xref: /btstack/src/ble/sm.c (revision 589f5a99a31e24f78963212c4477b76d65d2f9b4)
1 /*
2  * Copyright (C) 2014 BlueKitchen GmbH
3  *
4  * Redistribution and use in source and binary forms, with or without
5  * modification, are permitted provided that the following conditions
6  * are met:
7  *
8  * 1. Redistributions of source code must retain the above copyright
9  *    notice, this list of conditions and the following disclaimer.
10  * 2. Redistributions in binary form must reproduce the above copyright
11  *    notice, this list of conditions and the following disclaimer in the
12  *    documentation and/or other materials provided with the distribution.
13  * 3. Neither the name of the copyright holders nor the names of
14  *    contributors may be used to endorse or promote products derived
15  *    from this software without specific prior written permission.
16  * 4. Any redistribution, use, or modification is done solely for
17  *    personal benefit and not for any commercial purpose or for
18  *    monetary gain.
19  *
20  * THIS SOFTWARE IS PROVIDED BY BLUEKITCHEN GMBH AND CONTRIBUTORS
21  * ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
22  * LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
23  * FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL MATTHIAS
24  * RINGWALD OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
25  * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
26  * BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS
27  * OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED
28  * AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
29  * OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF
30  * THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
31  * SUCH DAMAGE.
32  *
33  * Please inquire about commercial licensing options at
34  * [email protected]
35  *
36  */
37 
38 #define __BTSTACK_FILE__ "sm.c"
39 
40 #include <stdio.h>
41 #include <string.h>
42 #include <inttypes.h>
43 
44 #include "ble/le_device_db.h"
45 #include "ble/core.h"
46 #include "ble/sm.h"
47 #include "bluetooth_company_id.h"
48 #include "btstack_debug.h"
49 #include "btstack_event.h"
50 #include "btstack_linked_list.h"
51 #include "btstack_memory.h"
52 #include "gap.h"
53 #include "hci.h"
54 #include "hci_dump.h"
55 #include "l2cap.h"
56 
57 #if !defined(ENABLE_LE_PERIPHERAL) && !defined(ENABLE_LE_CENTRAL)
58 #error "LE Security Manager used, but neither ENABLE_LE_PERIPHERAL nor ENABLE_LE_CENTRAL defined. Please add at least one to btstack_config.h."
59 #endif
60 
61 #if defined(ENABLE_LE_PERIPHERAL) && defined(ENABLE_LE_CENTRAL)
62 #define IS_RESPONDER(role) (role)
63 #else
64 #ifdef ENABLE_LE_CENTRAL
65 // only central - never responder (avoid 'unused variable' warnings)
66 #define IS_RESPONDER(role) (0 && role)
67 #else
68 // only peripheral - always responder (avoid 'unused variable' warnings)
69 #define IS_RESPONDER(role) (1 || role)
70 #endif
71 #endif
72 
73 #ifdef ENABLE_LE_SECURE_CONNECTIONS
74 // assert SM Public Key can be sent/received
75 #if HCI_ACL_PAYLOAD_SIZE < 69
76 #error "HCI_ACL_PAYLOAD_SIZE must be at least 69 bytes when using LE Secure Conection. Please increase HCI_ACL_PAYLOAD_SIZE or disable ENABLE_LE_SECURE_CONNECTIONS"
77 #endif
78 
79 // configure ECC implementations
80 #ifdef ENABLE_LE_SECURE_CONNECTIONS
81 #if defined(ENABLE_MICRO_ECC_FOR_LE_SECURE_CONNECTIONS) && defined(HAVE_MBEDTLS_ECC_P256)
82 #error "If you already have mbedTLS (HAVE_MBEDTLS_ECC_P256), please disable uECC (USE_MICRO_ECC_FOR_ECDH) in bstack_config.h"
83 #endif
84 #ifdef ENABLE_MICRO_ECC_FOR_LE_SECURE_CONNECTIONS
85 #define USE_SOFTWARE_ECDH_IMPLEMENTATION
86 #define USE_MICRO_ECC_FOR_ECDH
87 #endif
88 #ifdef HAVE_MBEDTLS_ECC_P256
89 #define USE_SOFTWARE_ECDH_IMPLEMENTATION
90 #define USE_MBEDTLS_FOR_ECDH
91 #endif
92 #endif /* ENABLE_LE_SECURE_CONNECTIONS */
93 
94 // Software ECDH implementation provided by micro-ecc
95 #ifdef USE_MICRO_ECC_FOR_ECDH
96 #include "uECC.h"
97 #endif
98 #endif
99 
100 // Software ECDH implementation provided by mbedTLS
101 #ifdef USE_MBEDTLS_FOR_ECDH
102 #include "mbedtls/config.h"
103 #include "mbedtls/platform.h"
104 #include "mbedtls/ecp.h"
105 #endif
106 
107 #if defined(ENABLE_LE_SIGNED_WRITE) || defined(ENABLE_LE_SECURE_CONNECTIONS)
108 #define ENABLE_CMAC_ENGINE
109 #endif
110 
111 //
112 // SM internal types and globals
113 //
114 
115 typedef enum {
116     DKG_W4_WORKING,
117     DKG_CALC_IRK,
118     DKG_W4_IRK,
119     DKG_CALC_DHK,
120     DKG_W4_DHK,
121     DKG_READY
122 } derived_key_generation_t;
123 
124 typedef enum {
125     RAU_W4_WORKING,
126     RAU_IDLE,
127     RAU_GET_RANDOM,
128     RAU_W4_RANDOM,
129     RAU_GET_ENC,
130     RAU_W4_ENC,
131     RAU_SET_ADDRESS,
132 } random_address_update_t;
133 
134 typedef enum {
135     CMAC_IDLE,
136     CMAC_CALC_SUBKEYS,
137     CMAC_W4_SUBKEYS,
138     CMAC_CALC_MI,
139     CMAC_W4_MI,
140     CMAC_CALC_MLAST,
141     CMAC_W4_MLAST
142 } cmac_state_t;
143 
144 typedef enum {
145     JUST_WORKS,
146     PK_RESP_INPUT,  // Initiator displays PK, responder inputs PK
147     PK_INIT_INPUT,  // Responder displays PK, initiator inputs PK
148     OK_BOTH_INPUT,  // Only input on both, both input PK
149     NK_BOTH_INPUT,  // Only numerical compparison (yes/no) on on both sides
150     OOB             // OOB available on both sides
151 } stk_generation_method_t;
152 
153 typedef enum {
154     SM_USER_RESPONSE_IDLE,
155     SM_USER_RESPONSE_PENDING,
156     SM_USER_RESPONSE_CONFIRM,
157     SM_USER_RESPONSE_PASSKEY,
158     SM_USER_RESPONSE_DECLINE
159 } sm_user_response_t;
160 
161 typedef enum {
162     SM_AES128_IDLE,
163     SM_AES128_ACTIVE
164 } sm_aes128_state_t;
165 
166 typedef enum {
167     ADDRESS_RESOLUTION_IDLE,
168     ADDRESS_RESOLUTION_GENERAL,
169     ADDRESS_RESOLUTION_FOR_CONNECTION,
170 } address_resolution_mode_t;
171 
172 typedef enum {
173     ADDRESS_RESOLUTION_SUCEEDED,
174     ADDRESS_RESOLUTION_FAILED,
175 } address_resolution_event_t;
176 
177 typedef enum {
178     EC_KEY_GENERATION_IDLE,
179     EC_KEY_GENERATION_ACTIVE,
180     EC_KEY_GENERATION_W4_KEY,
181     EC_KEY_GENERATION_DONE,
182 } ec_key_generation_state_t;
183 
184 typedef enum {
185     SM_STATE_VAR_DHKEY_NEEDED = 1 << 0,
186     SM_STATE_VAR_DHKEY_CALCULATED = 1 << 1,
187     SM_STATE_VAR_DHKEY_COMMAND_RECEIVED = 1 << 2,
188 } sm_state_var_t;
189 
190 typedef uint8_t sm_key24_t[3];
191 typedef uint8_t sm_key56_t[7];
192 typedef uint8_t sm_key256_t[32];
193 
194 //
195 // GLOBAL DATA
196 //
197 
198 static uint8_t test_use_fixed_local_csrk;
199 
200 // configuration
201 static uint8_t sm_accepted_stk_generation_methods;
202 static uint8_t sm_max_encryption_key_size;
203 static uint8_t sm_min_encryption_key_size;
204 static uint8_t sm_auth_req = 0;
205 static uint8_t sm_io_capabilities = IO_CAPABILITY_NO_INPUT_NO_OUTPUT;
206 static uint8_t sm_slave_request_security;
207 static uint32_t sm_fixed_passkey_in_display_role;
208 static uint8_t sm_reconstruct_ltk_without_le_device_db_entry;
209 #ifdef ENABLE_LE_SECURE_CONNECTIONS
210 static uint8_t sm_have_ec_keypair;
211 #endif
212 
213 // Security Manager Master Keys, please use sm_set_er(er) and sm_set_ir(ir) with your own 128 bit random values
214 static sm_key_t sm_persistent_er;
215 static sm_key_t sm_persistent_ir;
216 
217 // derived from sm_persistent_ir
218 static sm_key_t sm_persistent_dhk;
219 static sm_key_t sm_persistent_irk;
220 static uint8_t  sm_persistent_irk_ready = 0;    // used for testing
221 static derived_key_generation_t dkg_state;
222 
223 // derived from sm_persistent_er
224 // ..
225 
226 // random address update
227 static random_address_update_t rau_state;
228 static bd_addr_t sm_random_address;
229 
230 // CMAC Calculation: General
231 #ifdef ENABLE_CMAC_ENGINE
232 static cmac_state_t sm_cmac_state;
233 static uint16_t     sm_cmac_message_len;
234 static sm_key_t     sm_cmac_k;
235 static sm_key_t     sm_cmac_x;
236 static sm_key_t     sm_cmac_m_last;
237 static uint8_t      sm_cmac_block_current;
238 static uint8_t      sm_cmac_block_count;
239 static uint8_t      (*sm_cmac_get_byte)(uint16_t offset);
240 static void         (*sm_cmac_done_handler)(uint8_t * hash);
241 #endif
242 
243 // CMAC for ATT Signed Writes
244 #ifdef ENABLE_LE_SIGNED_WRITE
245 static uint8_t      sm_cmac_header[3];
246 static const uint8_t * sm_cmac_message;
247 static uint8_t      sm_cmac_sign_counter[4];
248 #endif
249 
250 // CMAC for Secure Connection functions
251 #ifdef ENABLE_LE_SECURE_CONNECTIONS
252 static sm_connection_t * sm_cmac_connection;
253 static uint8_t           sm_cmac_sc_buffer[80];
254 #endif
255 
256 // resolvable private address lookup / CSRK calculation
257 static int       sm_address_resolution_test;
258 static int       sm_address_resolution_ah_calculation_active;
259 static uint8_t   sm_address_resolution_addr_type;
260 static bd_addr_t sm_address_resolution_address;
261 static void *    sm_address_resolution_context;
262 static address_resolution_mode_t sm_address_resolution_mode;
263 static btstack_linked_list_t sm_address_resolution_general_queue;
264 
265 // aes128 crypto engine. store current sm_connection_t in sm_aes128_context
266 static sm_aes128_state_t  sm_aes128_state;
267 static void *             sm_aes128_context;
268 
269 // use aes128 provided by MCU - not needed usually
270 #ifdef HAVE_AES128
271 static uint8_t                aes128_result_flipped[16];
272 static btstack_timer_source_t aes128_timer;
273 void btstack_aes128_calc(uint8_t * key, uint8_t * plaintext, uint8_t * result);
274 #endif
275 
276 // random engine. store context (ususally sm_connection_t)
277 static void * sm_random_context;
278 
279 // to receive hci events
280 static btstack_packet_callback_registration_t hci_event_callback_registration;
281 
282 /* to dispatch sm event */
283 static btstack_linked_list_t sm_event_handlers;
284 
285 // LE Secure Connections
286 #ifdef ENABLE_LE_SECURE_CONNECTIONS
287 static ec_key_generation_state_t ec_key_generation_state;
288 static uint8_t ec_d[32];
289 static uint8_t ec_q[64];
290 #endif
291 
292 // Software ECDH implementation provided by mbedtls
293 #ifdef USE_MBEDTLS_FOR_ECDH
294 static mbedtls_ecp_group   mbedtls_ec_group;
295 #endif
296 
297 //
298 // Volume 3, Part H, Chapter 24
299 // "Security shall be initiated by the Security Manager in the device in the master role.
300 // The device in the slave role shall be the responding device."
301 // -> master := initiator, slave := responder
302 //
303 
304 // data needed for security setup
305 typedef struct sm_setup_context {
306 
307     btstack_timer_source_t sm_timeout;
308 
309     // used in all phases
310     uint8_t   sm_pairing_failed_reason;
311 
312     // user response, (Phase 1 and/or 2)
313     uint8_t   sm_user_response;
314     uint8_t   sm_keypress_notification;
315 
316     // defines which keys will be send after connection is encrypted - calculated during Phase 1, used Phase 3
317     int       sm_key_distribution_send_set;
318     int       sm_key_distribution_received_set;
319 
320     // Phase 2 (Pairing over SMP)
321     stk_generation_method_t sm_stk_generation_method;
322     sm_key_t  sm_tk;
323     uint8_t   sm_use_secure_connections;
324 
325     sm_key_t  sm_c1_t3_value;   // c1 calculation
326     sm_pairing_packet_t sm_m_preq; // pairing request - needed only for c1
327     sm_pairing_packet_t sm_s_pres; // pairing response - needed only for c1
328     sm_key_t  sm_local_random;
329     sm_key_t  sm_local_confirm;
330     sm_key_t  sm_peer_random;
331     sm_key_t  sm_peer_confirm;
332     uint8_t   sm_m_addr_type;   // address and type can be removed
333     uint8_t   sm_s_addr_type;   //  ''
334     bd_addr_t sm_m_address;     //  ''
335     bd_addr_t sm_s_address;     //  ''
336     sm_key_t  sm_ltk;
337 
338     uint8_t   sm_state_vars;
339 #ifdef ENABLE_LE_SECURE_CONNECTIONS
340     uint8_t   sm_peer_q[64];    // also stores random for EC key generation during init
341     sm_key_t  sm_peer_nonce;    // might be combined with sm_peer_random
342     sm_key_t  sm_local_nonce;   // might be combined with sm_local_random
343     sm_key_t  sm_dhkey;
344     sm_key_t  sm_peer_dhkey_check;
345     sm_key_t  sm_local_dhkey_check;
346     sm_key_t  sm_ra;
347     sm_key_t  sm_rb;
348     sm_key_t  sm_t;             // used for f5 and h6
349     sm_key_t  sm_mackey;
350     uint8_t   sm_passkey_bit;   // also stores number of generated random bytes for EC key generation
351 #endif
352 
353     // Phase 3
354 
355     // key distribution, we generate
356     uint16_t  sm_local_y;
357     uint16_t  sm_local_div;
358     uint16_t  sm_local_ediv;
359     uint8_t   sm_local_rand[8];
360     sm_key_t  sm_local_ltk;
361     sm_key_t  sm_local_csrk;
362     sm_key_t  sm_local_irk;
363     // sm_local_address/addr_type not needed
364 
365     // key distribution, received from peer
366     uint16_t  sm_peer_y;
367     uint16_t  sm_peer_div;
368     uint16_t  sm_peer_ediv;
369     uint8_t   sm_peer_rand[8];
370     sm_key_t  sm_peer_ltk;
371     sm_key_t  sm_peer_irk;
372     sm_key_t  sm_peer_csrk;
373     uint8_t   sm_peer_addr_type;
374     bd_addr_t sm_peer_address;
375 
376 } sm_setup_context_t;
377 
378 //
379 static sm_setup_context_t the_setup;
380 static sm_setup_context_t * setup = &the_setup;
381 
382 // active connection - the one for which the_setup is used for
383 static uint16_t sm_active_connection_handle = HCI_CON_HANDLE_INVALID;
384 
385 // @returns 1 if oob data is available
386 // stores oob data in provided 16 byte buffer if not null
387 static int (*sm_get_oob_data)(uint8_t addres_type, bd_addr_t addr, uint8_t * oob_data) = NULL;
388 
389 // horizontal: initiator capabilities
390 // vertial:    responder capabilities
391 static const stk_generation_method_t stk_generation_method [5] [5] = {
392     { JUST_WORKS,      JUST_WORKS,       PK_INIT_INPUT,   JUST_WORKS,    PK_INIT_INPUT },
393     { JUST_WORKS,      JUST_WORKS,       PK_INIT_INPUT,   JUST_WORKS,    PK_INIT_INPUT },
394     { PK_RESP_INPUT,   PK_RESP_INPUT,    OK_BOTH_INPUT,   JUST_WORKS,    PK_RESP_INPUT },
395     { JUST_WORKS,      JUST_WORKS,       JUST_WORKS,      JUST_WORKS,    JUST_WORKS    },
396     { PK_RESP_INPUT,   PK_RESP_INPUT,    PK_INIT_INPUT,   JUST_WORKS,    PK_RESP_INPUT },
397 };
398 
399 // uses numeric comparison if one side has DisplayYesNo and KeyboardDisplay combinations
400 #ifdef ENABLE_LE_SECURE_CONNECTIONS
401 static const stk_generation_method_t stk_generation_method_with_secure_connection[5][5] = {
402     { JUST_WORKS,      JUST_WORKS,       PK_INIT_INPUT,   JUST_WORKS,    PK_INIT_INPUT },
403     { JUST_WORKS,      NK_BOTH_INPUT,    PK_INIT_INPUT,   JUST_WORKS,    NK_BOTH_INPUT },
404     { PK_RESP_INPUT,   PK_RESP_INPUT,    OK_BOTH_INPUT,   JUST_WORKS,    PK_RESP_INPUT },
405     { JUST_WORKS,      JUST_WORKS,       JUST_WORKS,      JUST_WORKS,    JUST_WORKS    },
406     { PK_RESP_INPUT,   NK_BOTH_INPUT,    PK_INIT_INPUT,   JUST_WORKS,    NK_BOTH_INPUT },
407 };
408 #endif
409 
410 static void sm_run(void);
411 static void sm_done_for_handle(hci_con_handle_t con_handle);
412 static sm_connection_t * sm_get_connection_for_handle(hci_con_handle_t con_handle);
413 static inline int sm_calc_actual_encryption_key_size(int other);
414 static int sm_validate_stk_generation_method(void);
415 static void sm_handle_encryption_result(uint8_t * data);
416 
417 static void log_info_hex16(const char * name, uint16_t value){
418     log_info("%-6s 0x%04x", name, value);
419 }
420 
421 // static inline uint8_t sm_pairing_packet_get_code(sm_pairing_packet_t packet){
422 //     return packet[0];
423 // }
424 static inline uint8_t sm_pairing_packet_get_io_capability(sm_pairing_packet_t packet){
425     return packet[1];
426 }
427 static inline uint8_t sm_pairing_packet_get_oob_data_flag(sm_pairing_packet_t packet){
428     return packet[2];
429 }
430 static inline uint8_t sm_pairing_packet_get_auth_req(sm_pairing_packet_t packet){
431     return packet[3];
432 }
433 static inline uint8_t sm_pairing_packet_get_max_encryption_key_size(sm_pairing_packet_t packet){
434     return packet[4];
435 }
436 static inline uint8_t sm_pairing_packet_get_initiator_key_distribution(sm_pairing_packet_t packet){
437     return packet[5];
438 }
439 static inline uint8_t sm_pairing_packet_get_responder_key_distribution(sm_pairing_packet_t packet){
440     return packet[6];
441 }
442 
443 static inline void sm_pairing_packet_set_code(sm_pairing_packet_t packet, uint8_t code){
444     packet[0] = code;
445 }
446 static inline void sm_pairing_packet_set_io_capability(sm_pairing_packet_t packet, uint8_t io_capability){
447     packet[1] = io_capability;
448 }
449 static inline void sm_pairing_packet_set_oob_data_flag(sm_pairing_packet_t packet, uint8_t oob_data_flag){
450     packet[2] = oob_data_flag;
451 }
452 static inline void sm_pairing_packet_set_auth_req(sm_pairing_packet_t packet, uint8_t auth_req){
453     packet[3] = auth_req;
454 }
455 static inline void sm_pairing_packet_set_max_encryption_key_size(sm_pairing_packet_t packet, uint8_t max_encryption_key_size){
456     packet[4] = max_encryption_key_size;
457 }
458 static inline void sm_pairing_packet_set_initiator_key_distribution(sm_pairing_packet_t packet, uint8_t initiator_key_distribution){
459     packet[5] = initiator_key_distribution;
460 }
461 static inline void sm_pairing_packet_set_responder_key_distribution(sm_pairing_packet_t packet, uint8_t responder_key_distribution){
462     packet[6] = responder_key_distribution;
463 }
464 
465 // @returns 1 if all bytes are 0
466 static int sm_is_null(uint8_t * data, int size){
467     int i;
468     for (i=0; i < size ; i++){
469         if (data[i]) return 0;
470     }
471     return 1;
472 }
473 
474 static int sm_is_null_random(uint8_t random[8]){
475     return sm_is_null(random, 8);
476 }
477 
478 static int sm_is_null_key(uint8_t * key){
479     return sm_is_null(key, 16);
480 }
481 
482 // Key utils
483 static void sm_reset_tk(void){
484     int i;
485     for (i=0;i<16;i++){
486         setup->sm_tk[i] = 0;
487     }
488 }
489 
490 // "For example, if a 128-bit encryption key is 0x123456789ABCDEF0123456789ABCDEF0
491 // and it is reduced to 7 octets (56 bits), then the resulting key is 0x0000000000000000003456789ABCDEF0.""
