NK_BOTH_INPUT:
3247             return 1;
3248         default:
3249             return 0;
3250     }
3251 }
3252 // responder
3253 
3254 static int sm_passkey_used(stk_generation_method_t method){
3255     switch (method){
3256         case PK_RESP_INPUT:
3257             return 1;
3258         default:
3259             return 0;
3260     }
3261 }
3262 #endif
3263 
3264 /**
3265  * @return ok
3266  */
3267 static int sm_validate_stk_generation_method(void){
3268     // check if STK generation method is acceptable by client
3269     switch (setup->sm_stk_generation_method){
3270         case JUST_WORKS:
3271             return (sm_accepted_stk_generation_methods & SM_STK_GENERATION_METHOD_JUST_WORKS) != 0;
3272         case PK_RESP_INPUT:
3273         case PK_INIT_INPUT:
3274         case OK_BOTH_INPUT:
3275             return (sm_accepted_stk_generation_methods & SM_STK_GENERATION_METHOD_PASSKEY) != 0;
3276         case OOB:
3277             return (sm_accepted_stk_generation_methods & SM_STK_GENERATION_METHOD_OOB) != 0;
3278         case NK_BOTH_INPUT:
3279             return (sm_accepted_stk_generation_methods & SM_STK_GENERATION_METHOD_NUMERIC_COMPARISON) != 0;
3280             return 1;
3281         default:
3282             return 0;
3283     }
3284 }
3285 
3286 static void sm_pdu_handler(uint8_t packet_type, hci_con_handle_t con_handle, uint8_t *packet, uint16_t size){
3287 
3288     UNUSED(size);
3289 
3290     if (packet_type == HCI_EVENT_PACKET && packet[0] == L2CAP_EVENT_CAN_SEND_NOW){
3291         sm_run();
3292     }
3293 
3294     if (packet_type != SM_DATA_PACKET) return;
3295 
3296     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
3297     if (!sm_conn) return;
3298 
3299     if (packet[0] == SM_CODE_PAIRING_FAILED){
3300         sm_conn->sm_engine_state = sm_conn->sm_role ? SM_RESPONDER_IDLE : SM_INITIATOR_CONNECTED;
3301         return;
3302     }
3303 
3304     log_debug("sm_pdu_handler: state %u, pdu 0x%02x", sm_conn->sm_engine_state, packet[0]);
3305 
3306     int err;
3307     UNUSED(err);
3308 
3309     if (packet[0] == SM_CODE_KEYPRESS_NOTIFICATION){
3310         uint8_t buffer[5];
3311         buffer[0] = SM_EVENT_KEYPRESS_NOTIFICATION;
3312         buffer[1] = 3;
3313         little_endian_store_16(buffer, 2, con_handle);
3314         buffer[4] = packet[1];
3315         sm_dispatch_event(HCI_EVENT_PACKET, 0, buffer, sizeof(buffer));
3316         return;
3317     }
3318 
3319     switch (sm_conn->sm_engine_state){
3320 
3321         // a sm timeout requries a new physical connection
3322         case SM_GENERAL_TIMEOUT:
3323             return;
3324 
3325 #ifdef ENABLE_LE_CENTRAL
3326 
3327         // Initiator
3328         case SM_INITIATOR_CONNECTED:
3329             if ((packet[0] != SM_CODE_SECURITY_REQUEST) || (sm_conn->sm_role)){
3330                 sm_pdu_received_in_wrong_state(sm_conn);
3331                 break;
3332             }
3333             if (sm_conn->sm_irk_lookup_state == IRK_LOOKUP_FAILED){
3334                 sm_conn->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
3335                 break;
3336             }
3337             if (sm_conn->sm_irk_lookup_state == IRK_LOOKUP_SUCCEEDED){
3338                 sm_key_t ltk;
3339                 le_device_db_encryption_get(sm_conn->sm_le_db_index, NULL, NULL, ltk, NULL, NULL, NULL);
3340                 if (!sm_is_null_key(ltk)){
3341                     log_info("sm: Setting up previous ltk/ediv/rand for device index %u", sm_conn->sm_le_db_index);
3342                     sm_conn->sm_engine_state = SM_INITIATOR_PH0_HAS_LTK;
3343                 } else {
3344                     sm_conn->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
3345                 }
3346                 break;
3347             }
3348             // otherwise, store security request
3349             sm_conn->sm_security_request_received = 1;
3350             break;
3351 
3352         case SM_INITIATOR_PH1_W4_PAIRING_RESPONSE:
3353             if (packet[0] != SM_CODE_PAIRING_RESPONSE){
3354                 sm_pdu_received_in_wrong_state(sm_conn);
3355                 break;
3356             }
3357             // store pairing request
3358             memcpy(&setup->sm_s_pres, packet, sizeof(sm_pairing_packet_t));
3359             err = sm_stk_generation_init(sm_conn);
3360             if (err){
3361                 setup->sm_pairing_failed_reason = err;
