xref: /btstack/src/ble/sm.c (revision a06bcae0f7f63d9d69b2f846d04300ea7058ea66)
1 /*
2  * Copyright (C) 2014 BlueKitchen GmbH
3  *
4  * Redistribution and use in source and binary forms, with or without
5  * modification, are permitted provided that the following conditions
6  * are met:
7  *
8  * 1. Redistributions of source code must retain the above copyright
9  *    notice, this list of conditions and the following disclaimer.
10  * 2. Redistributions in binary form must reproduce the above copyright
11  *    notice, this list of conditions and the following disclaimer in the
12  *    documentation and/or other materials provided with the distribution.
13  * 3. Neither the name of the copyright holders nor the names of
14  *    contributors may be used to endorse or promote products derived
15  *    from this software without specific prior written permission.
16  * 4. Any redistribution, use, or modification is done solely for
17  *    personal benefit and not for any commercial purpose or for
18  *    monetary gain.
19  *
20  * THIS SOFTWARE IS PROVIDED BY BLUEKITCHEN GMBH AND CONTRIBUTORS
21  * ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
22  * LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
23  * FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL MATTHIAS
24  * RINGWALD OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
25  * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
26  * BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS
27  * OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED
28  * AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
29  * OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF
30  * THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
31  * SUCH DAMAGE.
32  *
33  * Please inquire about commercial licensing options at
34  * [email protected]
35  *
36  */
37 
38 #define __BTSTACK_FILE__ "sm.c"
39 
40 #include <stdio.h>
41 #include <string.h>
42 #include <inttypes.h>
43 
44 #include "ble/le_device_db.h"
45 #include "ble/core.h"
46 #include "ble/sm.h"
47 #include "bluetooth_company_id.h"
48 #include "btstack_debug.h"
49 #include "btstack_event.h"
50 #include "btstack_linked_list.h"
51 #include "btstack_memory.h"
52 #include "gap.h"
53 #include "hci.h"
54 #include "hci_dump.h"
55 #include "l2cap.h"
56 
57 #if !defined(ENABLE_LE_PERIPHERAL) && !defined(ENABLE_LE_CENTRAL)
58 #error "LE Security Manager used, but neither ENABLE_LE_PERIPHERAL nor ENABLE_LE_CENTRAL defined. Please add at least one to btstack_config.h."
59 #endif
60 
61 #if defined(ENABLE_LE_PERIPHERAL) && defined(ENABLE_LE_CENTRAL)
62 #define IS_RESPONDER(role) (role)
63 #else
64 #ifdef ENABLE_LE_CENTRAL
65 // only central - never responder (avoid 'unused variable' warnings)
66 #define IS_RESPONDER(role) (0 && role)
67 #else
68 // only peripheral - always responder (avoid 'unused variable' warnings)
69 #define IS_RESPONDER(role) (1 || role)
70 #endif
71 #endif
72 
73 #ifdef ENABLE_LE_SECURE_CONNECTIONS
74 // assert SM Public Key can be sent/received
75 #if HCI_ACL_PAYLOAD_SIZE < 69
76 #error "HCI_ACL_PAYLOAD_SIZE must be at least 69 bytes when using LE Secure Conection. Please increase HCI_ACL_PAYLOAD_SIZE or disable ENABLE_LE_SECURE_CONNECTIONS"
77 #endif
78 
79 // Software ECDH implementation provided by micro-ecc
80 #ifdef ENABLE_MICRO_ECC_FOR_LE_SECURE_CONNECTIONS
81 #include "uECC.h"
82 #endif
83 #endif
84 
85 #if defined(ENABLE_LE_SIGNED_WRITE) || defined(ENABLE_LE_SECURE_CONNECTIONS)
86 #define ENABLE_CMAC_ENGINE
87 #endif
88 
89 //
90 // SM internal types and globals
91 //
92 
93 typedef enum {
94     DKG_W4_WORKING,
95     DKG_CALC_IRK,
96     DKG_W4_IRK,
97     DKG_CALC_DHK,
98     DKG_W4_DHK,
99     DKG_READY
100 } derived_key_generation_t;
101 
102 typedef enum {
103     RAU_W4_WORKING,
104     RAU_IDLE,
105     RAU_GET_RANDOM,
106     RAU_W4_RANDOM,
107     RAU_GET_ENC,
108     RAU_W4_ENC,
109     RAU_SET_ADDRESS,
110 } random_address_update_t;
111 
112 typedef enum {
113     CMAC_IDLE,
114     CMAC_CALC_SUBKEYS,
115     CMAC_W4_SUBKEYS,
116     CMAC_CALC_MI,
117     CMAC_W4_MI,
118     CMAC_CALC_MLAST,
119     CMAC_W4_MLAST
120 } cmac_state_t;
121 
122 typedef enum {
123     JUST_WORKS,
124     PK_RESP_INPUT,  // Initiator displays PK, responder inputs PK
125     PK_INIT_INPUT,  // Responder displays PK, initiator inputs PK
126     OK_BOTH_INPUT,  // Only input on both, both input PK
127     NK_BOTH_INPUT,  // Only numerical compparison (yes/no) on on both sides
128     OOB             // OOB available on both sides
129 } stk_generation_method_t;
130 
131 typedef enum {
132     SM_USER_RESPONSE_IDLE,
133     SM_USER_RESPONSE_PENDING,
134     SM_USER_RESPONSE_CONFIRM,
135     SM_USER_RESPONSE_PASSKEY,
136     SM_USER_RESPONSE_DECLINE
137 } sm_user_response_t;
138 
139 typedef enum {
140     SM_AES128_IDLE,
141     SM_AES128_ACTIVE
142 } sm_aes128_state_t;
143 
144 typedef enum {
145     ADDRESS_RESOLUTION_IDLE,
146     ADDRESS_RESOLUTION_GENERAL,
147     ADDRESS_RESOLUTION_FOR_CONNECTION,
148 } address_resolution_mode_t;
149 
150 typedef enum {
151     ADDRESS_RESOLUTION_SUCEEDED,
152     ADDRESS_RESOLUTION_FAILED,
153 } address_resolution_event_t;
154 
155 typedef enum {
156     EC_KEY_GENERATION_IDLE,
157     EC_KEY_GENERATION_ACTIVE,
158     EC_KEY_GENERATION_W4_KEY,
159     EC_KEY_GENERATION_DONE,
160 } ec_key_generation_state_t;
161 
162 typedef enum {
163     SM_STATE_VAR_DHKEY_NEEDED = 1 << 0,
164     SM_STATE_VAR_DHKEY_CALCULATED = 1 << 1,
165     SM_STATE_VAR_DHKEY_COMMAND_RECEIVED = 1 << 2,
166 } sm_state_var_t;
167 
168 //
169 // GLOBAL DATA
170 //
171 
172 static uint8_t test_use_fixed_local_csrk;
173 
174 // configuration
175 static uint8_t sm_accepted_stk_generation_methods;
176 static uint8_t sm_max_encryption_key_size;
177 static uint8_t sm_min_encryption_key_size;
178 static uint8_t sm_auth_req = 0;
179 static uint8_t sm_io_capabilities = IO_CAPABILITY_NO_INPUT_NO_OUTPUT;
180 static uint8_t sm_slave_request_security;
181 static uint32_t sm_fixed_legacy_pairing_passkey_in_display_role;
182 static uint8_t sm_reconstruct_ltk_without_le_device_db_entry;
183 #ifdef ENABLE_LE_SECURE_CONNECTIONS
184 static uint8_t sm_have_ec_keypair;
185 #endif
186 
187 // Security Manager Master Keys, please use sm_set_er(er) and sm_set_ir(ir) with your own 128 bit random values
188 static sm_key_t sm_persistent_er;
189 static sm_key_t sm_persistent_ir;
190 
191 // derived from sm_persistent_ir
192 static sm_key_t sm_persistent_dhk;
193 static sm_key_t sm_persistent_irk;
194 static uint8_t  sm_persistent_irk_ready = 0;    // used for testing
195 static derived_key_generation_t dkg_state;
196 
197 // derived from sm_persistent_er
198 // ..
199 
200 // random address update
201 static random_address_update_t rau_state;
202 static bd_addr_t sm_random_address;
203 
204 // CMAC Calculation: General
205 #ifdef ENABLE_CMAC_ENGINE
206 static cmac_state_t sm_cmac_state;
207 static uint16_t     sm_cmac_message_len;
208 static sm_key_t     sm_cmac_k;
209 static sm_key_t     sm_cmac_x;
210 static sm_key_t     sm_cmac_m_last;
211 static uint8_t      sm_cmac_block_current;
212 static uint8_t      sm_cmac_block_count;
213 static uint8_t      (*sm_cmac_get_byte)(uint16_t offset);
214 static void         (*sm_cmac_done_handler)(uint8_t * hash);
215 #endif
216 
217 // CMAC for ATT Signed Writes
218 #ifdef ENABLE_LE_SIGNED_WRITE
219 static uint8_t      sm_cmac_header[3];
220 static const uint8_t * sm_cmac_message;
221 static uint8_t      sm_cmac_sign_counter[4];
222 #endif
223 
224 // CMAC for Secure Connection functions
225 #ifdef ENABLE_LE_SECURE_CONNECTIONS
226 static sm_connection_t * sm_cmac_connection;
227 static uint8_t           sm_cmac_sc_buffer[80];
228 #endif
229 
230 // resolvable private address lookup / CSRK calculation
231 static int       sm_address_resolution_test;
232 static int       sm_address_resolution_ah_calculation_active;
233 static uint8_t   sm_address_resolution_addr_type;
234 static bd_addr_t sm_address_resolution_address;
235 static void *    sm_address_resolution_context;
236 static address_resolution_mode_t sm_address_resolution_mode;
237 static btstack_linked_list_t sm_address_resolution_general_queue;
238 
239 // aes128 crypto engine. store current sm_connection_t in sm_aes128_context
240 static sm_aes128_state_t  sm_aes128_state;
241 static void *             sm_aes128_context;
242 
243 // use aes128 provided by MCU - not needed usually
244 #ifdef HAVE_AES128
245 static uint8_t                aes128_result_flipped[16];
246 static btstack_timer_source_t aes128_timer;
247 void btstack_aes128_calc(uint8_t * key, uint8_t * plaintext, uint8_t * result);
248 #endif
249 
250 // random engine. store context (ususally sm_connection_t)
251 static void * sm_random_context;
252 
253 // to receive hci events
254 static btstack_packet_callback_registration_t hci_event_callback_registration;
255 
256 /* to dispatch sm event */
257 static btstack_linked_list_t sm_event_handlers;
258 
259 // LE Secure Connections
260 #ifdef ENABLE_LE_SECURE_CONNECTIONS
261 static ec_key_generation_state_t ec_key_generation_state;
262 static uint8_t ec_d[32];
263 static uint8_t ec_q[64];
264 #endif
265 
266 //
267 // Volume 3, Part H, Chapter 24
268 // "Security shall be initiated by the Security Manager in the device in the master role.
269 // The device in the slave role shall be the responding device."
270 // -> master := initiator, slave := responder
271 //
272 
273 // data needed for security setup
274 typedef struct sm_setup_context {
275 
276     btstack_timer_source_t sm_timeout;
277 
278     // used in all phases
279     uint8_t   sm_pairing_failed_reason;
280 
281     // user response, (Phase 1 and/or 2)
282     uint8_t   sm_user_response;
283     uint8_t   sm_keypress_notification;
284 
285     // defines which keys will be send after connection is encrypted - calculated during Phase 1, used Phase 3
286     int       sm_key_distribution_send_set;
287     int       sm_key_distribution_received_set;
288 
289     // Phase 2 (Pairing over SMP)
290     stk_generation_method_t sm_stk_generation_method;
291     sm_key_t  sm_tk;
292     uint8_t   sm_use_secure_connections;
293 
294     sm_key_t  sm_c1_t3_value;   // c1 calculation
295     sm_pairing_packet_t sm_m_preq; // pairing request - needed only for c1
296     sm_pairing_packet_t sm_s_pres; // pairing response - needed only for c1
297     sm_key_t  sm_local_random;
298     sm_key_t  sm_local_confirm;
299     sm_key_t  sm_peer_random;
300     sm_key_t  sm_peer_confirm;
301     uint8_t   sm_m_addr_type;   // address and type can be removed
302     uint8_t   sm_s_addr_type;   //  ''
303     bd_addr_t sm_m_address;     //  ''
304     bd_addr_t sm_s_address;     //  ''
305     sm_key_t  sm_ltk;
306 
307     uint8_t   sm_state_vars;
308 #ifdef ENABLE_LE_SECURE_CONNECTIONS
309     uint8_t   sm_peer_q[64];    // also stores random for EC key generation during init
310     sm_key_t  sm_peer_nonce;    // might be combined with sm_peer_random
311     sm_key_t  sm_local_nonce;   // might be combined with sm_local_random
312     sm_key_t  sm_dhkey;
313     sm_key_t  sm_peer_dhkey_check;
314     sm_key_t  sm_local_dhkey_check;
315     sm_key_t  sm_ra;
316     sm_key_t  sm_rb;
317     sm_key_t  sm_t;             // used for f5 and h6
318     sm_key_t  sm_mackey;
319     uint8_t   sm_passkey_bit;   // also stores number of generated random bytes for EC key generation
320 #endif
321 
322     // Phase 3
323 
324     // key distribution, we generate
325     uint16_t  sm_local_y;
326     uint16_t  sm_local_div;
327     uint16_t  sm_local_ediv;
328     uint8_t   sm_local_rand[8];
329     sm_key_t  sm_local_ltk;
330     sm_key_t  sm_local_csrk;
331     sm_key_t  sm_local_irk;
332     // sm_local_address/addr_type not needed
333 
334     // key distribution, received from peer
335     uint16_t  sm_peer_y;
336     uint16_t  sm_peer_div;
337     uint16_t  sm_peer_ediv;
338     uint8_t   sm_peer_rand[8];
339     sm_key_t  sm_peer_ltk;
340     sm_key_t  sm_peer_irk;
341     sm_key_t  sm_peer_csrk;
342     uint8_t   sm_peer_addr_type;
343     bd_addr_t sm_peer_address;
344 
345 } sm_setup_context_t;
346 
347 //
348 static sm_setup_context_t the_setup;
349 static sm_setup_context_t * setup = &the_setup;
350 
351 // active connection - the one for which the_setup is used for
352 static uint16_t sm_active_connection_handle = HCI_CON_HANDLE_INVALID;
353 
354 // @returns 1 if oob data is available
355 // stores oob data in provided 16 byte buffer if not null
356 static int (*sm_get_oob_data)(uint8_t addres_type, bd_addr_t addr, uint8_t * oob_data) = NULL;
357 
358 // horizontal: initiator capabilities
359 // vertial:    responder capabilities
360 static const stk_generation_method_t stk_generation_method [5] [5] = {
361     { JUST_WORKS,      JUST_WORKS,       PK_INIT_INPUT,   JUST_WORKS,    PK_INIT_INPUT },
362     { JUST_WORKS,      JUST_WORKS,       PK_INIT_INPUT,   JUST_WORKS,    PK_INIT_INPUT },
363     { PK_RESP_INPUT,   PK_RESP_INPUT,    OK_BOTH_INPUT,   JUST_WORKS,    PK_RESP_INPUT },
364     { JUST_WORKS,      JUST_WORKS,       JUST_WORKS,      JUST_WORKS,    JUST_WORKS    },
365     { PK_RESP_INPUT,   PK_RESP_INPUT,    PK_INIT_INPUT,   JUST_WORKS,    PK_RESP_INPUT },
366 };
367 
368 // uses numeric comparison if one side has DisplayYesNo and KeyboardDisplay combinations
369 #ifdef ENABLE_LE_SECURE_CONNECTIONS
370 static const stk_generation_method_t stk_generation_method_with_secure_connection[5][5] = {
371     { JUST_WORKS,      JUST_WORKS,       PK_INIT_INPUT,   JUST_WORKS,    PK_INIT_INPUT },
372     { JUST_WORKS,      NK_BOTH_INPUT,    PK_INIT_INPUT,   JUST_WORKS,    NK_BOTH_INPUT },
373     { PK_RESP_INPUT,   PK_RESP_INPUT,    OK_BOTH_INPUT,   JUST_WORKS,    PK_RESP_INPUT },
374     { JUST_WORKS,      JUST_WORKS,       JUST_WORKS,      JUST_WORKS,    JUST_WORKS    },
375     { PK_RESP_INPUT,   NK_BOTH_INPUT,    PK_INIT_INPUT,   JUST_WORKS,    NK_BOTH_INPUT },
376 };
377 #endif
378 
379 static void sm_run(void);
380 static void sm_done_for_handle(hci_con_handle_t con_handle);
381 static sm_connection_t * sm_get_connection_for_handle(hci_con_handle_t con_handle);
382 static inline int sm_calc_actual_encryption_key_size(int other);
383 static int sm_validate_stk_generation_method(void);
384 static void sm_handle_encryption_result(uint8_t * data);
385 
386 static void log_info_hex16(const char * name, uint16_t value){
387     log_info("%-6s 0x%04x", name, value);
388 }
389 
390 // @returns 1 if all bytes are 0
391 static int sm_is_null(uint8_t * data, int size){
392     int i;
393     for (i=0; i < size ; i++){
394         if (data[i]) return 0;
395     }
396     return 1;
397 }
398 
399 static int sm_is_null_random(uint8_t random[8]){
400     return sm_is_null(random, 8);
401 }
402 
403 static int sm_is_null_key(uint8_t * key){
404     return sm_is_null(key, 16);
405 }
406 
407 // Key utils
408 static void sm_reset_tk(void){
409     int i;
410     for (i=0;i<16;i++){
411         setup->sm_tk[i] = 0;
412     }
413 }
414 
415 // "For example, if a 128-bit encryption key is 0x123456789ABCDEF0123456789ABCDEF0
416 // and it is reduced to 7 octets (56 bits), then the resulting key is 0x0000000000000000003456789ABCDEF0.""
417 static void sm_truncate_key(sm_key_t key, int max_encryption_size){
418     int i;
419     for (i = max_encryption_size ; i < 16 ; i++){
420         key[15-i] = 0;
421     }
422 }
423 
424 // SMP Timeout implementation
425 
426 // Upon transmission of the Pairing Request command or reception of the Pairing Request command,
427 // the Security Manager Timer shall be reset and started.
428 //
429 // The Security Manager Timer shall be reset when an L2CAP SMP command is queued for transmission.
430 //
431 // If the Security Manager Timer reaches 30 seconds, the procedure shall be considered to have failed,
432 // and the local higher layer shall be notified. No further SMP commands shall be sent over the L2CAP
433 // Security Manager Channel. A new SM procedure shall only be performed when a new physical link has been
434 // established.
435 
436 static void sm_timeout_handler(btstack_timer_source_t * timer){
437     log_info("SM timeout");
438     sm_connection_t * sm_conn = (sm_connection_t*) btstack_run_loop_get_timer_context(timer);
439     sm_conn->sm_engine_state = SM_GENERAL_TIMEOUT;
440     sm_done_for_handle(sm_conn->sm_handle);
441 
442     // trigger handling of next ready connection
443     sm_run();
444 }
445 static void sm_timeout_start(sm_connection_t * sm_conn){
446     btstack_run_loop_remove_timer(&setup->sm_timeout);
447     btstack_run_loop_set_timer_context(&setup->sm_timeout, sm_conn);
448     btstack_run_loop_set_timer_handler(&setup->sm_timeout, sm_timeout_handler);
449     btstack_run_loop_set_timer(&setup->sm_timeout, 30000); // 30 seconds sm timeout
450     btstack_run_loop_add_timer(&setup->sm_timeout);
451 }
452 static void sm_timeout_stop(void){
453     btstack_run_loop_remove_timer(&setup->sm_timeout);
454 }
455 static void sm_timeout_reset(sm_connection_t * sm_conn){
456     sm_timeout_stop();
457     sm_timeout_start(sm_conn);
458 }
459 
460 // end of sm timeout
461 
462 // GAP Random Address updates
463 static gap_random_address_type_t gap_random_adress_type;
464 static btstack_timer_source_t gap_random_address_update_timer;
465 static uint32_t gap_random_adress_update_period;
466 
467 static void gap_random_address_trigger(void){
468     if (rau_state != RAU_IDLE) return;
469     log_info("gap_random_address_trigger");
470     rau_state = RAU_GET_RANDOM;
471     sm_run();
472 }
473 
474 static void gap_random_address_update_handler(btstack_timer_source_t * timer){
475     UNUSED(timer);
476 
477     log_info("GAP Random Address Update due");
478     btstack_run_loop_set_timer(&gap_random_address_update_timer, gap_random_adress_update_period);
479     btstack_run_loop_add_timer(&gap_random_address_update_timer);
480     gap_random_address_trigger();
481 }
482 
483 static void gap_random_address_update_start(void){
484     btstack_run_loop_set_timer_handler(&gap_random_address_update_timer, gap_random_address_update_handler);
485     btstack_run_loop_set_timer(&gap_random_address_update_timer, gap_random_adress_update_period);
486     btstack_run_loop_add_timer(&gap_random_address_update_timer);
487 }
488 
489 static void gap_random_address_update_stop(void){
490     btstack_run_loop_remove_timer(&gap_random_address_update_timer);
491 }
492 
493 
494 static void sm_random_start(void * context){
495     sm_random_context = context;
496     hci_send_cmd(&hci_le_rand);
497 }
498 
499 #ifdef HAVE_AES128
500 static void aes128_completed(btstack_timer_source_t * ts){
501     UNUSED(ts);
502     sm_handle_encryption_result(&aes128_result_flipped[0]);
503     sm_run();
504 }
505 #endif
506 
507 // pre: sm_aes128_state != SM_AES128_ACTIVE, hci_can_send_command == 1
508 // context is made availabe to aes128 result handler by this
509 static void sm_aes128_start(sm_key_t key, sm_key_t plaintext, void * context){
510     sm_aes128_state = SM_AES128_ACTIVE;
511     sm_aes128_context = context;
512 
513 #ifdef HAVE_AES128
514     // calc result directly
515     sm_key_t result;
516     btstack_aes128_calc(key, plaintext, result);
517 
518     // log
519     log_info_key("key", key);
520     log_info_key("txt", plaintext);
521     log_info_key("res", result);
522 
523     // flip
524     reverse_128(&result[0], &aes128_result_flipped[0]);
525 
526     // deliver via timer
527     btstack_run_loop_set_timer_handler(&aes128_timer, &aes128_completed);
528     btstack_run_loop_set_timer(&aes128_timer, 0);    // no delay
529     btstack_run_loop_add_timer(&aes128_timer);
530 #else
531     sm_key_t key_flipped, plaintext_flipped;
532     reverse_128(key, key_flipped);
533     reverse_128(plaintext, plaintext_flipped);
534     hci_send_cmd(&hci_le_encrypt, key_flipped, plaintext_flipped);
535 #endif
536 }
537 
538 // ah(k,r) helper
539 // r = padding || r
540 // r - 24 bit value
541 static void sm_ah_r_prime(uint8_t r[3], uint8_t * r_prime){
542     // r'= padding || r
543     memset(r_prime, 0, 16);
544     memcpy(&r_prime[13], r, 3);
545 }
546 
547 // d1 helper
548 // d' = padding || r || d
549 // d,r - 16 bit values
550 static void sm_d1_d_prime(uint16_t d, uint16_t r, uint8_t * d1_prime){
551     // d'= padding || r || d
552     memset(d1_prime, 0, 16);
553     big_endian_store_16(d1_prime, 12, r);
554     big_endian_store_16(d1_prime, 14, d);
555 }
556 
557 // dm helper
558 // r’ = padding || r
559 // r - 64 bit value
560 static void sm_dm_r_prime(uint8_t r[8], uint8_t * r_prime){
561     memset(r_prime, 0, 16);
562     memcpy(&r_prime[8], r, 8);
563 }
564 
565 // calculate arguments for first AES128 operation in C1 function
566 static void sm_c1_t1(sm_key_t r, uint8_t preq[7], uint8_t pres[7], uint8_t iat, uint8_t rat, uint8_t * t1){
567 
568     // p1 = pres || preq || rat’ || iat’
569     // "The octet of iat’ becomes the least significant octet of p1 and the most signifi-
570     // cant octet of pres becomes the most significant octet of p1.