492 static void sm_truncate_key(sm_key_t key, int max_encryption_size){
493     int i;
494     for (i = max_encryption_size ; i < 16 ; i++){
495         key[15-i] = 0;
496     }
497 }
498 
499 // SMP Timeout implementation
500 
501 // Upon transmission of the Pairing Request command or reception of the Pairing Request command,
502 // the Security Manager Timer shall be reset and started.
503 //
504 // The Security Manager Timer shall be reset when an L2CAP SMP command is queued for transmission.
505 //
506 // If the Security Manager Timer reaches 30 seconds, the procedure shall be considered to have failed,
507 // and the local higher layer shall be notified. No further SMP commands shall be sent over the L2CAP
508 // Security Manager Channel. A new SM procedure shall only be performed when a new physical link has been
509 // established.
510 
511 static void sm_timeout_handler(btstack_timer_source_t * timer){
512     log_info("SM timeout");
513     sm_connection_t * sm_conn = (sm_connection_t*) btstack_run_loop_get_timer_context(timer);
514     sm_conn->sm_engine_state = SM_GENERAL_TIMEOUT;
515     sm_done_for_handle(sm_conn->sm_handle);
516 
517     // trigger handling of next ready connection
518     sm_run();
519 }
520 static void sm_timeout_start(sm_connection_t * sm_conn){
521     btstack_run_loop_remove_timer(&setup->sm_timeout);
522     btstack_run_loop_set_timer_context(&setup->sm_timeout, sm_conn);
523     btstack_run_loop_set_timer_handler(&setup->sm_timeout, sm_timeout_handler);
524     btstack_run_loop_set_timer(&setup->sm_timeout, 30000); // 30 seconds sm timeout
525     btstack_run_loop_add_timer(&setup->sm_timeout);
526 }
527 static void sm_timeout_stop(void){
528     btstack_run_loop_remove_timer(&setup->sm_timeout);
529 }
530 static void sm_timeout_reset(sm_connection_t * sm_conn){
531     sm_timeout_stop();
532     sm_timeout_start(sm_conn);
533 }
534 
535 // end of sm timeout
536 
537 // GAP Random Address updates
538 static gap_random_address_type_t gap_random_adress_type;
539 static btstack_timer_source_t gap_random_address_update_timer;
540 static uint32_t gap_random_adress_update_period;
541 
542 static void gap_random_address_trigger(void){
543     if (rau_state != RAU_IDLE) return;
544     log_info("gap_random_address_trigger");
545     rau_state = RAU_GET_RANDOM;
546     sm_run();
547 }
548 
549 static void gap_random_address_update_handler(btstack_timer_source_t * timer){
550     UNUSED(timer);
551 
552     log_info("GAP Random Address Update due");
553     btstack_run_loop_set_timer(&gap_random_address_update_timer, gap_random_adress_update_period);
554     btstack_run_loop_add_timer(&gap_random_address_update_timer);
555     gap_random_address_trigger();
556 }
557 
558 static void gap_random_address_update_start(void){
559     btstack_run_loop_set_timer_handler(&gap_random_address_update_timer, gap_random_address_update_handler);
560     btstack_run_loop_set_timer(&gap_random_address_update_timer, gap_random_adress_update_period);
561     btstack_run_loop_add_timer(&gap_random_address_update_timer);
562 }
563 
564 static void gap_random_address_update_stop(void){
565     btstack_run_loop_remove_timer(&gap_random_address_update_timer);
566 }
567 
568 
569 static void sm_random_start(void * context){
570     sm_random_context = context;
571     hci_send_cmd(&hci_le_rand);
572 }
573 
574 #ifdef HAVE_AES128
575 static void aes128_completed(btstack_timer_source_t * ts){
576     UNUSED(ts);
577     sm_handle_encryption_result(&aes128_result_flipped[0]);
578     sm_run();
579 }
580 #endif
581 
582 // pre: sm_aes128_state != SM_AES128_ACTIVE, hci_can_send_command == 1
583 // context is made availabe to aes128 result handler by this
584 static void sm_aes128_start(sm_key_t key, sm_key_t plaintext, void * context){
585     sm_aes128_state = SM_AES128_ACTIVE;
586     sm_aes128_context = context;
587 
588 #ifdef HAVE_AES128
589     // calc result directly
590     sm_key_t result;
591     btstack_aes128_calc(key, plaintext, result);
592 
593     // log
594     log_info_key("key", key);
595     log_info_key("txt", plaintext);
596     log_info_key("res", result);
597 
598     // flip
599     reverse_128(&result[0], &aes128_result_flipped[0]);
600 
601     // deliver via timer
602     btstack_run_loop_set_timer_handler(&aes128_timer, &aes128_completed);
603     btstack_run_loop_set_timer(&aes128_timer, 0);    // no delay
604     btstack_run_loop_add_timer(&aes128_timer);
605 #else
606     sm_key_t key_flipped, plaintext_flipped;
607     reverse_128(key, key_flipped);
608     reverse_128(plaintext, plaintext_flipped);
609     hci_send_cmd(&hci_le_encrypt, key_flipped, plaintext_flipped);
610 #endif
611 }
612 
613 // ah(k,r) helper
614 // r = padding || r
615 // r - 24 bit value
616 static void sm_ah_r_prime(uint8_t r[3], uint8_t * r_prime){
617     // r'= padding || r
618     memset(r_prime, 0, 16);
619     memcpy(&r_prime[13], r, 3);
620 }
621 
622 // d1 helper
623 // d' = padding || r || d
624 // d,r - 16 bit values
625 static void sm_d1_d_prime(uint16_t d, uint16_t r, uint8_t * d1_prime){
626     // d'= padding || r || d
627     memset(d1_prime, 0, 16);
628     big_endian_store_16(d1_prime, 12, r);
629     big_endian_store_16(d1_prime, 14, d);
630 }
631 
632 // dm helper
633 // r’ = padding || r
634 // r - 64 bit value
635 static void sm_dm_r_prime(uint8_t r[8], uint8_t * r_prime){
636     memset(r_prime, 0, 16);
637     memcpy(&r_prime[8], r, 8);
638 }
639 
640 // calculate arguments for first AES128 operation in C1 function
641 static void sm_c1_t1(sm_key_t r, uint8_t preq[7], uint8_t pres[7], uint8_t iat, uint8_t rat, uint8_t * t1){
642 
643     // p1 = pres || preq || rat’ || iat’
644     // "The octet of iat’ becomes the least significant octet of p1 and the most signifi-
645     // cant octet of pres becomes the most significant octet of p1.
646     // For example, if the 8-bit iat’ is 0x01, the 8-bit rat’ is 0x00, the 56-bit preq
647     // is 0x07071000000101 and the 56 bit pres is 0x05000800000302 then
648     // p1 is 0x05000800000302070710000001010001."
649 
650     sm_key_t p1;
651     reverse_56(pres, &p1[0]);
652     reverse_56(preq, &p1[7]);
653     p1[14] = rat;
654     p1[15] = iat;
655     log_info_key("p1", p1);
656     log_info_key("r", r);
657 
658     // t1 = r xor p1
659     int i;
660     for (i=0;i<16;i++){
661         t1[i] = r[i] ^ p1[i];
662     }
663     log_info_key("t1", t1);
664 }
665 
666 // calculate arguments for second AES128 operation in C1 function
667 static void sm_c1_t3(sm_key_t t2, bd_addr_t ia, bd_addr_t ra, uint8_t * t3){
668      // p2 = padding || ia || ra
669     // "The least significant octet of ra becomes the least significant octet of p2 and
670     // the most significant octet of padding becomes the most significant octet of p2.
671     // For example, if 48-bit ia is 0xA1A2A3A4A5A6 and the 48-bit ra is
672     // 0xB1B2B3B4B5B6 then p2 is 0x00000000A1A2A3A4A5A6B1B2B3B4B5B6.
673 
674     sm_key_t p2;
675     memset(p2, 0, 16);
676     memcpy(&p2[4],  ia, 6);
677     memcpy(&p2[10], ra, 6);
678     log_info_key("p2", p2);
679 
680     // c1 = e(k, t2_xor_p2)
681     int i;
682     for (i=0;i<16;i++){
683         t3[i] = t2[i] ^ p2[i];
684     }
685     log_info_key("t3", t3);
686 }
687 
688 static void sm_s1_r_prime(sm_key_t r1, sm_key_t r2, uint8_t * r_prime){
689     log_info_key("r1", r1);
690     log_info_key("r2", r2);
691     memcpy(&r_prime[8], &r2[8], 8);
692     memcpy(&r_prime[0], &r1[8], 8);
693 }
694 
695 static void sm_setup_event_base(uint8_t * event, int event_size, uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address){
696     event[0] = type;
697     event[1] = event_size - 2;
698     little_endian_store_16(event, 2, con_handle);
699     event[4] = addr_type;
700     reverse_bd_addr(address, &event[5]);
701 }
702 
703 static void sm_dispatch_event(uint8_t packet_type, uint16_t channel, uint8_t * packet, uint16_t size){
704     UNUSED(channel);
705 
706     // log event
707     hci_dump_packet(packet_type, 1, packet, size);
708     // dispatch to all event handlers
709     btstack_linked_list_iterator_t it;
710     btstack_linked_list_iterator_init(&it, &sm_event_handlers);
711     while (btstack_linked_list_iterator_has_next(&it)){
712         btstack_packet_callback_registration_t * entry = (btstack_packet_callback_registration_t*) btstack_linked_list_iterator_next(&it);
713         entry->callback(packet_type, 0, packet, size);
714     }
715 }
716 
717 static void sm_notify_client_base(uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address){
718     uint8_t event[11];
719     sm_setup_event_base(event, sizeof(event), type, con_handle, addr_type, address);
720     sm_dispatch_event(HCI_EVENT_PACKET, 0, event, sizeof(event));
721 }
722 
723 static void sm_notify_client_passkey(uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address, uint32_t passkey){
724     uint8_t event[15];
725     sm_setup_event_base(event, sizeof(event), type, con_handle, addr_type, address);
726     little_endian_store_32(event, 11, passkey);
727     sm_dispatch_event(HCI_EVENT_PACKET, 0, event, sizeof(event));
728 }
729 
730 static void sm_notify_client_index(uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address, uint16_t index){
731     // fetch addr and addr type from db
732     bd_addr_t identity_address;
733     int identity_address_type;
734     le_device_db_info(index, &identity_address_type, identity_address, NULL);
735 
736     uint8_t event[19];
737     sm_setup_event_base(event, sizeof(event), type, con_handle, addr_type, address);
738     event[11] = identity_address_type;
739     reverse_bd_addr(identity_address, &event[12]);
740     event[18] = index;
741     sm_dispatch_event(HCI_EVENT_PACKET, 0, event, sizeof(event));
742 }
743 
744 static void sm_notify_client_status(uint8_t type, hci_con_handle_t con_handle, uint8_t addr_type, bd_addr_t address, uint8_t result){
745     uint8_t event[18];
746     sm_setup_event_base(event, sizeof(event), type, con_handle, addr_type, address);
747     event[11] = result;
748     sm_dispatch_event(HCI_EVENT_PACKET, 0, (uint8_t*) &event, sizeof(event));
749 }
750 
751 // decide on stk generation based on
752 // - pairing request
753 // - io capabilities
754 // - OOB data availability
755 static void sm_setup_tk(void){
756 
757     // default: just works
758     setup->sm_stk_generation_method = JUST_WORKS;
759 
760 #ifdef ENABLE_LE_SECURE_CONNECTIONS
761     setup->sm_use_secure_connections = ( sm_pairing_packet_get_auth_req(setup->sm_m_preq)
762                                        & sm_pairing_packet_get_auth_req(setup->sm_s_pres)
763                                        & SM_AUTHREQ_SECURE_CONNECTION ) != 0;
764     memset(setup->sm_ra, 0, 16);
765     memset(setup->sm_rb, 0, 16);
766 #else
767     setup->sm_use_secure_connections = 0;
768 #endif
769     log_info("Secure pairing: %u", setup->sm_use_secure_connections);
770 
771     // If both devices have not set the MITM option in the Authentication Requirements
772     // Flags, then the IO capabilities shall be ignored and the Just Works association
773     // model shall be used.
774     if (((sm_pairing_packet_get_auth_req(setup->sm_m_preq) & SM_AUTHREQ_MITM_PROTECTION) == 0)
775     &&  ((sm_pairing_packet_get_auth_req(setup->sm_s_pres) & SM_AUTHREQ_MITM_PROTECTION) == 0)){
776         log_info("SM: MITM not required by both -> JUST WORKS");
777         return;
778     }
779 
780     // TODO: with LE SC, OOB is used to transfer data OOB during pairing, single device with OOB is sufficient
781 
782     // If both devices have out of band authentication data, then the Authentication
783     // Requirements Flags shall be ignored when selecting the pairing method and the
784     // Out of Band pairing method shall be used.
785     if (sm_pairing_packet_get_oob_data_flag(setup->sm_m_preq)
786     &&  sm_pairing_packet_get_oob_data_flag(setup->sm_s_pres)){
787         log_info("SM: have OOB data");
788         log_info_key("OOB", setup->sm_tk);
789         setup->sm_stk_generation_method = OOB;
790         return;
791     }
792 
793     // Reset TK as it has been setup in sm_init_setup
794     sm_reset_tk();
795 
796     // Also use just works if unknown io capabilites
797     if ((sm_pairing_packet_get_io_capability(setup->sm_m_preq) > IO_CAPABILITY_KEYBOARD_DISPLAY) || (sm_pairing_packet_get_io_capability(setup->sm_s_pres) > IO_CAPABILITY_KEYBOARD_DISPLAY)){
798         return;
799     }
800 
801     // Otherwise the IO capabilities of the devices shall be used to determine the
802     // pairing method as defined in Table 2.4.
803     // see http://stackoverflow.com/a/1052837/393697 for how to specify pointer to 2-dimensional array
804     const stk_generation_method_t (*generation_method)[5] = stk_generation_method;
805 
806 #ifdef ENABLE_LE_SECURE_CONNECTIONS
807     // table not define by default
808     if (setup->sm_use_secure_connections){
809         generation_method = stk_generation_method_with_secure_connection;
810     }
811 #endif
812     setup->sm_stk_generation_method = generation_method[sm_pairing_packet_get_io_capability(setup->sm_s_pres)][sm_pairing_packet_get_io_capability(setup->sm_m_preq)];
813 
814     log_info("sm_setup_tk: master io cap: %u, slave io cap: %u -> method %u",
815         sm_pairing_packet_get_io_capability(setup->sm_m_preq), sm_pairing_packet_get_io_capability(setup->sm_s_pres), setup->sm_stk_generation_method);
816 }
817 
818 static int sm_key_distribution_flags_for_set(uint8_t key_set){
819     int flags = 0;
820     if (key_set & SM_KEYDIST_ENC_KEY){
821         flags |= SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION;
822         flags |= SM_KEYDIST_FLAG_MASTER_IDENTIFICATION;
823     }
824     if (key_set & SM_KEYDIST_ID_KEY){
825         flags |= SM_KEYDIST_FLAG_IDENTITY_INFORMATION;
826         flags |= SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION;
827     }
828     if (key_set & SM_KEYDIST_SIGN){
829         flags |= SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION;
830     }
831     return flags;
832 }
833 
834 static void sm_setup_key_distribution(uint8_t key_set){
835     setup->sm_key_distribution_received_set = 0;
836     setup->sm_key_distribution_send_set = sm_key_distribution_flags_for_set(key_set);
837 }
838 
839 // CSRK Key Lookup
840 
841 
842 static int sm_address_resolution_idle(void){
843     return sm_address_resolution_mode == ADDRESS_RESOLUTION_IDLE;
844 }
845 
846 static void sm_address_resolution_start_lookup(uint8_t addr_type, hci_con_handle_t con_handle, bd_addr_t addr, address_resolution_mode_t mode, void * context){
847     memcpy(sm_address_resolution_address, addr, 6);
848     sm_address_resolution_addr_type = addr_type;
849     sm_address_resolution_test = 0;
850     sm_address_resolution_mode = mode;
851     sm_address_resolution_context = context;
852     sm_notify_client_base(SM_EVENT_IDENTITY_RESOLVING_STARTED, con_handle, addr_type, addr);
853 }
854 
855 int sm_address_resolution_lookup(uint8_t address_type, bd_addr_t address){
856     // check if already in list
857     btstack_linked_list_iterator_t it;
858     sm_lookup_entry_t * entry;
859     btstack_linked_list_iterator_init(&it, &sm_address_resolution_general_queue);
860     while(btstack_linked_list_iterator_has_next(&it)){
861         entry = (sm_lookup_entry_t *) btstack_linked_list_iterator_next(&it);
862         if (entry->address_type != address_type) continue;
863         if (memcmp(entry->address, address, 6))  continue;
864         // already in list
865         return BTSTACK_BUSY;
866     }
867     entry = btstack_memory_sm_lookup_entry_get();
868     if (!entry) return BTSTACK_MEMORY_ALLOC_FAILED;
869     entry->address_type = (bd_addr_type_t) address_type;
870     memcpy(entry->address, address, 6);
871     btstack_linked_list_add(&sm_address_resolution_general_queue, (btstack_linked_item_t *) entry);
872     sm_run();
873     return 0;
874 }
875 
876 // while x_state++ for an enum is possible in C, it isn't in C++. we use this helpers to avoid compile errors for now
877 static inline void sm_next_responding_state(sm_connection_t * sm_conn){
878     sm_conn->sm_engine_state = (security_manager_state_t) (((int)sm_conn->sm_engine_state) + 1);
879 }
880 static inline void dkg_next_state(void){
881     dkg_state = (derived_key_generation_t) (((int)dkg_state) + 1);
882 }
883 static inline void rau_next_state(void){
884     rau_state = (random_address_update_t) (((int)rau_state) + 1);
885 }
886 
887 // CMAC calculation using AES Engine
888 #ifdef ENABLE_CMAC_ENGINE
889 
890 static inline void sm_cmac_next_state(void){
891     sm_cmac_state = (cmac_state_t) (((int)sm_cmac_state) + 1);
892 }
893 
894 static int sm_cmac_last_block_complete(void){
895     if (sm_cmac_message_len == 0) return 0;
896     return (sm_cmac_message_len & 0x0f) == 0;
897 }
898 
899 int sm_cmac_ready(void){
900     return sm_cmac_state == CMAC_IDLE;
901 }
902 
903 // generic cmac calculation
904 void sm_cmac_general_start(const sm_key_t key, uint16_t message_len, uint8_t (*get_byte_callback)(uint16_t offset), void (*done_callback)(uint8_t hash[8])){
905     // Generalized CMAC
906     memcpy(sm_cmac_k, key, 16);
907     memset(sm_cmac_x, 0, 16);
908     sm_cmac_block_current = 0;
909     sm_cmac_message_len  = message_len;
910     sm_cmac_done_handler = done_callback;
911     sm_cmac_get_byte     = get_byte_callback;
912 
913     // step 2: n := ceil(len/const_Bsize);
914     sm_cmac_block_count = (sm_cmac_message_len + 15) / 16;
915 
916     // step 3: ..