3362                 sm_conn->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
3363                 break;
3364             }
3365 
3366             // generate random number first, if we need to show passkey
3367             if (setup->sm_stk_generation_method == PK_RESP_INPUT){
3368                 sm_conn->sm_engine_state = SM_PH2_GET_RANDOM_TK;
3369                 break;
3370             }
3371 
3372 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3373             if (setup->sm_use_secure_connections){
3374                 // SC Numeric Comparison will trigger user response after public keys & nonces have been exchanged
3375                 if (setup->sm_stk_generation_method == JUST_WORKS){
3376                     sm_conn->sm_engine_state = SM_PH1_W4_USER_RESPONSE;
3377                     sm_trigger_user_response(sm_conn);
3378                     if (setup->sm_user_response == SM_USER_RESPONSE_IDLE){
3379                         sm_conn->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
3380                     }
3381                 } else {
3382                     sm_conn->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
3383                 }
3384                 break;
3385             }
3386 #endif
3387             sm_conn->sm_engine_state = SM_PH1_W4_USER_RESPONSE;
3388             sm_trigger_user_response(sm_conn);
3389             // response_idle == nothing <--> sm_trigger_user_response() did not require response
3390             if (setup->sm_user_response == SM_USER_RESPONSE_IDLE){
3391                 sm_conn->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
3392             }
3393             break;
3394 
3395         case SM_INITIATOR_PH2_W4_PAIRING_CONFIRM:
3396             if (packet[0] != SM_CODE_PAIRING_CONFIRM){
3397                 sm_pdu_received_in_wrong_state(sm_conn);
3398                 break;
3399             }
3400 
3401             // store s_confirm
3402             reverse_128(&packet[1], setup->sm_peer_confirm);
3403             sm_conn->sm_engine_state = SM_PH2_SEND_PAIRING_RANDOM;
3404             break;
3405 
3406         case SM_INITIATOR_PH2_W4_PAIRING_RANDOM:
3407             if (packet[0] != SM_CODE_PAIRING_RANDOM){
3408                 sm_pdu_received_in_wrong_state(sm_conn);
3409                 break;;
3410             }
3411 
3412             // received random value
3413             reverse_128(&packet[1], setup->sm_peer_random);
3414             sm_conn->sm_engine_state = SM_PH2_C1_GET_ENC_C;
3415             break;
3416 #endif
3417 
3418 #ifdef ENABLE_LE_PERIPHERAL
3419         // Responder
3420         case SM_RESPONDER_IDLE:
3421         case SM_RESPONDER_SEND_SECURITY_REQUEST:
3422         case SM_RESPONDER_PH1_W4_PAIRING_REQUEST:
3423             if (packet[0] != SM_CODE_PAIRING_REQUEST){
3424                 sm_pdu_received_in_wrong_state(sm_conn);
3425                 break;;
3426             }
3427 
3428             // store pairing request
3429             memcpy(&sm_conn->sm_m_preq, packet, sizeof(sm_pairing_packet_t));
3430             sm_conn->sm_engine_state = SM_RESPONDER_PH1_PAIRING_REQUEST_RECEIVED;
3431             break;
3432 #endif
3433 
3434 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3435         case SM_SC_W4_PUBLIC_KEY_COMMAND:
3436             if (packet[0] != SM_CODE_PAIRING_PUBLIC_KEY){
3437                 sm_pdu_received_in_wrong_state(sm_conn);
3438                 break;
3439             }
3440 
3441             // store public key for DH Key calculation
3442             reverse_256(&packet[01], &setup->sm_peer_q[0]);
3443             reverse_256(&packet[33], &setup->sm_peer_q[32]);
3444 
3445             // validate public key
3446             err = 0;
3447 
3448 #ifdef USE_MICROECC_FOR_ECDH
3449 #if uECC_SUPPORTS_secp256r1
3450             // standard version
3451             err = uECC_valid_public_key(setup->sm_peer_q, uECC_secp256r1()) == 0;
3452 #else
3453             // static version
3454             err = uECC_valid_public_key(setup->sm_peer_q) == 0;
3455 #endif
3456 #endif
3457 
3458             if (err){
3459                 log_error("sm: peer public key invalid %x", err);
3460                 // uses "unspecified reason", there is no "public key invalid" error code
3461                 sm_pdu_received_in_wrong_state(sm_conn);
3462                 break;
3463             }
3464 
3465             if (IS_RESPONDER(sm_conn->sm_role)){