571     // For example, if the 8-bit iat’ is 0x01, the 8-bit rat’ is 0x00, the 56-bit preq
572     // is 0x07071000000101 and the 56 bit pres is 0x05000800000302 then
573     // p1 is 0x05000800000302070710000001010001."
574 
575     sm_key_t p1;
576     reverse_56(pres, &p1[0]);
577     reverse_56(preq, &p1[7]);
578     p1[14] = rat;
579     p1[15] = iat;
580     log_info_key("p1", p1);
581     log_info_key("r", r);
582 
583     // t1 = r xor p1
584     int i;
585     for (i=0;i<16;i++){
586         t1[i] = r[i] ^ p1[i];
587     }
588     log_info_key("t1", t1);
589 }
590 
591 // calculate arguments for second AES128 operation in C1 function
592 static void sm_c1_t3(sm_key_t t2, bd_addr_t ia, bd_addr_t ra, uint8_t * t3){
593      // p2 = padding || ia || ra
594     // "The least significant octet of ra becomes the least significant octet of p2 and
595     // the most significant octet of padding becomes the most significant octet of p2.
596     // For example, if 48-bit ia is 0xA1A2A3A4A5A6 and the 48-bit ra is
597     // 0xB1B2B3B4B5B6 then p2 is 0x00000000A1A2A3A4A5A6B1B2B3B4B5B6.
598 
599     sm_key_t p2;
600     memset(p2, 0, 16);
601     memcpy(&p2[4],  ia, 6);
602     memcpy(&p2[10], ra, 6);
603     log_info_key("p2", p2);
604 
605     // c1 = e(k, t2_xor_p2)
606     int i;
607     for (i=0;i<16;i++){
608         t3[i] = t2[i] ^ p2[i];
609     }
610     log_info_key("t3", t3);
611 }
612 
613 static void sm_s1_r_prime(sm_key_t r1, sm_key_t r2, uint8_t * r_prime){
614     log_info_key("r1", r1);
615     log_info_key("r2", r2);
616     memcpy(&r_prime[8], &r2[8], 8);
617     memcpy(&r_prime[0], &r1[8], 8);
618 }
619 
620 #ifdef ENABLE_LE_SECURE_CONNECTIONS
621 // Software implementations of crypto toolbox for LE Secure Connection
622 // TODO: replace with code to use AES Engine of HCI Controller
623 typedef uint8_t sm_key24_t[3];
624 typedef uint8_t sm_key56_t[7];
625 typedef uint8_t sm_key256_t[32];
626 
627 #if 0
628 static void aes128_calc_cyphertext(const uint8_t key[16], const uint8_t plaintext[16], uint8_t cyphertext[16]){
629     uint32_t rk[RKLENGTH(KEYBITS)];
630     int nrounds = rijndaelSetupEncrypt(rk, &key[0], KEYBITS);
631     rijndaelEncrypt(rk, nrounds, plaintext, cyphertext);
632 }
633 
634 static void calc_subkeys(sm_key_t k0, sm_key_t k1, sm_key_t k2){
635     memcpy(k1, k0, 16);
636     sm_shift_left_by_one_bit_inplace(16, k1);
637     if (k0[0] & 0x80){
638         k1[15] ^= 0x87;
639     }
640     memcpy(k2, k1, 16);
641     sm_shift_left_by_one_bit_inplace(16, k2);
642     if (k1[0] & 0x80){
643         k2[15] ^= 0x87;
644     }
645 }
646 
647 static void aes_cmac(sm_key_t aes_cmac, const sm_key_t key, const uint8_t * data, int cmac_message_len){
648     sm_key_t k0, k1, k2, zero;
649     memset(zero, 0, 16);
650 
651     aes128_calc_cyphertext(key, zero, k0);
652     calc_subkeys(k0, k1, k2);
653 
654     int cmac_block_count = (cmac_message_len + 15) / 16;
655 
656     // step 3: ..
657     if (cmac_block_count==0){
658         cmac_block_count = 1;
659     }
660 
661     // step 4: set m_last
662     sm_key_t cmac_m_last;
663     int sm_cmac_last_block_complete = cmac_message_len != 0 && (cmac_message_len & 0x0f) == 0;
664     int i;
665     if (sm_cmac_last_block_complete){
666         for (i=0;i<16;i++){
667             cmac_m_last[i] = data[cmac_message_len - 16 + i] ^ k1[i];
668         }
669     } else {
670         int valid_octets_in_last_block = cmac_message_len & 0x0f;
671         for (i=0;i<16;i++){
672             if (i < valid_octets_in_last_block){
673                 cmac_m_last[i] = data[(cmac_message_len & 0xfff0) + i] ^ k2[i];
674                 continue;
675             }
676             if (i == valid_octets_in_last_block){
677                 cmac_m_last[i] = 0x80 ^ k2[i];
678                 continue;
679             }
680             cmac_m_last[i] = k2[i];
681         }
682     }
683 
684     // printf("sm_cmac_start: len %u, block count %u\n", cmac_message_len, cmac_block_count);
685     // LOG_KEY(cmac_m_last);
686 
687     // Step 5
688     sm_key_t cmac_x;
689     memset(cmac_x, 0, 16);
690 
691     // Step 6
692     sm_key_t sm_cmac_y;
693     for (int block = 0 ; block < cmac_block_count-1 ; block++){
694         for (i=0;i<16;i++){
695             sm_cmac_y[i] = cmac_x[i] ^ data[block * 16 + i];
696         }
697         aes128_calc_cyphertext(key, sm_cmac_y, cmac_x);
698     }
699     for (i=0;i<16;i++){
700         sm_cmac_y[i] = cmac_x[i] ^ cmac_m_last[i];
701     }
702 
703     // Step 7
704     aes128_calc_cyphertext(key, sm_cmac_y, aes_cmac);
705 }
706 #endif
707 #endif
708 
709 static void sm_setup_event_base(uint8_t * event, int event_size, uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address){
710     event[0] = type;
711     event[1] = event_size - 2;
712     little_endian_store_16(event, 2, con_handle);
713     event[4] = addr_type;
714     reverse_bd_addr(address, &event[5]);
715 }
716 
717 static void sm_dispatch_event(uint8_t packet_type, uint16_t channel, uint8_t * packet, uint16_t size){
718     UNUSED(channel);
719 
720     // log event
721     hci_dump_packet(packet_type, 1, packet, size);
722     // dispatch to all event handlers
723     btstack_linked_list_iterator_t it;
724     btstack_linked_list_iterator_init(&it, &sm_event_handlers);
725     while (btstack_linked_list_iterator_has_next(&it)){
726         btstack_packet_callback_registration_t * entry = (btstack_packet_callback_registration_t*) btstack_linked_list_iterator_next(&it);
727         entry->callback(packet_type, 0, packet, size);
728     }
729 }
730 
731 static void sm_notify_client_base(uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address){
732     uint8_t event[11];
733     sm_setup_event_base(event, sizeof(event), type, con_handle, addr_type, address);
734     sm_dispatch_event(HCI_EVENT_PACKET, 0, event, sizeof(event));
735 }
736 
737 static void sm_notify_client_passkey(uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address, uint32_t passkey){
738     uint8_t event[15];
739     sm_setup_event_base(event, sizeof(event), type, con_handle, addr_type, address);
740     little_endian_store_32(event, 11, passkey);
741     sm_dispatch_event(HCI_EVENT_PACKET, 0, event, sizeof(event));
742 }
743 
744 static void sm_notify_client_index(uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address, uint16_t index){
745     // fetch addr and addr type from db
746     bd_addr_t identity_address;
747     int identity_address_type;
748     le_device_db_info(index, &identity_address_type, identity_address, NULL);
749 
750     uint8_t event[19];
751     sm_setup_event_base(event, sizeof(event), type, con_handle, addr_type, address);
752     event[11] = identity_address_type;
753     reverse_bd_addr(identity_address, &event[12]);
754     event[18] = index;
755     sm_dispatch_event(HCI_EVENT_PACKET, 0, event, sizeof(event));
756 }
757 
758 static void sm_notify_client_authorization(uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address, uint8_t result){
759 
760     uint8_t event[18];
761     sm_setup_event_base(event, sizeof(event), type, con_handle, addr_type, address);
762     event[11] = result;
763     sm_dispatch_event(HCI_EVENT_PACKET, 0, (uint8_t*) &event, sizeof(event));
764 }
765 
766 // decide on stk generation based on
767 // - pairing request
768 // - io capabilities
769 // - OOB data availability
770 static void sm_setup_tk(void){
771 
772     // default: just works
773     setup->sm_stk_generation_method = JUST_WORKS;
774 
775 #ifdef ENABLE_LE_SECURE_CONNECTIONS
776     setup->sm_use_secure_connections = ( sm_pairing_packet_get_auth_req(setup->sm_m_preq)
777                                        & sm_pairing_packet_get_auth_req(setup->sm_s_pres)
778                                        & SM_AUTHREQ_SECURE_CONNECTION ) != 0;
779     memset(setup->sm_ra, 0, 16);
780     memset(setup->sm_rb, 0, 16);
781 #else
782     setup->sm_use_secure_connections = 0;
783 #endif
784 
785     // If both devices have not set the MITM option in the Authentication Requirements
786     // Flags, then the IO capabilities shall be ignored and the Just Works association
787     // model shall be used.
788     if (((sm_pairing_packet_get_auth_req(setup->sm_m_preq) & SM_AUTHREQ_MITM_PROTECTION) == 0)
789     &&  ((sm_pairing_packet_get_auth_req(setup->sm_s_pres) & SM_AUTHREQ_MITM_PROTECTION) == 0)){
790         log_info("SM: MITM not required by both -> JUST WORKS");
791         return;
792     }
793 
794     // TODO: with LE SC, OOB is used to transfer data OOB during pairing, single device with OOB is sufficient
795 
796     // If both devices have out of band authentication data, then the Authentication
797     // Requirements Flags shall be ignored when selecting the pairing method and the
798     // Out of Band pairing method shall be used.
799     if (sm_pairing_packet_get_oob_data_flag(setup->sm_m_preq)
800     &&  sm_pairing_packet_get_oob_data_flag(setup->sm_s_pres)){
801         log_info("SM: have OOB data");
802         log_info_key("OOB", setup->sm_tk);
803         setup->sm_stk_generation_method = OOB;
804         return;
805     }
806 
807     // Reset TK as it has been setup in sm_init_setup
808     sm_reset_tk();
809 
810     // Also use just works if unknown io capabilites
811     if ((sm_pairing_packet_get_io_capability(setup->sm_m_preq) > IO_CAPABILITY_KEYBOARD_DISPLAY) || (sm_pairing_packet_get_io_capability(setup->sm_s_pres) > IO_CAPABILITY_KEYBOARD_DISPLAY)){
812         return;
813     }
814 
815     // Otherwise the IO capabilities of the devices shall be used to determine the
816     // pairing method as defined in Table 2.4.
817     // see http://stackoverflow.com/a/1052837/393697 for how to specify pointer to 2-dimensional array
818     const stk_generation_method_t (*generation_method)[5] = stk_generation_method;
819 
820 #ifdef ENABLE_LE_SECURE_CONNECTIONS
821     // table not define by default
822     if (setup->sm_use_secure_connections){
823         generation_method = stk_generation_method_with_secure_connection;
824     }
825 #endif
826     setup->sm_stk_generation_method = generation_method[sm_pairing_packet_get_io_capability(setup->sm_s_pres)][sm_pairing_packet_get_io_capability(setup->sm_m_preq)];
827 
828     log_info("sm_setup_tk: master io cap: %u, slave io cap: %u -> method %u",
829         sm_pairing_packet_get_io_capability(setup->sm_m_preq), sm_pairing_packet_get_io_capability(setup->sm_s_pres), setup->sm_stk_generation_method);
830 }
831 
832 static int sm_key_distribution_flags_for_set(uint8_t key_set){
833     int flags = 0;
834     if (key_set & SM_KEYDIST_ENC_KEY){
835         flags |= SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION;
836         flags |= SM_KEYDIST_FLAG_MASTER_IDENTIFICATION;
837     }
838     if (key_set & SM_KEYDIST_ID_KEY){
839         flags |= SM_KEYDIST_FLAG_IDENTITY_INFORMATION;
840         flags |= SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION;
841     }
842     if (key_set & SM_KEYDIST_SIGN){
843         flags |= SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION;
844     }
845     return flags;
846 }
847 
848 static void sm_setup_key_distribution(uint8_t key_set){
849     setup->sm_key_distribution_received_set = 0;
850     setup->sm_key_distribution_send_set = sm_key_distribution_flags_for_set(key_set);
851 }
852 
853 // CSRK Key Lookup
854 
855 
856 static int sm_address_resolution_idle(void){
857     return sm_address_resolution_mode == ADDRESS_RESOLUTION_IDLE;
858 }
859 
860 static void sm_address_resolution_start_lookup(uint8_t addr_type, hci_con_handle_t con_handle, bd_addr_t addr, address_resolution_mode_t mode, void * context){
861     memcpy(sm_address_resolution_address, addr, 6);
862     sm_address_resolution_addr_type = addr_type;
863     sm_address_resolution_test = 0;
864     sm_address_resolution_mode = mode;
865     sm_address_resolution_context = context;
866     sm_notify_client_base(SM_EVENT_IDENTITY_RESOLVING_STARTED, con_handle, addr_type, addr);
867 }
868 
869 int sm_address_resolution_lookup(uint8_t address_type, bd_addr_t address){
870     // check if already in list
871     btstack_linked_list_iterator_t it;
872     sm_lookup_entry_t * entry;
873     btstack_linked_list_iterator_init(&it, &sm_address_resolution_general_queue);
874     while(btstack_linked_list_iterator_has_next(&it)){
875         entry = (sm_lookup_entry_t *) btstack_linked_list_iterator_next(&it);
876         if (entry->address_type != address_type) continue;
877         if (memcmp(entry->address, address, 6))  continue;
878         // already in list
879         return BTSTACK_BUSY;
880     }
881     entry = btstack_memory_sm_lookup_entry_get();
882     if (!entry) return BTSTACK_MEMORY_ALLOC_FAILED;
883     entry->address_type = (bd_addr_type_t) address_type;
884     memcpy(entry->address, address, 6);
885     btstack_linked_list_add(&sm_address_resolution_general_queue, (btstack_linked_item_t *) entry);
886     sm_run();
887     return 0;
888 }
889 
890 // while x_state++ for an enum is possible in C, it isn't in C++. we use this helpers to avoid compile errors for now
891 static inline void sm_next_responding_state(sm_connection_t * sm_conn){
892     sm_conn->sm_engine_state = (security_manager_state_t) (((int)sm_conn->sm_engine_state) + 1);
893 }
894 static inline void dkg_next_state(void){
895     dkg_state = (derived_key_generation_t) (((int)dkg_state) + 1);
896 }
897 static inline void rau_next_state(void){
898     rau_state = (random_address_update_t) (((int)rau_state) + 1);
899 }
900 
901 // CMAC calculation using AES Engine
902 #ifdef ENABLE_CMAC_ENGINE
903 
904 static inline void sm_cmac_next_state(void){
905     sm_cmac_state = (cmac_state_t) (((int)sm_cmac_state) + 1);
906 }
907 
908 static int sm_cmac_last_block_complete(void){
909     if (sm_cmac_message_len == 0) return 0;
910     return (sm_cmac_message_len & 0x0f) == 0;
911 }
912 
913 int sm_cmac_ready(void){
914     return sm_cmac_state == CMAC_IDLE;
915 }
916 
917 // generic cmac calculation
918 void sm_cmac_general_start(const sm_key_t key, uint16_t message_len, uint8_t (*get_byte_callback)(uint16_t offset), void (*done_callback)(uint8_t hash[8])){
919     // Generalized CMAC
920     memcpy(sm_cmac_k, key, 16);
921     memset(sm_cmac_x, 0, 16);
922     sm_cmac_block_current = 0;
923     sm_cmac_message_len  = message_len;
924     sm_cmac_done_handler = done_callback;
925     sm_cmac_get_byte     = get_byte_callback;
926 
927     // step 2: n := ceil(len/const_Bsize);
928     sm_cmac_block_count = (sm_cmac_message_len + 15) / 16;
929 
930     // step 3: ..
931     if (sm_cmac_block_count==0){
932         sm_cmac_block_count = 1;
933     }
934     log_info("sm_cmac_general_start: len %u, block count %u", sm_cmac_message_len, sm_cmac_block_count);
935 
936     // first, we need to compute l for k1, k2, and m_last
937     sm_cmac_state = CMAC_CALC_SUBKEYS;
938 
939     // let's go
940     sm_run();
941 }
942 #endif
943 
944 // cmac for ATT Message signing
945 #ifdef ENABLE_LE_SIGNED_WRITE
946 static uint8_t sm_cmac_signed_write_message_get_byte(uint16_t offset){
947     if (offset >= sm_cmac_message_len) {
948         log_error("sm_cmac_signed_write_message_get_byte. out of bounds, access %u, len %u", offset, sm_cmac_message_len);
949         return 0;
950     }
951 
952     offset = sm_cmac_message_len - 1 - offset;
953 
954     // sm_cmac_header[3] | message[] | sm_cmac_sign_counter[4]
955     if (offset < 3){
956         return sm_cmac_header[offset];
957     }
958     int actual_message_len_incl_header = sm_cmac_message_len - 4;
959     if (offset <  actual_message_len_incl_header){
960         return sm_cmac_message[offset - 3];
961     }
962     return sm_cmac_sign_counter[offset - actual_message_len_incl_header];
963 }
964 
965 void sm_cmac_signed_write_start(const sm_key_t k, uint8_t opcode, hci_con_handle_t con_handle, uint16_t message_len, const uint8_t * message, uint32_t sign_counter, void (*done_handler)(uint8_t * hash)){
966     // ATT Message Signing
967     sm_cmac_header[0] = opcode;
968     little_endian_store_16(sm_cmac_header, 1, con_handle);
969     little_endian_store_32(sm_cmac_sign_counter, 0, sign_counter);
970     uint16_t total_message_len = 3 + message_len + 4;  // incl. virtually prepended att opcode, handle and appended sign_counter in LE
971     sm_cmac_message = message;
972     sm_cmac_general_start(k, total_message_len, &sm_cmac_signed_write_message_get_byte, done_handler);
973 }
974 #endif
975 
976 #ifdef ENABLE_CMAC_ENGINE
977 static void sm_cmac_handle_aes_engine_ready(void){
978     switch (sm_cmac_state){
979         case CMAC_CALC_SUBKEYS: {
980             sm_key_t const_zero;
981             memset(const_zero, 0, 16);
982             sm_cmac_next_state();
983             sm_aes128_start(sm_cmac_k, const_zero, NULL);
984             break;
985         }
986         case CMAC_CALC_MI: {
987             int j;
988             sm_key_t y;
989             for (j=0;j<16;j++){
990                 y[j] = sm_cmac_x[j] ^ sm_cmac_get_byte(sm_cmac_block_current*16 + j);
991             }
992             sm_cmac_block_current++;
993             sm_cmac_next_state();
994             sm_aes128_start(sm_cmac_k, y, NULL);
995             break;
996         }
997         case CMAC_CALC_MLAST: {
998             int i;
999             sm_key_t y;
1000             for (i=0;i<16;i++){
1001                 y[i] = sm_cmac_x[i] ^ sm_cmac_m_last[i];
1002             }
1003             log_info_key("Y", y);
1004             sm_cmac_block_current++;
1005             sm_cmac_next_state();
1006             sm_aes128_start(sm_cmac_k, y, NULL);
1007             break;
1008         }
1009         default:
1010             log_info("sm_cmac_handle_aes_engine_ready called in state %u", sm_cmac_state);
1011             break;
1012     }
1013 }
1014 
1015 // CMAC Implementation using AES128 engine
1016 static void sm_shift_left_by_one_bit_inplace(int len, uint8_t * data){
1017     int i;
1018     int carry = 0;
1019     for (i=len-1; i >= 0 ; i--){
1020         int new_carry = data[i] >> 7;
1021         data[i] = data[i] << 1 | carry;
1022         carry = new_carry;
1023     }
1024 }
1025 
1026 static void sm_cmac_handle_encryption_result(sm_key_t data){
1027     switch (sm_cmac_state){
1028         case CMAC_W4_SUBKEYS: {
1029             sm_key_t k1;
1030             memcpy(k1, data, 16);
1031             sm_shift_left_by_one_bit_inplace(16, k1);
1032             if (data[0] & 0x80){
1033                 k1[15] ^= 0x87;
1034             }
1035             sm_key_t k2;
1036             memcpy(k2, k1, 16);
1037             sm_shift_left_by_one_bit_inplace(16, k2);
1038             if (k1[0] & 0x80){
1039                 k2[15] ^= 0x87;
1040             }
1041 
1042             log_info_key("k", sm_cmac_k);
1043             log_info_key("k1", k1);
1044             log_info_key("k2", k2);
1045 
1046             // step 4: set m_last
1047             int i;
1048             if (sm_cmac_last_block_complete()){
1049                 for (i=0;i<16;i++){
1050                     sm_cmac_m_last[i] = sm_cmac_get_byte(sm_cmac_message_len - 16 + i) ^ k1[i];
1051                 }
1052             } else {
1053                 int valid_octets_in_last_block = sm_cmac_message_len & 0x0f;
1054                 for (i=0;i<16;i++){
1055                     if (i < valid_octets_in_last_block){
1056                         sm_cmac_m_last[i] = sm_cmac_get_byte((sm_cmac_message_len & 0xfff0) + i) ^ k2[i];
1057                         continue;
1058                     }
1059                     if (i == valid_octets_in_last_block){
1060                         sm_cmac_m_last[i] = 0x80 ^ k2[i];
1061                         continue;
1062                     }
1063                     sm_cmac_m_last[i] = k2[i];
1064                 }
1065             }
1066 
1067             // next
1068             sm_cmac_state = sm_cmac_block_current < sm_cmac_block_count - 1 ? CMAC_CALC_MI : CMAC_CALC_MLAST;
1069             break;
1070         }
1071         case CMAC_W4_MI:
1072             memcpy(sm_cmac_x, data, 16);
1073             sm_cmac_state = sm_cmac_block_current < sm_cmac_block_count - 1 ? CMAC_CALC_MI : CMAC_CALC_MLAST;
1074             break;
1075         case CMAC_W4_MLAST:
1076             // done
1077             log_info("Setting CMAC Engine to IDLE");
1078             sm_cmac_state = CMAC_IDLE;
1079             log_info_key("CMAC", data);
1080             sm_cmac_done_handler(data);
1081             break;
1082         default:
1083             log_info("sm_cmac_handle_encryption_result called in state %u", sm_cmac_state);
1084             break;
1085     }
1086 }
1087 #endif
1088 
1089 static void sm_trigger_user_response(sm_connection_t * sm_conn){
1090     // notify client for: JUST WORKS confirm, Numeric comparison confirm, PASSKEY display or input
1091     setup->sm_user_response = SM_USER_RESPONSE_IDLE;
1092     switch (setup->sm_stk_generation_method){
1093         case PK_RESP_INPUT:
1094             if (IS_RESPONDER(sm_conn->sm_role)){
1095                 setup->sm_user_response = SM_USER_RESPONSE_PENDING;
1096                 sm_notify_client_base(SM_EVENT_PASSKEY_INPUT_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
1097             } else {
1098                 sm_notify_client_passkey(SM_EVENT_PASSKEY_DISPLAY_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, big_endian_read_32(setup->sm_tk, 12));
1099             }
1100             break;
1101         case PK_INIT_INPUT:
1102             if (IS_RESPONDER(sm_conn->sm_role)){
1103                 sm_notify_client_passkey(SM_EVENT_PASSKEY_DISPLAY_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, big_endian_read_32(setup->sm_tk, 12));
1104             } else {
1105                 setup->sm_user_response = SM_USER_RESPONSE_PENDING;
1106                 sm_notify_client_base(SM_EVENT_PASSKEY_INPUT_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
1107             }
1108             break;
1109         case OK_BOTH_INPUT:
1110             setup->sm_user_response = SM_USER_RESPONSE_PENDING;
1111             sm_notify_client_base(SM_EVENT_PASSKEY_INPUT_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
1112             break;
1113         case NK_BOTH_INPUT:
1114             setup->sm_user_response = SM_USER_RESPONSE_PENDING;
1115             sm_notify_client_passkey(SM_EVENT_NUMERIC_COMPARISON_REQUEST, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, big_endian_read_32(setup->sm_tk, 12));
1116             break;
1117         case JUST_WORKS:
1118             setup->sm_user_response = SM_USER_RESPONSE_PENDING;
1119             sm_notify_client_base(SM_EVENT_JUST_WORKS_REQUEST, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
1120             break;
1121         case OOB:
1122             // client already provided OOB data, let's skip notification.