917     if (sm_cmac_block_count==0){
918         sm_cmac_block_count = 1;
919     }
920     log_info("sm_cmac_general_start: len %u, block count %u", sm_cmac_message_len, sm_cmac_block_count);
921 
922     // first, we need to compute l for k1, k2, and m_last
923     sm_cmac_state = CMAC_CALC_SUBKEYS;
924 
925     // let's go
926     sm_run();
927 }
928 #endif
929 
930 // cmac for ATT Message signing
931 #ifdef ENABLE_LE_SIGNED_WRITE
932 static uint8_t sm_cmac_signed_write_message_get_byte(uint16_t offset){
933     if (offset >= sm_cmac_message_len) {
934         log_error("sm_cmac_signed_write_message_get_byte. out of bounds, access %u, len %u", offset, sm_cmac_message_len);
935         return 0;
936     }
937 
938     offset = sm_cmac_message_len - 1 - offset;
939 
940     // sm_cmac_header[3] | message[] | sm_cmac_sign_counter[4]
941     if (offset < 3){
942         return sm_cmac_header[offset];
943     }
944     int actual_message_len_incl_header = sm_cmac_message_len - 4;
945     if (offset <  actual_message_len_incl_header){
946         return sm_cmac_message[offset - 3];
947     }
948     return sm_cmac_sign_counter[offset - actual_message_len_incl_header];
949 }
950 
951 void sm_cmac_signed_write_start(const sm_key_t k, uint8_t opcode, hci_con_handle_t con_handle, uint16_t message_len, const uint8_t * message, uint32_t sign_counter, void (*done_handler)(uint8_t * hash)){
952     // ATT Message Signing
953     sm_cmac_header[0] = opcode;
954     little_endian_store_16(sm_cmac_header, 1, con_handle);
955     little_endian_store_32(sm_cmac_sign_counter, 0, sign_counter);
956     uint16_t total_message_len = 3 + message_len + 4;  // incl. virtually prepended att opcode, handle and appended sign_counter in LE
957     sm_cmac_message = message;
958     sm_cmac_general_start(k, total_message_len, &sm_cmac_signed_write_message_get_byte, done_handler);
959 }
960 #endif
961 
962 #ifdef ENABLE_CMAC_ENGINE
963 static void sm_cmac_handle_aes_engine_ready(void){
964     switch (sm_cmac_state){
965         case CMAC_CALC_SUBKEYS: {
966             sm_key_t const_zero;
967             memset(const_zero, 0, 16);
968             sm_cmac_next_state();
969             sm_aes128_start(sm_cmac_k, const_zero, NULL);
970             break;
971         }
972         case CMAC_CALC_MI: {
973             int j;
974             sm_key_t y;
975             for (j=0;j<16;j++){
976                 y[j] = sm_cmac_x[j] ^ sm_cmac_get_byte(sm_cmac_block_current*16 + j);
977             }
978             sm_cmac_block_current++;
979             sm_cmac_next_state();
980             sm_aes128_start(sm_cmac_k, y, NULL);
981             break;
982         }
983         case CMAC_CALC_MLAST: {
984             int i;
985             sm_key_t y;
986             for (i=0;i<16;i++){
987                 y[i] = sm_cmac_x[i] ^ sm_cmac_m_last[i];
988             }
989             log_info_key("Y", y);
990             sm_cmac_block_current++;
991             sm_cmac_next_state();
992             sm_aes128_start(sm_cmac_k, y, NULL);
993             break;
994         }
995         default:
996             log_info("sm_cmac_handle_aes_engine_ready called in state %u", sm_cmac_state);
997             break;
998     }
999 }
1000 
1001 // CMAC Implementation using AES128 engine
1002 static void sm_shift_left_by_one_bit_inplace(int len, uint8_t * data){
1003     int i;
1004     int carry = 0;
1005     for (i=len-1; i >= 0 ; i--){
1006         int new_carry = data[i] >> 7;
1007         data[i] = data[i] << 1 | carry;
1008         carry = new_carry;
1009     }
1010 }
1011 
1012 static void sm_cmac_handle_encryption_result(sm_key_t data){
1013     switch (sm_cmac_state){
1014         case CMAC_W4_SUBKEYS: {
1015             sm_key_t k1;
1016             memcpy(k1, data, 16);
1017             sm_shift_left_by_one_bit_inplace(16, k1);
1018             if (data[0] & 0x80){
1019                 k1[15] ^= 0x87;
1020             }
1021             sm_key_t k2;
1022             memcpy(k2, k1, 16);
1023             sm_shift_left_by_one_bit_inplace(16, k2);
1024             if (k1[0] & 0x80){
1025                 k2[15] ^= 0x87;
1026             }
1027 
1028             log_info_key("k", sm_cmac_k);
1029             log_info_key("k1", k1);
1030             log_info_key("k2", k2);
1031 
1032             // step 4: set m_last
1033             int i;
1034             if (sm_cmac_last_block_complete()){
1035                 for (i=0;i<16;i++){
1036                     sm_cmac_m_last[i] = sm_cmac_get_byte(sm_cmac_message_len - 16 + i) ^ k1[i];
1037                 }
1038             } else {
1039                 int valid_octets_in_last_block = sm_cmac_message_len & 0x0f;
1040                 for (i=0;i<16;i++){
1041                     if (i < valid_octets_in_last_block){
1042                         sm_cmac_m_last[i] = sm_cmac_get_byte((sm_cmac_message_len & 0xfff0) + i) ^ k2[i];
1043                         continue;
1044                     }
1045                     if (i == valid_octets_in_last_block){
1046                         sm_cmac_m_last[i] = 0x80 ^ k2[i];
1047                         continue;
1048                     }
1049                     sm_cmac_m_last[i] = k2[i];
1050                 }
1051             }
1052 
1053             // next
1054             sm_cmac_state = sm_cmac_block_current < sm_cmac_block_count - 1 ? CMAC_CALC_MI : CMAC_CALC_MLAST;
1055             break;
1056         }
1057         case CMAC_W4_MI:
1058             memcpy(sm_cmac_x, data, 16);
1059             sm_cmac_state = sm_cmac_block_current < sm_cmac_block_count - 1 ? CMAC_CALC_MI : CMAC_CALC_MLAST;
1060             break;
1061         case CMAC_W4_MLAST:
1062             // done
1063             log_info("Setting CMAC Engine to IDLE");
1064             sm_cmac_state = CMAC_IDLE;
1065             log_info_key("CMAC", data);
1066             sm_cmac_done_handler(data);
1067             break;
1068         default:
1069             log_info("sm_cmac_handle_encryption_result called in state %u", sm_cmac_state);
1070             break;
1071     }
1072 }
1073 #endif
1074 
1075 static void sm_trigger_user_response(sm_connection_t * sm_conn){
1076     // notify client for: JUST WORKS confirm, Numeric comparison confirm, PASSKEY display or input
1077     setup->sm_user_response = SM_USER_RESPONSE_IDLE;
1078     switch (setup->sm_stk_generation_method){
1079         case PK_RESP_INPUT:
1080             if (IS_RESPONDER(sm_conn->sm_role)){
1081                 setup->sm_user_response = SM_USER_RESPONSE_PENDING;
1082                 sm_notify_client_base(SM_EVENT_PASSKEY_INPUT_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
1083             } else {
1084                 sm_notify_client_passkey(SM_EVENT_PASSKEY_DISPLAY_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, big_endian_read_32(setup->sm_tk, 12));
1085             }
1086             break;
1087         case PK_INIT_INPUT:
1088             if (IS_RESPONDER(sm_conn->sm_role)){
1089                 sm_notify_client_passkey(SM_EVENT_PASSKEY_DISPLAY_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, big_endian_read_32(setup->sm_tk, 12));
1090             } else {
1091                 setup->sm_user_response = SM_USER_RESPONSE_PENDING;
1092                 sm_notify_client_base(SM_EVENT_PASSKEY_INPUT_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
1093             }
1094             break;
1095         case OK_BOTH_INPUT:
1096             setup->sm_user_response = SM_USER_RESPONSE_PENDING;
1097             sm_notify_client_base(SM_EVENT_PASSKEY_INPUT_NUMBER, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
1098             break;
1099         case NK_BOTH_INPUT:
1100             setup->sm_user_response = SM_USER_RESPONSE_PENDING;
1101             sm_notify_client_passkey(SM_EVENT_NUMERIC_COMPARISON_REQUEST, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, big_endian_read_32(setup->sm_tk, 12));
1102             break;
1103         case JUST_WORKS:
1104             setup->sm_user_response = SM_USER_RESPONSE_PENDING;
1105             sm_notify_client_base(SM_EVENT_JUST_WORKS_REQUEST, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
1106             break;
1107         case OOB:
1108             // client already provided OOB data, let's skip notification.
1109             break;
1110     }
1111 }
1112 
1113 static int sm_key_distribution_all_received(sm_connection_t * sm_conn){
1114     int recv_flags;
1115     if (IS_RESPONDER(sm_conn->sm_role)){
1116         // slave / responder
1117         recv_flags = sm_key_distribution_flags_for_set(sm_pairing_packet_get_initiator_key_distribution(setup->sm_s_pres));
1118     } else {
1119         // master / initiator
1120         recv_flags = sm_key_distribution_flags_for_set(sm_pairing_packet_get_responder_key_distribution(setup->sm_s_pres));
1121     }
1122     log_debug("sm_key_distribution_all_received: received 0x%02x, expecting 0x%02x", setup->sm_key_distribution_received_set, recv_flags);
1123     return recv_flags == setup->sm_key_distribution_received_set;
1124 }
1125 
1126 static void sm_done_for_handle(hci_con_handle_t con_handle){
1127     if (sm_active_connection_handle == con_handle){
1128         sm_timeout_stop();
1129         sm_active_connection_handle = HCI_CON_HANDLE_INVALID;
1130         log_info("sm: connection 0x%x released setup context", con_handle);
1131     }
1132 }
1133 
1134 static int sm_key_distribution_flags_for_auth_req(void){
1135     int flags = SM_KEYDIST_ID_KEY | SM_KEYDIST_SIGN;
1136     if (sm_auth_req & SM_AUTHREQ_BONDING){
1137         // encryption information only if bonding requested
1138         flags |= SM_KEYDIST_ENC_KEY;
1139     }
1140     return flags;
1141 }
1142 
1143 static void sm_reset_setup(void){
1144     // fill in sm setup
1145     setup->sm_state_vars = 0;
1146     setup->sm_keypress_notification = 0xff;
1147     sm_reset_tk();
1148 }
1149 
1150 static void sm_init_setup(sm_connection_t * sm_conn){
1151 
1152     // fill in sm setup
1153     setup->sm_peer_addr_type = sm_conn->sm_peer_addr_type;
1154     memcpy(setup->sm_peer_address, sm_conn->sm_peer_address, 6);
1155 
1156     // query client for OOB data
1157     int have_oob_data = 0;
1158     if (sm_get_oob_data) {
1159         have_oob_data = (*sm_get_oob_data)(sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, setup->sm_tk);
1160     }
1161 
1162     sm_pairing_packet_t * local_packet;
1163     if (IS_RESPONDER(sm_conn->sm_role)){
1164         // slave
1165         local_packet = &setup->sm_s_pres;
1166         gap_le_get_own_address(&setup->sm_s_addr_type, setup->sm_s_address);
1167         setup->sm_m_addr_type = sm_conn->sm_peer_addr_type;
1168         memcpy(setup->sm_m_address, sm_conn->sm_peer_address, 6);
1169     } else {
1170         // master
1171         local_packet = &setup->sm_m_preq;
1172         gap_le_get_own_address(&setup->sm_m_addr_type, setup->sm_m_address);
1173         setup->sm_s_addr_type = sm_conn->sm_peer_addr_type;
1174         memcpy(setup->sm_s_address, sm_conn->sm_peer_address, 6);
1175 
1176         int key_distribution_flags = sm_key_distribution_flags_for_auth_req();
1177         sm_pairing_packet_set_initiator_key_distribution(setup->sm_m_preq, key_distribution_flags);
1178         sm_pairing_packet_set_responder_key_distribution(setup->sm_m_preq, key_distribution_flags);
1179     }
1180 
1181     uint8_t auth_req = sm_auth_req;
1182     sm_pairing_packet_set_io_capability(*local_packet, sm_io_capabilities);
1183     sm_pairing_packet_set_oob_data_flag(*local_packet, have_oob_data);
1184     sm_pairing_packet_set_auth_req(*local_packet, auth_req);
1185     sm_pairing_packet_set_max_encryption_key_size(*local_packet, sm_max_encryption_key_size);
1186 }
1187 
1188 static int sm_stk_generation_init(sm_connection_t * sm_conn){
1189 
1190     sm_pairing_packet_t * remote_packet;
1191     int                   remote_key_request;
1192     if (IS_RESPONDER(sm_conn->sm_role)){
1193         // slave / responder
1194         remote_packet      = &setup->sm_m_preq;
1195         remote_key_request = sm_pairing_packet_get_responder_key_distribution(setup->sm_m_preq);
1196     } else {
1197         // master / initiator
1198         remote_packet      = &setup->sm_s_pres;
1199         remote_key_request = sm_pairing_packet_get_initiator_key_distribution(setup->sm_s_pres);
1200     }
1201 
1202     // check key size
1203     sm_conn->sm_actual_encryption_key_size = sm_calc_actual_encryption_key_size(sm_pairing_packet_get_max_encryption_key_size(*remote_packet));
1204     if (sm_conn->sm_actual_encryption_key_size == 0) return SM_REASON_ENCRYPTION_KEY_SIZE;
1205 
1206     // decide on STK generation method
1207     sm_setup_tk();
1208     log_info("SMP: generation method %u", setup->sm_stk_generation_method);
1209 
1210     // check if STK generation method is acceptable by client
1211     if (!sm_validate_stk_generation_method()) return SM_REASON_AUTHENTHICATION_REQUIREMENTS;
1212 
1213     // identical to responder
1214     sm_setup_key_distribution(remote_key_request);
1215 
1216     // JUST WORKS doens't provide authentication
1217     sm_conn->sm_connection_authenticated = setup->sm_stk_generation_method == JUST_WORKS ? 0 : 1;
1218 
1219     return 0;
1220 }
1221 
1222 static void sm_address_resolution_handle_event(address_resolution_event_t event){
1223 
1224     // cache and reset context
1225     int matched_device_id = sm_address_resolution_test;
1226     address_resolution_mode_t mode = sm_address_resolution_mode;
1227     void * context = sm_address_resolution_context;
1228 
1229     // reset context
1230     sm_address_resolution_mode = ADDRESS_RESOLUTION_IDLE;
1231     sm_address_resolution_context = NULL;
1232     sm_address_resolution_test = -1;
1233     hci_con_handle_t con_handle = 0;
1234 
1235     sm_connection_t * sm_connection;
1236 #ifdef ENABLE_LE_CENTRAL
1237     sm_key_t ltk;
1238 #endif
1239     switch (mode){
1240         case ADDRESS_RESOLUTION_GENERAL:
1241             break;
1242         case ADDRESS_RESOLUTION_FOR_CONNECTION:
1243             sm_connection = (sm_connection_t *) context;
1244             con_handle = sm_connection->sm_handle;
1245             switch (event){
1246                 case ADDRESS_RESOLUTION_SUCEEDED:
1247                     sm_connection->sm_irk_lookup_state = IRK_LOOKUP_SUCCEEDED;
1248                     sm_connection->sm_le_db_index = matched_device_id;
1249                     log_info("ADDRESS_RESOLUTION_SUCEEDED, index %d", sm_connection->sm_le_db_index);
1250                     if (sm_connection->sm_role) {
1251                         // LTK request received before, IRK required -> start LTK calculation
1252                         if (sm_connection->sm_engine_state == SM_RESPONDER_PH0_RECEIVED_LTK_W4_IRK){
1253                             sm_connection->sm_engine_state = SM_RESPONDER_PH0_RECEIVED_LTK_REQUEST;
1254                         }
1255                         break;
1256                     }
1257 #ifdef ENABLE_LE_CENTRAL
1258                     if (!sm_connection->sm_bonding_requested && !sm_connection->sm_security_request_received) break;
1259                     sm_connection->sm_security_request_received = 0;
1260                     sm_connection->sm_bonding_requested = 0;
1261                     le_device_db_encryption_get(sm_connection->sm_le_db_index, NULL, NULL, ltk, NULL, NULL, NULL);
1262                     if (!sm_is_null_key(ltk)){
1263                         sm_connection->sm_engine_state = SM_INITIATOR_PH0_HAS_LTK;
1264                     } else {
1265                         sm_connection->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
1266                     }
1267 #endif
1268                     break;
1269                 case ADDRESS_RESOLUTION_FAILED:
1270                     sm_connection->sm_irk_lookup_state = IRK_LOOKUP_FAILED;
1271                     if (sm_connection->sm_role) {
1272                         // LTK request received before, IRK required -> negative LTK reply
1273                         if (sm_connection->sm_engine_state == SM_RESPONDER_PH0_RECEIVED_LTK_W4_IRK){
1274                             sm_connection->sm_engine_state = SM_RESPONDER_PH0_SEND_LTK_REQUESTED_NEGATIVE_REPLY;
1275                         }
1276                         break;
1277                     }
1278 #ifdef ENABLE_LE_CENTRAL
1279                     if (!sm_connection->sm_bonding_requested && !sm_connection->sm_security_request_received) break;
1280                     sm_connection->sm_security_request_received = 0;
1281                     sm_connection->sm_bonding_requested = 0;
1282                     sm_connection->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
1283 #endif
1284                     break;
1285             }
1286             break;
1287         default:
1288             break;
1289     }
1290 
1291     switch (event){
1292         case ADDRESS_RESOLUTION_SUCEEDED:
1293             sm_notify_client_index(SM_EVENT_IDENTITY_RESOLVING_SUCCEEDED, con_handle, sm_address_resolution_addr_type, sm_address_resolution_address, matched_device_id);
1294             break;
1295         case ADDRESS_RESOLUTION_FAILED:
1296             sm_notify_client_base(SM_EVENT_IDENTITY_RESOLVING_FAILED, con_handle, sm_address_resolution_addr_type, sm_address_resolution_address);
1297             break;
1298     }
1299 }
1300 
1301 static void sm_key_distribution_handle_all_received(sm_connection_t * sm_conn){
1302 
1303     int le_db_index = -1;
1304 
1305     // lookup device based on IRK
1306     if (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_IDENTITY_INFORMATION){
1307         int i;
1308         for (i=0; i < le_device_db_count(); i++){
1309             sm_key_t irk;
1310             bd_addr_t address;
1311             int address_type;
1312             le_device_db_info(i, &address_type, address, irk);
1313             if (memcmp(irk, setup->sm_peer_irk, 16) == 0){
1314                 log_info("sm: device found for IRK, updating");
1315                 le_db_index = i;
1316                 break;
1317             }
1318         }
1319     }
1320 
1321     // if not found, lookup via public address if possible
1322     log_info("sm peer addr type %u, peer addres %s", setup->sm_peer_addr_type, bd_addr_to_str(setup->sm_peer_address));
1323     if (le_db_index < 0 && setup->sm_peer_addr_type == BD_ADDR_TYPE_LE_PUBLIC){
1324         int i;
1325         for (i=0; i < le_device_db_count(); i++){
1326             bd_addr_t address;
1327             int address_type;
1328             le_device_db_info(i, &address_type, address, NULL);
1329             log_info("device %u, sm peer addr type %u, peer addres %s", i, address_type, bd_addr_to_str(address));
1330             if (address_type == BD_ADDR_TYPE_LE_PUBLIC && memcmp(address, setup->sm_peer_address, 6) == 0){
1331                 log_info("sm: device found for public address, updating");
1332                 le_db_index = i;
1333                 break;
1334             }
1335         }
1336     }
1337 
1338     // if not found, add to db