3466                 // responder
3467                 sm_conn->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
3468             } else {
3469                 // initiator
3470                 // stk generation method
3471                 // passkey entry: notify app to show passkey or to request passkey
3472                 switch (setup->sm_stk_generation_method){
3473                     case JUST_WORKS:
3474                     case NK_BOTH_INPUT:
3475                         sm_conn->sm_engine_state = SM_SC_W4_CONFIRMATION;
3476                         break;
3477                     case PK_RESP_INPUT:
3478                         sm_sc_start_calculating_local_confirm(sm_conn);
3479                         break;
3480                     case PK_INIT_INPUT:
3481                     case OK_BOTH_INPUT:
3482                         if (setup->sm_user_response != SM_USER_RESPONSE_PASSKEY){
3483                             sm_conn->sm_engine_state = SM_SC_W4_USER_RESPONSE;
3484                             break;
3485                         }
3486                         sm_sc_start_calculating_local_confirm(sm_conn);
3487                         break;
3488                     case OOB:
3489                         // TODO: implement SC OOB
3490                         break;
3491                 }
3492             }
3493             break;
3494 
3495         case SM_SC_W4_CONFIRMATION:
3496             if (packet[0] != SM_CODE_PAIRING_CONFIRM){
3497                 sm_pdu_received_in_wrong_state(sm_conn);
3498                 break;
3499             }
3500             // received confirm value
3501             reverse_128(&packet[1], setup->sm_peer_confirm);
3502 
3503             if (IS_RESPONDER(sm_conn->sm_role)){
3504                 // responder
3505                 if (sm_passkey_used(setup->sm_stk_generation_method)){
3506                     if (setup->sm_user_response != SM_USER_RESPONSE_PASSKEY){
3507                         // still waiting for passkey
3508                         sm_conn->sm_engine_state = SM_SC_W4_USER_RESPONSE;
3509                         break;
3510                     }
3511                 }
3512                 sm_sc_start_calculating_local_confirm(sm_conn);
3513             } else {
3514                 // initiator
3515                 if (sm_just_works_or_numeric_comparison(setup->sm_stk_generation_method)){
3516                     sm_conn->sm_engine_state = SM_SC_W2_GET_RANDOM_A;
3517                 } else {
3518                     sm_conn->sm_engine_state = SM_SC_SEND_PAIRING_RANDOM;
3519                 }
3520             }
3521             break;
3522 
3523         case SM_SC_W4_PAIRING_RANDOM:
3524             if (packet[0] != SM_CODE_PAIRING_RANDOM){
3525                 sm_pdu_received_in_wrong_state(sm_conn);
3526                 break;
3527             }
3528 
3529             // received random value
3530             reverse_128(&packet[1], setup->sm_peer_nonce);
3531 
3532             // validate confirm value if Cb = f4(Pkb, Pka, Nb, z)
3533             // only check for JUST WORK/NC in initiator role AND passkey entry
3534             if (sm_conn->sm_role || sm_passkey_used(setup->sm_stk_generation_method)) {
3535                  sm_conn->sm_engine_state = SM_SC_W2_CMAC_FOR_CHECK_CONFIRMATION;
3536             }
3537 
3538             sm_sc_state_after_receiving_random(sm_conn);
3539             break;
3540 
3541         case SM_SC_W2_CALCULATE_G2:
3542         case SM_SC_W4_CALCULATE_G2:
3543         case SM_SC_W2_CALCULATE_F5_SALT:
3544         case SM_SC_W4_CALCULATE_F5_SALT:
3545         case SM_SC_W2_CALCULATE_F5_MACKEY:
3546         case SM_SC_W4_CALCULATE_F5_MACKEY:
3547         case SM_SC_W2_CALCULATE_F5_LTK:
3548         case SM_SC_W4_CALCULATE_F5_LTK:
3549         case SM_SC_W2_CALCULATE_F6_FOR_DHKEY_CHECK:
3550         case SM_SC_W4_DHKEY_CHECK_COMMAND:
3551         case SM_SC_W4_CALCULATE_F6_FOR_DHKEY_CHECK:
3552             if (packet[0] != SM_CODE_PAIRING_DHKEY_CHECK){
3553                 sm_pdu_received_in_wrong_state(sm_conn);
3554                 break;
3555             }
3556             // store DHKey Check
3557             setup->sm_state_vars |= SM_STATE_VAR_DHKEY_COMMAND_RECEIVED;
3558             reverse_128(&packet[01], setup->sm_peer_dhkey_check);
3559 
3560             // have we been only waiting for dhkey check command?