1123             break;
1124     }
1125 }
1126 
1127 static int sm_key_distribution_all_received(sm_connection_t * sm_conn){
1128     int recv_flags;
1129     if (IS_RESPONDER(sm_conn->sm_role)){
1130         // slave / responder
1131         recv_flags = sm_key_distribution_flags_for_set(sm_pairing_packet_get_initiator_key_distribution(setup->sm_s_pres));
1132     } else {
1133         // master / initiator
1134         recv_flags = sm_key_distribution_flags_for_set(sm_pairing_packet_get_responder_key_distribution(setup->sm_s_pres));
1135     }
1136     log_debug("sm_key_distribution_all_received: received 0x%02x, expecting 0x%02x", setup->sm_key_distribution_received_set, recv_flags);
1137     return recv_flags == setup->sm_key_distribution_received_set;
1138 }
1139 
1140 static void sm_done_for_handle(hci_con_handle_t con_handle){
1141     if (sm_active_connection_handle == con_handle){
1142         sm_timeout_stop();
1143         sm_active_connection_handle = HCI_CON_HANDLE_INVALID;
1144         log_info("sm: connection 0x%x released setup context", con_handle);
1145     }
1146 }
1147 
1148 static int sm_key_distribution_flags_for_auth_req(void){
1149     int flags = SM_KEYDIST_ID_KEY | SM_KEYDIST_SIGN;
1150     if (sm_auth_req & SM_AUTHREQ_BONDING){
1151         // encryption information only if bonding requested
1152         flags |= SM_KEYDIST_ENC_KEY;
1153     }
1154     return flags;
1155 }
1156 
1157 static void sm_reset_setup(void){
1158     // fill in sm setup
1159     setup->sm_state_vars = 0;
1160     setup->sm_keypress_notification = 0xff;
1161     sm_reset_tk();
1162 }
1163 
1164 static void sm_init_setup(sm_connection_t * sm_conn){
1165 
1166     // fill in sm setup
1167     setup->sm_peer_addr_type = sm_conn->sm_peer_addr_type;
1168     memcpy(setup->sm_peer_address, sm_conn->sm_peer_address, 6);
1169 
1170     // query client for OOB data
1171     int have_oob_data = 0;
1172     if (sm_get_oob_data) {
1173         have_oob_data = (*sm_get_oob_data)(sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, setup->sm_tk);
1174     }
1175 
1176     sm_pairing_packet_t * local_packet;
1177     if (IS_RESPONDER(sm_conn->sm_role)){
1178         // slave
1179         local_packet = &setup->sm_s_pres;
1180         gap_le_get_own_address(&setup->sm_s_addr_type, setup->sm_s_address);
1181         setup->sm_m_addr_type = sm_conn->sm_peer_addr_type;
1182         memcpy(setup->sm_m_address, sm_conn->sm_peer_address, 6);
1183     } else {
1184         // master
1185         local_packet = &setup->sm_m_preq;
1186         gap_le_get_own_address(&setup->sm_m_addr_type, setup->sm_m_address);
1187         setup->sm_s_addr_type = sm_conn->sm_peer_addr_type;
1188         memcpy(setup->sm_s_address, sm_conn->sm_peer_address, 6);
1189 
1190         int key_distribution_flags = sm_key_distribution_flags_for_auth_req();
1191         sm_pairing_packet_set_initiator_key_distribution(setup->sm_m_preq, key_distribution_flags);
1192         sm_pairing_packet_set_responder_key_distribution(setup->sm_m_preq, key_distribution_flags);
1193     }
1194 
1195     uint8_t auth_req = sm_auth_req;
1196     sm_pairing_packet_set_io_capability(*local_packet, sm_io_capabilities);
1197     sm_pairing_packet_set_oob_data_flag(*local_packet, have_oob_data);
1198     sm_pairing_packet_set_auth_req(*local_packet, auth_req);
1199     sm_pairing_packet_set_max_encryption_key_size(*local_packet, sm_max_encryption_key_size);
1200 }
1201 
1202 static int sm_stk_generation_init(sm_connection_t * sm_conn){
1203 
1204     sm_pairing_packet_t * remote_packet;
1205     int                   remote_key_request;
1206     if (IS_RESPONDER(sm_conn->sm_role)){
1207         // slave / responder
1208         remote_packet      = &setup->sm_m_preq;
1209         remote_key_request = sm_pairing_packet_get_responder_key_distribution(setup->sm_m_preq);
1210     } else {
1211         // master / initiator
1212         remote_packet      = &setup->sm_s_pres;
1213         remote_key_request = sm_pairing_packet_get_initiator_key_distribution(setup->sm_s_pres);
1214     }
1215 
1216     // check key size
1217     sm_conn->sm_actual_encryption_key_size = sm_calc_actual_encryption_key_size(sm_pairing_packet_get_max_encryption_key_size(*remote_packet));
1218     if (sm_conn->sm_actual_encryption_key_size == 0) return SM_REASON_ENCRYPTION_KEY_SIZE;
1219 
1220     // decide on STK generation method
1221     sm_setup_tk();
1222     log_info("SMP: generation method %u", setup->sm_stk_generation_method);
1223 
1224     // check if STK generation method is acceptable by client
1225     if (!sm_validate_stk_generation_method()) return SM_REASON_AUTHENTHICATION_REQUIREMENTS;
1226 
1227     // identical to responder
1228     sm_setup_key_distribution(remote_key_request);
1229 
1230     // JUST WORKS doens't provide authentication
1231     sm_conn->sm_connection_authenticated = setup->sm_stk_generation_method == JUST_WORKS ? 0 : 1;
1232 
1233     return 0;
1234 }
1235 
1236 static void sm_address_resolution_handle_event(address_resolution_event_t event){
1237 
1238     // cache and reset context
1239     int matched_device_id = sm_address_resolution_test;
1240     address_resolution_mode_t mode = sm_address_resolution_mode;
1241     void * context = sm_address_resolution_context;
1242 
1243     // reset context
1244     sm_address_resolution_mode = ADDRESS_RESOLUTION_IDLE;
1245     sm_address_resolution_context = NULL;
1246     sm_address_resolution_test = -1;
1247     hci_con_handle_t con_handle = 0;
1248 
1249     sm_connection_t * sm_connection;
1250 #ifdef ENABLE_LE_CENTRAL
1251     sm_key_t ltk;
1252 #endif
1253     switch (mode){
1254         case ADDRESS_RESOLUTION_GENERAL:
1255             break;
1256         case ADDRESS_RESOLUTION_FOR_CONNECTION:
1257             sm_connection = (sm_connection_t *) context;
1258             con_handle = sm_connection->sm_handle;
1259             switch (event){
1260                 case ADDRESS_RESOLUTION_SUCEEDED:
1261                     sm_connection->sm_irk_lookup_state = IRK_LOOKUP_SUCCEEDED;
1262                     sm_connection->sm_le_db_index = matched_device_id;
1263                     log_info("ADDRESS_RESOLUTION_SUCEEDED, index %d", sm_connection->sm_le_db_index);
1264                     if (sm_connection->sm_role) {
1265                         // LTK request received before, IRK required -> start LTK calculation
1266                         if (sm_connection->sm_engine_state == SM_RESPONDER_PH0_RECEIVED_LTK_W4_IRK){
1267                             sm_connection->sm_engine_state = SM_RESPONDER_PH0_RECEIVED_LTK_REQUEST;
1268                         }
1269                         break;
1270                     }
1271 #ifdef ENABLE_LE_CENTRAL
1272                     if (!sm_connection->sm_bonding_requested && !sm_connection->sm_security_request_received) break;
1273                     sm_connection->sm_security_request_received = 0;
1274                     sm_connection->sm_bonding_requested = 0;
1275                     le_device_db_encryption_get(sm_connection->sm_le_db_index, NULL, NULL, ltk, NULL, NULL, NULL);
1276                     if (!sm_is_null_key(ltk)){
1277                         sm_connection->sm_engine_state = SM_INITIATOR_PH0_HAS_LTK;
1278                     } else {
1279                         sm_connection->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
1280                     }
1281 #endif
1282                     break;
1283                 case ADDRESS_RESOLUTION_FAILED:
1284                     sm_connection->sm_irk_lookup_state = IRK_LOOKUP_FAILED;
1285                     if (sm_connection->sm_role) {
1286                         // LTK request received before, IRK required -> negative LTK reply
1287                         if (sm_connection->sm_engine_state == SM_RESPONDER_PH0_RECEIVED_LTK_W4_IRK){
1288                             sm_connection->sm_engine_state = SM_RESPONDER_PH0_SEND_LTK_REQUESTED_NEGATIVE_REPLY;
1289                         }
1290                         break;
1291                     }
1292 #ifdef ENABLE_LE_CENTRAL
1293                     if (!sm_connection->sm_bonding_requested && !sm_connection->sm_security_request_received) break;
1294                     sm_connection->sm_security_request_received = 0;
1295                     sm_connection->sm_bonding_requested = 0;
1296                     sm_connection->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
1297 #endif
1298                     break;
1299             }
1300             break;
1301         default:
1302             break;
1303     }
1304 
1305     switch (event){
1306         case ADDRESS_RESOLUTION_SUCEEDED:
1307             sm_notify_client_index(SM_EVENT_IDENTITY_RESOLVING_SUCCEEDED, con_handle, sm_address_resolution_addr_type, sm_address_resolution_address, matched_device_id);
1308             break;
1309         case ADDRESS_RESOLUTION_FAILED:
1310             sm_notify_client_base(SM_EVENT_IDENTITY_RESOLVING_FAILED, con_handle, sm_address_resolution_addr_type, sm_address_resolution_address);
1311             break;
1312     }
1313 }
1314 
1315 static void sm_key_distribution_handle_all_received(sm_connection_t * sm_conn){
1316 
1317     int le_db_index = -1;
1318 
1319     // lookup device based on IRK
1320     if (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_IDENTITY_INFORMATION){
1321         int i;
1322         for (i=0; i < le_device_db_count(); i++){
1323             sm_key_t irk;
1324             bd_addr_t address;
1325             int address_type;
1326             le_device_db_info(i, &address_type, address, irk);
1327             if (memcmp(irk, setup->sm_peer_irk, 16) == 0){
1328                 log_info("sm: device found for IRK, updating");
1329                 le_db_index = i;
1330                 break;
1331             }
1332         }
1333     }
1334 
1335     // if not found, lookup via public address if possible
1336     log_info("sm peer addr type %u, peer addres %s", setup->sm_peer_addr_type, bd_addr_to_str(setup->sm_peer_address));
1337     if (le_db_index < 0 && setup->sm_peer_addr_type == BD_ADDR_TYPE_LE_PUBLIC){
1338         int i;
1339         for (i=0; i < le_device_db_count(); i++){
1340             bd_addr_t address;
1341             int address_type;
1342             le_device_db_info(i, &address_type, address, NULL);
1343             log_info("device %u, sm peer addr type %u, peer addres %s", i, address_type, bd_addr_to_str(address));
1344             if (address_type == BD_ADDR_TYPE_LE_PUBLIC && memcmp(address, setup->sm_peer_address, 6) == 0){
1345                 log_info("sm: device found for public address, updating");
1346                 le_db_index = i;
1347                 break;
1348             }
1349         }
1350     }
1351 
1352     // if not found, add to db
1353     if (le_db_index < 0) {
1354         le_db_index = le_device_db_add(setup->sm_peer_addr_type, setup->sm_peer_address, setup->sm_peer_irk);
1355     }
1356 
1357     sm_notify_client_index(SM_EVENT_IDENTITY_CREATED, sm_conn->sm_handle, setup->sm_peer_addr_type, setup->sm_peer_address, le_db_index);
1358 
1359     if (le_db_index >= 0){
1360 
1361 #ifdef ENABLE_LE_SIGNED_WRITE
1362         // store local CSRK
1363         if (setup->sm_key_distribution_send_set & SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION){
1364             log_info("sm: store local CSRK");
1365             le_device_db_local_csrk_set(le_db_index, setup->sm_local_csrk);
1366             le_device_db_local_counter_set(le_db_index, 0);
1367         }
1368 
1369         // store remote CSRK
1370         if (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION){
1371             log_info("sm: store remote CSRK");
1372             le_device_db_remote_csrk_set(le_db_index, setup->sm_peer_csrk);
1373             le_device_db_remote_counter_set(le_db_index, 0);
1374         }
1375 #endif
1376         // store encryption information for secure connections: LTK generated by ECDH
1377         if (setup->sm_use_secure_connections){
1378             log_info("sm: store SC LTK (key size %u, authenticated %u)", sm_conn->sm_actual_encryption_key_size, sm_conn->sm_connection_authenticated);
1379             uint8_t zero_rand[8];
1380             memset(zero_rand, 0, 8);
1381             le_device_db_encryption_set(le_db_index, 0, zero_rand, setup->sm_ltk, sm_conn->sm_actual_encryption_key_size,
1382                 sm_conn->sm_connection_authenticated, sm_conn->sm_connection_authorization_state == AUTHORIZATION_GRANTED);
1383         }
1384 
1385         // store encryption information for legacy pairing: peer LTK, EDIV, RAND
1386         else if ( (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION)
1387                && (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_MASTER_IDENTIFICATION )){
1388             log_info("sm: set encryption information (key size %u, authenticated %u)", sm_conn->sm_actual_encryption_key_size, sm_conn->sm_connection_authenticated);
1389             le_device_db_encryption_set(le_db_index, setup->sm_peer_ediv, setup->sm_peer_rand, setup->sm_peer_ltk,
1390                 sm_conn->sm_actual_encryption_key_size, sm_conn->sm_connection_authenticated, sm_conn->sm_connection_authorization_state == AUTHORIZATION_GRANTED);
1391 
1392         }
1393     }
1394 
1395     // keep le_db_index
1396     sm_conn->sm_le_db_index = le_db_index;
1397 }
1398 
1399 static void sm_pairing_error(sm_connection_t * sm_conn, uint8_t reason){
1400     setup->sm_pairing_failed_reason = reason;
1401     sm_conn->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
1402 }
1403 
1404 static inline void sm_pdu_received_in_wrong_state(sm_connection_t * sm_conn){
1405     sm_pairing_error(sm_conn, SM_REASON_UNSPECIFIED_REASON);
1406 }
1407 
1408 #ifdef ENABLE_LE_SECURE_CONNECTIONS
1409 
1410 static void sm_sc_prepare_dhkey_check(sm_connection_t * sm_conn);
1411 static int sm_passkey_used(stk_generation_method_t method);
1412 static int sm_just_works_or_numeric_comparison(stk_generation_method_t method);
1413 
1414 static void sm_log_ec_keypair(void){
1415     log_info("Elliptic curve: X");
1416     log_info_hexdump(&ec_q[0],32);
1417     log_info("Elliptic curve: Y");
1418     log_info_hexdump(&ec_q[32],32);
1419 }
1420 
1421 static void sm_sc_start_calculating_local_confirm(sm_connection_t * sm_conn){
1422     if (sm_passkey_used(setup->sm_stk_generation_method)){
1423         sm_conn->sm_engine_state = SM_SC_W2_GET_RANDOM_A;
1424     } else {
1425         sm_conn->sm_engine_state = SM_SC_W2_CMAC_FOR_CONFIRMATION;
1426     }
1427 }
1428 
1429 static void sm_sc_state_after_receiving_random(sm_connection_t * sm_conn){
1430     if (IS_RESPONDER(sm_conn->sm_role)){
1431         // Responder
1432         sm_conn->sm_engine_state = SM_SC_SEND_PAIRING_RANDOM;
1433     } else {
1434         // Initiator role
1435         switch (setup->sm_stk_generation_method){
1436             case JUST_WORKS:
1437                 sm_sc_prepare_dhkey_check(sm_conn);
1438                 break;
1439 
1440             case NK_BOTH_INPUT:
1441                 sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_G2;
1442                 break;
1443             case PK_INIT_INPUT:
1444             case PK_RESP_INPUT:
1445             case OK_BOTH_INPUT:
1446                 if (setup->sm_passkey_bit < 20) {
1447                     sm_sc_start_calculating_local_confirm(sm_conn);
1448                 } else {
1449                     sm_sc_prepare_dhkey_check(sm_conn);
1450                 }
1451                 break;
1452             case OOB:
1453                 // TODO: implement SC OOB
1454                 break;
1455         }
1456     }
1457 }
1458 
1459 static uint8_t sm_sc_cmac_get_byte(uint16_t offset){
1460     return sm_cmac_sc_buffer[offset];
1461 }
1462 
1463 static void sm_sc_cmac_done(uint8_t * hash){
1464     log_info("sm_sc_cmac_done: ");
1465     log_info_hexdump(hash, 16);
1466 
1467     sm_connection_t * sm_conn = sm_cmac_connection;
1468     sm_cmac_connection = NULL;
1469 #ifdef ENABLE_CLASSIC
1470     link_key_type_t link_key_type;
1471 #endif
1472 
1473     switch (sm_conn->sm_engine_state){
1474         case SM_SC_W4_CMAC_FOR_CONFIRMATION:
1475             memcpy(setup->sm_local_confirm, hash, 16);
1476             sm_conn->sm_engine_state = SM_SC_SEND_CONFIRMATION;
1477             break;
1478         case SM_SC_W4_CMAC_FOR_CHECK_CONFIRMATION:
1479             // check
1480             if (0 != memcmp(hash, setup->sm_peer_confirm, 16)){
1481                 sm_pairing_error(sm_conn, SM_REASON_CONFIRM_VALUE_FAILED);
1482                 break;
1483             }
1484             sm_sc_state_after_receiving_random(sm_conn);
1485             break;
1486         case SM_SC_W4_CALCULATE_G2: {
1487             uint32_t vab = big_endian_read_32(hash, 12) % 1000000;
1488             big_endian_store_32(setup->sm_tk, 12, vab);
1489             sm_conn->sm_engine_state = SM_SC_W4_USER_RESPONSE;
1490             sm_trigger_user_response(sm_conn);
1491             break;
1492         }
1493         case SM_SC_W4_CALCULATE_F5_SALT:
1494             memcpy(setup->sm_t, hash, 16);
1495             sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F5_MACKEY;
1496             break;
1497         case SM_SC_W4_CALCULATE_F5_MACKEY:
1498             memcpy(setup->sm_mackey, hash, 16);
1499             sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F5_LTK;
1500             break;
1501         case SM_SC_W4_CALCULATE_F5_LTK:
1502             // truncate sm_ltk, but keep full LTK for cross-transport key derivation in sm_local_ltk
1503             // Errata Service Release to the Bluetooth Specification: ESR09
1504             //   E6405 – Cross transport key derivation from a key of size less than 128 bits
1505             //   Note: When the BR/EDR link key is being derived from the LTK, the derivation is done before the LTK gets masked."
1506             memcpy(setup->sm_ltk, hash, 16);
1507             memcpy(setup->sm_local_ltk, hash, 16);
1508             sm_truncate_key(setup->sm_ltk, sm_conn->sm_actual_encryption_key_size);
1509             sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F6_FOR_DHKEY_CHECK;
1510             break;
1511         case SM_SC_W4_CALCULATE_F6_FOR_DHKEY_CHECK:
1512             memcpy(setup->sm_local_dhkey_check, hash, 16);
1513             if (IS_RESPONDER(sm_conn->sm_role)){
1514                 // responder
1515                 if (setup->sm_state_vars & SM_STATE_VAR_DHKEY_COMMAND_RECEIVED){
1516                     sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK;
1517                 } else {
1518                     sm_conn->sm_engine_state = SM_SC_W4_DHKEY_CHECK_COMMAND;
1519                 }
1520             } else {
1521                 sm_conn->sm_engine_state = SM_SC_SEND_DHKEY_CHECK_COMMAND;
1522             }
1523             break;
1524         case SM_SC_W4_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK:
1525             if (0 != memcmp(hash, setup->sm_peer_dhkey_check, 16) ){
1526                 sm_pairing_error(sm_conn, SM_REASON_DHKEY_CHECK_FAILED);
1527                 break;
1528             }
1529             if (IS_RESPONDER(sm_conn->sm_role)){
1530                 // responder
1531                 sm_conn->sm_engine_state = SM_SC_SEND_DHKEY_CHECK_COMMAND;
1532             } else {
1533                 // initiator
1534                 sm_conn->sm_engine_state = SM_INITIATOR_PH3_SEND_START_ENCRYPTION;
1535             }
1536             break;
1537         case SM_SC_W4_CALCULATE_H6_ILK:
1538             memcpy(setup->sm_t, hash, 16);
1539             sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_H6_BR_EDR_LINK_KEY;
1540             break;
1541         case SM_SC_W4_CALCULATE_H6_BR_EDR_LINK_KEY:
1542 #ifdef ENABLE_CLASSIC
1543             reverse_128(hash, setup->sm_t);
1544             link_key_type = sm_conn->sm_connection_authenticated ?