1339     if (le_db_index < 0) {
1340         le_db_index = le_device_db_add(setup->sm_peer_addr_type, setup->sm_peer_address, setup->sm_peer_irk);
1341     }
1342 
1343     if (le_db_index >= 0){
1344 
1345         sm_notify_client_index(SM_EVENT_IDENTITY_CREATED, sm_conn->sm_handle, setup->sm_peer_addr_type, setup->sm_peer_address, le_db_index);
1346 
1347 #ifdef ENABLE_LE_SIGNED_WRITE
1348         // store local CSRK
1349         if (setup->sm_key_distribution_send_set & SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION){
1350             log_info("sm: store local CSRK");
1351             le_device_db_local_csrk_set(le_db_index, setup->sm_local_csrk);
1352             le_device_db_local_counter_set(le_db_index, 0);
1353         }
1354 
1355         // store remote CSRK
1356         if (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION){
1357             log_info("sm: store remote CSRK");
1358             le_device_db_remote_csrk_set(le_db_index, setup->sm_peer_csrk);
1359             le_device_db_remote_counter_set(le_db_index, 0);
1360         }
1361 #endif
1362         // store encryption information for secure connections: LTK generated by ECDH
1363         if (setup->sm_use_secure_connections){
1364             log_info("sm: store SC LTK (key size %u, authenticated %u)", sm_conn->sm_actual_encryption_key_size, sm_conn->sm_connection_authenticated);
1365             uint8_t zero_rand[8];
1366             memset(zero_rand, 0, 8);
1367             le_device_db_encryption_set(le_db_index, 0, zero_rand, setup->sm_ltk, sm_conn->sm_actual_encryption_key_size,
1368                 sm_conn->sm_connection_authenticated, sm_conn->sm_connection_authorization_state == AUTHORIZATION_GRANTED);
1369         }
1370 
1371         // store encryption information for legacy pairing: peer LTK, EDIV, RAND
1372         else if ( (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION)
1373                && (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_MASTER_IDENTIFICATION )){
1374             log_info("sm: set encryption information (key size %u, authenticated %u)", sm_conn->sm_actual_encryption_key_size, sm_conn->sm_connection_authenticated);
1375             le_device_db_encryption_set(le_db_index, setup->sm_peer_ediv, setup->sm_peer_rand, setup->sm_peer_ltk,
1376                 sm_conn->sm_actual_encryption_key_size, sm_conn->sm_connection_authenticated, sm_conn->sm_connection_authorization_state == AUTHORIZATION_GRANTED);
1377 
1378         }
1379     }
1380 
1381     // keep le_db_index
1382     sm_conn->sm_le_db_index = le_db_index;
1383 }
1384 
1385 static void sm_pairing_error(sm_connection_t * sm_conn, uint8_t reason){
1386     setup->sm_pairing_failed_reason = reason;
1387     sm_conn->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
1388 }
1389 
1390 static inline void sm_pdu_received_in_wrong_state(sm_connection_t * sm_conn){
1391     sm_pairing_error(sm_conn, SM_REASON_UNSPECIFIED_REASON);
1392 }
1393 
1394 #ifdef ENABLE_LE_SECURE_CONNECTIONS
1395 
1396 static void sm_sc_prepare_dhkey_check(sm_connection_t * sm_conn);
1397 static int sm_passkey_used(stk_generation_method_t method);
1398 static int sm_just_works_or_numeric_comparison(stk_generation_method_t method);
1399 
1400 static void sm_log_ec_keypair(void){
1401     log_info("Elliptic curve: X");
1402     log_info_hexdump(&ec_q[0],32);
1403     log_info("Elliptic curve: Y");
1404     log_info_hexdump(&ec_q[32],32);
1405 }
1406 
1407 static void sm_sc_start_calculating_local_confirm(sm_connection_t * sm_conn){
1408     if (sm_passkey_used(setup->sm_stk_generation_method)){
1409         sm_conn->sm_engine_state = SM_SC_W2_GET_RANDOM_A;
1410     } else {
1411         sm_conn->sm_engine_state = SM_SC_W2_CMAC_FOR_CONFIRMATION;
1412     }
1413 }
1414 
1415 static void sm_sc_state_after_receiving_random(sm_connection_t * sm_conn){
1416     if (IS_RESPONDER(sm_conn->sm_role)){
1417         // Responder
1418         sm_conn->sm_engine_state = SM_SC_SEND_PAIRING_RANDOM;
1419     } else {
1420         // Initiator role
1421         switch (setup->sm_stk_generation_method){
1422             case JUST_WORKS:
1423                 sm_sc_prepare_dhkey_check(sm_conn);
1424                 break;
1425 
1426             case NK_BOTH_INPUT:
1427                 sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_G2;
1428                 break;
1429             case PK_INIT_INPUT:
1430             case PK_RESP_INPUT:
1431             case OK_BOTH_INPUT:
1432                 if (setup->sm_passkey_bit < 20) {
1433                     sm_sc_start_calculating_local_confirm(sm_conn);
1434                 } else {
1435                     sm_sc_prepare_dhkey_check(sm_conn);
1436                 }
1437                 break;
1438             case OOB:
1439                 // TODO: implement SC OOB
1440                 break;
1441         }
1442     }
1443 }
1444 
1445 static uint8_t sm_sc_cmac_get_byte(uint16_t offset){
1446     return sm_cmac_sc_buffer[offset];
1447 }
1448 
1449 static void sm_sc_cmac_done(uint8_t * hash){
1450     log_info("sm_sc_cmac_done: ");
1451     log_info_hexdump(hash, 16);
1452 
1453     sm_connection_t * sm_conn = sm_cmac_connection;
1454     sm_cmac_connection = NULL;
1455 #ifdef ENABLE_CLASSIC
1456     link_key_type_t link_key_type;
1457 #endif
1458 
1459     switch (sm_conn->sm_engine_state){
1460         case SM_SC_W4_CMAC_FOR_CONFIRMATION:
1461             memcpy(setup->sm_local_confirm, hash, 16);
1462             sm_conn->sm_engine_state = SM_SC_SEND_CONFIRMATION;
1463             break;
1464         case SM_SC_W4_CMAC_FOR_CHECK_CONFIRMATION:
1465             // check
1466             if (0 != memcmp(hash, setup->sm_peer_confirm, 16)){
1467                 sm_pairing_error(sm_conn, SM_REASON_CONFIRM_VALUE_FAILED);
1468                 break;
1469             }
1470             sm_sc_state_after_receiving_random(sm_conn);
1471             break;
1472         case SM_SC_W4_CALCULATE_G2: {
1473             uint32_t vab = big_endian_read_32(hash, 12) % 1000000;
1474             big_endian_store_32(setup->sm_tk, 12, vab);
1475             sm_conn->sm_engine_state = SM_SC_W4_USER_RESPONSE;
1476             sm_trigger_user_response(sm_conn);
1477             break;
1478         }
1479         case SM_SC_W4_CALCULATE_F5_SALT:
1480             memcpy(setup->sm_t, hash, 16);
1481             sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F5_MACKEY;
1482             break;
1483         case SM_SC_W4_CALCULATE_F5_MACKEY:
1484             memcpy(setup->sm_mackey, hash, 16);
1485             sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F5_LTK;
1486             break;
1487         case SM_SC_W4_CALCULATE_F5_LTK:
1488             // truncate sm_ltk, but keep full LTK for cross-transport key derivation in sm_local_ltk
1489             // Errata Service Release to the Bluetooth Specification: ESR09
1490             //   E6405 – Cross transport key derivation from a key of size less than 128 bits
1491             //   Note: When the BR/EDR link key is being derived from the LTK, the derivation is done before the LTK gets masked."
1492             memcpy(setup->sm_ltk, hash, 16);
1493             memcpy(setup->sm_local_ltk, hash, 16);
1494             sm_truncate_key(setup->sm_ltk, sm_conn->sm_actual_encryption_key_size);
1495             sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F6_FOR_DHKEY_CHECK;
1496             break;
1497         case SM_SC_W4_CALCULATE_F6_FOR_DHKEY_CHECK:
1498             memcpy(setup->sm_local_dhkey_check, hash, 16);
1499             if (IS_RESPONDER(sm_conn->sm_role)){
1500                 // responder
1501                 if (setup->sm_state_vars & SM_STATE_VAR_DHKEY_COMMAND_RECEIVED){
1502                     sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK;
1503                 } else {
1504                     sm_conn->sm_engine_state = SM_SC_W4_DHKEY_CHECK_COMMAND;
1505                 }
1506             } else {
1507                 sm_conn->sm_engine_state = SM_SC_SEND_DHKEY_CHECK_COMMAND;
1508             }
1509             break;
1510         case SM_SC_W4_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK:
1511             if (0 != memcmp(hash, setup->sm_peer_dhkey_check, 16) ){
1512                 sm_pairing_error(sm_conn, SM_REASON_DHKEY_CHECK_FAILED);
1513                 break;
1514             }
1515             if (IS_RESPONDER(sm_conn->sm_role)){
1516                 // responder
1517                 sm_conn->sm_engine_state = SM_SC_SEND_DHKEY_CHECK_COMMAND;
1518             } else {
1519                 // initiator
1520                 sm_conn->sm_engine_state = SM_INITIATOR_PH3_SEND_START_ENCRYPTION;
1521             }
1522             break;
1523         case SM_SC_W4_CALCULATE_H6_ILK:
1524             memcpy(setup->sm_t, hash, 16);
1525             sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_H6_BR_EDR_LINK_KEY;
1526             break;
1527         case SM_SC_W4_CALCULATE_H6_BR_EDR_LINK_KEY:
1528 #ifdef ENABLE_CLASSIC
1529             reverse_128(hash, setup->sm_t);
1530             link_key_type = sm_conn->sm_connection_authenticated ?
1531                 AUTHENTICATED_COMBINATION_KEY_GENERATED_FROM_P256 : UNAUTHENTICATED_COMBINATION_KEY_GENERATED_FROM_P256;
1532             log_info("Derived classic link key from LE using h6, type %u", (int) link_key_type);
1533             if (IS_RESPONDER(sm_conn->sm_role)){
1534                 gap_store_link_key_for_bd_addr(setup->sm_m_address, setup->sm_t, link_key_type);
1535             } else {
1536                 gap_store_link_key_for_bd_addr(setup->sm_s_address, setup->sm_t, link_key_type);
1537             }
1538 #endif
1539             if (IS_RESPONDER(sm_conn->sm_role)){
1540                 sm_conn->sm_engine_state = SM_RESPONDER_IDLE;
1541             } else {
1542                 sm_conn->sm_engine_state = SM_INITIATOR_CONNECTED;
1543             }
1544             sm_done_for_handle(sm_conn->sm_handle);
1545             break;
1546         default:
1547             log_error("sm_sc_cmac_done in state %u", sm_conn->sm_engine_state);
1548             break;
1549     }
1550     sm_run();
1551 }
1552 
1553 static void f4_engine(sm_connection_t * sm_conn, const sm_key256_t u, const sm_key256_t v, const sm_key_t x, uint8_t z){
1554     const uint16_t message_len = 65;
1555     sm_cmac_connection = sm_conn;
1556     memcpy(sm_cmac_sc_buffer, u, 32);
1557     memcpy(sm_cmac_sc_buffer+32, v, 32);
1558     sm_cmac_sc_buffer[64] = z;
1559     log_info("f4 key");
1560     log_info_hexdump(x, 16);
1561     log_info("f4 message");
1562     log_info_hexdump(sm_cmac_sc_buffer, message_len);
1563     sm_cmac_general_start(x, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1564 }
1565 
1566 static const sm_key_t f5_salt = { 0x6C ,0x88, 0x83, 0x91, 0xAA, 0xF5, 0xA5, 0x38, 0x60, 0x37, 0x0B, 0xDB, 0x5A, 0x60, 0x83, 0xBE};
1567 static const uint8_t f5_key_id[] = { 0x62, 0x74, 0x6c, 0x65 };
1568 static const uint8_t f5_length[] = { 0x01, 0x00};
1569 
1570 #ifdef USE_SOFTWARE_ECDH_IMPLEMENTATION
1571 
1572 static void sm_sc_calculate_dhkey(sm_key256_t dhkey){
1573     memset(dhkey, 0, 32);
1574 
1575 #ifdef USE_MICRO_ECC_FOR_ECDH
1576 #if uECC_SUPPORTS_secp256r1
1577     // standard version
1578     uECC_shared_secret(setup->sm_peer_q, ec_d, dhkey, uECC_secp256r1());
1579 #else
1580     // static version
1581     uECC_shared_secret(setup->sm_peer_q, ec_d, dhkey);
1582 #endif
1583 #endif
1584 
1585 #ifdef USE_MBEDTLS_FOR_ECDH
1586     // da * Pb
1587     mbedtls_mpi d;
1588     mbedtls_ecp_point Q;
1589     mbedtls_ecp_point DH;
1590     mbedtls_mpi_init(&d);
1591     mbedtls_ecp_point_init(&Q);
1592     mbedtls_ecp_point_init(&DH);
1593     mbedtls_mpi_read_binary(&d, ec_d, 32);
1594     mbedtls_mpi_read_binary(&Q.X, &setup->sm_peer_q[0] , 32);
1595     mbedtls_mpi_read_binary(&Q.Y, &setup->sm_peer_q[32], 32);
1596     mbedtls_mpi_lset(&Q.Z, 1);
1597     mbedtls_ecp_mul(&mbedtls_ec_group, &DH, &d, &Q, NULL, NULL);
1598     mbedtls_mpi_write_binary(&DH.X, dhkey, 32);
1599     mbedtls_ecp_point_free(&DH);
1600     mbedtls_mpi_free(&d);
1601     mbedtls_ecp_point_free(&Q);
1602 #endif
1603 
1604     log_info("dhkey");
1605     log_info_hexdump(dhkey, 32);
1606 }
1607 #endif
1608 
1609 static void f5_calculate_salt(sm_connection_t * sm_conn){
1610     // calculate salt for f5
1611     const uint16_t message_len = 32;
1612     sm_cmac_connection = sm_conn;
1613     memcpy(sm_cmac_sc_buffer, setup->sm_dhkey, message_len);
1614     sm_cmac_general_start(f5_salt, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1615 }
1616 
1617 static inline void f5_mackkey(sm_connection_t * sm_conn, sm_key_t t, const sm_key_t n1, const sm_key_t n2, const sm_key56_t a1, const sm_key56_t a2){
1618     const uint16_t message_len = 53;
1619     sm_cmac_connection = sm_conn;
1620 
1621     // f5(W, N1, N2, A1, A2) = AES-CMACT (Counter = 0 || keyID || N1 || N2|| A1|| A2 || Length = 256) -- this is the MacKey
1622     sm_cmac_sc_buffer[0] = 0;
1623     memcpy(sm_cmac_sc_buffer+01, f5_key_id, 4);
1624     memcpy(sm_cmac_sc_buffer+05, n1, 16);
1625     memcpy(sm_cmac_sc_buffer+21, n2, 16);
1626     memcpy(sm_cmac_sc_buffer+37, a1, 7);
1627     memcpy(sm_cmac_sc_buffer+44, a2, 7);
1628     memcpy(sm_cmac_sc_buffer+51, f5_length, 2);
1629     log_info("f5 key");
1630     log_info_hexdump(t, 16);
1631     log_info("f5 message for MacKey");
1632     log_info_hexdump(sm_cmac_sc_buffer, message_len);
1633     sm_cmac_general_start(t, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1634 }
1635 
1636 static void f5_calculate_mackey(sm_connection_t * sm_conn){
1637     sm_key56_t bd_addr_master, bd_addr_slave;
1638     bd_addr_master[0] =  setup->sm_m_addr_type;
1639     bd_addr_slave[0]  =  setup->sm_s_addr_type;
1640     memcpy(&bd_addr_master[1], setup->sm_m_address, 6);
1641     memcpy(&bd_addr_slave[1],  setup->sm_s_address, 6);
1642     if (IS_RESPONDER(sm_conn->sm_role)){
1643         // responder
1644         f5_mackkey(sm_conn, setup->sm_t, setup->sm_peer_nonce, setup->sm_local_nonce, bd_addr_master, bd_addr_slave);
1645     } else {
1646         // initiator
1647         f5_mackkey(sm_conn, setup->sm_t, setup->sm_local_nonce, setup->sm_peer_nonce, bd_addr_master, bd_addr_slave);
1648     }
1649 }
1650 
1651 // note: must be called right after f5_mackey, as sm_cmac_buffer[1..52] will be reused
1652 static inline void f5_ltk(sm_connection_t * sm_conn, sm_key_t t){
1653     const uint16_t message_len = 53;
1654     sm_cmac_connection = sm_conn;
1655     sm_cmac_sc_buffer[0] = 1;
1656     // 1..52 setup before
1657     log_info("f5 key");
1658     log_info_hexdump(t, 16);
1659     log_info("f5 message for LTK");
1660     log_info_hexdump(sm_cmac_sc_buffer, message_len);
1661     sm_cmac_general_start(t, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1662 }
1663 
1664 static void f5_calculate_ltk(sm_connection_t * sm_conn){
1665     f5_ltk(sm_conn, setup->sm_t);
1666 }
1667 
1668 static void f6_engine(sm_connection_t * sm_conn, const sm_key_t w, const sm_key_t n1, const sm_key_t n2, const sm_key_t r, const sm_key24_t io_cap, const sm_key56_t a1, const sm_key56_t a2){
1669     const uint16_t message_len = 65;
1670     sm_cmac_connection = sm_conn;
1671     memcpy(sm_cmac_sc_buffer, n1, 16);
1672     memcpy(sm_cmac_sc_buffer+16, n2, 16);
1673     memcpy(sm_cmac_sc_buffer+32, r, 16);
1674     memcpy(sm_cmac_sc_buffer+48, io_cap, 3);
1675     memcpy(sm_cmac_sc_buffer+51, a1, 7);
1676     memcpy(sm_cmac_sc_buffer+58, a2, 7);
1677     log_info("f6 key");
1678     log_info_hexdump(w, 16);
1679     log_info("f6 message");
1680     log_info_hexdump(sm_cmac_sc_buffer, message_len);
1681     sm_cmac_general_start(w, 65, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1682 }
1683 
1684 // g2(U, V, X, Y) = AES-CMACX(U || V || Y) mod 2^32
1685 // - U is 256 bits
1686 // - V is 256 bits
1687 // - X is 128 bits
1688 // - Y is 128 bits
1689 static void g2_engine(sm_connection_t * sm_conn, const sm_key256_t u, const sm_key256_t v, const sm_key_t x, const sm_key_t y){
1690     const uint16_t message_len = 80;
1691     sm_cmac_connection = sm_conn;
1692     memcpy(sm_cmac_sc_buffer, u, 32);
1693     memcpy(sm_cmac_sc_buffer+32, v, 32);
1694     memcpy(sm_cmac_sc_buffer+64, y, 16);
1695     log_info("g2 key");
1696     log_info_hexdump(x, 16);
1697     log_info("g2 message");
1698     log_info_hexdump(sm_cmac_sc_buffer, message_len);
1699     sm_cmac_general_start(x, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1700 }
1701 
1702 static void g2_calculate(sm_connection_t * sm_conn) {
1703     // calc Va if numeric comparison
1704     if (IS_RESPONDER(sm_conn->sm_role)){
1705         // responder
1706         g2_engine(sm_conn, setup->sm_peer_q, ec_q, setup->sm_peer_nonce, setup->sm_local_nonce);;
1707     } else {
1708         // initiator
1709         g2_engine(sm_conn, ec_q, setup->sm_peer_q, setup->sm_local_nonce, setup->sm_peer_nonce);
1710     }
1711 }
1712 
1713 static void sm_sc_calculate_local_confirm(sm_connection_t * sm_conn){
1714     uint8_t z = 0;
1715     if (setup->sm_stk_generation_method != JUST_WORKS && setup->sm_stk_generation_method != NK_BOTH_INPUT){
1716         // some form of passkey
1717         uint32_t pk = big_endian_read_32(setup->sm_tk, 12);
1718         z = 0x80 | ((pk >> setup->sm_passkey_bit) & 1);
1719         setup->sm_passkey_bit++;
1720     }
1721     f4_engine(sm_conn, ec_q, setup->sm_peer_q, setup->sm_local_nonce, z);
1722 }
1723 
1724 static void sm_sc_calculate_remote_confirm(sm_connection_t * sm_conn){
1725     uint8_t z = 0;
1726     if (setup->sm_stk_generation_method != JUST_WORKS && setup->sm_stk_generation_method != NK_BOTH_INPUT){
1727         // some form of passkey
1728         uint32_t pk = big_endian_read_32(setup->sm_tk, 12);
1729         // sm_passkey_bit was increased before sending confirm value
1730         z = 0x80 | ((pk >> (setup->sm_passkey_bit-1)) & 1);
1731     }
1732     f4_engine(sm_conn, setup->sm_peer_q, ec_q, setup->sm_peer_nonce, z);
1733 }
1734 
1735 static void sm_sc_prepare_dhkey_check(sm_connection_t * sm_conn){
1736 
1737 #ifdef USE_SOFTWARE_ECDH_IMPLEMENTATION
1738     // calculate DHKEY
1739     sm_sc_calculate_dhkey(setup->sm_dhkey);
1740     setup->sm_state_vars |= SM_STATE_VAR_DHKEY_CALCULATED;
1741 #endif
1742 
1743     if (setup->sm_state_vars & SM_STATE_VAR_DHKEY_CALCULATED){
1744         sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F5_SALT;
1745         return;
1746     } else {
1747         sm_conn->sm_engine_state = SM_SC_W4_CALCULATE_DHKEY;
1748     }
1749 
1750 }
1751 
1752 static void sm_sc_calculate_f6_for_dhkey_check(sm_connection_t * sm_conn){
1753     // calculate DHKCheck
1754     sm_key56_t bd_addr_master, bd_addr_slave;
1755     bd_addr_master[0] =  setup->sm_m_addr_type;
1756     bd_addr_slave[0]  =  setup->sm_s_addr_type;
1757     memcpy(&bd_addr_master[1], setup->sm_m_address, 6);
1758     memcpy(&bd_addr_slave[1],  setup->sm_s_address, 6);
1759     uint8_t iocap_a[3];
1760     iocap_a[0] = sm_pairing_packet_get_auth_req(setup->sm_m_preq);