3561             if (sm_conn->sm_engine_state == SM_SC_W4_DHKEY_CHECK_COMMAND){
3562                 sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK;
3563             }
3564             break;
3565 #endif
3566 
3567 #ifdef ENABLE_LE_PERIPHERAL
3568         case SM_RESPONDER_PH1_W4_PAIRING_CONFIRM:
3569             if (packet[0] != SM_CODE_PAIRING_CONFIRM){
3570                 sm_pdu_received_in_wrong_state(sm_conn);
3571                 break;
3572             }
3573 
3574             // received confirm value
3575             reverse_128(&packet[1], setup->sm_peer_confirm);
3576 
3577             // notify client to hide shown passkey
3578             if (setup->sm_stk_generation_method == PK_INIT_INPUT){
3579                 sm_notify_client_base(SM_EVENT_PASSKEY_DISPLAY_CANCEL, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
3580             }
3581 
3582             // handle user cancel pairing?
3583             if (setup->sm_user_response == SM_USER_RESPONSE_DECLINE){
3584                 setup->sm_pairing_failed_reason = SM_REASON_PASSKEYT_ENTRY_FAILED;
3585                 sm_conn->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
3586                 break;
3587             }
3588 
3589             // wait for user action?
3590             if (setup->sm_user_response == SM_USER_RESPONSE_PENDING){
3591                 sm_conn->sm_engine_state = SM_PH1_W4_USER_RESPONSE;
3592                 break;
3593             }
3594 
3595             // calculate and send local_confirm
3596             sm_conn->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
3597             break;
3598 
3599         case SM_RESPONDER_PH2_W4_PAIRING_RANDOM:
3600             if (packet[0] != SM_CODE_PAIRING_RANDOM){
3601                 sm_pdu_received_in_wrong_state(sm_conn);
3602                 break;;
3603             }
3604 
3605             // received random value
3606             reverse_128(&packet[1], setup->sm_peer_random);
3607             sm_conn->sm_engine_state = SM_PH2_C1_GET_ENC_C;
3608             break;
3609 #endif
3610 
3611         case SM_PH3_RECEIVE_KEYS:
3612             switch(packet[0]){
3613                 case SM_CODE_ENCRYPTION_INFORMATION:
3614                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION;
3615                     reverse_128(&packet[1], setup->sm_peer_ltk);
3616                     break;
3617 
3618                 case SM_CODE_MASTER_IDENTIFICATION:
3619                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_MASTER_IDENTIFICATION;
3620                     setup->sm_peer_ediv = little_endian_read_16(packet, 1);
3621                     reverse_64(&packet[3], setup->sm_peer_rand);
3622                     break;
3623 
3624                 case SM_CODE_IDENTITY_INFORMATION:
3625                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_IDENTITY_INFORMATION;
3626                     reverse_128(&packet[1], setup->sm_peer_irk);
3627                     break;
3628 
3629                 case SM_CODE_IDENTITY_ADDRESS_INFORMATION:
3630                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION;
3631                     setup->sm_peer_addr_type = packet[1];
3632                     reverse_bd_addr(&packet[2], setup->sm_peer_address);
3633                     break;
3634 
3635                 case SM_CODE_SIGNING_INFORMATION:
3636                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION;
3637                     reverse_128(&packet[1], setup->sm_peer_csrk);
3638                     break;
3639                 default:
3640                     // Unexpected PDU
3641                     log_info("Unexpected PDU %u in SM_PH3_RECEIVE_KEYS", packet[0]);
3642                     break;
3643             }
3644             // done with key distribution?