1545                 AUTHENTICATED_COMBINATION_KEY_GENERATED_FROM_P256 : UNAUTHENTICATED_COMBINATION_KEY_GENERATED_FROM_P256;
1546             log_info("Derived classic link key from LE using h6, type %u", (int) link_key_type);
1547             if (IS_RESPONDER(sm_conn->sm_role)){
1548                 gap_store_link_key_for_bd_addr(setup->sm_m_address, setup->sm_t, link_key_type);
1549             } else {
1550                 gap_store_link_key_for_bd_addr(setup->sm_s_address, setup->sm_t, link_key_type);
1551             }
1552 #endif
1553             if (IS_RESPONDER(sm_conn->sm_role)){
1554                 sm_conn->sm_engine_state = SM_RESPONDER_IDLE;
1555             } else {
1556                 sm_conn->sm_engine_state = SM_INITIATOR_CONNECTED;
1557             }
1558             sm_done_for_handle(sm_conn->sm_handle);
1559             break;
1560         default:
1561             log_error("sm_sc_cmac_done in state %u", sm_conn->sm_engine_state);
1562             break;
1563     }
1564     sm_run();
1565 }
1566 
1567 static void f4_engine(sm_connection_t * sm_conn, const sm_key256_t u, const sm_key256_t v, const sm_key_t x, uint8_t z){
1568     const uint16_t message_len = 65;
1569     sm_cmac_connection = sm_conn;
1570     memcpy(sm_cmac_sc_buffer, u, 32);
1571     memcpy(sm_cmac_sc_buffer+32, v, 32);
1572     sm_cmac_sc_buffer[64] = z;
1573     log_info("f4 key");
1574     log_info_hexdump(x, 16);
1575     log_info("f4 message");
1576     log_info_hexdump(sm_cmac_sc_buffer, message_len);
1577     sm_cmac_general_start(x, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1578 }
1579 
1580 static const sm_key_t f5_salt = { 0x6C ,0x88, 0x83, 0x91, 0xAA, 0xF5, 0xA5, 0x38, 0x60, 0x37, 0x0B, 0xDB, 0x5A, 0x60, 0x83, 0xBE};
1581 static const uint8_t f5_key_id[] = { 0x62, 0x74, 0x6c, 0x65 };
1582 static const uint8_t f5_length[] = { 0x01, 0x00};
1583 
1584 #ifdef ENABLE_MICRO_ECC_FOR_LE_SECURE_CONNECTIONS
1585 static void sm_sc_calculate_dhkey(sm_key256_t dhkey){
1586     memset(dhkey, 0, 32);
1587 #if uECC_SUPPORTS_secp256r1
1588     // standard version
1589     uECC_shared_secret(setup->sm_peer_q, ec_d, dhkey, uECC_secp256r1());
1590 #else
1591     // static version
1592     uECC_shared_secret(setup->sm_peer_q, ec_d, dhkey);
1593 #endif
1594     log_info("dhkey");
1595     log_info_hexdump(dhkey, 32);
1596 }
1597 #endif
1598 
1599 static void f5_calculate_salt(sm_connection_t * sm_conn){
1600     // calculate salt for f5
1601     const uint16_t message_len = 32;
1602     sm_cmac_connection = sm_conn;
1603     memcpy(sm_cmac_sc_buffer, setup->sm_dhkey, message_len);
1604     sm_cmac_general_start(f5_salt, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1605 }
1606 
1607 static inline void f5_mackkey(sm_connection_t * sm_conn, sm_key_t t, const sm_key_t n1, const sm_key_t n2, const sm_key56_t a1, const sm_key56_t a2){
1608     const uint16_t message_len = 53;
1609     sm_cmac_connection = sm_conn;
1610 
1611     // f5(W, N1, N2, A1, A2) = AES-CMACT (Counter = 0 || keyID || N1 || N2|| A1|| A2 || Length = 256) -- this is the MacKey
1612     sm_cmac_sc_buffer[0] = 0;
1613     memcpy(sm_cmac_sc_buffer+01, f5_key_id, 4);
1614     memcpy(sm_cmac_sc_buffer+05, n1, 16);
1615     memcpy(sm_cmac_sc_buffer+21, n2, 16);
1616     memcpy(sm_cmac_sc_buffer+37, a1, 7);
1617     memcpy(sm_cmac_sc_buffer+44, a2, 7);
1618     memcpy(sm_cmac_sc_buffer+51, f5_length, 2);
1619     log_info("f5 key");
1620     log_info_hexdump(t, 16);
1621     log_info("f5 message for MacKey");
1622     log_info_hexdump(sm_cmac_sc_buffer, message_len);
1623     sm_cmac_general_start(t, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1624 }
1625 
1626 static void f5_calculate_mackey(sm_connection_t * sm_conn){
1627     sm_key56_t bd_addr_master, bd_addr_slave;
1628     bd_addr_master[0] =  setup->sm_m_addr_type;
1629     bd_addr_slave[0]  =  setup->sm_s_addr_type;
1630     memcpy(&bd_addr_master[1], setup->sm_m_address, 6);
1631     memcpy(&bd_addr_slave[1],  setup->sm_s_address, 6);
1632     if (IS_RESPONDER(sm_conn->sm_role)){
1633         // responder
1634         f5_mackkey(sm_conn, setup->sm_t, setup->sm_peer_nonce, setup->sm_local_nonce, bd_addr_master, bd_addr_slave);
1635     } else {
1636         // initiator
1637         f5_mackkey(sm_conn, setup->sm_t, setup->sm_local_nonce, setup->sm_peer_nonce, bd_addr_master, bd_addr_slave);
1638     }
1639 }
1640 
1641 // note: must be called right after f5_mackey, as sm_cmac_buffer[1..52] will be reused
1642 static inline void f5_ltk(sm_connection_t * sm_conn, sm_key_t t){
1643     const uint16_t message_len = 53;
1644     sm_cmac_connection = sm_conn;
1645     sm_cmac_sc_buffer[0] = 1;
1646     // 1..52 setup before
1647     log_info("f5 key");
1648     log_info_hexdump(t, 16);
1649     log_info("f5 message for LTK");
1650     log_info_hexdump(sm_cmac_sc_buffer, message_len);
1651     sm_cmac_general_start(t, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1652 }
1653 
1654 static void f5_calculate_ltk(sm_connection_t * sm_conn){
1655     f5_ltk(sm_conn, setup->sm_t);
1656 }
1657 
1658 static void f6_engine(sm_connection_t * sm_conn, const sm_key_t w, const sm_key_t n1, const sm_key_t n2, const sm_key_t r, const sm_key24_t io_cap, const sm_key56_t a1, const sm_key56_t a2){
1659     const uint16_t message_len = 65;
1660     sm_cmac_connection = sm_conn;
1661     memcpy(sm_cmac_sc_buffer, n1, 16);
1662     memcpy(sm_cmac_sc_buffer+16, n2, 16);
1663     memcpy(sm_cmac_sc_buffer+32, r, 16);
1664     memcpy(sm_cmac_sc_buffer+48, io_cap, 3);
1665     memcpy(sm_cmac_sc_buffer+51, a1, 7);
1666     memcpy(sm_cmac_sc_buffer+58, a2, 7);
1667     log_info("f6 key");
1668     log_info_hexdump(w, 16);
1669     log_info("f6 message");
1670     log_info_hexdump(sm_cmac_sc_buffer, message_len);
1671     sm_cmac_general_start(w, 65, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1672 }
1673 
1674 // g2(U, V, X, Y) = AES-CMACX(U || V || Y) mod 2^32
1675 // - U is 256 bits
1676 // - V is 256 bits
1677 // - X is 128 bits
1678 // - Y is 128 bits
1679 static void g2_engine(sm_connection_t * sm_conn, const sm_key256_t u, const sm_key256_t v, const sm_key_t x, const sm_key_t y){
1680     const uint16_t message_len = 80;
1681     sm_cmac_connection = sm_conn;
1682     memcpy(sm_cmac_sc_buffer, u, 32);
1683     memcpy(sm_cmac_sc_buffer+32, v, 32);
1684     memcpy(sm_cmac_sc_buffer+64, y, 16);
1685     log_info("g2 key");
1686     log_info_hexdump(x, 16);
1687     log_info("g2 message");
1688     log_info_hexdump(sm_cmac_sc_buffer, message_len);
1689     sm_cmac_general_start(x, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1690 }
1691 
1692 static void g2_calculate(sm_connection_t * sm_conn) {
1693     // calc Va if numeric comparison
1694     if (IS_RESPONDER(sm_conn->sm_role)){
1695         // responder
1696         g2_engine(sm_conn, setup->sm_peer_q, ec_q, setup->sm_peer_nonce, setup->sm_local_nonce);;
1697     } else {
1698         // initiator
1699         g2_engine(sm_conn, ec_q, setup->sm_peer_q, setup->sm_local_nonce, setup->sm_peer_nonce);
1700     }
1701 }
1702 
1703 static void sm_sc_calculate_local_confirm(sm_connection_t * sm_conn){
1704     uint8_t z = 0;
1705     if (setup->sm_stk_generation_method != JUST_WORKS && setup->sm_stk_generation_method != NK_BOTH_INPUT){
1706         // some form of passkey
1707         uint32_t pk = big_endian_read_32(setup->sm_tk, 12);
1708         z = 0x80 | ((pk >> setup->sm_passkey_bit) & 1);
1709         setup->sm_passkey_bit++;
1710     }
1711     f4_engine(sm_conn, ec_q, setup->sm_peer_q, setup->sm_local_nonce, z);
1712 }
1713 
1714 static void sm_sc_calculate_remote_confirm(sm_connection_t * sm_conn){
1715     uint8_t z = 0;
1716     if (setup->sm_stk_generation_method != JUST_WORKS && setup->sm_stk_generation_method != NK_BOTH_INPUT){
1717         // some form of passkey
1718         uint32_t pk = big_endian_read_32(setup->sm_tk, 12);
1719         // sm_passkey_bit was increased before sending confirm value
1720         z = 0x80 | ((pk >> (setup->sm_passkey_bit-1)) & 1);
1721     }
1722     f4_engine(sm_conn, setup->sm_peer_q, ec_q, setup->sm_peer_nonce, z);
1723 }
1724 
1725 static void sm_sc_prepare_dhkey_check(sm_connection_t * sm_conn){
1726 
1727 #ifdef ENABLE_MICRO_ECC_FOR_LE_SECURE_CONNECTIONS
1728     // calculate DHKEY
1729     sm_sc_calculate_dhkey(setup->sm_dhkey);
1730     setup->sm_state_vars |= SM_STATE_VAR_DHKEY_CALCULATED;
1731 #endif
1732 
1733     if (setup->sm_state_vars & SM_STATE_VAR_DHKEY_CALCULATED){
1734         sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F5_SALT;
1735         return;
1736     } else {
1737         sm_conn->sm_engine_state = SM_SC_W4_CALCULATE_DHKEY;
1738     }
1739 
1740 }
1741 
1742 static void sm_sc_calculate_f6_for_dhkey_check(sm_connection_t * sm_conn){
1743     // calculate DHKCheck
1744     sm_key56_t bd_addr_master, bd_addr_slave;
1745     bd_addr_master[0] =  setup->sm_m_addr_type;
1746     bd_addr_slave[0]  =  setup->sm_s_addr_type;
1747     memcpy(&bd_addr_master[1], setup->sm_m_address, 6);
1748     memcpy(&bd_addr_slave[1],  setup->sm_s_address, 6);
1749     uint8_t iocap_a[3];
1750     iocap_a[0] = sm_pairing_packet_get_auth_req(setup->sm_m_preq);
1751     iocap_a[1] = sm_pairing_packet_get_oob_data_flag(setup->sm_m_preq);
1752     iocap_a[2] = sm_pairing_packet_get_io_capability(setup->sm_m_preq);
1753     uint8_t iocap_b[3];
1754     iocap_b[0] = sm_pairing_packet_get_auth_req(setup->sm_s_pres);
1755     iocap_b[1] = sm_pairing_packet_get_oob_data_flag(setup->sm_s_pres);
1756     iocap_b[2] = sm_pairing_packet_get_io_capability(setup->sm_s_pres);
1757     if (IS_RESPONDER(sm_conn->sm_role)){
1758         // responder
1759         f6_engine(sm_conn, setup->sm_mackey, setup->sm_local_nonce, setup->sm_peer_nonce, setup->sm_ra, iocap_b, bd_addr_slave, bd_addr_master);
1760     } else {
1761         // initiator
1762         f6_engine(sm_conn, setup->sm_mackey, setup->sm_local_nonce, setup->sm_peer_nonce, setup->sm_rb, iocap_a, bd_addr_master, bd_addr_slave);
1763     }
1764 }
1765 
1766 static void sm_sc_calculate_f6_to_verify_dhkey_check(sm_connection_t * sm_conn){
1767     // validate E = f6()
1768     sm_key56_t bd_addr_master, bd_addr_slave;
1769     bd_addr_master[0] =  setup->sm_m_addr_type;
1770     bd_addr_slave[0]  =  setup->sm_s_addr_type;
1771     memcpy(&bd_addr_master[1], setup->sm_m_address, 6);
1772     memcpy(&bd_addr_slave[1],  setup->sm_s_address, 6);
1773 
1774     uint8_t iocap_a[3];
1775     iocap_a[0] = sm_pairing_packet_get_auth_req(setup->sm_m_preq);
1776     iocap_a[1] = sm_pairing_packet_get_oob_data_flag(setup->sm_m_preq);
1777     iocap_a[2] = sm_pairing_packet_get_io_capability(setup->sm_m_preq);
1778     uint8_t iocap_b[3];
1779     iocap_b[0] = sm_pairing_packet_get_auth_req(setup->sm_s_pres);
1780     iocap_b[1] = sm_pairing_packet_get_oob_data_flag(setup->sm_s_pres);
1781     iocap_b[2] = sm_pairing_packet_get_io_capability(setup->sm_s_pres);
1782     if (IS_RESPONDER(sm_conn->sm_role)){
1783         // responder
1784         f6_engine(sm_conn, setup->sm_mackey, setup->sm_peer_nonce, setup->sm_local_nonce, setup->sm_rb, iocap_a, bd_addr_master, bd_addr_slave);
1785     } else {
1786         // initiator
1787         f6_engine(sm_conn, setup->sm_mackey, setup->sm_peer_nonce, setup->sm_local_nonce, setup->sm_ra, iocap_b, bd_addr_slave, bd_addr_master);
1788     }
1789 }
1790 
1791 
1792 //
1793 // Link Key Conversion Function h6
1794 //
1795 // h6(W, keyID) = AES-CMACW(keyID)
1796 // - W is 128 bits
1797 // - keyID is 32 bits
1798 static void h6_engine(sm_connection_t * sm_conn, const sm_key_t w, const uint32_t key_id){
1799     const uint16_t message_len = 4;
1800     sm_cmac_connection = sm_conn;
1801     big_endian_store_32(sm_cmac_sc_buffer, 0, key_id);
1802     log_info("h6 key");
1803     log_info_hexdump(w, 16);
1804     log_info("h6 message");
1805     log_info_hexdump(sm_cmac_sc_buffer, message_len);
1806     sm_cmac_general_start(w, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1807 }
1808 
1809 // For SC, setup->sm_local_ltk holds full LTK (sm_ltk is already truncated)
1810 // Errata Service Release to the Bluetooth Specification: ESR09
1811 //   E6405 – Cross transport key derivation from a key of size less than 128 bits
1812 //   "Note: When the BR/EDR link key is being derived from the LTK, the derivation is done before the LTK gets masked."
1813 static void h6_calculate_ilk(sm_connection_t * sm_conn){
1814     h6_engine(sm_conn, setup->sm_local_ltk, 0x746D7031);    // "tmp1"
1815 }
1816 
1817 static void h6_calculate_br_edr_link_key(sm_connection_t * sm_conn){
1818     h6_engine(sm_conn, setup->sm_t, 0x6c656272);    // "lebr"
1819 }
1820 
1821 #endif
1822 
1823 // key management legacy connections:
1824 // - potentially two different LTKs based on direction. each device stores LTK provided by peer
1825 // - master stores LTK, EDIV, RAND. responder optionally stored master LTK (only if it needs to reconnect)
1826 // - initiators reconnects: initiator uses stored LTK, EDIV, RAND generated by responder
1827 // - responder  reconnects: responder uses LTK receveived from master
1828 
1829 // key management secure connections:
1830 // - both devices store same LTK from ECDH key exchange.
1831 
1832 #if defined(ENABLE_LE_SECURE_CONNECTIONS) || defined(ENABLE_LE_CENTRAL)
1833 static void sm_load_security_info(sm_connection_t * sm_connection){
1834     int encryption_key_size;
1835     int authenticated;
1836     int authorized;
1837 
1838     // fetch data from device db - incl. authenticated/authorized/key size. Note all sm_connection_X require encryption enabled
1839     le_device_db_encryption_get(sm_connection->sm_le_db_index, &setup->sm_peer_ediv, setup->sm_peer_rand, setup->sm_peer_ltk,
1840                                 &encryption_key_size, &authenticated, &authorized);
1841     log_info("db index %u, key size %u, authenticated %u, authorized %u", sm_connection->sm_le_db_index, encryption_key_size, authenticated, authorized);
1842     sm_connection->sm_actual_encryption_key_size = encryption_key_size;
1843     sm_connection->sm_connection_authenticated = authenticated;
1844     sm_connection->sm_connection_authorization_state = authorized ? AUTHORIZATION_GRANTED : AUTHORIZATION_UNKNOWN;
1845 }
1846 #endif
1847 
1848 #ifdef ENABLE_LE_PERIPHERAL
1849 static void sm_start_calculating_ltk_from_ediv_and_rand(sm_connection_t * sm_connection){
1850     memcpy(setup->sm_local_rand, sm_connection->sm_local_rand, 8);
1851     setup->sm_local_ediv = sm_connection->sm_local_ediv;
1852     // re-establish used key encryption size
1853     // no db for encryption size hack: encryption size is stored in lowest nibble of setup->sm_local_rand
1854     sm_connection->sm_actual_encryption_key_size = (setup->sm_local_rand[7] & 0x0f) + 1;
1855     // no db for authenticated flag hack: flag is stored in bit 4 of LSB
1856     sm_connection->sm_connection_authenticated = (setup->sm_local_rand[7] & 0x10) >> 4;
1857     log_info("sm: received ltk request with key size %u, authenticated %u",
1858             sm_connection->sm_actual_encryption_key_size, sm_connection->sm_connection_authenticated);
1859     sm_connection->sm_engine_state = SM_RESPONDER_PH4_Y_GET_ENC;
1860 }
1861 #endif
1862 
1863 static void sm_run(void){
1864 
1865     btstack_linked_list_iterator_t it;
1866 
1867     // assert that stack has already bootet
1868     if (hci_get_state() != HCI_STATE_WORKING) return;
1869 
1870     // assert that we can send at least commands
1871     if (!hci_can_send_command_packet_now()) return;
1872 
1873     //
1874     // non-connection related behaviour
1875     //
1876 
1877     // distributed key generation
1878     switch (dkg_state){
1879         case DKG_CALC_IRK:
1880             // already busy?
1881             if (sm_aes128_state == SM_AES128_IDLE) {
1882                 // IRK = d1(IR, 1, 0)
1883                 sm_key_t d1_prime;
1884                 sm_d1_d_prime(1, 0, d1_prime);  // plaintext
1885                 dkg_next_state();
1886                 sm_aes128_start(sm_persistent_ir, d1_prime, NULL);
1887                 return;
1888             }
1889             break;
1890         case DKG_CALC_DHK:
1891             // already busy?
1892             if (sm_aes128_state == SM_AES128_IDLE) {
1893                 // DHK = d1(IR, 3, 0)
1894                 sm_key_t d1_prime;
1895                 sm_d1_d_prime(3, 0, d1_prime);  // plaintext
1896                 dkg_next_state();
1897                 sm_aes128_start(sm_persistent_ir, d1_prime, NULL);
1898                 return;
1899             }
1900             break;
1901         default:
1902             break;
1903     }
1904 
1905 #ifdef ENABLE_LE_SECURE_CONNECTIONS
1906     if (ec_key_generation_state == EC_KEY_GENERATION_ACTIVE){
1907 #ifdef ENABLE_MICRO_ECC_FOR_LE_SECURE_CONNECTIONS
1908         sm_random_start(NULL);
1909 #else
1910         ec_key_generation_state = EC_KEY_GENERATION_W4_KEY;
1911         hci_send_cmd(&hci_le_read_local_p256_public_key);
1912 #endif
1913         return;
1914     }
1915 #endif
1916 
1917     // random address updates
1918     switch (rau_state){
1919         case RAU_GET_RANDOM:
1920             rau_next_state();
1921             sm_random_start(NULL);
1922             return;
1923         case RAU_GET_ENC:
1924             // already busy?
1925             if (sm_aes128_state == SM_AES128_IDLE) {
1926                 sm_key_t r_prime;
1927                 sm_ah_r_prime(sm_random_address, r_prime);
1928                 rau_next_state();
1929                 sm_aes128_start(sm_persistent_irk, r_prime, NULL);
1930                 return;
1931             }
1932             break;
1933         case RAU_SET_ADDRESS:
1934             log_info("New random address: %s", bd_addr_to_str(sm_random_address));
1935             rau_state = RAU_IDLE;
1936             hci_send_cmd(&hci_le_set_random_address, sm_random_address);
1937             return;
1938         default:
1939             break;
1940     }
1941 
1942 #ifdef ENABLE_CMAC_ENGINE
1943     // CMAC
1944     switch (sm_cmac_state){
1945         case CMAC_CALC_SUBKEYS:
1946         case CMAC_CALC_MI:
1947         case CMAC_CALC_MLAST:
1948             // already busy?