1761     iocap_a[1] = sm_pairing_packet_get_oob_data_flag(setup->sm_m_preq);
1762     iocap_a[2] = sm_pairing_packet_get_io_capability(setup->sm_m_preq);
1763     uint8_t iocap_b[3];
1764     iocap_b[0] = sm_pairing_packet_get_auth_req(setup->sm_s_pres);
1765     iocap_b[1] = sm_pairing_packet_get_oob_data_flag(setup->sm_s_pres);
1766     iocap_b[2] = sm_pairing_packet_get_io_capability(setup->sm_s_pres);
1767     if (IS_RESPONDER(sm_conn->sm_role)){
1768         // responder
1769         f6_engine(sm_conn, setup->sm_mackey, setup->sm_local_nonce, setup->sm_peer_nonce, setup->sm_ra, iocap_b, bd_addr_slave, bd_addr_master);
1770     } else {
1771         // initiator
1772         f6_engine(sm_conn, setup->sm_mackey, setup->sm_local_nonce, setup->sm_peer_nonce, setup->sm_rb, iocap_a, bd_addr_master, bd_addr_slave);
1773     }
1774 }
1775 
1776 static void sm_sc_calculate_f6_to_verify_dhkey_check(sm_connection_t * sm_conn){
1777     // validate E = f6()
1778     sm_key56_t bd_addr_master, bd_addr_slave;
1779     bd_addr_master[0] =  setup->sm_m_addr_type;
1780     bd_addr_slave[0]  =  setup->sm_s_addr_type;
1781     memcpy(&bd_addr_master[1], setup->sm_m_address, 6);
1782     memcpy(&bd_addr_slave[1],  setup->sm_s_address, 6);
1783 
1784     uint8_t iocap_a[3];
1785     iocap_a[0] = sm_pairing_packet_get_auth_req(setup->sm_m_preq);
1786     iocap_a[1] = sm_pairing_packet_get_oob_data_flag(setup->sm_m_preq);
1787     iocap_a[2] = sm_pairing_packet_get_io_capability(setup->sm_m_preq);
1788     uint8_t iocap_b[3];
1789     iocap_b[0] = sm_pairing_packet_get_auth_req(setup->sm_s_pres);
1790     iocap_b[1] = sm_pairing_packet_get_oob_data_flag(setup->sm_s_pres);
1791     iocap_b[2] = sm_pairing_packet_get_io_capability(setup->sm_s_pres);
1792     if (IS_RESPONDER(sm_conn->sm_role)){
1793         // responder
1794         f6_engine(sm_conn, setup->sm_mackey, setup->sm_peer_nonce, setup->sm_local_nonce, setup->sm_rb, iocap_a, bd_addr_master, bd_addr_slave);
1795     } else {
1796         // initiator
1797         f6_engine(sm_conn, setup->sm_mackey, setup->sm_peer_nonce, setup->sm_local_nonce, setup->sm_ra, iocap_b, bd_addr_slave, bd_addr_master);
1798     }
1799 }
1800 
1801 
1802 //
1803 // Link Key Conversion Function h6
1804 //
1805 // h6(W, keyID) = AES-CMACW(keyID)
1806 // - W is 128 bits
1807 // - keyID is 32 bits
1808 static void h6_engine(sm_connection_t * sm_conn, const sm_key_t w, const uint32_t key_id){
1809     const uint16_t message_len = 4;
1810     sm_cmac_connection = sm_conn;
1811     big_endian_store_32(sm_cmac_sc_buffer, 0, key_id);
1812     log_info("h6 key");
1813     log_info_hexdump(w, 16);
1814     log_info("h6 message");
1815     log_info_hexdump(sm_cmac_sc_buffer, message_len);
1816     sm_cmac_general_start(w, message_len, &sm_sc_cmac_get_byte, &sm_sc_cmac_done);
1817 }
1818 
1819 // For SC, setup->sm_local_ltk holds full LTK (sm_ltk is already truncated)
1820 // Errata Service Release to the Bluetooth Specification: ESR09
1821 //   E6405 – Cross transport key derivation from a key of size less than 128 bits
1822 //   "Note: When the BR/EDR link key is being derived from the LTK, the derivation is done before the LTK gets masked."
1823 static void h6_calculate_ilk(sm_connection_t * sm_conn){
1824     h6_engine(sm_conn, setup->sm_local_ltk, 0x746D7031);    // "tmp1"
1825 }
1826 
1827 static void h6_calculate_br_edr_link_key(sm_connection_t * sm_conn){
1828     h6_engine(sm_conn, setup->sm_t, 0x6c656272);    // "lebr"
1829 }
1830 
1831 #endif
1832 
1833 // key management legacy connections:
1834 // - potentially two different LTKs based on direction. each device stores LTK provided by peer
1835 // - master stores LTK, EDIV, RAND. responder optionally stored master LTK (only if it needs to reconnect)
1836 // - initiators reconnects: initiator uses stored LTK, EDIV, RAND generated by responder
1837 // - responder  reconnects: responder uses LTK receveived from master
1838 
1839 // key management secure connections:
1840 // - both devices store same LTK from ECDH key exchange.
1841 
1842 #if defined(ENABLE_LE_SECURE_CONNECTIONS) || defined(ENABLE_LE_CENTRAL)
1843 static void sm_load_security_info(sm_connection_t * sm_connection){
1844     int encryption_key_size;
1845     int authenticated;
1846     int authorized;
1847 
1848     // fetch data from device db - incl. authenticated/authorized/key size. Note all sm_connection_X require encryption enabled
1849     le_device_db_encryption_get(sm_connection->sm_le_db_index, &setup->sm_peer_ediv, setup->sm_peer_rand, setup->sm_peer_ltk,
1850                                 &encryption_key_size, &authenticated, &authorized);
1851     log_info("db index %u, key size %u, authenticated %u, authorized %u", sm_connection->sm_le_db_index, encryption_key_size, authenticated, authorized);
1852     sm_connection->sm_actual_encryption_key_size = encryption_key_size;
1853     sm_connection->sm_connection_authenticated = authenticated;
1854     sm_connection->sm_connection_authorization_state = authorized ? AUTHORIZATION_GRANTED : AUTHORIZATION_UNKNOWN;
1855 }
1856 #endif
1857 
1858 #ifdef ENABLE_LE_PERIPHERAL
1859 static void sm_start_calculating_ltk_from_ediv_and_rand(sm_connection_t * sm_connection){
1860     memcpy(setup->sm_local_rand, sm_connection->sm_local_rand, 8);
1861     setup->sm_local_ediv = sm_connection->sm_local_ediv;
1862     // re-establish used key encryption size
1863     // no db for encryption size hack: encryption size is stored in lowest nibble of setup->sm_local_rand
1864     sm_connection->sm_actual_encryption_key_size = (setup->sm_local_rand[7] & 0x0f) + 1;
1865     // no db for authenticated flag hack: flag is stored in bit 4 of LSB
1866     sm_connection->sm_connection_authenticated = (setup->sm_local_rand[7] & 0x10) >> 4;
1867     log_info("sm: received ltk request with key size %u, authenticated %u",
1868             sm_connection->sm_actual_encryption_key_size, sm_connection->sm_connection_authenticated);
1869     sm_connection->sm_engine_state = SM_RESPONDER_PH4_Y_GET_ENC;
1870 }
1871 #endif
1872 
1873 static void sm_run(void){
1874 
1875     btstack_linked_list_iterator_t it;
1876 
1877     // assert that stack has already bootet
1878     if (hci_get_state() != HCI_STATE_WORKING) return;
1879 
1880     // assert that we can send at least commands
1881     if (!hci_can_send_command_packet_now()) return;
1882 
1883     //
1884     // non-connection related behaviour
1885     //
1886 
1887     // distributed key generation
1888     switch (dkg_state){
1889         case DKG_CALC_IRK:
1890             // already busy?
1891             if (sm_aes128_state == SM_AES128_IDLE) {
1892                 // IRK = d1(IR, 1, 0)
1893                 sm_key_t d1_prime;
1894                 sm_d1_d_prime(1, 0, d1_prime);  // plaintext
1895                 dkg_next_state();
1896                 sm_aes128_start(sm_persistent_ir, d1_prime, NULL);
1897                 return;
1898             }
1899             break;
1900         case DKG_CALC_DHK:
1901             // already busy?
1902             if (sm_aes128_state == SM_AES128_IDLE) {
1903                 // DHK = d1(IR, 3, 0)
1904                 sm_key_t d1_prime;
1905                 sm_d1_d_prime(3, 0, d1_prime);  // plaintext
1906                 dkg_next_state();
1907                 sm_aes128_start(sm_persistent_ir, d1_prime, NULL);
1908                 return;
1909             }
1910             break;
1911         default:
1912             break;
1913     }
1914 
1915 #ifdef ENABLE_LE_SECURE_CONNECTIONS
1916     if (ec_key_generation_state == EC_KEY_GENERATION_ACTIVE){
1917 #ifdef USE_SOFTWARE_ECDH_IMPLEMENTATION
1918         sm_random_start(NULL);
1919 #else
1920         ec_key_generation_state = EC_KEY_GENERATION_W4_KEY;
1921         hci_send_cmd(&hci_le_read_local_p256_public_key);
1922 #endif
1923         return;
1924     }
1925 #endif
1926 
1927     // random address updates
1928     switch (rau_state){
1929         case RAU_GET_RANDOM:
1930             rau_next_state();
1931             sm_random_start(NULL);
1932             return;
1933         case RAU_GET_ENC:
1934             // already busy?
1935             if (sm_aes128_state == SM_AES128_IDLE) {
1936                 sm_key_t r_prime;
1937                 sm_ah_r_prime(sm_random_address, r_prime);
1938                 rau_next_state();
1939                 sm_aes128_start(sm_persistent_irk, r_prime, NULL);
1940                 return;
1941             }
1942             break;
1943         case RAU_SET_ADDRESS:
1944             log_info("New random address: %s", bd_addr_to_str(sm_random_address));
1945             rau_state = RAU_IDLE;
1946             hci_send_cmd(&hci_le_set_random_address, sm_random_address);
1947             return;
1948         default:
1949             break;
1950     }
1951 
1952 #ifdef ENABLE_CMAC_ENGINE
1953     // CMAC
1954     switch (sm_cmac_state){
1955         case CMAC_CALC_SUBKEYS:
1956         case CMAC_CALC_MI:
1957         case CMAC_CALC_MLAST:
1958             // already busy?
1959             if (sm_aes128_state == SM_AES128_ACTIVE) break;
1960             sm_cmac_handle_aes_engine_ready();
1961             return;
1962         default:
1963             break;
1964     }
1965 #endif
1966 
1967     // CSRK Lookup
1968     // -- if csrk lookup ready, find connection that require csrk lookup
1969     if (sm_address_resolution_idle()){
1970         hci_connections_get_iterator(&it);
1971         while(btstack_linked_list_iterator_has_next(&it)){
1972             hci_connection_t * hci_connection = (hci_connection_t *) btstack_linked_list_iterator_next(&it);
1973             sm_connection_t  * sm_connection  = &hci_connection->sm_connection;
1974             if (sm_connection->sm_irk_lookup_state == IRK_LOOKUP_W4_READY){
1975                 // and start lookup
1976                 sm_address_resolution_start_lookup(sm_connection->sm_peer_addr_type, sm_connection->sm_handle, sm_connection->sm_peer_address, ADDRESS_RESOLUTION_FOR_CONNECTION, sm_connection);
1977                 sm_connection->sm_irk_lookup_state = IRK_LOOKUP_STARTED;
1978                 break;
1979             }
1980         }
1981     }
1982 
1983     // -- if csrk lookup ready, resolved addresses for received addresses
1984     if (sm_address_resolution_idle()) {
1985         if (!btstack_linked_list_empty(&sm_address_resolution_general_queue)){
1986             sm_lookup_entry_t * entry = (sm_lookup_entry_t *) sm_address_resolution_general_queue;
1987             btstack_linked_list_remove(&sm_address_resolution_general_queue, (btstack_linked_item_t *) entry);
1988             sm_address_resolution_start_lookup(entry->address_type, 0, entry->address, ADDRESS_RESOLUTION_GENERAL, NULL);
1989             btstack_memory_sm_lookup_entry_free(entry);
1990         }
1991     }
1992 
1993     // -- Continue with CSRK device lookup by public or resolvable private address
1994     if (!sm_address_resolution_idle()){
1995         log_info("LE Device Lookup: device %u/%u", sm_address_resolution_test, le_device_db_count());
1996         while (sm_address_resolution_test < le_device_db_count()){
1997             int addr_type;
1998             bd_addr_t addr;
1999             sm_key_t irk;
2000             le_device_db_info(sm_address_resolution_test, &addr_type, addr, irk);
2001             log_info("device type %u, addr: %s", addr_type, bd_addr_to_str(addr));
2002 
2003             if (sm_address_resolution_addr_type == addr_type && memcmp(addr, sm_address_resolution_address, 6) == 0){
2004                 log_info("LE Device Lookup: found CSRK by { addr_type, address} ");
2005                 sm_address_resolution_handle_event(ADDRESS_RESOLUTION_SUCEEDED);
2006                 break;
2007             }
2008 
2009             if (sm_address_resolution_addr_type == 0){
2010                 sm_address_resolution_test++;
2011                 continue;
2012             }
2013 
2014             if (sm_aes128_state == SM_AES128_ACTIVE) break;
2015 
2016             log_info("LE Device Lookup: calculate AH");
2017             log_info_key("IRK", irk);
2018 
2019             sm_key_t r_prime;
2020             sm_ah_r_prime(sm_address_resolution_address, r_prime);
2021             sm_address_resolution_ah_calculation_active = 1;
2022             sm_aes128_start(irk, r_prime, sm_address_resolution_context);   // keep context
2023             return;
2024         }
2025 
2026         if (sm_address_resolution_test >= le_device_db_count()){
2027             log_info("LE Device Lookup: not found");
2028             sm_address_resolution_handle_event(ADDRESS_RESOLUTION_FAILED);
2029         }
2030     }
2031 
2032     // handle basic actions that don't requires the full context
2033     hci_connections_get_iterator(&it);
2034     while((sm_active_connection_handle == HCI_CON_HANDLE_INVALID) && btstack_linked_list_iterator_has_next(&it)){
2035         hci_connection_t * hci_connection = (hci_connection_t *) btstack_linked_list_iterator_next(&it);
2036         sm_connection_t  * sm_connection = &hci_connection->sm_connection;
2037         switch(sm_connection->sm_engine_state){
2038             // responder side
2039             case SM_RESPONDER_PH0_SEND_LTK_REQUESTED_NEGATIVE_REPLY:
2040                 sm_connection->sm_engine_state = SM_RESPONDER_IDLE;
2041                 hci_send_cmd(&hci_le_long_term_key_negative_reply, sm_connection->sm_handle);
2042                 return;
2043 
2044 #ifdef ENABLE_LE_SECURE_CONNECTIONS
2045             case SM_SC_RECEIVED_LTK_REQUEST:
2046                 switch (sm_connection->sm_irk_lookup_state){
2047                     case IRK_LOOKUP_FAILED:
2048                         log_info("LTK Request: ediv & random are empty, but no stored LTK (IRK Lookup Failed)");
2049                         sm_connection->sm_engine_state = SM_RESPONDER_IDLE;
2050                         hci_send_cmd(&hci_le_long_term_key_negative_reply, sm_connection->sm_handle);
2051                         return;
2052                     default:
2053                         break;
2054                 }
2055                 break;
2056 #endif
2057             default:
2058                 break;
2059         }
2060     }
2061 
2062     //
2063     // active connection handling
2064     // -- use loop to handle next connection if lock on setup context is released
2065 
2066     while (1) {
2067 
2068         // Find connections that requires setup context and make active if no other is locked
2069         hci_connections_get_iterator(&it);
2070         while((sm_active_connection_handle == HCI_CON_HANDLE_INVALID) && btstack_linked_list_iterator_has_next(&it)){
2071             hci_connection_t * hci_connection = (hci_connection_t *) btstack_linked_list_iterator_next(&it);
2072             sm_connection_t  * sm_connection = &hci_connection->sm_connection;
2073             // - if no connection locked and we're ready/waiting for setup context, fetch it and start
2074             int done = 1;
2075             int err;
2076             UNUSED(err);
2077             switch (sm_connection->sm_engine_state) {
2078 #ifdef ENABLE_LE_PERIPHERAL
2079                 case SM_RESPONDER_SEND_SECURITY_REQUEST:
2080                     // send packet if possible,
2081                     if (l2cap_can_send_fixed_channel_packet_now(sm_connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL)){
2082                         const uint8_t buffer[2] = { SM_CODE_SECURITY_REQUEST, SM_AUTHREQ_BONDING};
2083                         sm_connection->sm_engine_state = SM_RESPONDER_PH1_W4_PAIRING_REQUEST;
2084                         l2cap_send_connectionless(sm_connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2085                     } else {
2086                         l2cap_request_can_send_fix_channel_now_event(sm_connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL);
2087                     }
2088                     // don't lock sxetup context yet
2089                     done = 0;
2090                     break;
2091                 case SM_RESPONDER_PH1_PAIRING_REQUEST_RECEIVED:
2092                     sm_reset_setup();
2093                     sm_init_setup(sm_connection);
2094                     // recover pairing request
2095                     memcpy(&setup->sm_m_preq, &sm_connection->sm_m_preq, sizeof(sm_pairing_packet_t));
2096                     err = sm_stk_generation_init(sm_connection);
2097                     if (err){
2098                         setup->sm_pairing_failed_reason = err;
2099                         sm_connection->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
2100                         break;
2101                     }
2102                     sm_timeout_start(sm_connection);
2103                     // generate random number first, if we need to show passkey
2104                     if (setup->sm_stk_generation_method == PK_INIT_INPUT){
2105                         sm_connection->sm_engine_state = SM_PH2_GET_RANDOM_TK;
2106                         break;
2107                     }
2108                     sm_connection->sm_engine_state = SM_RESPONDER_PH1_SEND_PAIRING_RESPONSE;
2109                     break;
2110                 case SM_RESPONDER_PH0_RECEIVED_LTK_REQUEST:
2111                     sm_reset_setup();
2112                     sm_start_calculating_ltk_from_ediv_and_rand(sm_connection);
2113                     break;
2114 #endif
2115 #ifdef ENABLE_LE_CENTRAL
2116                 case SM_INITIATOR_PH0_HAS_LTK:
2117                     sm_reset_setup();
2118                     sm_load_security_info(sm_connection);
2119                     sm_connection->sm_engine_state = SM_INITIATOR_PH0_SEND_START_ENCRYPTION;
2120                     break;
2121                 case SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST:
2122                     sm_reset_setup();
2123                     sm_init_setup(sm_connection);
2124                     sm_timeout_start(sm_connection);
2125                     sm_connection->sm_engine_state = SM_INITIATOR_PH1_SEND_PAIRING_REQUEST;
2126                     break;
2127 #endif
2128 
2129 #ifdef ENABLE_LE_SECURE_CONNECTIONS
2130                 case SM_SC_RECEIVED_LTK_REQUEST:
2131                     switch (sm_connection->sm_irk_lookup_state){
2132                         case IRK_LOOKUP_SUCCEEDED:
2133                             // assuming Secure Connection, we have a stored LTK and the EDIV/RAND are null
2134                             // start using context by loading security info
2135                             sm_reset_setup();
2136                             sm_load_security_info(sm_connection);
2137                             if (setup->sm_peer_ediv == 0 && sm_is_null_random(setup->sm_peer_rand) && !sm_is_null_key(setup->sm_peer_ltk)){
2138                                 memcpy(setup->sm_ltk, setup->sm_peer_ltk, 16);
2139                                 sm_connection->sm_engine_state = SM_RESPONDER_PH4_SEND_LTK_REPLY;
2140                                 break;
2141                             }