3645             if (sm_key_distribution_all_received(sm_conn)){
3646 
3647                 sm_key_distribution_handle_all_received(sm_conn);
3648 
3649                 if (IS_RESPONDER(sm_conn->sm_role)){
3650                     if (setup->sm_use_secure_connections && (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION)){
3651                         sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_H6_ILK;
3652                     } else {
3653                         sm_conn->sm_engine_state = SM_RESPONDER_IDLE;
3654                         sm_done_for_handle(sm_conn->sm_handle);
3655                     }
3656                 } else {
3657                     if (setup->sm_use_secure_connections){
3658                         sm_conn->sm_engine_state = SM_PH3_DISTRIBUTE_KEYS;
3659                     } else {
3660                         sm_conn->sm_engine_state = SM_PH3_GET_RANDOM;
3661                     }
3662                 }
3663             }
3664             break;
3665         default:
3666             // Unexpected PDU
3667             log_info("Unexpected PDU %u in state %u", packet[0], sm_conn->sm_engine_state);
3668             break;
3669     }
3670 
3671     // try to send preparared packet
3672     sm_run();
3673 }
3674 
3675 // Security Manager Client API
3676 void sm_register_oob_data_callback( int (*get_oob_data_callback)(uint8_t addres_type, bd_addr_t addr, uint8_t * oob_data)){
3677     sm_get_oob_data = get_oob_data_callback;
3678 }
3679 
3680 void sm_add_event_handler(btstack_packet_callback_registration_t * callback_handler){
3681     btstack_linked_list_add_tail(&sm_event_handlers, (btstack_linked_item_t*) callback_handler);
3682 }
3683 
3684 void sm_set_accepted_stk_generation_methods(uint8_t accepted_stk_generation_methods){
3685     sm_accepted_stk_generation_methods = accepted_stk_generation_methods;
3686 }
3687 
3688 void sm_set_encryption_key_size_range(uint8_t min_size, uint8_t max_size){
3689 	sm_min_encryption_key_size = min_size;
3690 	sm_max_encryption_key_size = max_size;
3691 }
3692 
3693 void sm_set_authentication_requirements(uint8_t auth_req){
3694     sm_auth_req = auth_req;
3695 }
3696 
3697 void sm_set_io_capabilities(io_capability_t io_capability){
3698     sm_io_capabilities = io_capability;
3699 }
3700 
3701 #ifdef ENABLE_LE_PERIPHERAL
3702 void sm_set_request_security(int enable){
3703     sm_slave_request_security = enable;
3704 }
3705 #endif
3706 
3707 void sm_set_er(sm_key_t er){
3708     memcpy(sm_persistent_er, er, 16);
3709 }
3710 
3711 void sm_set_ir(sm_key_t ir){
3712     memcpy(sm_persistent_ir, ir, 16);
3713 }
3714 
3715 // Testing support only
3716 void sm_test_set_irk(sm_key_t irk){
3717     memcpy(sm_persistent_irk, irk, 16);
3718     sm_persistent_irk_ready = 1;
3719 }
3720 
3721 void sm_test_use_fixed_local_csrk(void){
3722     test_use_fixed_local_csrk = 1;
3723 }
3724 
3725 void sm_init(void){
3726     // set some (BTstack default) ER and IR
3727     int i;
3728     sm_key_t er;
3729     sm_key_t ir;
3730     for (i=0;i<16;i++){
3731         er[i] = 0x30 + i;
3732         ir[i] = 0x90 + i;
3733     }
3734     sm_set_er(er);
3735     sm_set_ir(ir);
3736     // defaults
3737     sm_accepted_stk_generation_methods = SM_STK_GENERATION_METHOD_JUST_WORKS
3738                                        | SM_STK_GENERATION_METHOD_OOB
3739                                        | SM_STK_GENERATION_METHOD_PASSKEY
3740                                        | SM_STK_GENERATION_METHOD_NUMERIC_COMPARISON;
3741 
3742     sm_max_encryption_key_size = 16;
3743     sm_min_encryption_key_size = 7;
3744 
3745 #ifdef ENABLE_CMAC_ENGINE
3746     sm_cmac_state  = CMAC_IDLE;
3747 #endif
3748     dkg_state = DKG_W4_WORKING;
3749     rau_state = RAU_W4_WORKING;
3750     sm_aes128_state = SM_AES128_IDLE;
3751     sm_address_resolution_test = -1;    // no private address to resolve yet
3752     sm_address_resolution_ah_calculation_active = 0;
3753     sm_address_resolution_mode = ADDRESS_RESOLUTION_IDLE;
3754     sm_address_resolution_general_queue = NULL;
3755 
3756     gap_random_adress_update_period = 15 * 60 * 1000L;
3757     sm_active_connection_handle = HCI_CON_HANDLE_INVALID;
3758 
3759     test_use_fixed_local_csrk = 0;
3760 