1949             if (sm_aes128_state == SM_AES128_ACTIVE) break;
1950             sm_cmac_handle_aes_engine_ready();
1951             return;
1952         default:
1953             break;
1954     }
1955 #endif
1956 
1957     // CSRK Lookup
1958     // -- if csrk lookup ready, find connection that require csrk lookup
1959     if (sm_address_resolution_idle()){
1960         hci_connections_get_iterator(&it);
1961         while(btstack_linked_list_iterator_has_next(&it)){
1962             hci_connection_t * hci_connection = (hci_connection_t *) btstack_linked_list_iterator_next(&it);
1963             sm_connection_t  * sm_connection  = &hci_connection->sm_connection;
1964             if (sm_connection->sm_irk_lookup_state == IRK_LOOKUP_W4_READY){
1965                 // and start lookup
1966                 sm_address_resolution_start_lookup(sm_connection->sm_peer_addr_type, sm_connection->sm_handle, sm_connection->sm_peer_address, ADDRESS_RESOLUTION_FOR_CONNECTION, sm_connection);
1967                 sm_connection->sm_irk_lookup_state = IRK_LOOKUP_STARTED;
1968                 break;
1969             }
1970         }
1971     }
1972 
1973     // -- if csrk lookup ready, resolved addresses for received addresses
1974     if (sm_address_resolution_idle()) {
1975         if (!btstack_linked_list_empty(&sm_address_resolution_general_queue)){
1976             sm_lookup_entry_t * entry = (sm_lookup_entry_t *) sm_address_resolution_general_queue;
1977             btstack_linked_list_remove(&sm_address_resolution_general_queue, (btstack_linked_item_t *) entry);
1978             sm_address_resolution_start_lookup(entry->address_type, 0, entry->address, ADDRESS_RESOLUTION_GENERAL, NULL);
1979             btstack_memory_sm_lookup_entry_free(entry);
1980         }
1981     }
1982 
1983     // -- Continue with CSRK device lookup by public or resolvable private address
1984     if (!sm_address_resolution_idle()){
1985         log_info("LE Device Lookup: device %u/%u", sm_address_resolution_test, le_device_db_count());
1986         while (sm_address_resolution_test < le_device_db_count()){
1987             int addr_type;
1988             bd_addr_t addr;
1989             sm_key_t irk;
1990             le_device_db_info(sm_address_resolution_test, &addr_type, addr, irk);
1991             log_info("device type %u, addr: %s", addr_type, bd_addr_to_str(addr));
1992 
1993             if (sm_address_resolution_addr_type == addr_type && memcmp(addr, sm_address_resolution_address, 6) == 0){
1994                 log_info("LE Device Lookup: found CSRK by { addr_type, address} ");
1995                 sm_address_resolution_handle_event(ADDRESS_RESOLUTION_SUCEEDED);
1996                 break;
1997             }
1998 
1999             if (sm_address_resolution_addr_type == 0){
2000                 sm_address_resolution_test++;
2001                 continue;
2002             }
2003 
2004             if (sm_aes128_state == SM_AES128_ACTIVE) break;
2005 
2006             log_info("LE Device Lookup: calculate AH");
2007             log_info_key("IRK", irk);
2008 
2009             sm_key_t r_prime;
2010             sm_ah_r_prime(sm_address_resolution_address, r_prime);
2011             sm_address_resolution_ah_calculation_active = 1;
2012             sm_aes128_start(irk, r_prime, sm_address_resolution_context);   // keep context
2013             return;
2014         }
2015 
2016         if (sm_address_resolution_test >= le_device_db_count()){
2017             log_info("LE Device Lookup: not found");
2018             sm_address_resolution_handle_event(ADDRESS_RESOLUTION_FAILED);
2019         }
2020     }
2021 
2022     // handle basic actions that don't requires the full context
2023     hci_connections_get_iterator(&it);
2024     while((sm_active_connection_handle == HCI_CON_HANDLE_INVALID) && btstack_linked_list_iterator_has_next(&it)){
2025         hci_connection_t * hci_connection = (hci_connection_t *) btstack_linked_list_iterator_next(&it);
2026         sm_connection_t  * sm_connection = &hci_connection->sm_connection;
2027         switch(sm_connection->sm_engine_state){
2028             // responder side
2029             case SM_RESPONDER_PH0_SEND_LTK_REQUESTED_NEGATIVE_REPLY:
2030                 sm_connection->sm_engine_state = SM_RESPONDER_IDLE;
2031                 hci_send_cmd(&hci_le_long_term_key_negative_reply, sm_connection->sm_handle);
2032                 return;
2033 
2034 #ifdef ENABLE_LE_SECURE_CONNECTIONS
2035             case SM_SC_RECEIVED_LTK_REQUEST:
2036                 switch (sm_connection->sm_irk_lookup_state){
2037                     case IRK_LOOKUP_FAILED:
2038                         log_info("LTK Request: ediv & random are empty, but no stored LTK (IRK Lookup Failed)");
2039                         sm_connection->sm_engine_state = SM_RESPONDER_IDLE;
2040                         hci_send_cmd(&hci_le_long_term_key_negative_reply, sm_connection->sm_handle);
2041                         return;
2042                     default:
2043                         break;
2044                 }
2045                 break;
2046 #endif
2047             default:
2048                 break;
2049         }
2050     }
2051 
2052     //
2053     // active connection handling
2054     // -- use loop to handle next connection if lock on setup context is released
2055 
2056     while (1) {
2057 
2058         // Find connections that requires setup context and make active if no other is locked
2059         hci_connections_get_iterator(&it);
2060         while((sm_active_connection_handle == HCI_CON_HANDLE_INVALID) && btstack_linked_list_iterator_has_next(&it)){
2061             hci_connection_t * hci_connection = (hci_connection_t *) btstack_linked_list_iterator_next(&it);
2062             sm_connection_t  * sm_connection = &hci_connection->sm_connection;
2063             // - if no connection locked and we're ready/waiting for setup context, fetch it and start
2064             int done = 1;
2065             int err;
2066             UNUSED(err);
2067             switch (sm_connection->sm_engine_state) {
2068 #ifdef ENABLE_LE_PERIPHERAL
2069                 case SM_RESPONDER_SEND_SECURITY_REQUEST:
2070                     // send packet if possible,
2071                     if (l2cap_can_send_fixed_channel_packet_now(sm_connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL)){
2072                         const uint8_t buffer[2] = { SM_CODE_SECURITY_REQUEST, SM_AUTHREQ_BONDING};
2073                         sm_connection->sm_engine_state = SM_RESPONDER_PH1_W4_PAIRING_REQUEST;
2074                         l2cap_send_connectionless(sm_connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2075                     } else {
2076                         l2cap_request_can_send_fix_channel_now_event(sm_connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL);
2077                     }
2078                     // don't lock sxetup context yet
2079                     done = 0;
2080                     break;
2081                 case SM_RESPONDER_PH1_PAIRING_REQUEST_RECEIVED:
2082                     sm_reset_setup();
2083                     sm_init_setup(sm_connection);
2084                     // recover pairing request
2085                     memcpy(&setup->sm_m_preq, &sm_connection->sm_m_preq, sizeof(sm_pairing_packet_t));
2086                     err = sm_stk_generation_init(sm_connection);
2087                     if (err){
2088                         setup->sm_pairing_failed_reason = err;
2089                         sm_connection->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
2090                         break;
2091                     }
2092                     sm_timeout_start(sm_connection);
2093                     // generate random number first, if we need to show passkey
2094                     if (setup->sm_stk_generation_method == PK_INIT_INPUT){
2095                         sm_connection->sm_engine_state = SM_PH2_GET_RANDOM_TK;
2096                         break;
2097                     }
2098                     sm_connection->sm_engine_state = SM_RESPONDER_PH1_SEND_PAIRING_RESPONSE;
2099                     break;
2100                 case SM_RESPONDER_PH0_RECEIVED_LTK_REQUEST:
2101                     sm_reset_setup();
2102                     sm_start_calculating_ltk_from_ediv_and_rand(sm_connection);
2103                     break;
2104 #endif
2105 #ifdef ENABLE_LE_CENTRAL
2106                 case SM_INITIATOR_PH0_HAS_LTK:
2107                     sm_reset_setup();
2108                     sm_load_security_info(sm_connection);
2109                     sm_connection->sm_engine_state = SM_INITIATOR_PH0_SEND_START_ENCRYPTION;
2110                     break;
2111                 case SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST:
2112                     sm_reset_setup();
2113                     sm_init_setup(sm_connection);
2114                     sm_timeout_start(sm_connection);
2115                     sm_connection->sm_engine_state = SM_INITIATOR_PH1_SEND_PAIRING_REQUEST;
2116                     break;
2117 #endif
2118 
2119 #ifdef ENABLE_LE_SECURE_CONNECTIONS
2120                 case SM_SC_RECEIVED_LTK_REQUEST:
2121                     switch (sm_connection->sm_irk_lookup_state){
2122                         case IRK_LOOKUP_SUCCEEDED:
2123                             // assuming Secure Connection, we have a stored LTK and the EDIV/RAND are null
2124                             // start using context by loading security info
2125                             sm_reset_setup();
2126                             sm_load_security_info(sm_connection);
2127                             if (setup->sm_peer_ediv == 0 && sm_is_null_random(setup->sm_peer_rand) && !sm_is_null_key(setup->sm_peer_ltk)){
2128                                 memcpy(setup->sm_ltk, setup->sm_peer_ltk, 16);
2129                                 sm_connection->sm_engine_state = SM_RESPONDER_PH4_SEND_LTK_REPLY;
2130                                 break;
2131                             }
2132                             log_info("LTK Request: ediv & random are empty, but no stored LTK (IRK Lookup Succeeded)");
2133                             sm_connection->sm_engine_state = SM_RESPONDER_IDLE;
2134                             hci_send_cmd(&hci_le_long_term_key_negative_reply, sm_connection->sm_handle);
2135                             // don't lock setup context yet
2136                             return;
2137                         default:
2138                             // just wait until IRK lookup is completed
2139                             // don't lock setup context yet
2140                             done = 0;
2141                             break;
2142                     }
2143                     break;
2144 #endif
2145                 default:
2146                     done = 0;
2147                     break;
2148             }
2149             if (done){
2150                 sm_active_connection_handle = sm_connection->sm_handle;
2151                 log_info("sm: connection 0x%04x locked setup context as %s, state %u", sm_active_connection_handle, sm_connection->sm_role ? "responder" : "initiator", sm_connection->sm_engine_state);
2152             }
2153         }
2154 
2155         //
2156         // active connection handling
2157         //
2158 
2159         if (sm_active_connection_handle == HCI_CON_HANDLE_INVALID) return;
2160 
2161         sm_connection_t * connection = sm_get_connection_for_handle(sm_active_connection_handle);
2162         if (!connection) {
2163             log_info("no connection for handle 0x%04x", sm_active_connection_handle);
2164             return;
2165         }
2166 
2167 #if defined(ENABLE_LE_SECURE_CONNECTIONS) && !defined(ENABLE_MICRO_ECC_FOR_LE_SECURE_CONNECTIONS)
2168         if (setup->sm_state_vars & SM_STATE_VAR_DHKEY_NEEDED){
2169             setup->sm_state_vars &= ~SM_STATE_VAR_DHKEY_NEEDED;
2170             hci_send_cmd(&hci_le_generate_dhkey, &setup->sm_peer_q[0], &setup->sm_peer_q[32]);
2171             return;
2172         }
2173 #endif
2174 
2175         // assert that we could send a SM PDU - not needed for all of the following
2176         if (!l2cap_can_send_fixed_channel_packet_now(sm_active_connection_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL)) {
2177             log_info("cannot send now, requesting can send now event");
2178             l2cap_request_can_send_fix_channel_now_event(sm_active_connection_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL);
2179             return;
2180         }
2181 
2182         // send keypress notifications
2183         if (setup->sm_keypress_notification != 0xff){
2184             uint8_t buffer[2];
2185             buffer[0] = SM_CODE_KEYPRESS_NOTIFICATION;
2186             buffer[1] = setup->sm_keypress_notification;
2187             setup->sm_keypress_notification = 0xff;
2188             l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2189             return;
2190         }
2191 
2192         sm_key_t plaintext;
2193         int key_distribution_flags;
2194         UNUSED(key_distribution_flags);
2195 
2196         log_info("sm_run: state %u", connection->sm_engine_state);
2197 
2198         switch (connection->sm_engine_state){
2199 
2200             // general
2201             case SM_GENERAL_SEND_PAIRING_FAILED: {
2202                 uint8_t buffer[2];
2203                 buffer[0] = SM_CODE_PAIRING_FAILED;
2204                 buffer[1] = setup->sm_pairing_failed_reason;
2205                 connection->sm_engine_state = connection->sm_role ? SM_RESPONDER_IDLE : SM_INITIATOR_CONNECTED;
2206                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2207                 sm_done_for_handle(connection->sm_handle);
2208                 break;
2209             }
2210 
2211             // responding state
2212 #ifdef ENABLE_LE_SECURE_CONNECTIONS
2213             case SM_SC_W2_GET_RANDOM_A:
2214                 sm_random_start(connection);
2215                 connection->sm_engine_state = SM_SC_W4_GET_RANDOM_A;
2216                 break;
2217             case SM_SC_W2_GET_RANDOM_B:
2218                 sm_random_start(connection);
2219                 connection->sm_engine_state = SM_SC_W4_GET_RANDOM_B;
2220                 break;
2221             case SM_SC_W2_CMAC_FOR_CONFIRMATION:
2222                 if (!sm_cmac_ready()) break;
2223                 connection->sm_engine_state = SM_SC_W4_CMAC_FOR_CONFIRMATION;
2224                 sm_sc_calculate_local_confirm(connection);
2225                 break;
2226             case SM_SC_W2_CMAC_FOR_CHECK_CONFIRMATION:
2227                 if (!sm_cmac_ready()) break;
2228                 connection->sm_engine_state = SM_SC_W4_CMAC_FOR_CHECK_CONFIRMATION;
2229                 sm_sc_calculate_remote_confirm(connection);
2230                 break;
2231             case SM_SC_W2_CALCULATE_F6_FOR_DHKEY_CHECK:
2232                 if (!sm_cmac_ready()) break;
2233                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F6_FOR_DHKEY_CHECK;
2234                 sm_sc_calculate_f6_for_dhkey_check(connection);
2235                 break;
2236             case SM_SC_W2_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK:
2237                 if (!sm_cmac_ready()) break;
2238                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK;
2239                 sm_sc_calculate_f6_to_verify_dhkey_check(connection);
2240                 break;
2241             case SM_SC_W2_CALCULATE_F5_SALT:
2242                 if (!sm_cmac_ready()) break;
2243                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F5_SALT;
2244                 f5_calculate_salt(connection);
2245                 break;
2246             case SM_SC_W2_CALCULATE_F5_MACKEY:
2247                 if (!sm_cmac_ready()) break;
2248                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F5_MACKEY;
2249                 f5_calculate_mackey(connection);
2250                 break;
2251             case SM_SC_W2_CALCULATE_F5_LTK:
2252                 if (!sm_cmac_ready()) break;
2253                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F5_LTK;
2254                 f5_calculate_ltk(connection);
2255                 break;
2256             case SM_SC_W2_CALCULATE_G2:
2257                 if (!sm_cmac_ready()) break;
2258                 connection->sm_engine_state = SM_SC_W4_CALCULATE_G2;
2259                 g2_calculate(connection);
2260                 break;
2261             case SM_SC_W2_CALCULATE_H6_ILK:
2262                 if (!sm_cmac_ready()) break;
2263                 connection->sm_engine_state = SM_SC_W4_CALCULATE_H6_ILK;
2264                 h6_calculate_ilk(connection);
2265                 break;
2266             case SM_SC_W2_CALCULATE_H6_BR_EDR_LINK_KEY:
2267                 if (!sm_cmac_ready()) break;
2268                 connection->sm_engine_state = SM_SC_W4_CALCULATE_H6_BR_EDR_LINK_KEY;
2269                 h6_calculate_br_edr_link_key(connection);
2270                 break;
2271 #endif
2272 
2273 #ifdef ENABLE_LE_CENTRAL
2274             // initiator side
2275             case SM_INITIATOR_PH0_SEND_START_ENCRYPTION: {
2276                 sm_key_t peer_ltk_flipped;
2277                 reverse_128(setup->sm_peer_ltk, peer_ltk_flipped);
2278                 connection->sm_engine_state = SM_INITIATOR_PH0_W4_CONNECTION_ENCRYPTED;
2279                 log_info("sm: hci_le_start_encryption ediv 0x%04x", setup->sm_peer_ediv);
2280                 uint32_t rand_high = big_endian_read_32(setup->sm_peer_rand, 0);
2281                 uint32_t rand_low  = big_endian_read_32(setup->sm_peer_rand, 4);
2282                 hci_send_cmd(&hci_le_start_encryption, connection->sm_handle,rand_low, rand_high, setup->sm_peer_ediv, peer_ltk_flipped);
2283                 return;
2284             }
2285 
2286             case SM_INITIATOR_PH1_SEND_PAIRING_REQUEST:
2287                 sm_pairing_packet_set_code(setup->sm_m_preq, SM_CODE_PAIRING_REQUEST);
2288                 connection->sm_engine_state = SM_INITIATOR_PH1_W4_PAIRING_RESPONSE;
2289                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) &setup->sm_m_preq, sizeof(sm_pairing_packet_t));
2290                 sm_timeout_reset(connection);
2291                 break;
2292 #endif
2293 
2294 #ifdef ENABLE_LE_SECURE_CONNECTIONS
2295 
2296             case SM_SC_SEND_PUBLIC_KEY_COMMAND: {
2297                 uint8_t buffer[65];
2298                 buffer[0] = SM_CODE_PAIRING_PUBLIC_KEY;
2299                 //
2300                 reverse_256(&ec_q[0],  &buffer[1]);
2301                 reverse_256(&ec_q[32], &buffer[33]);
2302 
2303                 // stk generation method
2304                 // passkey entry: notify app to show passkey or to request passkey
2305                 switch (setup->sm_stk_generation_method){
2306                     case JUST_WORKS:
2307                     case NK_BOTH_INPUT:
2308                         if (IS_RESPONDER(connection->sm_role)){
2309                             // responder
2310                             sm_sc_start_calculating_local_confirm(connection);
2311                         } else {
2312                             // initiator
2313                             connection->sm_engine_state = SM_SC_W4_PUBLIC_KEY_COMMAND;
2314                         }
2315                         break;
2316                     case PK_INIT_INPUT:
2317                     case PK_RESP_INPUT:
2318                     case OK_BOTH_INPUT:
2319                         // use random TK for display
2320                         memcpy(setup->sm_ra, setup->sm_tk, 16);
2321                         memcpy(setup->sm_rb, setup->sm_tk, 16);
2322                         setup->sm_passkey_bit = 0;
2323 
2324                         if (IS_RESPONDER(connection->sm_role)){
2325                             // responder
2326                             connection->sm_engine_state = SM_SC_W4_CONFIRMATION;
2327                         } else {
2328                             // initiator
2329                             connection->sm_engine_state = SM_SC_W4_PUBLIC_KEY_COMMAND;
2330                         }
2331                         sm_trigger_user_response(connection);
2332                         break;
2333                     case OOB:
2334                         // TODO: implement SC OOB
2335                         break;
2336                 }
2337 
2338                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2339                 sm_timeout_reset(connection);
2340                 break;
2341             }
2342             case SM_SC_SEND_CONFIRMATION: {
2343                 uint8_t buffer[17];
2344                 buffer[0] = SM_CODE_PAIRING_CONFIRM;
2345                 reverse_128(setup->sm_local_confirm, &buffer[1]);
2346                 if (IS_RESPONDER(connection->sm_role)){
2347                     connection->sm_engine_state = SM_SC_W4_PAIRING_RANDOM;
2348                 } else {
2349                     connection->sm_engine_state = SM_SC_W4_CONFIRMATION;
2350                 }
2351                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2352                 sm_timeout_reset(connection);
2353                 break;
2354             }
2355             case SM_SC_SEND_PAIRING_RANDOM: {
2356                 uint8_t buffer[17];
2357                 buffer[0] = SM_CODE_PAIRING_RANDOM;
2358                 reverse_128(setup->sm_local_nonce, &buffer[1]);
2359                 if (setup->sm_stk_generation_method != JUST_WORKS && setup->sm_stk_generation_method != NK_BOTH_INPUT && setup->sm_passkey_bit < 20){
2360                     if (IS_RESPONDER(connection->sm_role)){
2361                         // responder
2362                         connection->sm_engine_state = SM_SC_W4_CONFIRMATION;
2363                     } else {
2364                         // initiator
2365                         connection->sm_engine_state = SM_SC_W4_PAIRING_RANDOM;
2366                     }
2367                 } else {
2368                     if (IS_RESPONDER(connection->sm_role)){
2369                         // responder
2370                         if (setup->sm_stk_generation_method == NK_BOTH_INPUT){
2371                             connection->sm_engine_state = SM_SC_W2_CALCULATE_G2;
2372                         } else {
2373                             sm_sc_prepare_dhkey_check(connection);
2374                         }
2375                     } else {
2376                         // initiator
2377                         connection->sm_engine_state = SM_SC_W4_PAIRING_RANDOM;
2378                     }
2379                 }
2380                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2381                 sm_timeout_reset(connection);
2382                 break;
2383             }
2384             case SM_SC_SEND_DHKEY_CHECK_COMMAND: {
2385                 uint8_t buffer[17];
2386                 buffer[0] = SM_CODE_PAIRING_DHKEY_CHECK;
2387                 reverse_128(setup->sm_local_dhkey_check, &buffer[1]);
2388 
2389                 if (IS_RESPONDER(connection->sm_role)){
2390                     connection->sm_engine_state = SM_SC_W4_LTK_REQUEST_SC;
2391                 } else {
2392                     connection->sm_engine_state = SM_SC_W4_DHKEY_CHECK_COMMAND;
2393                 }
2394 
2395                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2396                 sm_timeout_reset(connection);
2397                 break;
2398             }
2399 
2400 #endif
2401 
2402 #ifdef ENABLE_LE_PERIPHERAL
2403             case SM_RESPONDER_PH1_SEND_PAIRING_RESPONSE:
2404                 // echo initiator for now
2405                 sm_pairing_packet_set_code(setup->sm_s_pres,SM_CODE_PAIRING_RESPONSE);
2406                 key_distribution_flags = sm_key_distribution_flags_for_auth_req();
2407 
2408                 if (setup->sm_use_secure_connections){
2409                     connection->sm_engine_state = SM_SC_W4_PUBLIC_KEY_COMMAND;
2410                     // skip LTK/EDIV for SC
2411                     log_info("sm: dropping encryption information flag");
2412                     key_distribution_flags &= ~SM_KEYDIST_ENC_KEY;
2413                 } else {
2414                     connection->sm_engine_state = SM_RESPONDER_PH1_W4_PAIRING_CONFIRM;
2415                 }
2416 
2417                 sm_pairing_packet_set_initiator_key_distribution(setup->sm_s_pres, sm_pairing_packet_get_initiator_key_distribution(setup->sm_m_preq) & key_distribution_flags);
2418                 sm_pairing_packet_set_responder_key_distribution(setup->sm_s_pres, sm_pairing_packet_get_responder_key_distribution(setup->sm_m_preq) & key_distribution_flags);
2419                 // update key distribution after ENC was dropped
2420                 sm_setup_key_distribution(sm_pairing_packet_get_responder_key_distribution(setup->sm_s_pres));
2421 
2422                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) &setup->sm_s_pres, sizeof(sm_pairing_packet_t));
2423                 sm_timeout_reset(connection);
2424                 // SC Numeric Comparison will trigger user response after public keys & nonces have been exchanged
2425                 if (!setup->sm_use_secure_connections || setup->sm_stk_generation_method == JUST_WORKS){
2426                     sm_trigger_user_response(connection);
2427                 }
2428                 return;
2429 #endif
2430 
2431             case SM_PH2_SEND_PAIRING_RANDOM: {
2432                 uint8_t buffer[17];
2433                 buffer[0] = SM_CODE_PAIRING_RANDOM;
2434                 reverse_128(setup->sm_local_random, &buffer[1]);
2435                 if (IS_RESPONDER(connection->sm_role)){
2436                     connection->sm_engine_state = SM_RESPONDER_PH2_W4_LTK_REQUEST;
2437                 } else {
2438                     connection->sm_engine_state = SM_INITIATOR_PH2_W4_PAIRING_RANDOM;
2439                 }
2440                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2441                 sm_timeout_reset(connection);
2442                 break;
2443             }
2444 
2445             case SM_PH2_GET_RANDOM_TK:
2446             case SM_PH2_C1_GET_RANDOM_A:
2447             case SM_PH2_C1_GET_RANDOM_B:
2448             case SM_PH3_GET_RANDOM:
2449             case SM_PH3_GET_DIV:
2450                 sm_next_responding_state(connection);
2451                 sm_random_start(connection);
2452                 return;
2453 
2454             case SM_PH2_C1_GET_ENC_B:
2455             case SM_PH2_C1_GET_ENC_D:
2456                 // already busy?
2457                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
2458                 sm_next_responding_state(connection);
2459                 sm_aes128_start(setup->sm_tk, setup->sm_c1_t3_value, connection);
2460                 return;
2461 
2462             case SM_PH3_LTK_GET_ENC:
2463             case SM_RESPONDER_PH4_LTK_GET_ENC:
2464                 // already busy?
2465                 if (sm_aes128_state == SM_AES128_IDLE) {
2466                     sm_key_t d_prime;
2467                     sm_d1_d_prime(setup->sm_local_div, 0, d_prime);
2468                     sm_next_responding_state(connection);
2469                     sm_aes128_start(sm_persistent_er, d_prime, connection);
2470                     return;
2471                 }
2472                 break;
2473 
2474             case SM_PH3_CSRK_GET_ENC:
2475                 // already busy?
2476                 if (sm_aes128_state == SM_AES128_IDLE) {
2477                     sm_key_t d_prime;
2478                     sm_d1_d_prime(setup->sm_local_div, 1, d_prime);
2479                     sm_next_responding_state(connection);
2480                     sm_aes128_start(sm_persistent_er, d_prime, connection);
2481                     return;
2482                 }
2483                 break;
2484 
2485             case SM_PH2_C1_GET_ENC_C:
2486                 // already busy?
2487                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
2488                 // calculate m_confirm using aes128 engine - step 1
2489                 sm_c1_t1(setup->sm_peer_random, (uint8_t*) &setup->sm_m_preq, (uint8_t*) &setup->sm_s_pres, setup->sm_m_addr_type, setup->sm_s_addr_type, plaintext);
2490                 sm_next_responding_state(connection);
2491                 sm_aes128_start(setup->sm_tk, plaintext, connection);
2492                 break;
2493             case SM_PH2_C1_GET_ENC_A:
2494                 // already busy?
2495                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
2496                 // calculate confirm using aes128 engine - step 1
2497                 sm_c1_t1(setup->sm_local_random, (uint8_t*) &setup->sm_m_preq, (uint8_t*) &setup->sm_s_pres, setup->sm_m_addr_type, setup->sm_s_addr_type, plaintext);
2498                 sm_next_responding_state(connection);
2499                 sm_aes128_start(setup->sm_tk, plaintext, connection);
2500                 break;
2501             case SM_PH2_CALC_STK:
2502                 // already busy?
2503                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
2504                 // calculate STK
2505                 if (IS_RESPONDER(connection->sm_role)){
2506                     sm_s1_r_prime(setup->sm_local_random, setup->sm_peer_random, plaintext);
2507                 } else {
2508                     sm_s1_r_prime(setup->sm_peer_random, setup->sm_local_random, plaintext);
2509                 }
2510                 sm_next_responding_state(connection);
2511                 sm_aes128_start(setup->sm_tk, plaintext, connection);
2512                 break;
2513             case SM_PH3_Y_GET_ENC:
2514                 // already busy?