2142                             log_info("LTK Request: ediv & random are empty, but no stored LTK (IRK Lookup Succeeded)");
2143                             sm_connection->sm_engine_state = SM_RESPONDER_IDLE;
2144                             hci_send_cmd(&hci_le_long_term_key_negative_reply, sm_connection->sm_handle);
2145                             // don't lock setup context yet
2146                             return;
2147                         default:
2148                             // just wait until IRK lookup is completed
2149                             // don't lock setup context yet
2150                             done = 0;
2151                             break;
2152                     }
2153                     break;
2154 #endif
2155                 default:
2156                     done = 0;
2157                     break;
2158             }
2159             if (done){
2160                 sm_active_connection_handle = sm_connection->sm_handle;
2161                 log_info("sm: connection 0x%04x locked setup context as %s, state %u", sm_active_connection_handle, sm_connection->sm_role ? "responder" : "initiator", sm_connection->sm_engine_state);
2162             }
2163         }
2164 
2165         //
2166         // active connection handling
2167         //
2168 
2169         if (sm_active_connection_handle == HCI_CON_HANDLE_INVALID) return;
2170 
2171         sm_connection_t * connection = sm_get_connection_for_handle(sm_active_connection_handle);
2172         if (!connection) {
2173             log_info("no connection for handle 0x%04x", sm_active_connection_handle);
2174             return;
2175         }
2176 
2177 #if defined(ENABLE_LE_SECURE_CONNECTIONS) && !defined(USE_SOFTWARE_ECDH_IMPLEMENTATION)
2178         if (setup->sm_state_vars & SM_STATE_VAR_DHKEY_NEEDED){
2179             setup->sm_state_vars &= ~SM_STATE_VAR_DHKEY_NEEDED;
2180             hci_send_cmd(&hci_le_generate_dhkey, &setup->sm_peer_q[0], &setup->sm_peer_q[32]);
2181             return;
2182         }
2183 #endif
2184 
2185         // assert that we could send a SM PDU - not needed for all of the following
2186         if (!l2cap_can_send_fixed_channel_packet_now(sm_active_connection_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL)) {
2187             log_info("cannot send now, requesting can send now event");
2188             l2cap_request_can_send_fix_channel_now_event(sm_active_connection_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL);
2189             return;
2190         }
2191 
2192         // send keypress notifications
2193         if (setup->sm_keypress_notification != 0xff){
2194             uint8_t buffer[2];
2195             buffer[0] = SM_CODE_KEYPRESS_NOTIFICATION;
2196             buffer[1] = setup->sm_keypress_notification;
2197             setup->sm_keypress_notification = 0xff;
2198             l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2199             return;
2200         }
2201 
2202         sm_key_t plaintext;
2203         int key_distribution_flags;
2204         UNUSED(key_distribution_flags);
2205 
2206         log_info("sm_run: state %u", connection->sm_engine_state);
2207 
2208         switch (connection->sm_engine_state){
2209 
2210             // general
2211             case SM_GENERAL_SEND_PAIRING_FAILED: {
2212                 uint8_t buffer[2];
2213                 buffer[0] = SM_CODE_PAIRING_FAILED;
2214                 buffer[1] = setup->sm_pairing_failed_reason;
2215                 connection->sm_engine_state = connection->sm_role ? SM_RESPONDER_IDLE : SM_INITIATOR_CONNECTED;
2216                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2217                 sm_done_for_handle(connection->sm_handle);
2218                 break;
2219             }
2220 
2221             // responding state
2222 #ifdef ENABLE_LE_SECURE_CONNECTIONS
2223             case SM_SC_W2_GET_RANDOM_A:
2224                 sm_random_start(connection);
2225                 connection->sm_engine_state = SM_SC_W4_GET_RANDOM_A;
2226                 break;
2227             case SM_SC_W2_GET_RANDOM_B:
2228                 sm_random_start(connection);
2229                 connection->sm_engine_state = SM_SC_W4_GET_RANDOM_B;
2230                 break;
2231             case SM_SC_W2_CMAC_FOR_CONFIRMATION:
2232                 if (!sm_cmac_ready()) break;
2233                 connection->sm_engine_state = SM_SC_W4_CMAC_FOR_CONFIRMATION;
2234                 sm_sc_calculate_local_confirm(connection);
2235                 break;
2236             case SM_SC_W2_CMAC_FOR_CHECK_CONFIRMATION:
2237                 if (!sm_cmac_ready()) break;
2238                 connection->sm_engine_state = SM_SC_W4_CMAC_FOR_CHECK_CONFIRMATION;
2239                 sm_sc_calculate_remote_confirm(connection);
2240                 break;
2241             case SM_SC_W2_CALCULATE_F6_FOR_DHKEY_CHECK:
2242                 if (!sm_cmac_ready()) break;
2243                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F6_FOR_DHKEY_CHECK;
2244                 sm_sc_calculate_f6_for_dhkey_check(connection);
2245                 break;
2246             case SM_SC_W2_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK:
2247                 if (!sm_cmac_ready()) break;
2248                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK;
2249                 sm_sc_calculate_f6_to_verify_dhkey_check(connection);
2250                 break;
2251             case SM_SC_W2_CALCULATE_F5_SALT:
2252                 if (!sm_cmac_ready()) break;
2253                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F5_SALT;
2254                 f5_calculate_salt(connection);
2255                 break;
2256             case SM_SC_W2_CALCULATE_F5_MACKEY:
2257                 if (!sm_cmac_ready()) break;
2258                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F5_MACKEY;
2259                 f5_calculate_mackey(connection);
2260                 break;
2261             case SM_SC_W2_CALCULATE_F5_LTK:
2262                 if (!sm_cmac_ready()) break;
2263                 connection->sm_engine_state = SM_SC_W4_CALCULATE_F5_LTK;
2264                 f5_calculate_ltk(connection);
2265                 break;
2266             case SM_SC_W2_CALCULATE_G2:
2267                 if (!sm_cmac_ready()) break;
2268                 connection->sm_engine_state = SM_SC_W4_CALCULATE_G2;
2269                 g2_calculate(connection);
2270                 break;
2271             case SM_SC_W2_CALCULATE_H6_ILK:
2272                 if (!sm_cmac_ready()) break;
2273                 connection->sm_engine_state = SM_SC_W4_CALCULATE_H6_ILK;
2274                 h6_calculate_ilk(connection);
2275                 break;
2276             case SM_SC_W2_CALCULATE_H6_BR_EDR_LINK_KEY:
2277                 if (!sm_cmac_ready()) break;
2278                 connection->sm_engine_state = SM_SC_W4_CALCULATE_H6_BR_EDR_LINK_KEY;
2279                 h6_calculate_br_edr_link_key(connection);
2280                 break;
2281 #endif
2282 
2283 #ifdef ENABLE_LE_CENTRAL
2284             // initiator side
2285             case SM_INITIATOR_PH0_SEND_START_ENCRYPTION: {
2286                 sm_key_t peer_ltk_flipped;
2287                 reverse_128(setup->sm_peer_ltk, peer_ltk_flipped);
2288                 connection->sm_engine_state = SM_INITIATOR_PH0_W4_CONNECTION_ENCRYPTED;
2289                 log_info("sm: hci_le_start_encryption ediv 0x%04x", setup->sm_peer_ediv);
2290                 uint32_t rand_high = big_endian_read_32(setup->sm_peer_rand, 0);
2291                 uint32_t rand_low  = big_endian_read_32(setup->sm_peer_rand, 4);
2292                 hci_send_cmd(&hci_le_start_encryption, connection->sm_handle,rand_low, rand_high, setup->sm_peer_ediv, peer_ltk_flipped);
2293                 return;
2294             }
2295 
2296             case SM_INITIATOR_PH1_SEND_PAIRING_REQUEST:
2297                 sm_pairing_packet_set_code(setup->sm_m_preq, SM_CODE_PAIRING_REQUEST);
2298                 connection->sm_engine_state = SM_INITIATOR_PH1_W4_PAIRING_RESPONSE;
2299                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) &setup->sm_m_preq, sizeof(sm_pairing_packet_t));
2300                 sm_timeout_reset(connection);
2301                 break;
2302 #endif
2303 
2304 #ifdef ENABLE_LE_SECURE_CONNECTIONS
2305 
2306             case SM_SC_SEND_PUBLIC_KEY_COMMAND: {
2307                 uint8_t buffer[65];
2308                 buffer[0] = SM_CODE_PAIRING_PUBLIC_KEY;
2309                 //
2310                 reverse_256(&ec_q[0],  &buffer[1]);
2311                 reverse_256(&ec_q[32], &buffer[33]);
2312 
2313                 // stk generation method
2314                 // passkey entry: notify app to show passkey or to request passkey
2315                 switch (setup->sm_stk_generation_method){
2316                     case JUST_WORKS:
2317                     case NK_BOTH_INPUT:
2318                         if (IS_RESPONDER(connection->sm_role)){
2319                             // responder
2320                             sm_sc_start_calculating_local_confirm(connection);
2321                         } else {
2322                             // initiator
2323                             connection->sm_engine_state = SM_SC_W4_PUBLIC_KEY_COMMAND;
2324                         }
2325                         break;
2326                     case PK_INIT_INPUT:
2327                     case PK_RESP_INPUT:
2328                     case OK_BOTH_INPUT:
2329                         // use random TK for display
2330                         memcpy(setup->sm_ra, setup->sm_tk, 16);
2331                         memcpy(setup->sm_rb, setup->sm_tk, 16);
2332                         setup->sm_passkey_bit = 0;
2333 
2334                         if (IS_RESPONDER(connection->sm_role)){
2335                             // responder
2336                             connection->sm_engine_state = SM_SC_W4_CONFIRMATION;
2337                         } else {
2338                             // initiator
2339                             connection->sm_engine_state = SM_SC_W4_PUBLIC_KEY_COMMAND;
2340                         }
2341                         sm_trigger_user_response(connection);
2342                         break;
2343                     case OOB:
2344                         // TODO: implement SC OOB
2345                         break;
2346                 }
2347 
2348                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2349                 sm_timeout_reset(connection);
2350                 break;
2351             }
2352             case SM_SC_SEND_CONFIRMATION: {
2353                 uint8_t buffer[17];
2354                 buffer[0] = SM_CODE_PAIRING_CONFIRM;
2355                 reverse_128(setup->sm_local_confirm, &buffer[1]);
2356                 if (IS_RESPONDER(connection->sm_role)){
2357                     connection->sm_engine_state = SM_SC_W4_PAIRING_RANDOM;
2358                 } else {
2359                     connection->sm_engine_state = SM_SC_W4_CONFIRMATION;
2360                 }
2361                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2362                 sm_timeout_reset(connection);
2363                 break;
2364             }
2365             case SM_SC_SEND_PAIRING_RANDOM: {
2366                 uint8_t buffer[17];
2367                 buffer[0] = SM_CODE_PAIRING_RANDOM;
2368                 reverse_128(setup->sm_local_nonce, &buffer[1]);
2369                 if (setup->sm_stk_generation_method != JUST_WORKS && setup->sm_stk_generation_method != NK_BOTH_INPUT && setup->sm_passkey_bit < 20){
2370                     if (IS_RESPONDER(connection->sm_role)){
2371                         // responder
2372                         connection->sm_engine_state = SM_SC_W4_CONFIRMATION;
2373                     } else {
2374                         // initiator
2375                         connection->sm_engine_state = SM_SC_W4_PAIRING_RANDOM;
2376                     }
2377                 } else {
2378                     if (IS_RESPONDER(connection->sm_role)){
2379                         // responder
2380                         if (setup->sm_stk_generation_method == NK_BOTH_INPUT){
2381                             connection->sm_engine_state = SM_SC_W2_CALCULATE_G2;
2382                         } else {
2383                             sm_sc_prepare_dhkey_check(connection);
2384                         }
2385                     } else {
2386                         // initiator
2387                         connection->sm_engine_state = SM_SC_W4_PAIRING_RANDOM;
2388                     }
2389                 }
2390                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2391                 sm_timeout_reset(connection);
2392                 break;
2393             }
2394             case SM_SC_SEND_DHKEY_CHECK_COMMAND: {
2395                 uint8_t buffer[17];
2396                 buffer[0] = SM_CODE_PAIRING_DHKEY_CHECK;
2397                 reverse_128(setup->sm_local_dhkey_check, &buffer[1]);
2398 
2399                 if (IS_RESPONDER(connection->sm_role)){
2400                     connection->sm_engine_state = SM_SC_W4_LTK_REQUEST_SC;
2401                 } else {
2402                     connection->sm_engine_state = SM_SC_W4_DHKEY_CHECK_COMMAND;
2403                 }
2404 
2405                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2406                 sm_timeout_reset(connection);
2407                 break;
2408             }
2409 
2410 #endif
2411 
2412 #ifdef ENABLE_LE_PERIPHERAL
2413             case SM_RESPONDER_PH1_SEND_PAIRING_RESPONSE:
2414                 // echo initiator for now
2415                 sm_pairing_packet_set_code(setup->sm_s_pres,SM_CODE_PAIRING_RESPONSE);
2416                 key_distribution_flags = sm_key_distribution_flags_for_auth_req();
2417 
2418                 if (setup->sm_use_secure_connections){
2419                     connection->sm_engine_state = SM_SC_W4_PUBLIC_KEY_COMMAND;
2420                     // skip LTK/EDIV for SC
2421                     log_info("sm: dropping encryption information flag");
2422                     key_distribution_flags &= ~SM_KEYDIST_ENC_KEY;
2423                 } else {
2424                     connection->sm_engine_state = SM_RESPONDER_PH1_W4_PAIRING_CONFIRM;
2425                 }
2426 
2427                 sm_pairing_packet_set_initiator_key_distribution(setup->sm_s_pres, sm_pairing_packet_get_initiator_key_distribution(setup->sm_m_preq) & key_distribution_flags);
2428                 sm_pairing_packet_set_responder_key_distribution(setup->sm_s_pres, sm_pairing_packet_get_responder_key_distribution(setup->sm_m_preq) & key_distribution_flags);
2429                 // update key distribution after ENC was dropped
2430                 sm_setup_key_distribution(sm_pairing_packet_get_responder_key_distribution(setup->sm_s_pres));
2431 
2432                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) &setup->sm_s_pres, sizeof(sm_pairing_packet_t));
2433                 sm_timeout_reset(connection);
2434                 // SC Numeric Comparison will trigger user response after public keys & nonces have been exchanged
2435                 if (!setup->sm_use_secure_connections || setup->sm_stk_generation_method == JUST_WORKS){
2436                     sm_trigger_user_response(connection);
2437                 }
2438                 return;
2439 #endif
2440 
2441             case SM_PH2_SEND_PAIRING_RANDOM: {
2442                 uint8_t buffer[17];
2443                 buffer[0] = SM_CODE_PAIRING_RANDOM;
2444                 reverse_128(setup->sm_local_random, &buffer[1]);
2445                 if (IS_RESPONDER(connection->sm_role)){
2446                     connection->sm_engine_state = SM_RESPONDER_PH2_W4_LTK_REQUEST;
2447                 } else {
2448                     connection->sm_engine_state = SM_INITIATOR_PH2_W4_PAIRING_RANDOM;
2449                 }
2450                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2451                 sm_timeout_reset(connection);
2452                 break;
2453             }
2454 
2455             case SM_PH2_GET_RANDOM_TK:
2456             case SM_PH2_C1_GET_RANDOM_A:
2457             case SM_PH2_C1_GET_RANDOM_B:
2458             case SM_PH3_GET_RANDOM:
2459             case SM_PH3_GET_DIV:
2460                 sm_next_responding_state(connection);
2461                 sm_random_start(connection);
2462                 return;
2463 
2464             case SM_PH2_C1_GET_ENC_B:
2465             case SM_PH2_C1_GET_ENC_D:
2466                 // already busy?
2467                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
2468                 sm_next_responding_state(connection);
2469                 sm_aes128_start(setup->sm_tk, setup->sm_c1_t3_value, connection);
2470                 return;
2471 
2472             case SM_PH3_LTK_GET_ENC:
2473             case SM_RESPONDER_PH4_LTK_GET_ENC:
2474                 // already busy?
2475                 if (sm_aes128_state == SM_AES128_IDLE) {
2476                     sm_key_t d_prime;
2477                     sm_d1_d_prime(setup->sm_local_div, 0, d_prime);
2478                     sm_next_responding_state(connection);
2479                     sm_aes128_start(sm_persistent_er, d_prime, connection);
2480                     return;
2481                 }
2482                 break;
2483 
2484             case SM_PH3_CSRK_GET_ENC:
2485                 // already busy?
2486                 if (sm_aes128_state == SM_AES128_IDLE) {
2487                     sm_key_t d_prime;
2488                     sm_d1_d_prime(setup->sm_local_div, 1, d_prime);
2489                     sm_next_responding_state(connection);
2490                     sm_aes128_start(sm_persistent_er, d_prime, connection);
2491                     return;
2492                 }
2493                 break;
2494 
2495             case SM_PH2_C1_GET_ENC_C:
2496                 // already busy?
2497                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
2498                 // calculate m_confirm using aes128 engine - step 1
2499                 sm_c1_t1(setup->sm_peer_random, (uint8_t*) &setup->sm_m_preq, (uint8_t*) &setup->sm_s_pres, setup->sm_m_addr_type, setup->sm_s_addr_type, plaintext);
2500                 sm_next_responding_state(connection);
2501                 sm_aes128_start(setup->sm_tk, plaintext, connection);
2502                 break;
2503             case SM_PH2_C1_GET_ENC_A:
2504                 // already busy?
2505                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
2506                 // calculate confirm using aes128 engine - step 1
2507                 sm_c1_t1(setup->sm_local_random, (uint8_t*) &setup->sm_m_preq, (uint8_t*) &setup->sm_s_pres, setup->sm_m_addr_type, setup->sm_s_addr_type, plaintext);
2508                 sm_next_responding_state(connection);
2509                 sm_aes128_start(setup->sm_tk, plaintext, connection);
2510                 break;
2511             case SM_PH2_CALC_STK:
2512                 // already busy?