3761     // register for HCI Events from HCI
3762     hci_event_callback_registration.callback = &sm_event_packet_handler;
3763     hci_add_event_handler(&hci_event_callback_registration);
3764 
3765     // and L2CAP PDUs + L2CAP_EVENT_CAN_SEND_NOW
3766     l2cap_register_fixed_channel(sm_pdu_handler, L2CAP_CID_SECURITY_MANAGER_PROTOCOL);
3767 
3768 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3769     ec_key_generation_state = EC_KEY_GENERATION_IDLE;
3770 #endif
3771 }
3772 
3773 void sm_use_fixed_ec_keypair(uint8_t * qx, uint8_t * qy, uint8_t * d){
3774 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3775     memcpy(&ec_q[0],  qx, 32);
3776     memcpy(&ec_q[32], qy, 32);
3777     memcpy(ec_d, d, 32);
3778     sm_have_ec_keypair = 1;
3779     ec_key_generation_state = EC_KEY_GENERATION_DONE;
3780 #else
3781     UNUSED(qx);
3782     UNUSED(qy);
3783     UNUSED(d);
3784 #endif
3785 }
3786 
3787 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3788 static void parse_hex(uint8_t * buffer, const char * hex_string){
3789     while (*hex_string){
3790         int high_nibble = nibble_for_char(*hex_string++);
3791         int low_nibble  = nibble_for_char(*hex_string++);
3792         *buffer++       = (high_nibble << 4) | low_nibble;
3793     }
3794 }
3795 #endif
3796 
3797 void sm_test_use_fixed_ec_keypair(void){
3798 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3799     const char * ec_d_string =  "3f49f6d4a3c55f3874c9b3e3d2103f504aff607beb40b7995899b8a6cd3c1abd";
3800     const char * ec_qx_string = "20b003d2f297be2c5e2c83a7e9f9a5b9eff49111acf4fddbcc0301480e359de6";
3801     const char * ec_qy_string = "dc809c49652aeb6d63329abf5a52155c766345c28fed3024741c8ed01589d28b";
3802     parse_hex(ec_d, ec_d_string);
3803     parse_hex(&ec_q[0],  ec_qx_string);
3804     parse_hex(&ec_q[32], ec_qy_string);
3805     sm_have_ec_keypair = 1;
3806     ec_key_generation_state = EC_KEY_GENERATION_DONE;
3807 #endif
3808 }
3809 
3810 static sm_connection_t * sm_get_connection_for_handle(hci_con_handle_t con_handle){
3811     hci_connection_t * hci_con = hci_connection_for_handle(con_handle);
3812     if (!hci_con) return NULL;
3813     return &hci_con->sm_connection;
3814 }
3815 
3816 // @returns 0 if not encrypted, 7-16 otherwise
3817 int sm_encryption_key_size(hci_con_handle_t con_handle){
3818     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
3819     if (!sm_conn) return 0;     // wrong connection
3820     if (!sm_conn->sm_connection_encrypted) return 0;
3821     return sm_conn->sm_actual_encryption_key_size;
3822 }
3823 
3824 int sm_authenticated(hci_con_handle_t con_handle){
3825     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
3826     if (!sm_conn) return 0;     // wrong connection
3827     if (!sm_conn->sm_connection_encrypted) return 0; // unencrypted connection cannot be authenticated
3828     return sm_conn->sm_connection_authenticated;
3829 }
3830 
3831 authorization_state_t sm_authorization_state(hci_con_handle_t con_handle){
3832     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
3833     if (!sm_conn) return AUTHORIZATION_UNKNOWN;     // wrong connection
3834     if (!sm_conn->sm_connection_encrypted)               return AUTHORIZATION_UNKNOWN; // unencrypted connection cannot be authorized
3835     if (!sm_conn->sm_connection_authenticated)           return AUTHORIZATION_UNKNOWN; // unauthenticatd connection cannot be authorized
3836     return sm_conn->sm_connection_authorization_state;
3837 }
3838 
3839 static void sm_send_security_request_for_connection(sm_connection_t * sm_conn){
3840     switch (sm_conn->sm_engine_state){
3841         case SM_GENERAL_IDLE:
3842         case SM_RESPONDER_IDLE:
3843             sm_conn->sm_engine_state = SM_RESPONDER_SEND_SECURITY_REQUEST;
3844             sm_run();
3845             break;
3846         default:
3847             break;
3848     }
3849 }
3850 
3851 /**
3852  * @brief Trigger Security Request
3853  */
3854 void sm_send_security_request(hci_con_handle_t con_handle){
3855     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
3856     if (!sm_conn) return;
3857     sm_send_security_request_for_connection(sm_conn);
3858 }
3859 
3860 // request pairing
3861 void sm_request_pairing(hci_con_handle_t con_handle){