2515                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
2516                 // PH3B2 - calculate Y from      - enc
2517                 // Y = dm(DHK, Rand)
2518                 sm_dm_r_prime(setup->sm_local_rand, plaintext);
2519                 sm_next_responding_state(connection);
2520                 sm_aes128_start(sm_persistent_dhk, plaintext, connection);
2521                 return;
2522             case SM_PH2_C1_SEND_PAIRING_CONFIRM: {
2523                 uint8_t buffer[17];
2524                 buffer[0] = SM_CODE_PAIRING_CONFIRM;
2525                 reverse_128(setup->sm_local_confirm, &buffer[1]);
2526                 if (IS_RESPONDER(connection->sm_role)){
2527                     connection->sm_engine_state = SM_RESPONDER_PH2_W4_PAIRING_RANDOM;
2528                 } else {
2529                     connection->sm_engine_state = SM_INITIATOR_PH2_W4_PAIRING_CONFIRM;
2530                 }
2531                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2532                 sm_timeout_reset(connection);
2533                 return;
2534             }
2535 #ifdef ENABLE_LE_PERIPHERAL
2536             case SM_RESPONDER_PH2_SEND_LTK_REPLY: {
2537                 sm_key_t stk_flipped;
2538                 reverse_128(setup->sm_ltk, stk_flipped);
2539                 connection->sm_engine_state = SM_PH2_W4_CONNECTION_ENCRYPTED;
2540                 hci_send_cmd(&hci_le_long_term_key_request_reply, connection->sm_handle, stk_flipped);
2541                 return;
2542             }
2543             case SM_RESPONDER_PH4_SEND_LTK_REPLY: {
2544                 sm_key_t ltk_flipped;
2545                 reverse_128(setup->sm_ltk, ltk_flipped);
2546                 connection->sm_engine_state = SM_RESPONDER_IDLE;
2547                 hci_send_cmd(&hci_le_long_term_key_request_reply, connection->sm_handle, ltk_flipped);
2548                 return;
2549             }
2550             case SM_RESPONDER_PH4_Y_GET_ENC:
2551                 // already busy?
2552                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
2553                 log_info("LTK Request: recalculating with ediv 0x%04x", setup->sm_local_ediv);
2554                 // Y = dm(DHK, Rand)
2555                 sm_dm_r_prime(setup->sm_local_rand, plaintext);
2556                 sm_next_responding_state(connection);
2557                 sm_aes128_start(sm_persistent_dhk, plaintext, connection);
2558                 return;
2559 #endif
2560 #ifdef ENABLE_LE_CENTRAL
2561             case SM_INITIATOR_PH3_SEND_START_ENCRYPTION: {
2562                 sm_key_t stk_flipped;
2563                 reverse_128(setup->sm_ltk, stk_flipped);
2564                 connection->sm_engine_state = SM_PH2_W4_CONNECTION_ENCRYPTED;
2565                 hci_send_cmd(&hci_le_start_encryption, connection->sm_handle, 0, 0, 0, stk_flipped);
2566                 return;
2567             }
2568 #endif
2569 
2570             case SM_PH3_DISTRIBUTE_KEYS:
2571                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION){
2572                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION;
2573                     uint8_t buffer[17];
2574                     buffer[0] = SM_CODE_ENCRYPTION_INFORMATION;
2575                     reverse_128(setup->sm_ltk, &buffer[1]);
2576                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2577                     sm_timeout_reset(connection);
2578                     return;
2579                 }
2580                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_MASTER_IDENTIFICATION){
2581                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_MASTER_IDENTIFICATION;
2582                     uint8_t buffer[11];
2583                     buffer[0] = SM_CODE_MASTER_IDENTIFICATION;
2584                     little_endian_store_16(buffer, 1, setup->sm_local_ediv);
2585                     reverse_64(setup->sm_local_rand, &buffer[3]);
2586                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2587                     sm_timeout_reset(connection);
2588                     return;
2589                 }
2590                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_IDENTITY_INFORMATION){
2591                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_IDENTITY_INFORMATION;
2592                     uint8_t buffer[17];
2593                     buffer[0] = SM_CODE_IDENTITY_INFORMATION;
2594                     reverse_128(sm_persistent_irk, &buffer[1]);
2595                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2596                     sm_timeout_reset(connection);
2597                     return;
2598                 }
2599                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION){
2600                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION;
2601                     bd_addr_t local_address;
2602                     uint8_t buffer[8];
2603                     buffer[0] = SM_CODE_IDENTITY_ADDRESS_INFORMATION;
2604                     switch (gap_random_address_get_mode()){
2605                         case GAP_RANDOM_ADDRESS_TYPE_OFF:
2606                         case GAP_RANDOM_ADDRESS_TYPE_STATIC:
2607                             // public or static random
2608                             gap_le_get_own_address(&buffer[1], local_address);
2609                             break;
2610                         case GAP_RANDOM_ADDRESS_NON_RESOLVABLE:
2611                         case GAP_RANDOM_ADDRESS_RESOLVABLE:
2612                             // fallback to public
2613                             gap_local_bd_addr(local_address);
2614                             buffer[1] = 0;
2615                             break;
2616                     }
2617                     reverse_bd_addr(local_address, &buffer[2]);
2618                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2619                     sm_timeout_reset(connection);
2620                     return;
2621                 }
2622                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION){
2623                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION;
2624 
2625                     // hack to reproduce test runs
2626                     if (test_use_fixed_local_csrk){
2627                         memset(setup->sm_local_csrk, 0xcc, 16);
2628                     }
2629 
2630                     uint8_t buffer[17];
2631                     buffer[0] = SM_CODE_SIGNING_INFORMATION;
2632                     reverse_128(setup->sm_local_csrk, &buffer[1]);
2633                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2634                     sm_timeout_reset(connection);
2635                     return;
2636                 }
2637 
2638                 // keys are sent
2639                 if (IS_RESPONDER(connection->sm_role)){
2640                     // slave -> receive master keys if any
2641                     if (sm_key_distribution_all_received(connection)){
2642                         sm_key_distribution_handle_all_received(connection);
2643                         connection->sm_engine_state = SM_RESPONDER_IDLE;
2644                         sm_done_for_handle(connection->sm_handle);
2645                     } else {
2646                         connection->sm_engine_state = SM_PH3_RECEIVE_KEYS;
2647                     }
2648                 } else {
2649                     // master -> all done
2650                     connection->sm_engine_state = SM_INITIATOR_CONNECTED;
2651                     sm_done_for_handle(connection->sm_handle);
2652                 }
2653                 break;
2654 
2655             default:
2656                 break;
2657         }
2658 
2659         // check again if active connection was released
2660         if (sm_active_connection_handle != HCI_CON_HANDLE_INVALID) break;
2661     }
2662 }
2663 
2664 // note: aes engine is ready as we just got the aes result
2665 static void sm_handle_encryption_result(uint8_t * data){
2666 
2667     sm_aes128_state = SM_AES128_IDLE;
2668 
2669     if (sm_address_resolution_ah_calculation_active){
2670         sm_address_resolution_ah_calculation_active = 0;
2671         // compare calulated address against connecting device
2672         uint8_t hash[3];
2673         reverse_24(data, hash);
2674         if (memcmp(&sm_address_resolution_address[3], hash, 3) == 0){
2675             log_info("LE Device Lookup: matched resolvable private address");
2676             sm_address_resolution_handle_event(ADDRESS_RESOLUTION_SUCEEDED);
2677             return;
2678         }
2679         // no match, try next
2680         sm_address_resolution_test++;
2681         return;
2682     }
2683 
2684     switch (dkg_state){
2685         case DKG_W4_IRK:
2686             reverse_128(data, sm_persistent_irk);
2687             log_info_key("irk", sm_persistent_irk);
2688             dkg_next_state();
2689             return;
2690         case DKG_W4_DHK:
2691             reverse_128(data, sm_persistent_dhk);
2692             log_info_key("dhk", sm_persistent_dhk);
2693             dkg_next_state();
2694             // SM Init Finished
2695             return;
2696         default:
2697             break;
2698     }
2699 
2700     switch (rau_state){
2701         case RAU_W4_ENC:
2702             reverse_24(data, &sm_random_address[3]);
2703             rau_next_state();
2704             return;
2705         default:
2706             break;
2707     }
2708 
2709 #ifdef ENABLE_CMAC_ENGINE
2710     switch (sm_cmac_state){
2711         case CMAC_W4_SUBKEYS:
2712         case CMAC_W4_MI:
2713         case CMAC_W4_MLAST:
2714             {
2715             sm_key_t t;
2716             reverse_128(data, t);
2717             sm_cmac_handle_encryption_result(t);
2718             }
2719             return;
2720         default:
2721             break;
2722     }
2723 #endif
2724 
2725     // retrieve sm_connection provided to sm_aes128_start_encryption
2726     sm_connection_t * connection = (sm_connection_t*) sm_aes128_context;
2727     if (!connection) return;
2728     switch (connection->sm_engine_state){
2729         case SM_PH2_C1_W4_ENC_A:
2730         case SM_PH2_C1_W4_ENC_C:
2731             {
2732             sm_key_t t2;
2733             reverse_128(data, t2);
2734             sm_c1_t3(t2, setup->sm_m_address, setup->sm_s_address, setup->sm_c1_t3_value);
2735             }
2736             sm_next_responding_state(connection);
2737             return;
2738         case SM_PH2_C1_W4_ENC_B:
2739             reverse_128(data, setup->sm_local_confirm);
2740             log_info_key("c1!", setup->sm_local_confirm);
2741             connection->sm_engine_state = SM_PH2_C1_SEND_PAIRING_CONFIRM;
2742             return;
2743         case SM_PH2_C1_W4_ENC_D:
2744             {
2745             sm_key_t peer_confirm_test;
2746             reverse_128(data, peer_confirm_test);
2747             log_info_key("c1!", peer_confirm_test);
2748             if (memcmp(setup->sm_peer_confirm, peer_confirm_test, 16) != 0){
2749                 setup->sm_pairing_failed_reason = SM_REASON_CONFIRM_VALUE_FAILED;
2750                 connection->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
2751                 return;
2752             }
2753             if (IS_RESPONDER(connection->sm_role)){
2754                 connection->sm_engine_state = SM_PH2_SEND_PAIRING_RANDOM;
2755             } else {
2756                 connection->sm_engine_state = SM_PH2_CALC_STK;
2757             }
2758             }
2759             return;
2760         case SM_PH2_W4_STK:
2761             reverse_128(data, setup->sm_ltk);
2762             sm_truncate_key(setup->sm_ltk, connection->sm_actual_encryption_key_size);
2763             log_info_key("stk", setup->sm_ltk);
2764             if (IS_RESPONDER(connection->sm_role)){
2765                 connection->sm_engine_state = SM_RESPONDER_PH2_SEND_LTK_REPLY;
2766             } else {
2767                 connection->sm_engine_state = SM_INITIATOR_PH3_SEND_START_ENCRYPTION;
2768             }
2769             return;
2770         case SM_PH3_Y_W4_ENC:{
2771             sm_key_t y128;
2772             reverse_128(data, y128);
2773             setup->sm_local_y = big_endian_read_16(y128, 14);
2774             log_info_hex16("y", setup->sm_local_y);
2775             // PH3B3 - calculate EDIV
2776             setup->sm_local_ediv = setup->sm_local_y ^ setup->sm_local_div;
2777             log_info_hex16("ediv", setup->sm_local_ediv);
2778             // PH3B4 - calculate LTK         - enc
2779             // LTK = d1(ER, DIV, 0))
2780             connection->sm_engine_state = SM_PH3_LTK_GET_ENC;
2781             return;
2782         }
2783         case SM_RESPONDER_PH4_Y_W4_ENC:{
2784             sm_key_t y128;
2785             reverse_128(data, y128);
2786             setup->sm_local_y = big_endian_read_16(y128, 14);
2787             log_info_hex16("y", setup->sm_local_y);
2788 
2789             // PH3B3 - calculate DIV
2790             setup->sm_local_div = setup->sm_local_y ^ setup->sm_local_ediv;
2791             log_info_hex16("ediv", setup->sm_local_ediv);
2792             // PH3B4 - calculate LTK         - enc
2793             // LTK = d1(ER, DIV, 0))
2794             connection->sm_engine_state = SM_RESPONDER_PH4_LTK_GET_ENC;
2795             return;
2796         }
2797         case SM_PH3_LTK_W4_ENC:
2798             reverse_128(data, setup->sm_ltk);
2799             log_info_key("ltk", setup->sm_ltk);
2800             // calc CSRK next
2801             connection->sm_engine_state = SM_PH3_CSRK_GET_ENC;
2802             return;
2803         case SM_PH3_CSRK_W4_ENC:
2804             reverse_128(data, setup->sm_local_csrk);
2805             log_info_key("csrk", setup->sm_local_csrk);
2806             if (setup->sm_key_distribution_send_set){
2807                 connection->sm_engine_state = SM_PH3_DISTRIBUTE_KEYS;
2808             } else {
2809                 // no keys to send, just continue
2810                 if (IS_RESPONDER(connection->sm_role)){
2811                     // slave -> receive master keys
2812                     connection->sm_engine_state = SM_PH3_RECEIVE_KEYS;
2813                 } else {
2814                     if (setup->sm_use_secure_connections && (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION)){
2815                         connection->sm_engine_state = SM_SC_W2_CALCULATE_H6_ILK;
2816                     } else {
2817                         // master -> all done
2818                         connection->sm_engine_state = SM_INITIATOR_CONNECTED;
2819                         sm_done_for_handle(connection->sm_handle);
2820                     }
2821                 }
2822             }
2823             return;
2824 #ifdef ENABLE_LE_PERIPHERAL
2825         case SM_RESPONDER_PH4_LTK_W4_ENC:
2826             reverse_128(data, setup->sm_ltk);
2827             sm_truncate_key(setup->sm_ltk, connection->sm_actual_encryption_key_size);
2828             log_info_key("ltk", setup->sm_ltk);
2829             connection->sm_engine_state = SM_RESPONDER_PH4_SEND_LTK_REPLY;
2830             return;
2831 #endif
2832         default:
2833             break;
2834     }
2835 }
2836 
2837 #ifdef ENABLE_LE_SECURE_CONNECTIONS
2838 #ifdef ENABLE_MICRO_ECC_FOR_LE_SECURE_CONNECTIONS
2839 #if !defined(WICED_VERSION)
2840 // @return OK
2841 static int sm_generate_f_rng(unsigned char * buffer, unsigned size){
2842     if (ec_key_generation_state != EC_KEY_GENERATION_ACTIVE) return 0;
2843     int offset = setup->sm_passkey_bit;
2844     log_info("sm_generate_f_rng: size %u - offset %u", (int) size, offset);
2845     while (size) {
2846         *buffer++ = setup->sm_peer_q[offset++];
2847         size--;
2848     }
2849     setup->sm_passkey_bit = offset;
2850     return 1;
2851 }
2852 #endif
2853 #endif
2854 #endif
2855 
2856 // note: random generator is ready. this doesn NOT imply that aes engine is unused!
2857 static void sm_handle_random_result(uint8_t * data){
2858 
2859 #if defined(ENABLE_LE_SECURE_CONNECTIONS) && defined(ENABLE_MICRO_ECC_FOR_LE_SECURE_CONNECTIONS)
2860 
2861     if (ec_key_generation_state == EC_KEY_GENERATION_ACTIVE){
2862         int num_bytes = setup->sm_passkey_bit;
2863         memcpy(&setup->sm_peer_q[num_bytes], data, 8);
2864         num_bytes += 8;
2865         setup->sm_passkey_bit = num_bytes;
2866 
2867         if (num_bytes >= 64){
2868 
2869             // init pre-generated random data from sm_peer_q
2870             setup->sm_passkey_bit = 0;
2871 
2872             // generate EC key
2873 #ifndef WICED_VERSION
2874             log_info("set uECC RNG for initial key generation with 64 random bytes");
2875             // micro-ecc from WICED SDK uses its wiced_crypto_get_random by default - no need to set it
2876             uECC_set_rng(&sm_generate_f_rng);
2877 #endif /* WICED_VERSION */
2878 
2879 #if uECC_SUPPORTS_secp256r1
2880             // standard version
2881             uECC_make_key(ec_q, ec_d, uECC_secp256r1());
2882 
2883             // disable RNG again, as returning no randmon data lets shared key generation fail
2884             log_info("disable uECC RNG in standard version after key generation");
2885             uECC_set_rng(NULL);
2886 #else
2887             // static version
2888             uECC_make_key(ec_q, ec_d);
2889 #endif /* ENABLE_MICRO_ECC_FOR_LE_SECURE_CONNECTIONS */
2890 
2891             ec_key_generation_state = EC_KEY_GENERATION_DONE;
2892             log_info("Elliptic curve: d");
2893             log_info_hexdump(ec_d,32);
2894             sm_log_ec_keypair();
2895         }
2896     }
2897 #endif
2898 
2899     switch (rau_state){
2900         case RAU_W4_RANDOM:
2901             // non-resolvable vs. resolvable
2902             switch (gap_random_adress_type){
2903                 case GAP_RANDOM_ADDRESS_RESOLVABLE:
2904                     // resolvable: use random as prand and calc address hash
2905                     // "The two most significant bits of prand shall be equal to ‘0’ and ‘1"
2906                     memcpy(sm_random_address, data, 3);
2907                     sm_random_address[0] &= 0x3f;
2908                     sm_random_address[0] |= 0x40;
2909                     rau_state = RAU_GET_ENC;
2910                     break;
2911                 case GAP_RANDOM_ADDRESS_NON_RESOLVABLE:
2912                 default:
2913                     // "The two most significant bits of the address shall be equal to ‘0’""
2914                     memcpy(sm_random_address, data, 6);
2915                     sm_random_address[0] &= 0x3f;
2916                     rau_state = RAU_SET_ADDRESS;
2917                     break;
2918             }
2919             return;
2920         default:
2921             break;
2922     }
2923 
2924     // retrieve sm_connection provided to sm_random_start
2925     sm_connection_t * connection = (sm_connection_t *) sm_random_context;
2926     if (!connection) return;
2927     switch (connection->sm_engine_state){
2928 #ifdef ENABLE_LE_SECURE_CONNECTIONS
2929         case SM_SC_W4_GET_RANDOM_A:
2930             memcpy(&setup->sm_local_nonce[0], data, 8);
2931             connection->sm_engine_state = SM_SC_W2_GET_RANDOM_B;
2932             break;
2933         case SM_SC_W4_GET_RANDOM_B:
2934             memcpy(&setup->sm_local_nonce[8], data, 8);
2935             // initiator & jw/nc -> send pairing random
2936             if (connection->sm_role == 0 && sm_just_works_or_numeric_comparison(setup->sm_stk_generation_method)){
2937                 connection->sm_engine_state = SM_SC_SEND_PAIRING_RANDOM;
2938                 break;
2939             } else {
2940                 connection->sm_engine_state = SM_SC_W2_CMAC_FOR_CONFIRMATION;
2941             }
2942             break;
2943 #endif
2944 
2945         case SM_PH2_W4_RANDOM_TK:
2946         {
2947             sm_reset_tk();
2948             uint32_t tk;
2949             if (sm_fixed_legacy_pairing_passkey_in_display_role == 0xffffffff){
2950                 // map random to 0-999999 without speding much cycles on a modulus operation
2951                 tk = little_endian_read_32(data,0);
2952                 tk = tk & 0xfffff;  // 1048575
2953                 if (tk >= 999999){
2954                     tk = tk - 999999;
2955                 }
2956             } else {
2957                 // override with pre-defined passkey
2958                 tk = sm_fixed_legacy_pairing_passkey_in_display_role;
2959             }
2960             big_endian_store_32(setup->sm_tk, 12, tk);
2961             if (IS_RESPONDER(connection->sm_role)){
2962                 connection->sm_engine_state = SM_RESPONDER_PH1_SEND_PAIRING_RESPONSE;
2963             } else {
2964                 if (setup->sm_use_secure_connections){
2965                     connection->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
2966                 } else {
2967                     connection->sm_engine_state = SM_PH1_W4_USER_RESPONSE;
2968                     sm_trigger_user_response(connection);
2969                     // response_idle == nothing <--> sm_trigger_user_response() did not require response
2970                     if (setup->sm_user_response == SM_USER_RESPONSE_IDLE){
2971                         connection->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
2972                     }
2973                 }
2974             }
2975             return;
2976         }
2977         case SM_PH2_C1_W4_RANDOM_A:
2978             memcpy(&setup->sm_local_random[0], data, 8); // random endinaness
2979             connection->sm_engine_state = SM_PH2_C1_GET_RANDOM_B;
2980             return;
2981         case SM_PH2_C1_W4_RANDOM_B:
2982             memcpy(&setup->sm_local_random[8], data, 8); // random endinaness
2983             connection->sm_engine_state = SM_PH2_C1_GET_ENC_A;
2984             return;
2985         case SM_PH3_W4_RANDOM:
2986             reverse_64(data, setup->sm_local_rand);
2987             // no db for encryption size hack: encryption size is stored in lowest nibble of setup->sm_local_rand
2988             setup->sm_local_rand[7] = (setup->sm_local_rand[7] & 0xf0) + (connection->sm_actual_encryption_key_size - 1);
2989             // no db for authenticated flag hack: store flag in bit 4 of LSB
2990             setup->sm_local_rand[7] = (setup->sm_local_rand[7] & 0xef) + (connection->sm_connection_authenticated << 4);
2991             connection->sm_engine_state = SM_PH3_GET_DIV;
2992             return;
2993         case SM_PH3_W4_DIV:
2994             // use 16 bit from random value as div
2995             setup->sm_local_div = big_endian_read_16(data, 0);
2996             log_info_hex16("div", setup->sm_local_div);
2997             connection->sm_engine_state = SM_PH3_Y_GET_ENC;
2998             return;
2999         default:
3000             break;
3001     }
3002 }
3003 
3004 static void sm_event_packet_handler (uint8_t packet_type, uint16_t channel, uint8_t *packet, uint16_t size){
3005 
3006     UNUSED(channel);
3007     UNUSED(size);
3008 
3009     sm_connection_t  * sm_conn;
3010     hci_con_handle_t con_handle;
3011 
3012     switch (packet_type) {
3013 
3014 		case HCI_EVENT_PACKET:
3015 			switch (hci_event_packet_get_type(packet)) {
3016 
3017                 case BTSTACK_EVENT_STATE:
3018 					// bt stack activated, get started
3019 					if (btstack_event_state_get_state(packet) == HCI_STATE_WORKING){
3020                         log_info("HCI Working!");
3021 
3022 
3023                         dkg_state = sm_persistent_irk_ready ? DKG_CALC_DHK : DKG_CALC_IRK;
3024 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3025                         if (!sm_have_ec_keypair){
3026                             setup->sm_passkey_bit = 0;
3027                             ec_key_generation_state = EC_KEY_GENERATION_ACTIVE;
3028                         }
3029 #endif
3030                         // trigger Random Address generation if requested before
3031                         switch (gap_random_adress_type){
3032                             case GAP_RANDOM_ADDRESS_TYPE_OFF:
3033                                 rau_state = RAU_IDLE;
3034                                 break;
3035                             case GAP_RANDOM_ADDRESS_TYPE_STATIC:
3036                                 rau_state = RAU_SET_ADDRESS;
3037                                 break;
3038                             default:
3039                                 rau_state = RAU_GET_RANDOM;
3040                                 break;
3041                         }
3042                         sm_run();
3043 					}
3044 					break;
3045 
3046                 case HCI_EVENT_LE_META:
3047                     switch (packet[2]) {
3048                         case HCI_SUBEVENT_LE_CONNECTION_COMPLETE:
3049 
3050                             log_info("sm: connected");
3051 
3052                             if (packet[3]) return; // connection failed
3053 
3054                             con_handle = little_endian_read_16(packet, 4);
3055                             sm_conn = sm_get_connection_for_handle(con_handle);
3056                             if (!sm_conn) break;
3057 
3058                             sm_conn->sm_handle = con_handle;
3059                             sm_conn->sm_role = packet[6];
3060                             sm_conn->sm_peer_addr_type = packet[7];
3061                             reverse_bd_addr(&packet[8], sm_conn->sm_peer_address);
3062 
3063                             log_info("New sm_conn, role %s", sm_conn->sm_role ? "slave" : "master");
3064 
3065                             // reset security properties
3066                             sm_conn->sm_connection_encrypted = 0;
3067                             sm_conn->sm_connection_authenticated = 0;
3068                             sm_conn->sm_connection_authorization_state = AUTHORIZATION_UNKNOWN;
3069                             sm_conn->sm_le_db_index = -1;
3070 
3071                             // prepare CSRK lookup (does not involve setup)
3072                             sm_conn->sm_irk_lookup_state = IRK_LOOKUP_W4_READY;
3073 
3074                             // just connected -> everything else happens in sm_run()
3075                             if (IS_RESPONDER(sm_conn->sm_role)){
3076                                 // slave - state already could be SM_RESPONDER_SEND_SECURITY_REQUEST instead
3077                                 if (sm_conn->sm_engine_state == SM_GENERAL_IDLE){
3078                                     if (sm_slave_request_security) {
3079                                         // request security if requested by app
3080                                         sm_conn->sm_engine_state = SM_RESPONDER_SEND_SECURITY_REQUEST;