2513                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
2514                 // calculate STK
2515                 if (IS_RESPONDER(connection->sm_role)){
2516                     sm_s1_r_prime(setup->sm_local_random, setup->sm_peer_random, plaintext);
2517                 } else {
2518                     sm_s1_r_prime(setup->sm_peer_random, setup->sm_local_random, plaintext);
2519                 }
2520                 sm_next_responding_state(connection);
2521                 sm_aes128_start(setup->sm_tk, plaintext, connection);
2522                 break;
2523             case SM_PH3_Y_GET_ENC:
2524                 // already busy?
2525                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
2526                 // PH3B2 - calculate Y from      - enc
2527                 // Y = dm(DHK, Rand)
2528                 sm_dm_r_prime(setup->sm_local_rand, plaintext);
2529                 sm_next_responding_state(connection);
2530                 sm_aes128_start(sm_persistent_dhk, plaintext, connection);
2531                 return;
2532             case SM_PH2_C1_SEND_PAIRING_CONFIRM: {
2533                 uint8_t buffer[17];
2534                 buffer[0] = SM_CODE_PAIRING_CONFIRM;
2535                 reverse_128(setup->sm_local_confirm, &buffer[1]);
2536                 if (IS_RESPONDER(connection->sm_role)){
2537                     connection->sm_engine_state = SM_RESPONDER_PH2_W4_PAIRING_RANDOM;
2538                 } else {
2539                     connection->sm_engine_state = SM_INITIATOR_PH2_W4_PAIRING_CONFIRM;
2540                 }
2541                 l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2542                 sm_timeout_reset(connection);
2543                 return;
2544             }
2545 #ifdef ENABLE_LE_PERIPHERAL
2546             case SM_RESPONDER_PH2_SEND_LTK_REPLY: {
2547                 sm_key_t stk_flipped;
2548                 reverse_128(setup->sm_ltk, stk_flipped);
2549                 connection->sm_engine_state = SM_PH2_W4_CONNECTION_ENCRYPTED;
2550                 hci_send_cmd(&hci_le_long_term_key_request_reply, connection->sm_handle, stk_flipped);
2551                 return;
2552             }
2553             case SM_RESPONDER_PH4_SEND_LTK_REPLY: {
2554                 sm_key_t ltk_flipped;
2555                 reverse_128(setup->sm_ltk, ltk_flipped);
2556                 connection->sm_engine_state = SM_RESPONDER_IDLE;
2557                 hci_send_cmd(&hci_le_long_term_key_request_reply, connection->sm_handle, ltk_flipped);
2558                 sm_done_for_handle(connection->sm_handle);
2559                 return;
2560             }
2561             case SM_RESPONDER_PH4_Y_GET_ENC:
2562                 // already busy?
2563                 if (sm_aes128_state == SM_AES128_ACTIVE) break;
2564                 log_info("LTK Request: recalculating with ediv 0x%04x", setup->sm_local_ediv);
2565                 // Y = dm(DHK, Rand)
2566                 sm_dm_r_prime(setup->sm_local_rand, plaintext);
2567                 sm_next_responding_state(connection);
2568                 sm_aes128_start(sm_persistent_dhk, plaintext, connection);
2569                 return;
2570 #endif
2571 #ifdef ENABLE_LE_CENTRAL
2572             case SM_INITIATOR_PH3_SEND_START_ENCRYPTION: {
2573                 sm_key_t stk_flipped;
2574                 reverse_128(setup->sm_ltk, stk_flipped);
2575                 connection->sm_engine_state = SM_PH2_W4_CONNECTION_ENCRYPTED;
2576                 hci_send_cmd(&hci_le_start_encryption, connection->sm_handle, 0, 0, 0, stk_flipped);
2577                 return;
2578             }
2579 #endif
2580 
2581             case SM_PH3_DISTRIBUTE_KEYS:
2582                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION){
2583                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION;
2584                     uint8_t buffer[17];
2585                     buffer[0] = SM_CODE_ENCRYPTION_INFORMATION;
2586                     reverse_128(setup->sm_ltk, &buffer[1]);
2587                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2588                     sm_timeout_reset(connection);
2589                     return;
2590                 }
2591                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_MASTER_IDENTIFICATION){
2592                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_MASTER_IDENTIFICATION;
2593                     uint8_t buffer[11];
2594                     buffer[0] = SM_CODE_MASTER_IDENTIFICATION;
2595                     little_endian_store_16(buffer, 1, setup->sm_local_ediv);
2596                     reverse_64(setup->sm_local_rand, &buffer[3]);
2597                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2598                     sm_timeout_reset(connection);
2599                     return;
2600                 }
2601                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_IDENTITY_INFORMATION){
2602                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_IDENTITY_INFORMATION;
2603                     uint8_t buffer[17];
2604                     buffer[0] = SM_CODE_IDENTITY_INFORMATION;
2605                     reverse_128(sm_persistent_irk, &buffer[1]);
2606                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2607                     sm_timeout_reset(connection);
2608                     return;
2609                 }
2610                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION){
2611                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION;
2612                     bd_addr_t local_address;
2613                     uint8_t buffer[8];
2614                     buffer[0] = SM_CODE_IDENTITY_ADDRESS_INFORMATION;
2615                     switch (gap_random_address_get_mode()){
2616                         case GAP_RANDOM_ADDRESS_TYPE_OFF:
2617                         case GAP_RANDOM_ADDRESS_TYPE_STATIC:
2618                             // public or static random
2619                             gap_le_get_own_address(&buffer[1], local_address);
2620                             break;
2621                         case GAP_RANDOM_ADDRESS_NON_RESOLVABLE:
2622                         case GAP_RANDOM_ADDRESS_RESOLVABLE:
2623                             // fallback to public
2624                             gap_local_bd_addr(local_address);
2625                             buffer[1] = 0;
2626                             break;
2627                     }
2628                     reverse_bd_addr(local_address, &buffer[2]);
2629                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2630                     sm_timeout_reset(connection);
2631                     return;
2632                 }
2633                 if (setup->sm_key_distribution_send_set &   SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION){
2634                     setup->sm_key_distribution_send_set &= ~SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION;
2635 
2636                     // hack to reproduce test runs
2637                     if (test_use_fixed_local_csrk){
2638                         memset(setup->sm_local_csrk, 0xcc, 16);
2639                     }
2640 
2641                     uint8_t buffer[17];
2642                     buffer[0] = SM_CODE_SIGNING_INFORMATION;
2643                     reverse_128(setup->sm_local_csrk, &buffer[1]);
2644                     l2cap_send_connectionless(connection->sm_handle, L2CAP_CID_SECURITY_MANAGER_PROTOCOL, (uint8_t*) buffer, sizeof(buffer));
2645                     sm_timeout_reset(connection);
2646                     return;
2647                 }
2648 
2649                 // keys are sent
2650                 if (IS_RESPONDER(connection->sm_role)){
2651                     // slave -> receive master keys if any
2652                     if (sm_key_distribution_all_received(connection)){
2653                         sm_key_distribution_handle_all_received(connection);
2654                         connection->sm_engine_state = SM_RESPONDER_IDLE;
2655                         sm_done_for_handle(connection->sm_handle);
2656                     } else {
2657                         connection->sm_engine_state = SM_PH3_RECEIVE_KEYS;
2658                     }
2659                 } else {
2660                     // master -> all done
2661                     connection->sm_engine_state = SM_INITIATOR_CONNECTED;
2662                     sm_done_for_handle(connection->sm_handle);
2663                 }
2664                 break;
2665 
2666             default:
2667                 break;
2668         }
2669 
2670         // check again if active connection was released
2671         if (sm_active_connection_handle != HCI_CON_HANDLE_INVALID) break;
2672     }
2673 }
2674 
2675 // note: aes engine is ready as we just got the aes result
2676 static void sm_handle_encryption_result(uint8_t * data){
2677 
2678     sm_aes128_state = SM_AES128_IDLE;
2679 
2680     if (sm_address_resolution_ah_calculation_active){
2681         sm_address_resolution_ah_calculation_active = 0;
2682         // compare calulated address against connecting device
2683         uint8_t hash[3];
2684         reverse_24(data, hash);
2685         if (memcmp(&sm_address_resolution_address[3], hash, 3) == 0){
2686             log_info("LE Device Lookup: matched resolvable private address");
2687             sm_address_resolution_handle_event(ADDRESS_RESOLUTION_SUCEEDED);
2688             return;
2689         }
2690         // no match, try next
2691         sm_address_resolution_test++;
2692         return;
2693     }
2694 
2695     switch (dkg_state){
2696         case DKG_W4_IRK:
2697             reverse_128(data, sm_persistent_irk);
2698             log_info_key("irk", sm_persistent_irk);
2699             dkg_next_state();
2700             return;
2701         case DKG_W4_DHK:
2702             reverse_128(data, sm_persistent_dhk);
2703             log_info_key("dhk", sm_persistent_dhk);
2704             dkg_next_state();
2705             // SM Init Finished
2706             return;
2707         default:
2708             break;
2709     }
2710 
2711     switch (rau_state){
2712         case RAU_W4_ENC:
2713             reverse_24(data, &sm_random_address[3]);
2714             rau_next_state();
2715             return;
2716         default:
2717             break;
2718     }
2719 
2720 #ifdef ENABLE_CMAC_ENGINE
2721     switch (sm_cmac_state){
2722         case CMAC_W4_SUBKEYS:
2723         case CMAC_W4_MI:
2724         case CMAC_W4_MLAST:
2725             {
2726             sm_key_t t;
2727             reverse_128(data, t);
2728             sm_cmac_handle_encryption_result(t);
2729             }
2730             return;
2731         default:
2732             break;
2733     }
2734 #endif
2735 
2736     // retrieve sm_connection provided to sm_aes128_start_encryption
2737     sm_connection_t * connection = (sm_connection_t*) sm_aes128_context;
2738     if (!connection) return;
2739     switch (connection->sm_engine_state){
2740         case SM_PH2_C1_W4_ENC_A:
2741         case SM_PH2_C1_W4_ENC_C:
2742             {
2743             sm_key_t t2;
2744             reverse_128(data, t2);
2745             sm_c1_t3(t2, setup->sm_m_address, setup->sm_s_address, setup->sm_c1_t3_value);
2746             }
2747             sm_next_responding_state(connection);
2748             return;
2749         case SM_PH2_C1_W4_ENC_B:
2750             reverse_128(data, setup->sm_local_confirm);
2751             log_info_key("c1!", setup->sm_local_confirm);
2752             connection->sm_engine_state = SM_PH2_C1_SEND_PAIRING_CONFIRM;
2753             return;
2754         case SM_PH2_C1_W4_ENC_D:
2755             {
2756             sm_key_t peer_confirm_test;
2757             reverse_128(data, peer_confirm_test);
2758             log_info_key("c1!", peer_confirm_test);
2759             if (memcmp(setup->sm_peer_confirm, peer_confirm_test, 16) != 0){
2760                 setup->sm_pairing_failed_reason = SM_REASON_CONFIRM_VALUE_FAILED;
2761                 connection->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
2762                 return;
2763             }
2764             if (IS_RESPONDER(connection->sm_role)){
2765                 connection->sm_engine_state = SM_PH2_SEND_PAIRING_RANDOM;
2766             } else {
2767                 connection->sm_engine_state = SM_PH2_CALC_STK;
2768             }
2769             }
2770             return;
2771         case SM_PH2_W4_STK:
2772             reverse_128(data, setup->sm_ltk);
2773             sm_truncate_key(setup->sm_ltk, connection->sm_actual_encryption_key_size);
2774             log_info_key("stk", setup->sm_ltk);
2775             if (IS_RESPONDER(connection->sm_role)){
2776                 connection->sm_engine_state = SM_RESPONDER_PH2_SEND_LTK_REPLY;
2777             } else {
2778                 connection->sm_engine_state = SM_INITIATOR_PH3_SEND_START_ENCRYPTION;
2779             }
2780             return;
2781         case SM_PH3_Y_W4_ENC:{
2782             sm_key_t y128;
2783             reverse_128(data, y128);
2784             setup->sm_local_y = big_endian_read_16(y128, 14);
2785             log_info_hex16("y", setup->sm_local_y);
2786             // PH3B3 - calculate EDIV
2787             setup->sm_local_ediv = setup->sm_local_y ^ setup->sm_local_div;
2788             log_info_hex16("ediv", setup->sm_local_ediv);
2789             // PH3B4 - calculate LTK         - enc
2790             // LTK = d1(ER, DIV, 0))
2791             connection->sm_engine_state = SM_PH3_LTK_GET_ENC;
2792             return;
2793         }
2794         case SM_RESPONDER_PH4_Y_W4_ENC:{
2795             sm_key_t y128;
2796             reverse_128(data, y128);
2797             setup->sm_local_y = big_endian_read_16(y128, 14);
2798             log_info_hex16("y", setup->sm_local_y);
2799 
2800             // PH3B3 - calculate DIV
2801             setup->sm_local_div = setup->sm_local_y ^ setup->sm_local_ediv;
2802             log_info_hex16("ediv", setup->sm_local_ediv);
2803             // PH3B4 - calculate LTK         - enc
2804             // LTK = d1(ER, DIV, 0))
2805             connection->sm_engine_state = SM_RESPONDER_PH4_LTK_GET_ENC;
2806             return;
2807         }
2808         case SM_PH3_LTK_W4_ENC:
2809             reverse_128(data, setup->sm_ltk);
2810             log_info_key("ltk", setup->sm_ltk);
2811             // calc CSRK next
2812             connection->sm_engine_state = SM_PH3_CSRK_GET_ENC;
2813             return;
2814         case SM_PH3_CSRK_W4_ENC:
2815             reverse_128(data, setup->sm_local_csrk);
2816             log_info_key("csrk", setup->sm_local_csrk);
2817             if (setup->sm_key_distribution_send_set){
2818                 connection->sm_engine_state = SM_PH3_DISTRIBUTE_KEYS;
2819             } else {
2820                 // no keys to send, just continue
2821                 if (IS_RESPONDER(connection->sm_role)){
2822                     // slave -> receive master keys
2823                     connection->sm_engine_state = SM_PH3_RECEIVE_KEYS;
2824                 } else {
2825                     if (setup->sm_use_secure_connections && (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION)){
2826                         connection->sm_engine_state = SM_SC_W2_CALCULATE_H6_ILK;
2827                     } else {
2828                         // master -> all done
2829                         connection->sm_engine_state = SM_INITIATOR_CONNECTED;
2830                         sm_done_for_handle(connection->sm_handle);
2831                     }
2832                 }
2833             }
2834             return;
2835 #ifdef ENABLE_LE_PERIPHERAL
2836         case SM_RESPONDER_PH4_LTK_W4_ENC:
2837             reverse_128(data, setup->sm_ltk);
2838             sm_truncate_key(setup->sm_ltk, connection->sm_actual_encryption_key_size);
2839             log_info_key("ltk", setup->sm_ltk);
2840             connection->sm_engine_state = SM_RESPONDER_PH4_SEND_LTK_REPLY;
2841             return;
2842 #endif
2843         default:
2844             break;
2845     }
2846 }
2847 
2848 #ifdef ENABLE_LE_SECURE_CONNECTIONS
2849 
2850 #if (defined(USE_MICRO_ECC_FOR_ECDH) && !defined(WICED_VERSION)) || defined(USE_MBEDTLS_FOR_ECDH)
2851 // @return OK
2852 static int sm_generate_f_rng(unsigned char * buffer, unsigned size){
2853     if (ec_key_generation_state != EC_KEY_GENERATION_ACTIVE) return 0;
2854     int offset = setup->sm_passkey_bit;
2855     log_info("sm_generate_f_rng: size %u - offset %u", (int) size, offset);
2856     while (size) {
2857         *buffer++ = setup->sm_peer_q[offset++];
2858         size--;
2859     }
2860     setup->sm_passkey_bit = offset;
2861     return 1;
2862 }
2863 #endif
2864 #ifdef USE_MBEDTLS_FOR_ECDH
2865 // @return error - just wrap sm_generate_f_rng
2866 static int sm_generate_f_rng_mbedtls(void * context, unsigned char * buffer, size_t size){
2867     UNUSED(context);
2868     return sm_generate_f_rng(buffer, size) == 0;
2869 }
2870 #endif /* USE_MBEDTLS_FOR_ECDH */
2871 #endif /* ENABLE_LE_SECURE_CONNECTIONS */
2872 
2873 // note: random generator is ready. this doesn NOT imply that aes engine is unused!