3862     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
3863     if (!sm_conn) return;     // wrong connection
3864 
3865     log_info("sm_request_pairing in role %u, state %u", sm_conn->sm_role, sm_conn->sm_engine_state);
3866     if (IS_RESPONDER(sm_conn->sm_role)){
3867         sm_send_security_request_for_connection(sm_conn);
3868     } else {
3869         // used as a trigger to start central/master/initiator security procedures
3870         uint16_t ediv;
3871         sm_key_t ltk;
3872         if (sm_conn->sm_engine_state == SM_INITIATOR_CONNECTED){
3873             switch (sm_conn->sm_irk_lookup_state){
3874                 case IRK_LOOKUP_FAILED:
3875                     sm_conn->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
3876                     break;
3877                 case IRK_LOOKUP_SUCCEEDED:
3878                         le_device_db_encryption_get(sm_conn->sm_le_db_index, &ediv, NULL, ltk, NULL, NULL, NULL);
3879                         if (!sm_is_null_key(ltk) || ediv){
3880                             log_info("sm: Setting up previous ltk/ediv/rand for device index %u", sm_conn->sm_le_db_index);
3881                             sm_conn->sm_engine_state = SM_INITIATOR_PH0_HAS_LTK;
3882                         } else {
3883                             sm_conn->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
3884                         }
3885                         break;
3886                 default:
3887                     sm_conn->sm_bonding_requested = 1;
3888                     break;
3889             }
3890         } else if (sm_conn->sm_engine_state == SM_GENERAL_IDLE){
3891             sm_conn->sm_bonding_requested = 1;
3892         }
3893     }
3894     sm_run();
3895 }
3896 
3897 // called by client app on authorization request
3898 void sm_authorization_decline(hci_con_handle_t con_handle){
3899     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
3900     if (!sm_conn) return;     // wrong connection
3901     sm_conn->sm_connection_authorization_state = AUTHORIZATION_DECLINED;
3902     sm_notify_client_authorization(SM_EVENT_AUTHORIZATION_RESULT, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, 0);
3903 }
3904 
3905 void sm_authorization_grant(hci_con_handle_t con_handle){
3906     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
3907     if (!sm_conn) return;     // wrong connection
3908     sm_conn->sm_connection_authorization_state = AUTHORIZATION_GRANTED;
3909     sm_notify_client_authorization(SM_EVENT_AUTHORIZATION_RESULT, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, 1);
3910 }
3911 
3912 // GAP Bonding API
3913 
3914 void sm_bonding_decline(hci_con_handle_t con_handle){
3915     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
3916     if (!sm_conn) return;     // wrong connection
3917     setup->sm_user_response = SM_USER_RESPONSE_DECLINE;
3918 
3919     if (sm_conn->sm_engine_state == SM_PH1_W4_USER_RESPONSE){
3920         switch (setup->sm_stk_generation_method){
3921             case PK_RESP_INPUT:
3922             case PK_INIT_INPUT:
3923             case OK_BOTH_INPUT:
3924                 sm_pairing_error(sm_conn, SM_GENERAL_SEND_PAIRING_FAILED);
3925                 break;
3926             case NK_BOTH_INPUT:
3927                 sm_pairing_error(sm_conn, SM_REASON_NUMERIC_COMPARISON_FAILED);
3928                 break;
3929             case JUST_WORKS:
3930             case OOB:
3931                 sm_pairing_error(sm_conn, SM_REASON_UNSPECIFIED_REASON);
3932                 break;
3933         }
3934     }
3935     sm_run();
3936 }
3937 
3938 void sm_just_works_confirm(hci_con_handle_t con_handle){
3939     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
3940     if (!sm_conn) return;     // wrong connection
3941     setup->sm_user_response = SM_USER_RESPONSE_CONFIRM;
3942     if (sm_conn->sm_engine_state == SM_PH1_W4_USER_RESPONSE){
3943         if (setup->sm_use_secure_connections){
3944             sm_conn->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
3945         } else {
3946             sm_conn->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
3947         }
3948     }
3949 
3950 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3951     if (sm_conn->sm_engine_state == SM_SC_W4_USER_RESPONSE){