3081                                     } else {
3082                                         // otherwise, wait for pairing request
3083                                         sm_conn->sm_engine_state = SM_RESPONDER_IDLE;
3084                                     }
3085                                 }
3086                                 break;
3087                             } else {
3088                                 // master
3089                                 sm_conn->sm_engine_state = SM_INITIATOR_CONNECTED;
3090                             }
3091                             break;
3092 
3093                         case HCI_SUBEVENT_LE_LONG_TERM_KEY_REQUEST:
3094                             con_handle = little_endian_read_16(packet, 3);
3095                             sm_conn = sm_get_connection_for_handle(con_handle);
3096                             if (!sm_conn) break;
3097 
3098                             log_info("LTK Request: state %u", sm_conn->sm_engine_state);
3099                             if (sm_conn->sm_engine_state == SM_RESPONDER_PH2_W4_LTK_REQUEST){
3100                                 sm_conn->sm_engine_state = SM_PH2_CALC_STK;
3101                                 break;
3102                             }
3103                             if (sm_conn->sm_engine_state == SM_SC_W4_LTK_REQUEST_SC){
3104                                 // PH2 SEND LTK as we need to exchange keys in PH3
3105                                 sm_conn->sm_engine_state = SM_RESPONDER_PH2_SEND_LTK_REPLY;
3106                                 break;
3107                             }
3108 
3109                             // store rand and ediv
3110                             reverse_64(&packet[5], sm_conn->sm_local_rand);
3111                             sm_conn->sm_local_ediv = little_endian_read_16(packet, 13);
3112 
3113                             // For Legacy Pairing (<=> EDIV != 0 || RAND != NULL), we need to recalculated our LTK as a
3114                             // potentially stored LTK is from the master
3115                             if (sm_conn->sm_local_ediv != 0 || !sm_is_null_random(sm_conn->sm_local_rand)){
3116                                 if (sm_reconstruct_ltk_without_le_device_db_entry){
3117                                     sm_conn->sm_engine_state = SM_RESPONDER_PH0_RECEIVED_LTK_REQUEST;
3118                                     break;
3119                                 }
3120                                 // additionally check if remote is in LE Device DB if requested
3121                                 switch(sm_conn->sm_irk_lookup_state){
3122                                     case IRK_LOOKUP_FAILED:
3123                                         log_info("LTK Request: device not in device db");
3124                                         sm_conn->sm_engine_state = SM_RESPONDER_PH0_SEND_LTK_REQUESTED_NEGATIVE_REPLY;
3125                                         break;
3126                                     case IRK_LOOKUP_SUCCEEDED:
3127                                         sm_conn->sm_engine_state = SM_RESPONDER_PH0_RECEIVED_LTK_REQUEST;
3128                                         break;
3129                                     default:
3130                                         // wait for irk look doen
3131                                         sm_conn->sm_engine_state = SM_RESPONDER_PH0_RECEIVED_LTK_W4_IRK;
3132                                         break;
3133                                 }
3134                                 break;
3135                             }
3136 
3137 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3138                             sm_conn->sm_engine_state = SM_SC_RECEIVED_LTK_REQUEST;
3139 #else
3140                             log_info("LTK Request: ediv & random are empty, but LE Secure Connections not supported");
3141                             sm_conn->sm_engine_state = SM_RESPONDER_PH0_SEND_LTK_REQUESTED_NEGATIVE_REPLY;
3142 #endif
3143                             break;
3144 
3145 #if defined(ENABLE_LE_SECURE_CONNECTIONS) && !defined(ENABLE_MICRO_ECC_FOR_LE_SECURE_CONNECTIONS)
3146                         case HCI_SUBEVENT_LE_READ_LOCAL_P256_PUBLIC_KEY_COMPLETE:
3147                             if (hci_subevent_le_read_local_p256_public_key_complete_get_status(packet)){
3148                                 log_error("Read Local P256 Public Key failed");
3149                                 break;
3150                             }
3151 
3152                             hci_subevent_le_read_local_p256_public_key_complete_get_dhkey_x(packet, &ec_q[0]);
3153                             hci_subevent_le_read_local_p256_public_key_complete_get_dhkey_y(packet, &ec_q[32]);
3154 
3155                             ec_key_generation_state = EC_KEY_GENERATION_DONE;
3156                             sm_log_ec_keypair();
3157                             break;
3158                         case HCI_SUBEVENT_LE_GENERATE_DHKEY_COMPLETE:
3159                             sm_conn = sm_get_connection_for_handle(sm_active_connection_handle);
3160                             if (hci_subevent_le_generate_dhkey_complete_get_status(packet)){
3161                                 log_error("Generate DHKEY failed -> abort");
3162                                 // abort pairing with 'unspecified reason'
3163                                 sm_pdu_received_in_wrong_state(sm_conn);
3164                                 break;
3165                             }
3166 
3167                             hci_subevent_le_generate_dhkey_complete_get_dhkey(packet, &setup->sm_dhkey[0]);
3168                             setup->sm_state_vars |= SM_STATE_VAR_DHKEY_CALCULATED;
3169                             log_info("dhkey");
3170                             log_info_hexdump(&setup->sm_dhkey[0], 32);
3171 
3172                             // trigger next step
3173                             if (sm_conn->sm_engine_state == SM_SC_W4_CALCULATE_DHKEY){
3174                                 sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F5_SALT;
3175                             }
3176                             break;
3177 #endif
3178                         default:
3179                             break;
3180                     }
3181                     break;
3182 
3183                 case HCI_EVENT_ENCRYPTION_CHANGE:
3184                     con_handle = little_endian_read_16(packet, 3);
3185                     sm_conn = sm_get_connection_for_handle(con_handle);
3186                     if (!sm_conn) break;
3187 
3188                     sm_conn->sm_connection_encrypted = packet[5];
3189                     log_info("Encryption state change: %u, key size %u", sm_conn->sm_connection_encrypted,
3190                         sm_conn->sm_actual_encryption_key_size);
3191                     log_info("event handler, state %u", sm_conn->sm_engine_state);
3192                     if (!sm_conn->sm_connection_encrypted) break;
3193                     // continue if part of initial pairing
3194                     switch (sm_conn->sm_engine_state){
3195                         case SM_INITIATOR_PH0_W4_CONNECTION_ENCRYPTED:
3196                             sm_conn->sm_engine_state = SM_INITIATOR_CONNECTED;
3197                             sm_done_for_handle(sm_conn->sm_handle);
3198                             break;
3199                         case SM_PH2_W4_CONNECTION_ENCRYPTED:
3200                             if (IS_RESPONDER(sm_conn->sm_role)){
3201                                 // slave
3202                                 if (setup->sm_use_secure_connections){
3203                                     sm_conn->sm_engine_state = SM_PH3_DISTRIBUTE_KEYS;
3204                                 } else {
3205                                     sm_conn->sm_engine_state = SM_PH3_GET_RANDOM;
3206                                 }
3207                             } else {
3208                                 // master
3209                                 if (sm_key_distribution_all_received(sm_conn)){
3210                                     // skip receiving keys as there are none
3211                                     sm_key_distribution_handle_all_received(sm_conn);
3212                                     sm_conn->sm_engine_state = SM_PH3_GET_RANDOM;
3213                                 } else {
3214                                     sm_conn->sm_engine_state = SM_PH3_RECEIVE_KEYS;
3215                                 }
3216                             }
3217                             break;
3218                         default:
3219                             break;
3220                     }
3221                     break;
3222 
3223                 case HCI_EVENT_ENCRYPTION_KEY_REFRESH_COMPLETE:
3224                     con_handle = little_endian_read_16(packet, 3);
3225                     sm_conn = sm_get_connection_for_handle(con_handle);
3226                     if (!sm_conn) break;
3227 
3228                     log_info("Encryption key refresh complete, key size %u", sm_conn->sm_actual_encryption_key_size);
3229                     log_info("event handler, state %u", sm_conn->sm_engine_state);
3230                     // continue if part of initial pairing
3231                     switch (sm_conn->sm_engine_state){
3232                         case SM_INITIATOR_PH0_W4_CONNECTION_ENCRYPTED:
3233                             sm_conn->sm_engine_state = SM_INITIATOR_CONNECTED;
3234                             sm_done_for_handle(sm_conn->sm_handle);
3235                             break;
3236                         case SM_PH2_W4_CONNECTION_ENCRYPTED:
3237                             if (IS_RESPONDER(sm_conn->sm_role)){
3238                                 // slave
3239                                 sm_conn->sm_engine_state = SM_PH3_GET_RANDOM;
3240                             } else {
3241                                 // master
3242                                 sm_conn->sm_engine_state = SM_PH3_RECEIVE_KEYS;
3243                             }
3244                             break;
3245                         default:
3246                             break;
3247                     }
3248                     break;
3249 
3250 
3251                 case HCI_EVENT_DISCONNECTION_COMPLETE:
3252                     con_handle = little_endian_read_16(packet, 3);
3253                     sm_done_for_handle(con_handle);
3254                     sm_conn = sm_get_connection_for_handle(con_handle);
3255                     if (!sm_conn) break;
3256 
3257                     // delete stored bonding on disconnect with authentication failure in ph0
3258                     if (sm_conn->sm_role == 0
3259                         && sm_conn->sm_engine_state == SM_INITIATOR_PH0_W4_CONNECTION_ENCRYPTED
3260                         && packet[2] == ERROR_CODE_AUTHENTICATION_FAILURE){
3261                         le_device_db_remove(sm_conn->sm_le_db_index);
3262                     }
3263 
3264                     sm_conn->sm_engine_state = SM_GENERAL_IDLE;
3265                     sm_conn->sm_handle = 0;
3266                     break;
3267 
3268 				case HCI_EVENT_COMMAND_COMPLETE:
3269                     if (HCI_EVENT_IS_COMMAND_COMPLETE(packet, hci_le_encrypt)){
3270                         sm_handle_encryption_result(&packet[6]);
3271                         break;
3272                     }
3273                     if (HCI_EVENT_IS_COMMAND_COMPLETE(packet, hci_le_rand)){
3274                         sm_handle_random_result(&packet[6]);
3275                         break;
3276                     }
3277                     if (HCI_EVENT_IS_COMMAND_COMPLETE(packet, hci_read_bd_addr)){
3278                         // set local addr for le device db
3279                         bd_addr_t addr;
3280                         reverse_bd_addr(&packet[OFFSET_OF_DATA_IN_COMMAND_COMPLETE + 1], addr);
3281                         le_device_db_set_local_bd_addr(addr);
3282                     }
3283                     if (HCI_EVENT_IS_COMMAND_COMPLETE(packet, hci_read_local_supported_commands)){
3284 #if defined(ENABLE_LE_SECURE_CONNECTIONS) && !defined(ENABLE_MICRO_ECC_FOR_LE_SECURE_CONNECTIONS)
3285                         if ((packet[OFFSET_OF_DATA_IN_COMMAND_COMPLETE+1+34] & 0x06) != 0x06){
3286                             log_error("LE Secure Connections enabled, but HCI Controller doesn't support it. Please add ENABLE_MICRO_ECC_FOR_LE_SECURE_CONNECTIONS to btstack_config.h");
3287                         }
3288 #endif
3289                     }
3290                     break;
3291                 default:
3292                     break;
3293 			}
3294             break;
3295         default:
3296             break;
3297 	}
3298 
3299     sm_run();
3300 }
3301 
3302 static inline int sm_calc_actual_encryption_key_size(int other){
3303     if (other < sm_min_encryption_key_size) return 0;
3304     if (other < sm_max_encryption_key_size) return other;
3305     return sm_max_encryption_key_size;
3306 }
3307 
3308 
3309 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3310 static int sm_just_works_or_numeric_comparison(stk_generation_method_t method){
3311     switch (method){
3312         case JUST_WORKS:
3313         case NK_BOTH_INPUT:
3314             return 1;
3315         default:
3316             return 0;
3317     }
3318 }
3319 // responder
3320 
3321 static int sm_passkey_used(stk_generation_method_t method){
3322     switch (method){
3323         case PK_RESP_INPUT:
3324             return 1;
3325         default:
3326             return 0;
3327     }
3328 }
3329 #endif
3330 
3331 /**
3332  * @return ok
3333  */
3334 static int sm_validate_stk_generation_method(void){
3335     // check if STK generation method is acceptable by client
3336     switch (setup->sm_stk_generation_method){
3337         case JUST_WORKS:
3338             return (sm_accepted_stk_generation_methods & SM_STK_GENERATION_METHOD_JUST_WORKS) != 0;
3339         case PK_RESP_INPUT:
3340         case PK_INIT_INPUT:
3341         case OK_BOTH_INPUT:
3342             return (sm_accepted_stk_generation_methods & SM_STK_GENERATION_METHOD_PASSKEY) != 0;
3343         case OOB:
3344             return (sm_accepted_stk_generation_methods & SM_STK_GENERATION_METHOD_OOB) != 0;
3345         case NK_BOTH_INPUT:
3346             return (sm_accepted_stk_generation_methods & SM_STK_GENERATION_METHOD_NUMERIC_COMPARISON) != 0;
3347             return 1;
3348         default:
3349             return 0;
3350     }
3351 }
3352 
3353 static void sm_pdu_handler(uint8_t packet_type, hci_con_handle_t con_handle, uint8_t *packet, uint16_t size){
3354 
3355     UNUSED(size);
3356 
3357     if (packet_type == HCI_EVENT_PACKET && packet[0] == L2CAP_EVENT_CAN_SEND_NOW){
3358         sm_run();
3359     }
3360 
3361     if (packet_type != SM_DATA_PACKET) return;
3362 
3363     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
3364     if (!sm_conn) return;
3365 
3366     if (packet[0] == SM_CODE_PAIRING_FAILED){
3367         sm_conn->sm_engine_state = sm_conn->sm_role ? SM_RESPONDER_IDLE : SM_INITIATOR_CONNECTED;
3368         return;
3369     }
3370 
3371     log_debug("sm_pdu_handler: state %u, pdu 0x%02x", sm_conn->sm_engine_state, packet[0]);
3372 
3373     int err;
3374     UNUSED(err);
3375 
3376     if (packet[0] == SM_CODE_KEYPRESS_NOTIFICATION){
3377         uint8_t buffer[5];
3378         buffer[0] = SM_EVENT_KEYPRESS_NOTIFICATION;
3379         buffer[1] = 3;
3380         little_endian_store_16(buffer, 2, con_handle);
3381         buffer[4] = packet[1];
3382         sm_dispatch_event(HCI_EVENT_PACKET, 0, buffer, sizeof(buffer));
3383         return;
3384     }
3385 
3386     switch (sm_conn->sm_engine_state){
3387 
3388         // a sm timeout requries a new physical connection
3389         case SM_GENERAL_TIMEOUT:
3390             return;
3391 
3392 #ifdef ENABLE_LE_CENTRAL
3393 
3394         // Initiator
3395         case SM_INITIATOR_CONNECTED:
3396             if ((packet[0] != SM_CODE_SECURITY_REQUEST) || (sm_conn->sm_role)){
3397                 sm_pdu_received_in_wrong_state(sm_conn);
3398                 break;
3399             }
3400             if (sm_conn->sm_irk_lookup_state == IRK_LOOKUP_FAILED){
3401                 sm_conn->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
3402                 break;
3403             }
3404             if (sm_conn->sm_irk_lookup_state == IRK_LOOKUP_SUCCEEDED){
3405                 sm_key_t ltk;
3406                 le_device_db_encryption_get(sm_conn->sm_le_db_index, NULL, NULL, ltk, NULL, NULL, NULL);
3407                 if (!sm_is_null_key(ltk)){
3408                     log_info("sm: Setting up previous ltk/ediv/rand for device index %u", sm_conn->sm_le_db_index);
3409                     sm_conn->sm_engine_state = SM_INITIATOR_PH0_HAS_LTK;
3410                 } else {
3411                     sm_conn->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
3412                 }
3413                 break;
3414             }
3415             // otherwise, store security request
3416             sm_conn->sm_security_request_received = 1;
3417             break;
3418 
3419         case SM_INITIATOR_PH1_W4_PAIRING_RESPONSE:
3420             if (packet[0] != SM_CODE_PAIRING_RESPONSE){
3421                 sm_pdu_received_in_wrong_state(sm_conn);
3422                 break;
3423             }
3424             // store pairing request
3425             memcpy(&setup->sm_s_pres, packet, sizeof(sm_pairing_packet_t));
3426             err = sm_stk_generation_init(sm_conn);
3427             if (err){
3428                 setup->sm_pairing_failed_reason = err;
3429                 sm_conn->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
3430                 break;
3431             }
3432 
3433             // generate random number first, if we need to show passkey
3434             if (setup->sm_stk_generation_method == PK_RESP_INPUT){
3435                 sm_conn->sm_engine_state = SM_PH2_GET_RANDOM_TK;
3436                 break;
3437             }
3438 
3439 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3440             if (setup->sm_use_secure_connections){
3441                 // SC Numeric Comparison will trigger user response after public keys & nonces have been exchanged
3442                 if (setup->sm_stk_generation_method == JUST_WORKS){
3443                     sm_conn->sm_engine_state = SM_PH1_W4_USER_RESPONSE;
3444                     sm_trigger_user_response(sm_conn);
3445                     if (setup->sm_user_response == SM_USER_RESPONSE_IDLE){
3446                         sm_conn->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
3447                     }
3448                 } else {
3449                     sm_conn->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
3450                 }
3451                 break;
3452             }
3453 #endif
3454             sm_conn->sm_engine_state = SM_PH1_W4_USER_RESPONSE;
3455             sm_trigger_user_response(sm_conn);
3456             // response_idle == nothing <--> sm_trigger_user_response() did not require response
3457             if (setup->sm_user_response == SM_USER_RESPONSE_IDLE){
3458                 sm_conn->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
3459             }
3460             break;
3461 
3462         case SM_INITIATOR_PH2_W4_PAIRING_CONFIRM:
3463             if (packet[0] != SM_CODE_PAIRING_CONFIRM){
3464                 sm_pdu_received_in_wrong_state(sm_conn);
3465                 break;
3466             }
3467 
3468             // store s_confirm
3469             reverse_128(&packet[1], setup->sm_peer_confirm);
3470             sm_conn->sm_engine_state = SM_PH2_SEND_PAIRING_RANDOM;
3471             break;
3472 
3473         case SM_INITIATOR_PH2_W4_PAIRING_RANDOM:
3474             if (packet[0] != SM_CODE_PAIRING_RANDOM){
3475                 sm_pdu_received_in_wrong_state(sm_conn);
3476                 break;;
3477             }
3478 
3479             // received random value
3480             reverse_128(&packet[1], setup->sm_peer_random);
3481             sm_conn->sm_engine_state = SM_PH2_C1_GET_ENC_C;
3482             break;
3483 #endif
3484 
3485 #ifdef ENABLE_LE_PERIPHERAL
3486         // Responder
3487         case SM_RESPONDER_IDLE:
3488         case SM_RESPONDER_SEND_SECURITY_REQUEST:
3489         case SM_RESPONDER_PH1_W4_PAIRING_REQUEST:
3490             if (packet[0] != SM_CODE_PAIRING_REQUEST){
3491                 sm_pdu_received_in_wrong_state(sm_conn);
3492                 break;;
3493             }
3494 
3495             // store pairing request
3496             memcpy(&sm_conn->sm_m_preq, packet, sizeof(sm_pairing_packet_t));
3497             sm_conn->sm_engine_state = SM_RESPONDER_PH1_PAIRING_REQUEST_RECEIVED;
3498             break;
3499 #endif
3500 
3501 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3502         case SM_SC_W4_PUBLIC_KEY_COMMAND:
3503             if (packet[0] != SM_CODE_PAIRING_PUBLIC_KEY){
3504                 sm_pdu_received_in_wrong_state(sm_conn);
3505                 break;
3506             }
3507 
3508             // store public key for DH Key calculation
3509             reverse_256(&packet[01], &setup->sm_peer_q[0]);
3510             reverse_256(&packet[33], &setup->sm_peer_q[32]);
3511 
3512 #ifdef ENABLE_MICRO_ECC_FOR_LE_SECURE_CONNECTIONS
3513             // validate public key
3514             err = 0;
3515 #if uECC_SUPPORTS_secp256r1
3516             // standard version
3517             err = uECC_valid_public_key(setup->sm_peer_q, uECC_secp256r1()) == 0;
3518 #else
3519             // static version
3520             err = uECC_valid_public_key(setup->sm_peer_q) == 0;
3521 #endif
3522             if (err){
3523                 log_error("sm: peer public key invalid %x", err);
3524                 // uses "unspecified reason", there is no "public key invalid" error code
3525                 sm_pdu_received_in_wrong_state(sm_conn);
3526                 break;
3527             }
3528 #endif
3529 
3530 #ifndef ENABLE_MICRO_ECC_FOR_LE_SECURE_CONNECTIONS
3531             // start calculating dhkey
3532             setup->sm_state_vars |= SM_STATE_VAR_DHKEY_NEEDED;
3533 #endif
3534 
3535             if (IS_RESPONDER(sm_conn->sm_role)){
3536                 // responder
3537                 sm_conn->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
3538             } else {
3539                 // initiator
3540                 // stk generation method
3541                 // passkey entry: notify app to show passkey or to request passkey
3542                 switch (setup->sm_stk_generation_method){
3543                     case JUST_WORKS:
3544                     case NK_BOTH_INPUT:
3545                         sm_conn->sm_engine_state = SM_SC_W4_CONFIRMATION;
3546                         break;
3547                     case PK_RESP_INPUT:
3548                         sm_sc_start_calculating_local_confirm(sm_conn);
3549                         break;
3550                     case PK_INIT_INPUT:
3551                     case OK_BOTH_INPUT:
3552                         if (setup->sm_user_response != SM_USER_RESPONSE_PASSKEY){
3553                             sm_conn->sm_engine_state = SM_SC_W4_USER_RESPONSE;
3554                             break;
3555                         }
3556                         sm_sc_start_calculating_local_confirm(sm_conn);
3557                         break;
3558                     case OOB:
3559                         // TODO: implement SC OOB
3560                         break;
3561                 }
3562             }
3563             break;
3564 
3565         case SM_SC_W4_CONFIRMATION:
3566             if (packet[0] != SM_CODE_PAIRING_CONFIRM){
3567                 sm_pdu_received_in_wrong_state(sm_conn);
3568                 break;
3569             }
3570             // received confirm value
3571             reverse_128(&packet[1], setup->sm_peer_confirm);
3572 
3573             if (IS_RESPONDER(sm_conn->sm_role)){
3574                 // responder
3575                 if (sm_passkey_used(setup->sm_stk_generation_method)){
3576                     if (setup->sm_user_response != SM_USER_RESPONSE_PASSKEY){
3577                         // still waiting for passkey
3578                         sm_conn->sm_engine_state = SM_SC_W4_USER_RESPONSE;
3579                         break;
3580                     }
3581                 }
3582                 sm_sc_start_calculating_local_confirm(sm_conn);
3583             } else {
3584                 // initiator
3585                 if (sm_just_works_or_numeric_comparison(setup->sm_stk_generation_method)){
3586                     sm_conn->sm_engine_state = SM_SC_W2_GET_RANDOM_A;
3587                 } else {
3588                     sm_conn->sm_engine_state = SM_SC_SEND_PAIRING_RANDOM;
3589                 }
3590             }
3591             break;
3592 
3593         case SM_SC_W4_PAIRING_RANDOM:
3594             if (packet[0] != SM_CODE_PAIRING_RANDOM){
3595                 sm_pdu_received_in_wrong_state(sm_conn);
3596                 break;
3597             }
3598 
3599             // received random value
3600             reverse_128(&packet[1], setup->sm_peer_nonce);
3601 
3602             // validate confirm value if Cb = f4(Pkb, Pka, Nb, z)
3603             // only check for JUST WORK/NC in initiator role AND passkey entry
3604             if (sm_conn->sm_role || sm_passkey_used(setup->sm_stk_generation_method)) {
3605                  sm_conn->sm_engine_state = SM_SC_W2_CMAC_FOR_CHECK_CONFIRMATION;
3606             }
3607 
3608             sm_sc_state_after_receiving_random(sm_conn);
3609             break;
3610 
3611         case SM_SC_W2_CALCULATE_G2:
3612         case SM_SC_W4_CALCULATE_G2:
3613         case SM_SC_W4_CALCULATE_DHKEY:
3614         case SM_SC_W2_CALCULATE_F5_SALT:
3615         case SM_SC_W4_CALCULATE_F5_SALT:
3616         case SM_SC_W2_CALCULATE_F5_MACKEY:
3617         case SM_SC_W4_CALCULATE_F5_MACKEY:
3618         case SM_SC_W2_CALCULATE_F5_LTK:
3619         case SM_SC_W4_CALCULATE_F5_LTK:
3620         case SM_SC_W2_CALCULATE_F6_FOR_DHKEY_CHECK:
3621         case SM_SC_W4_DHKEY_CHECK_COMMAND:
3622         case SM_SC_W4_CALCULATE_F6_FOR_DHKEY_CHECK:
3623             if (packet[0] != SM_CODE_PAIRING_DHKEY_CHECK){
3624                 sm_pdu_received_in_wrong_state(sm_conn);
3625                 break;
3626             }
3627             // store DHKey Check
3628             setup->sm_state_vars |= SM_STATE_VAR_DHKEY_COMMAND_RECEIVED;
3629             reverse_128(&packet[01], setup->sm_peer_dhkey_check);
3630 
3631             // have we been only waiting for dhkey check command?