3952         sm_sc_prepare_dhkey_check(sm_conn);
3953     }
3954 #endif
3955 
3956     sm_run();
3957 }
3958 
3959 void sm_numeric_comparison_confirm(hci_con_handle_t con_handle){
3960     // for now, it's the same
3961     sm_just_works_confirm(con_handle);
3962 }
3963 
3964 void sm_passkey_input(hci_con_handle_t con_handle, uint32_t passkey){
3965     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
3966     if (!sm_conn) return;     // wrong connection
3967     sm_reset_tk();
3968     big_endian_store_32(setup->sm_tk, 12, passkey);
3969     setup->sm_user_response = SM_USER_RESPONSE_PASSKEY;
3970     if (sm_conn->sm_engine_state == SM_PH1_W4_USER_RESPONSE){
3971         sm_conn->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
3972     }
3973 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3974     memcpy(setup->sm_ra, setup->sm_tk, 16);
3975     memcpy(setup->sm_rb, setup->sm_tk, 16);
3976     if (sm_conn->sm_engine_state == SM_SC_W4_USER_RESPONSE){
3977         sm_sc_start_calculating_local_confirm(sm_conn);
3978     }
3979 #endif
3980     sm_run();
3981 }
3982 
3983 void sm_keypress_notification(hci_con_handle_t con_handle, uint8_t action){
3984     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
3985     if (!sm_conn) return;     // wrong connection
3986     if (action > SM_KEYPRESS_PASSKEY_ENTRY_COMPLETED) return;
3987     setup->sm_keypress_notification = action;
3988     sm_run();
3989 }
3990 
3991 /**
3992  * @brief Identify device in LE Device DB
3993  * @param handle
3994  * @returns index from le_device_db or -1 if not found/identified
3995  */
3996 int sm_le_device_index(hci_con_handle_t con_handle ){
3997     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
3998     if (!sm_conn) return -1;
3999     return sm_conn->sm_le_db_index;
4000 }
4001 
4002 static int gap_random_address_type_requires_updates(void){
4003     if (gap_random_adress_type == GAP_RANDOM_ADDRESS_TYPE_OFF) return 0;
4004     if (gap_random_adress_type == GAP_RANDOM_ADDRESS_TYPE_OFF) return 0;
4005     return 1;
4006 }
4007 
4008 static uint8_t own_address_type(void){
4009     switch (gap_random_adress_type){
4010         case GAP_RANDOM_ADDRESS_TYPE_OFF:
4011             return BD_ADDR_TYPE_LE_PUBLIC;
4012         default:
4013             return BD_ADDR_TYPE_LE_RANDOM;
4014     }
4015 }
4016 
4017 // GAP LE API
4018 void gap_random_address_set_mode(gap_random_address_type_t random_address_type){
4019     gap_random_address_update_stop();
4020     gap_random_adress_type = random_address_type;
4021     hci_le_set_own_address_type(own_address_type());
4022     if (!gap_random_address_type_requires_updates()) return;
4023     gap_random_address_update_start();
4024     gap_random_address_trigger();
4025 }
4026 
4027 gap_random_address_type_t gap_random_address_get_mode(void){
4028     return gap_random_adress_type;
4029 }
4030 
4031 void gap_random_address_set_update_period(int period_ms){
4032     gap_random_adress_update_period = period_ms;
4033     if (!gap_random_address_type_requires_updates()) return;
4034     gap_random_address_update_stop();
4035     gap_random_address_update_start();
4036 }
4037 
4038 void gap_random_address_set(bd_addr_t addr){
4039     gap_random_address_set_mode(GAP_RANDOM_ADDRESS_TYPE_STATIC);
4040     memcpy(sm_random_address, addr, 6);
4041     if (rau_state == RAU_W4_WORKING) return;
4042     rau_state = RAU_SET_ADDRESS;
4043     sm_run();
4044 }
4045 
4046 #ifdef ENABLE_LE_PERIPHERAL
4047 /*
4048  * @brief Set Advertisement Paramters
4049  * @param adv_int_min
4050  * @param adv_int_max
4051  * @param adv_type
4052  * @param direct_address_type
4053  * @param direct_address
4054  * @param channel_map
4055  * @param filter_policy
4056  *
4057  * @note own_address_type is used from gap_random_address_set_mode
4058  */
4059 void gap_advertisements_set_params(uint16_t adv_int_min, uint16_t adv_int_max, uint8_t adv_type,
4060     uint8_t direct_address_typ, bd_addr_t direct_address, uint8_t channel_map, uint8_t filter_policy){
4061     hci_le_advertisements_set_params(adv_int_min, adv_int_max, adv_type,
4062         direct_address_typ, direct_address, channel_map, filter_policy);
4063 }
4064 #endif
4065 
4066