3632             if (sm_conn->sm_engine_state == SM_SC_W4_DHKEY_CHECK_COMMAND){
3633                 sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK;
3634             }
3635             break;
3636 #endif
3637 
3638 #ifdef ENABLE_LE_PERIPHERAL
3639         case SM_RESPONDER_PH1_W4_PAIRING_CONFIRM:
3640             if (packet[0] != SM_CODE_PAIRING_CONFIRM){
3641                 sm_pdu_received_in_wrong_state(sm_conn);
3642                 break;
3643             }
3644 
3645             // received confirm value
3646             reverse_128(&packet[1], setup->sm_peer_confirm);
3647 
3648             // notify client to hide shown passkey
3649             if (setup->sm_stk_generation_method == PK_INIT_INPUT){
3650                 sm_notify_client_base(SM_EVENT_PASSKEY_DISPLAY_CANCEL, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
3651             }
3652 
3653             // handle user cancel pairing?
3654             if (setup->sm_user_response == SM_USER_RESPONSE_DECLINE){
3655                 setup->sm_pairing_failed_reason = SM_REASON_PASSKEYT_ENTRY_FAILED;
3656                 sm_conn->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
3657                 break;
3658             }
3659 
3660             // wait for user action?
3661             if (setup->sm_user_response == SM_USER_RESPONSE_PENDING){
3662                 sm_conn->sm_engine_state = SM_PH1_W4_USER_RESPONSE;
3663                 break;
3664             }
3665 
3666             // calculate and send local_confirm
3667             sm_conn->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
3668             break;
3669 
3670         case SM_RESPONDER_PH2_W4_PAIRING_RANDOM:
3671             if (packet[0] != SM_CODE_PAIRING_RANDOM){
3672                 sm_pdu_received_in_wrong_state(sm_conn);
3673                 break;;
3674             }
3675 
3676             // received random value
3677             reverse_128(&packet[1], setup->sm_peer_random);
3678             sm_conn->sm_engine_state = SM_PH2_C1_GET_ENC_C;
3679             break;
3680 #endif
3681 
3682         case SM_PH3_RECEIVE_KEYS:
3683             switch(packet[0]){
3684                 case SM_CODE_ENCRYPTION_INFORMATION:
3685                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION;
3686                     reverse_128(&packet[1], setup->sm_peer_ltk);
3687                     break;
3688 
3689                 case SM_CODE_MASTER_IDENTIFICATION:
3690                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_MASTER_IDENTIFICATION;
3691                     setup->sm_peer_ediv = little_endian_read_16(packet, 1);
3692                     reverse_64(&packet[3], setup->sm_peer_rand);
3693                     break;
3694 
3695                 case SM_CODE_IDENTITY_INFORMATION:
3696                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_IDENTITY_INFORMATION;
3697                     reverse_128(&packet[1], setup->sm_peer_irk);
3698                     break;
3699 
3700                 case SM_CODE_IDENTITY_ADDRESS_INFORMATION:
3701                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION;
3702                     setup->sm_peer_addr_type = packet[1];
3703                     reverse_bd_addr(&packet[2], setup->sm_peer_address);
3704                     break;
3705 
3706                 case SM_CODE_SIGNING_INFORMATION:
3707                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION;
3708                     reverse_128(&packet[1], setup->sm_peer_csrk);
3709                     break;
3710                 default:
3711                     // Unexpected PDU
3712                     log_info("Unexpected PDU %u in SM_PH3_RECEIVE_KEYS", packet[0]);
3713                     break;
3714             }
3715             // done with key distribution?
3716             if (sm_key_distribution_all_received(sm_conn)){
3717 
3718                 sm_key_distribution_handle_all_received(sm_conn);
3719 
3720                 if (IS_RESPONDER(sm_conn->sm_role)){
3721                     if (setup->sm_use_secure_connections && (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION)){
3722                         sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_H6_ILK;
3723                     } else {
3724                         sm_conn->sm_engine_state = SM_RESPONDER_IDLE;
3725                         sm_done_for_handle(sm_conn->sm_handle);
3726                     }
3727                 } else {
3728                     if (setup->sm_use_secure_connections){
3729                         sm_conn->sm_engine_state = SM_PH3_DISTRIBUTE_KEYS;
3730                     } else {
3731                         sm_conn->sm_engine_state = SM_PH3_GET_RANDOM;
3732                     }
3733                 }
3734             }
3735             break;
3736         default:
3737             // Unexpected PDU
3738             log_info("Unexpected PDU %u in state %u", packet[0], sm_conn->sm_engine_state);
3739             break;
3740     }
3741 
3742     // try to send preparared packet
3743     sm_run();
3744 }
3745 
3746 // Security Manager Client API
3747 void sm_register_oob_data_callback( int (*get_oob_data_callback)(uint8_t addres_type, bd_addr_t addr, uint8_t * oob_data)){
3748     sm_get_oob_data = get_oob_data_callback;
3749 }
3750 
3751 void sm_add_event_handler(btstack_packet_callback_registration_t * callback_handler){
3752     btstack_linked_list_add_tail(&sm_event_handlers, (btstack_linked_item_t*) callback_handler);
3753 }
3754 
3755 void sm_set_accepted_stk_generation_methods(uint8_t accepted_stk_generation_methods){
3756     sm_accepted_stk_generation_methods = accepted_stk_generation_methods;
3757 }
3758 
3759 void sm_set_encryption_key_size_range(uint8_t min_size, uint8_t max_size){
3760 	sm_min_encryption_key_size = min_size;
3761 	sm_max_encryption_key_size = max_size;
3762 }
3763 
3764 void sm_set_authentication_requirements(uint8_t auth_req){
3765     sm_auth_req = auth_req;
3766 }
3767 
3768 void sm_set_io_capabilities(io_capability_t io_capability){
3769     sm_io_capabilities = io_capability;
3770 }
3771 
3772 #ifdef ENABLE_LE_PERIPHERAL
3773 void sm_set_request_security(int enable){
3774     sm_slave_request_security = enable;
3775 }
3776 #endif
3777 
3778 void sm_set_er(sm_key_t er){
3779     memcpy(sm_persistent_er, er, 16);
3780 }
3781 
3782 void sm_set_ir(sm_key_t ir){
3783     memcpy(sm_persistent_ir, ir, 16);
3784 }
3785 
3786 // Testing support only
3787 void sm_test_set_irk(sm_key_t irk){
3788     memcpy(sm_persistent_irk, irk, 16);
3789     sm_persistent_irk_ready = 1;
3790 }
3791 
3792 void sm_test_use_fixed_local_csrk(void){
3793     test_use_fixed_local_csrk = 1;
3794 }
3795 
3796 void sm_init(void){
3797     // set some (BTstack default) ER and IR
3798     int i;
3799     sm_key_t er;
3800     sm_key_t ir;
3801     for (i=0;i<16;i++){
3802         er[i] = 0x30 + i;
3803         ir[i] = 0x90 + i;
3804     }
3805     sm_set_er(er);
3806     sm_set_ir(ir);
3807     // defaults
3808     sm_accepted_stk_generation_methods = SM_STK_GENERATION_METHOD_JUST_WORKS
3809                                        | SM_STK_GENERATION_METHOD_OOB
3810                                        | SM_STK_GENERATION_METHOD_PASSKEY
3811                                        | SM_STK_GENERATION_METHOD_NUMERIC_COMPARISON;
3812 
3813     sm_max_encryption_key_size = 16;
3814     sm_min_encryption_key_size = 7;
3815 
3816     sm_fixed_legacy_pairing_passkey_in_display_role = 0xffffffff;
3817     sm_reconstruct_ltk_without_le_device_db_entry = 1;
3818 
3819 #ifdef ENABLE_CMAC_ENGINE
3820     sm_cmac_state  = CMAC_IDLE;
3821 #endif
3822     dkg_state = DKG_W4_WORKING;
3823     rau_state = RAU_W4_WORKING;
3824     sm_aes128_state = SM_AES128_IDLE;
3825     sm_address_resolution_test = -1;    // no private address to resolve yet
3826     sm_address_resolution_ah_calculation_active = 0;
3827     sm_address_resolution_mode = ADDRESS_RESOLUTION_IDLE;
3828     sm_address_resolution_general_queue = NULL;
3829 
3830     gap_random_adress_update_period = 15 * 60 * 1000L;
3831     sm_active_connection_handle = HCI_CON_HANDLE_INVALID;
3832 
3833     test_use_fixed_local_csrk = 0;
3834 
3835     // register for HCI Events from HCI
3836     hci_event_callback_registration.callback = &sm_event_packet_handler;
3837     hci_add_event_handler(&hci_event_callback_registration);
3838 
3839     // and L2CAP PDUs + L2CAP_EVENT_CAN_SEND_NOW
3840     l2cap_register_fixed_channel(sm_pdu_handler, L2CAP_CID_SECURITY_MANAGER_PROTOCOL);
3841 
3842 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3843     ec_key_generation_state = EC_KEY_GENERATION_IDLE;
3844 #endif
3845 }
3846 
3847 void sm_use_fixed_ec_keypair(uint8_t * qx, uint8_t * qy, uint8_t * d){
3848 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3849     memcpy(&ec_q[0],  qx, 32);
3850     memcpy(&ec_q[32], qy, 32);
3851     memcpy(ec_d, d, 32);
3852     sm_have_ec_keypair = 1;
3853     ec_key_generation_state = EC_KEY_GENERATION_DONE;
3854 #else
3855     UNUSED(qx);
3856     UNUSED(qy);
3857     UNUSED(d);
3858 #endif
3859 }
3860 
3861 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3862 static void parse_hex(uint8_t * buffer, const char * hex_string){
3863     while (*hex_string){
3864         int high_nibble = nibble_for_char(*hex_string++);
3865         int low_nibble  = nibble_for_char(*hex_string++);
3866         *buffer++       = (high_nibble << 4) | low_nibble;
3867     }
3868 }
3869 #endif
3870 
3871 void sm_test_use_fixed_ec_keypair(void){
3872 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3873     const char * ec_d_string =  "3f49f6d4a3c55f3874c9b3e3d2103f504aff607beb40b7995899b8a6cd3c1abd";
3874     const char * ec_qx_string = "20b003d2f297be2c5e2c83a7e9f9a5b9eff49111acf4fddbcc0301480e359de6";
3875     const char * ec_qy_string = "dc809c49652aeb6d63329abf5a52155c766345c28fed3024741c8ed01589d28b";
3876     parse_hex(ec_d, ec_d_string);
3877     parse_hex(&ec_q[0],  ec_qx_string);
3878     parse_hex(&ec_q[32], ec_qy_string);
3879     sm_have_ec_keypair = 1;
3880     ec_key_generation_state = EC_KEY_GENERATION_DONE;
3881 #endif
3882 }
3883 
3884 void sm_use_fixed_legacy_pairing_passkey_in_display_role(uint32_t passkey){
3885     sm_fixed_legacy_pairing_passkey_in_display_role = passkey;
3886 }
3887 
3888 void sm_allow_ltk_reconstruction_without_le_device_db_entry(int allow){
3889     sm_reconstruct_ltk_without_le_device_db_entry = allow;
3890 }
3891 
3892 static sm_connection_t * sm_get_connection_for_handle(hci_con_handle_t con_handle){
3893     hci_connection_t * hci_con = hci_connection_for_handle(con_handle);
3894     if (!hci_con) return NULL;
3895     return &hci_con->sm_connection;
3896 }
3897 
3898 // @returns 0 if not encrypted, 7-16 otherwise
3899 int sm_encryption_key_size(hci_con_handle_t con_handle){
3900     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
3901     if (!sm_conn) return 0;     // wrong connection
3902     if (!sm_conn->sm_connection_encrypted) return 0;
3903     return sm_conn->sm_actual_encryption_key_size;
3904 }
3905 
3906 int sm_authenticated(hci_con_handle_t con_handle){
3907     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
3908     if (!sm_conn) return 0;     // wrong connection
3909     if (!sm_conn->sm_connection_encrypted) return 0; // unencrypted connection cannot be authenticated
3910     return sm_conn->sm_connection_authenticated;
3911 }
3912 
3913 authorization_state_t sm_authorization_state(hci_con_handle_t con_handle){
3914     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
3915     if (!sm_conn) return AUTHORIZATION_UNKNOWN;     // wrong connection
3916     if (!sm_conn->sm_connection_encrypted)               return AUTHORIZATION_UNKNOWN; // unencrypted connection cannot be authorized
3917     if (!sm_conn->sm_connection_authenticated)           return AUTHORIZATION_UNKNOWN; // unauthenticatd connection cannot be authorized
3918     return sm_conn->sm_connection_authorization_state;
3919 }
3920 
3921 static void sm_send_security_request_for_connection(sm_connection_t * sm_conn){
3922     switch (sm_conn->sm_engine_state){
3923         case SM_GENERAL_IDLE:
3924         case SM_RESPONDER_IDLE:
3925             sm_conn->sm_engine_state = SM_RESPONDER_SEND_SECURITY_REQUEST;
3926             sm_run();
3927             break;
3928         default:
3929             break;
3930     }
3931 }
3932 
3933 /**
3934  * @brief Trigger Security Request
3935  */
3936 void sm_send_security_request(hci_con_handle_t con_handle){
3937     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
3938     if (!sm_conn) return;
3939     sm_send_security_request_for_connection(sm_conn);
3940 }
3941 
3942 // request pairing
3943 void sm_request_pairing(hci_con_handle_t con_handle){
3944     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
3945     if (!sm_conn) return;     // wrong connection
3946 
3947     log_info("sm_request_pairing in role %u, state %u", sm_conn->sm_role, sm_conn->sm_engine_state);
3948     if (IS_RESPONDER(sm_conn->sm_role)){
3949         sm_send_security_request_for_connection(sm_conn);
3950     } else {
3951         // used as a trigger to start central/master/initiator security procedures
3952         uint16_t ediv;
3953         sm_key_t ltk;
3954         if (sm_conn->sm_engine_state == SM_INITIATOR_CONNECTED){
3955             switch (sm_conn->sm_irk_lookup_state){
3956                 case IRK_LOOKUP_FAILED:
3957                     sm_conn->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
3958                     break;
3959                 case IRK_LOOKUP_SUCCEEDED:
3960                         le_device_db_encryption_get(sm_conn->sm_le_db_index, &ediv, NULL, ltk, NULL, NULL, NULL);
3961                         if (!sm_is_null_key(ltk) || ediv){
3962                             log_info("sm: Setting up previous ltk/ediv/rand for device index %u", sm_conn->sm_le_db_index);
3963                             sm_conn->sm_engine_state = SM_INITIATOR_PH0_HAS_LTK;
3964                         } else {
3965                             sm_conn->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
3966                         }
3967                         break;
3968                 default:
3969                     sm_conn->sm_bonding_requested = 1;
3970                     break;
3971             }
3972         } else if (sm_conn->sm_engine_state == SM_GENERAL_IDLE){
3973             sm_conn->sm_bonding_requested = 1;
3974         }
3975     }
3976     sm_run();
3977 }
3978 
3979 // called by client app on authorization request
3980 void sm_authorization_decline(hci_con_handle_t con_handle){
3981     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
3982     if (!sm_conn) return;     // wrong connection
3983     sm_conn->sm_connection_authorization_state = AUTHORIZATION_DECLINED;
3984     sm_notify_client_authorization(SM_EVENT_AUTHORIZATION_RESULT, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, 0);
3985 }
3986 
3987 void sm_authorization_grant(hci_con_handle_t con_handle){
3988     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
3989     if (!sm_conn) return;     // wrong connection
3990     sm_conn->sm_connection_authorization_state = AUTHORIZATION_GRANTED;
3991     sm_notify_client_authorization(SM_EVENT_AUTHORIZATION_RESULT, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, 1);
3992 }
3993 
3994 // GAP Bonding API
3995 
3996 void sm_bonding_decline(hci_con_handle_t con_handle){
3997     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
3998     if (!sm_conn) return;     // wrong connection
3999     setup->sm_user_response = SM_USER_RESPONSE_DECLINE;
4000 
4001     if (sm_conn->sm_engine_state == SM_PH1_W4_USER_RESPONSE){
4002         switch (setup->sm_stk_generation_method){
4003             case PK_RESP_INPUT:
4004             case PK_INIT_INPUT:
4005             case OK_BOTH_INPUT:
4006                 sm_pairing_error(sm_conn, SM_GENERAL_SEND_PAIRING_FAILED);
4007                 break;
4008             case NK_BOTH_INPUT:
4009                 sm_pairing_error(sm_conn, SM_REASON_NUMERIC_COMPARISON_FAILED);
4010                 break;
4011             case JUST_WORKS:
4012             case OOB:
4013                 sm_pairing_error(sm_conn, SM_REASON_UNSPECIFIED_REASON);
4014                 break;
4015         }
4016     }
4017     sm_run();
4018 }
4019 
4020 void sm_just_works_confirm(hci_con_handle_t con_handle){
4021     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
4022     if (!sm_conn) return;     // wrong connection
4023     setup->sm_user_response = SM_USER_RESPONSE_CONFIRM;
4024     if (sm_conn->sm_engine_state == SM_PH1_W4_USER_RESPONSE){
4025         if (setup->sm_use_secure_connections){
4026             sm_conn->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
4027         } else {
4028             sm_conn->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
4029         }
4030     }
4031 
4032 #ifdef ENABLE_LE_SECURE_CONNECTIONS
4033     if (sm_conn->sm_engine_state == SM_SC_W4_USER_RESPONSE){
4034         sm_sc_prepare_dhkey_check(sm_conn);
4035     }
4036 #endif
4037 
4038     sm_run();
4039 }
4040 
4041 void sm_numeric_comparison_confirm(hci_con_handle_t con_handle){
4042     // for now, it's the same
4043     sm_just_works_confirm(con_handle);
4044 }
4045 
4046 void sm_passkey_input(hci_con_handle_t con_handle, uint32_t passkey){
4047     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
4048     if (!sm_conn) return;     // wrong connection
4049     sm_reset_tk();
4050     big_endian_store_32(setup->sm_tk, 12, passkey);
4051     setup->sm_user_response = SM_USER_RESPONSE_PASSKEY;
4052     if (sm_conn->sm_engine_state == SM_PH1_W4_USER_RESPONSE){
4053         sm_conn->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
4054     }
4055 #ifdef ENABLE_LE_SECURE_CONNECTIONS
4056     memcpy(setup->sm_ra, setup->sm_tk, 16);
4057     memcpy(setup->sm_rb, setup->sm_tk, 16);
4058     if (sm_conn->sm_engine_state == SM_SC_W4_USER_RESPONSE){
4059         sm_sc_start_calculating_local_confirm(sm_conn);
4060     }
4061 #endif
4062     sm_run();
4063 }
4064 
4065 void sm_keypress_notification(hci_con_handle_t con_handle, uint8_t action){
4066     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
4067     if (!sm_conn) return;     // wrong connection
4068     if (action > SM_KEYPRESS_PASSKEY_ENTRY_COMPLETED) return;
4069     setup->sm_keypress_notification = action;
4070     sm_run();
4071 }
4072 
4073 /**
4074  * @brief Identify device in LE Device DB
4075  * @param handle
4076  * @returns index from le_device_db or -1 if not found/identified
4077  */
4078 int sm_le_device_index(hci_con_handle_t con_handle ){
4079     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
4080     if (!sm_conn) return -1;
4081     return sm_conn->sm_le_db_index;
4082 }
4083 
4084 static int gap_random_address_type_requires_updates(void){
4085     if (gap_random_adress_type == GAP_RANDOM_ADDRESS_TYPE_OFF) return 0;
4086     if (gap_random_adress_type == GAP_RANDOM_ADDRESS_TYPE_OFF) return 0;
4087     return 1;
4088 }
4089 
4090 static uint8_t own_address_type(void){
4091     switch (gap_random_adress_type){
4092         case GAP_RANDOM_ADDRESS_TYPE_OFF:
4093             return BD_ADDR_TYPE_LE_PUBLIC;
4094         default:
4095             return BD_ADDR_TYPE_LE_RANDOM;
4096     }
4097 }
4098 
4099 // GAP LE API
4100 void gap_random_address_set_mode(gap_random_address_type_t random_address_type){
4101     gap_random_address_update_stop();
4102     gap_random_adress_type = random_address_type;
4103     hci_le_set_own_address_type(own_address_type());
4104     if (!gap_random_address_type_requires_updates()) return;
4105     gap_random_address_update_start();
4106     gap_random_address_trigger();
4107 }
4108 
4109 gap_random_address_type_t gap_random_address_get_mode(void){
4110     return gap_random_adress_type;
4111 }
4112 
4113 void gap_random_address_set_update_period(int period_ms){
4114     gap_random_adress_update_period = period_ms;
4115     if (!gap_random_address_type_requires_updates()) return;
4116     gap_random_address_update_stop();
4117     gap_random_address_update_start();
4118 }
4119 
4120 void gap_random_address_set(bd_addr_t addr){
4121     gap_random_address_set_mode(GAP_RANDOM_ADDRESS_TYPE_STATIC);
4122     memcpy(sm_random_address, addr, 6);
4123     if (rau_state == RAU_W4_WORKING) return;
4124     rau_state = RAU_SET_ADDRESS;
4125     sm_run();
4126 }
4127 
4128 #ifdef ENABLE_LE_PERIPHERAL
4129 /*
4130  * @brief Set Advertisement Paramters
4131  * @param adv_int_min
4132  * @param adv_int_max
4133  * @param adv_type
4134  * @param direct_address_type
4135  * @param direct_address
4136  * @param channel_map
4137  * @param filter_policy
4138  *
4139  * @note own_address_type is used from gap_random_address_set_mode
4140  */
4141 void gap_advertisements_set_params(uint16_t adv_int_min, uint16_t adv_int_max, uint8_t adv_type,
4142     uint8_t direct_address_typ, bd_addr_t direct_address, uint8_t channel_map, uint8_t filter_policy){
4143     hci_le_advertisements_set_params(adv_int_min, adv_int_max, adv_type,
4144         direct_address_typ, direct_address, channel_map, filter_policy);
4145 }
4146 #endif
4147 
4148