2874 static void sm_handle_random_result(uint8_t * data){
2875 
2876 #if defined(ENABLE_LE_SECURE_CONNECTIONS) && defined(USE_SOFTWARE_ECDH_IMPLEMENTATION)
2877 
2878     if (ec_key_generation_state == EC_KEY_GENERATION_ACTIVE){
2879         int num_bytes = setup->sm_passkey_bit;
2880         memcpy(&setup->sm_peer_q[num_bytes], data, 8);
2881         num_bytes += 8;
2882         setup->sm_passkey_bit = num_bytes;
2883 
2884         if (num_bytes >= 64){
2885 
2886             // init pre-generated random data from sm_peer_q
2887             setup->sm_passkey_bit = 0;
2888 
2889             // generate EC key
2890 #ifdef USE_MICRO_ECC_FOR_ECDH
2891 
2892 #ifndef WICED_VERSION
2893             log_info("set uECC RNG for initial key generation with 64 random bytes");
2894             // micro-ecc from WICED SDK uses its wiced_crypto_get_random by default - no need to set it
2895             uECC_set_rng(&sm_generate_f_rng);
2896 #endif /* WICED_VERSION */
2897 
2898 #if uECC_SUPPORTS_secp256r1
2899             // standard version
2900             uECC_make_key(ec_q, ec_d, uECC_secp256r1());
2901 
2902             // disable RNG again, as returning no randmon data lets shared key generation fail
2903             log_info("disable uECC RNG in standard version after key generation");
2904             uECC_set_rng(NULL);
2905 #else
2906             // static version
2907             uECC_make_key(ec_q, ec_d);
2908 #endif
2909 #endif /* USE_MICRO_ECC_FOR_ECDH */
2910 
2911 #ifdef USE_MBEDTLS_FOR_ECDH
2912             mbedtls_mpi d;
2913             mbedtls_ecp_point P;
2914             mbedtls_mpi_init(&d);
2915             mbedtls_ecp_point_init(&P);
2916             int res = mbedtls_ecp_gen_keypair(&mbedtls_ec_group, &d, &P, &sm_generate_f_rng_mbedtls, NULL);
2917             log_info("gen keypair %x", res);
2918             mbedtls_mpi_write_binary(&P.X, &ec_q[0],  32);
2919             mbedtls_mpi_write_binary(&P.Y, &ec_q[32], 32);
2920             mbedtls_mpi_write_binary(&d, ec_d, 32);
2921             mbedtls_ecp_point_free(&P);
2922             mbedtls_mpi_free(&d);
2923 #endif  /* USE_MBEDTLS_FOR_ECDH */
2924 
2925             ec_key_generation_state = EC_KEY_GENERATION_DONE;
2926             log_info("Elliptic curve: d");
2927             log_info_hexdump(ec_d,32);
2928             sm_log_ec_keypair();
2929         }
2930     }
2931 #endif
2932 
2933     switch (rau_state){
2934         case RAU_W4_RANDOM:
2935             // non-resolvable vs. resolvable
2936             switch (gap_random_adress_type){
2937                 case GAP_RANDOM_ADDRESS_RESOLVABLE:
2938                     // resolvable: use random as prand and calc address hash
2939                     // "The two most significant bits of prand shall be equal to ‘0’ and ‘1"
2940                     memcpy(sm_random_address, data, 3);
2941                     sm_random_address[0] &= 0x3f;
2942                     sm_random_address[0] |= 0x40;
2943                     rau_state = RAU_GET_ENC;
2944                     break;
2945                 case GAP_RANDOM_ADDRESS_NON_RESOLVABLE:
2946                 default:
2947                     // "The two most significant bits of the address shall be equal to ‘0’""
2948                     memcpy(sm_random_address, data, 6);
2949                     sm_random_address[0] &= 0x3f;
2950                     rau_state = RAU_SET_ADDRESS;
2951                     break;
2952             }
2953             return;
2954         default:
2955             break;
2956     }
2957 
2958     // retrieve sm_connection provided to sm_random_start
2959     sm_connection_t * connection = (sm_connection_t *) sm_random_context;
2960     if (!connection) return;
2961     switch (connection->sm_engine_state){
2962 #ifdef ENABLE_LE_SECURE_CONNECTIONS
2963         case SM_SC_W4_GET_RANDOM_A:
2964             memcpy(&setup->sm_local_nonce[0], data, 8);
2965             connection->sm_engine_state = SM_SC_W2_GET_RANDOM_B;
2966             break;
2967         case SM_SC_W4_GET_RANDOM_B:
2968             memcpy(&setup->sm_local_nonce[8], data, 8);
2969             // initiator & jw/nc -> send pairing random
2970             if (connection->sm_role == 0 && sm_just_works_or_numeric_comparison(setup->sm_stk_generation_method)){
2971                 connection->sm_engine_state = SM_SC_SEND_PAIRING_RANDOM;
2972                 break;
2973             } else {
2974                 connection->sm_engine_state = SM_SC_W2_CMAC_FOR_CONFIRMATION;
2975             }
2976             break;
2977 #endif
2978 
2979         case SM_PH2_W4_RANDOM_TK:
2980         {
2981             sm_reset_tk();
2982             uint32_t tk;
2983             if (sm_fixed_passkey_in_display_role == 0xffffffff){
2984                 // map random to 0-999999 without speding much cycles on a modulus operation
2985                 tk = little_endian_read_32(data,0);
2986                 tk = tk & 0xfffff;  // 1048575
2987                 if (tk >= 999999){
2988                     tk = tk - 999999;
2989                 }
2990             } else {
2991                 // override with pre-defined passkey
2992                 tk = sm_fixed_passkey_in_display_role;
2993             }
2994             big_endian_store_32(setup->sm_tk, 12, tk);
2995             if (IS_RESPONDER(connection->sm_role)){
2996                 connection->sm_engine_state = SM_RESPONDER_PH1_SEND_PAIRING_RESPONSE;
2997             } else {
2998                 if (setup->sm_use_secure_connections){
2999                     connection->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
3000                 } else {
3001                     connection->sm_engine_state = SM_PH1_W4_USER_RESPONSE;
3002                     sm_trigger_user_response(connection);
3003                     // response_idle == nothing <--> sm_trigger_user_response() did not require response
3004                     if (setup->sm_user_response == SM_USER_RESPONSE_IDLE){
3005                         connection->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
3006                     }
3007                 }
3008             }
3009             return;
3010         }
3011         case SM_PH2_C1_W4_RANDOM_A:
3012             memcpy(&setup->sm_local_random[0], data, 8); // random endinaness
3013             connection->sm_engine_state = SM_PH2_C1_GET_RANDOM_B;
3014             return;
3015         case SM_PH2_C1_W4_RANDOM_B:
3016             memcpy(&setup->sm_local_random[8], data, 8); // random endinaness
3017             connection->sm_engine_state = SM_PH2_C1_GET_ENC_A;
3018             return;
3019         case SM_PH3_W4_RANDOM:
3020             reverse_64(data, setup->sm_local_rand);
3021             // no db for encryption size hack: encryption size is stored in lowest nibble of setup->sm_local_rand
3022             setup->sm_local_rand[7] = (setup->sm_local_rand[7] & 0xf0) + (connection->sm_actual_encryption_key_size - 1);
3023             // no db for authenticated flag hack: store flag in bit 4 of LSB
3024             setup->sm_local_rand[7] = (setup->sm_local_rand[7] & 0xef) + (connection->sm_connection_authenticated << 4);
3025             connection->sm_engine_state = SM_PH3_GET_DIV;
3026             return;
3027         case SM_PH3_W4_DIV:
3028             // use 16 bit from random value as div
3029             setup->sm_local_div = big_endian_read_16(data, 0);
3030             log_info_hex16("div", setup->sm_local_div);
3031             connection->sm_engine_state = SM_PH3_Y_GET_ENC;
3032             return;
3033         default:
3034             break;
3035     }
3036 }
3037 
3038 static void sm_event_packet_handler (uint8_t packet_type, uint16_t channel, uint8_t *packet, uint16_t size){
3039 
3040     UNUSED(channel);    // ok: there is no channel
3041     UNUSED(size);       // ok: fixed format HCI events
3042 
3043     sm_connection_t  * sm_conn;
3044     hci_con_handle_t con_handle;
3045 
3046     switch (packet_type) {
3047 
3048 		case HCI_EVENT_PACKET:
3049 			switch (hci_event_packet_get_type(packet)) {
3050 
3051                 case BTSTACK_EVENT_STATE:
3052 					// bt stack activated, get started
3053 					if (btstack_event_state_get_state(packet) == HCI_STATE_WORKING){
3054                         log_info("HCI Working!");
3055 
3056 
3057                         dkg_state = sm_persistent_irk_ready ? DKG_CALC_DHK : DKG_CALC_IRK;
3058 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3059                         if (!sm_have_ec_keypair){
3060                             setup->sm_passkey_bit = 0;
3061                             ec_key_generation_state = EC_KEY_GENERATION_ACTIVE;
3062                         }
3063 #endif
3064                         // trigger Random Address generation if requested before
3065                         switch (gap_random_adress_type){
3066                             case GAP_RANDOM_ADDRESS_TYPE_OFF:
3067                                 rau_state = RAU_IDLE;
3068                                 break;
3069                             case GAP_RANDOM_ADDRESS_TYPE_STATIC:
3070                                 rau_state = RAU_SET_ADDRESS;
3071                                 break;
3072                             default:
3073                                 rau_state = RAU_GET_RANDOM;
3074                                 break;
3075                         }
3076                         sm_run();
3077 					}
3078 					break;
3079 
3080                 case HCI_EVENT_LE_META:
3081                     switch (packet[2]) {
3082                         case HCI_SUBEVENT_LE_CONNECTION_COMPLETE:
3083 
3084                             log_info("sm: connected");
3085 
3086                             if (packet[3]) return; // connection failed
3087 
3088                             con_handle = little_endian_read_16(packet, 4);
3089                             sm_conn = sm_get_connection_for_handle(con_handle);
3090                             if (!sm_conn) break;
3091 
3092                             sm_conn->sm_handle = con_handle;
3093                             sm_conn->sm_role = packet[6];
3094                             sm_conn->sm_peer_addr_type = packet[7];
3095                             reverse_bd_addr(&packet[8], sm_conn->sm_peer_address);
3096 
3097                             log_info("New sm_conn, role %s", sm_conn->sm_role ? "slave" : "master");
3098 
3099                             // reset security properties
3100                             sm_conn->sm_connection_encrypted = 0;
3101                             sm_conn->sm_connection_authenticated = 0;
3102                             sm_conn->sm_connection_authorization_state = AUTHORIZATION_UNKNOWN;
3103                             sm_conn->sm_le_db_index = -1;
3104 
3105                             // prepare CSRK lookup (does not involve setup)
3106                             sm_conn->sm_irk_lookup_state = IRK_LOOKUP_W4_READY;
3107 
3108                             // just connected -> everything else happens in sm_run()
3109                             if (IS_RESPONDER(sm_conn->sm_role)){
3110                                 // slave - state already could be SM_RESPONDER_SEND_SECURITY_REQUEST instead
3111                                 if (sm_conn->sm_engine_state == SM_GENERAL_IDLE){
3112                                     if (sm_slave_request_security) {
3113                                         // request security if requested by app
3114                                         sm_conn->sm_engine_state = SM_RESPONDER_SEND_SECURITY_REQUEST;
3115                                     } else {
3116                                         // otherwise, wait for pairing request
3117                                         sm_conn->sm_engine_state = SM_RESPONDER_IDLE;
3118                                     }
3119                                 }
3120                                 break;
3121                             } else {
3122                                 // master
3123                                 sm_conn->sm_engine_state = SM_INITIATOR_CONNECTED;
3124                             }
3125                             break;
3126 
3127                         case HCI_SUBEVENT_LE_LONG_TERM_KEY_REQUEST:
3128                             con_handle = little_endian_read_16(packet, 3);
3129                             sm_conn = sm_get_connection_for_handle(con_handle);
3130                             if (!sm_conn) break;
3131 
3132                             log_info("LTK Request: state %u", sm_conn->sm_engine_state);
3133                             if (sm_conn->sm_engine_state == SM_RESPONDER_PH2_W4_LTK_REQUEST){
3134                                 sm_conn->sm_engine_state = SM_PH2_CALC_STK;
3135                                 break;
3136                             }
3137                             if (sm_conn->sm_engine_state == SM_SC_W4_LTK_REQUEST_SC){
3138                                 // PH2 SEND LTK as we need to exchange keys in PH3
3139                                 sm_conn->sm_engine_state = SM_RESPONDER_PH2_SEND_LTK_REPLY;
3140                                 break;
3141                             }
3142 
3143                             // store rand and ediv
3144                             reverse_64(&packet[5], sm_conn->sm_local_rand);
3145                             sm_conn->sm_local_ediv = little_endian_read_16(packet, 13);
3146 
3147                             // For Legacy Pairing (<=> EDIV != 0 || RAND != NULL), we need to recalculated our LTK as a
3148                             // potentially stored LTK is from the master
3149                             if (sm_conn->sm_local_ediv != 0 || !sm_is_null_random(sm_conn->sm_local_rand)){
3150                                 if (sm_reconstruct_ltk_without_le_device_db_entry){
3151                                     sm_conn->sm_engine_state = SM_RESPONDER_PH0_RECEIVED_LTK_REQUEST;
3152                                     break;
3153                                 }
3154                                 // additionally check if remote is in LE Device DB if requested
3155                                 switch(sm_conn->sm_irk_lookup_state){
3156                                     case IRK_LOOKUP_FAILED:
3157                                         log_info("LTK Request: device not in device db");
3158                                         sm_conn->sm_engine_state = SM_RESPONDER_PH0_SEND_LTK_REQUESTED_NEGATIVE_REPLY;
3159                                         break;
3160                                     case IRK_LOOKUP_SUCCEEDED:
3161                                         sm_conn->sm_engine_state = SM_RESPONDER_PH0_RECEIVED_LTK_REQUEST;
3162                                         break;
3163                                     default:
3164                                         // wait for irk look doen
3165                                         sm_conn->sm_engine_state = SM_RESPONDER_PH0_RECEIVED_LTK_W4_IRK;
3166                                         break;
3167                                 }
3168                                 break;
3169                             }
3170 
3171 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3172                             sm_conn->sm_engine_state = SM_SC_RECEIVED_LTK_REQUEST;
3173 #else
3174                             log_info("LTK Request: ediv & random are empty, but LE Secure Connections not supported");
3175                             sm_conn->sm_engine_state = SM_RESPONDER_PH0_SEND_LTK_REQUESTED_NEGATIVE_REPLY;
3176 #endif
3177                             break;
3178 
3179 #if defined(ENABLE_LE_SECURE_CONNECTIONS) && !defined(USE_SOFTWARE_ECDH_IMPLEMENTATION)
3180                         case HCI_SUBEVENT_LE_READ_LOCAL_P256_PUBLIC_KEY_COMPLETE:
3181                             if (hci_subevent_le_read_local_p256_public_key_complete_get_status(packet)){
3182                                 log_error("Read Local P256 Public Key failed");
3183                                 break;
3184                             }
3185 
3186                             hci_subevent_le_read_local_p256_public_key_complete_get_dhkey_x(packet, &ec_q[0]);
3187                             hci_subevent_le_read_local_p256_public_key_complete_get_dhkey_y(packet, &ec_q[32]);
3188 
3189                             ec_key_generation_state = EC_KEY_GENERATION_DONE;
3190                             sm_log_ec_keypair();
3191                             break;
3192                         case HCI_SUBEVENT_LE_GENERATE_DHKEY_COMPLETE:
3193                             sm_conn = sm_get_connection_for_handle(sm_active_connection_handle);
3194                             if (hci_subevent_le_generate_dhkey_complete_get_status(packet)){
3195                                 log_error("Generate DHKEY failed -> abort");
3196                                 // abort pairing with 'unspecified reason'
3197                                 sm_pdu_received_in_wrong_state(sm_conn);
3198                                 break;
3199                             }
3200 
3201                             hci_subevent_le_generate_dhkey_complete_get_dhkey(packet, &setup->sm_dhkey[0]);
3202                             setup->sm_state_vars |= SM_STATE_VAR_DHKEY_CALCULATED;
3203                             log_info("dhkey");
3204                             log_info_hexdump(&setup->sm_dhkey[0], 32);
3205 
3206                             // trigger next step
3207                             if (sm_conn->sm_engine_state == SM_SC_W4_CALCULATE_DHKEY){
3208                                 sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F5_SALT;
3209                             }
3210                             break;
3211 #endif
3212                         default:
3213                             break;
3214                     }
3215                     break;
3216 
3217                 case HCI_EVENT_ENCRYPTION_CHANGE:
3218                     con_handle = little_endian_read_16(packet, 3);
3219                     sm_conn = sm_get_connection_for_handle(con_handle);
3220                     if (!sm_conn) break;
3221 
3222                     sm_conn->sm_connection_encrypted = packet[5];
3223                     log_info("Encryption state change: %u, key size %u", sm_conn->sm_connection_encrypted,
3224                         sm_conn->sm_actual_encryption_key_size);
3225                     log_info("event handler, state %u", sm_conn->sm_engine_state);
3226                     if (!sm_conn->sm_connection_encrypted) break;
3227                     // continue if part of initial pairing
3228                     switch (sm_conn->sm_engine_state){
3229                         case SM_INITIATOR_PH0_W4_CONNECTION_ENCRYPTED:
3230                             sm_conn->sm_engine_state = SM_INITIATOR_CONNECTED;
3231                             sm_done_for_handle(sm_conn->sm_handle);
3232                             break;
3233                         case SM_PH2_W4_CONNECTION_ENCRYPTED:
3234                             if (IS_RESPONDER(sm_conn->sm_role)){
3235                                 // slave
3236                                 if (setup->sm_use_secure_connections){
3237                                     sm_conn->sm_engine_state = SM_PH3_DISTRIBUTE_KEYS;
3238                                 } else {
3239                                     sm_conn->sm_engine_state = SM_PH3_GET_RANDOM;
3240                                 }
3241                             } else {
3242                                 // master
3243                                 if (sm_key_distribution_all_received(sm_conn)){
3244                                     // skip receiving keys as there are none
3245                                     sm_key_distribution_handle_all_received(sm_conn);
3246                                     sm_conn->sm_engine_state = SM_PH3_GET_RANDOM;
3247                                 } else {
3248                                     sm_conn->sm_engine_state = SM_PH3_RECEIVE_KEYS;
3249                                 }
3250                             }
3251                             break;
3252                         default:
3253                             break;
3254                     }
3255                     break;
3256 
3257                 case HCI_EVENT_ENCRYPTION_KEY_REFRESH_COMPLETE:
3258                     con_handle = little_endian_read_16(packet, 3);
3259                     sm_conn = sm_get_connection_for_handle(con_handle);
3260                     if (!sm_conn) break;
3261 
3262                     log_info("Encryption key refresh complete, key size %u", sm_conn->sm_actual_encryption_key_size);
3263                     log_info("event handler, state %u", sm_conn->sm_engine_state);
3264                     // continue if part of initial pairing
3265                     switch (sm_conn->sm_engine_state){
3266                         case SM_INITIATOR_PH0_W4_CONNECTION_ENCRYPTED:
3267                             sm_conn->sm_engine_state = SM_INITIATOR_CONNECTED;
3268                             sm_done_for_handle(sm_conn->sm_handle);
3269                             break;
3270                         case SM_PH2_W4_CONNECTION_ENCRYPTED:
3271                             if (IS_RESPONDER(sm_conn->sm_role)){
3272                                 // slave
3273                                 sm_conn->sm_engine_state = SM_PH3_GET_RANDOM;
3274                             } else {
3275                                 // master
3276                                 sm_conn->sm_engine_state = SM_PH3_RECEIVE_KEYS;
3277                             }
3278                             break;
3279                         default:
3280                             break;
3281                     }
3282                     break;
3283 
3284 
3285                 case HCI_EVENT_DISCONNECTION_COMPLETE:
3286                     con_handle = little_endian_read_16(packet, 3);
3287                     sm_done_for_handle(con_handle);
3288                     sm_conn = sm_get_connection_for_handle(con_handle);
3289                     if (!sm_conn) break;
3290 
3291                     // delete stored bonding on disconnect with authentication failure in ph0
3292                     if (sm_conn->sm_role == 0
3293                         && sm_conn->sm_engine_state == SM_INITIATOR_PH0_W4_CONNECTION_ENCRYPTED
3294                         && packet[2] == ERROR_CODE_AUTHENTICATION_FAILURE){
3295                         le_device_db_remove(sm_conn->sm_le_db_index);
3296                     }
3297 
3298                     sm_conn->sm_engine_state = SM_GENERAL_IDLE;
3299                     sm_conn->sm_handle = 0;
3300                     break;
3301 
3302 				case HCI_EVENT_COMMAND_COMPLETE:
3303                     if (HCI_EVENT_IS_COMMAND_COMPLETE(packet, hci_le_encrypt)){
3304                         sm_handle_encryption_result(&packet[6]);
3305                         break;
3306                     }
3307                     if (HCI_EVENT_IS_COMMAND_COMPLETE(packet, hci_le_rand)){
3308                         sm_handle_random_result(&packet[6]);
3309                         break;
3310                     }
3311                     if (HCI_EVENT_IS_COMMAND_COMPLETE(packet, hci_read_bd_addr)){
3312                         // set local addr for le device db
3313                         bd_addr_t addr;
3314                         reverse_bd_addr(&packet[OFFSET_OF_DATA_IN_COMMAND_COMPLETE + 1], addr);
3315                         le_device_db_set_local_bd_addr(addr);
3316                     }
3317                     if (HCI_EVENT_IS_COMMAND_COMPLETE(packet, hci_read_local_supported_commands)){
3318 #if defined(ENABLE_LE_SECURE_CONNECTIONS) && !defined(USE_SOFTWARE_ECDH_IMPLEMENTATION)
3319                         if ((packet[OFFSET_OF_DATA_IN_COMMAND_COMPLETE+1+34] & 0x06) != 0x06){
3320                             // mbedTLS can also be used if already available (and malloc is supported)
3321                             log_error("LE Secure Connections enabled, but HCI Controller doesn't support it. Please add USE_MICRO_ECC_FOR_ECDH to btstack_config.h");
3322                         }
3323 #endif
3324                     }
3325                     break;
3326                 default:
3327                     break;
3328 			}
3329             break;
3330         default:
3331             break;
3332 	}
3333 
3334     sm_run();
3335 }
3336 
3337 static inline int sm_calc_actual_encryption_key_size(int other){
3338     if (other < sm_min_encryption_key_size) return 0;
3339     if (other < sm_max_encryption_key_size) return other;
3340     return sm_max_encryption_key_size;
3341 }
3342 
3343 
3344 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3345 static int sm_just_works_or_numeric_comparison(stk_generation_method_t method){
3346     switch (method){
3347         case JUST_WORKS:
3348         case NK_BOTH_INPUT:
3349             return 1;
3350         default:
3351             return 0;
3352     }
3353 }
3354 // responder
3355 
3356 static int sm_passkey_used(stk_generation_method_t method){
3357     switch (method){
3358         case PK_RESP_INPUT:
3359             return 1;
3360         default:
3361             return 0;
3362     }
3363 }
3364 #endif
3365 
3366 /**
3367  * @return ok
3368  */
3369 static int sm_validate_stk_generation_method(void){
3370     // check if STK generation method is acceptable by client
3371     switch (setup->sm_stk_generation_method){
3372         case JUST_WORKS:
3373             return (sm_accepted_stk_generation_methods & SM_STK_GENERATION_METHOD_JUST_WORKS) != 0;
3374         case PK_RESP_INPUT:
3375         case PK_INIT_INPUT:
3376         case OK_BOTH_INPUT:
3377             return (sm_accepted_stk_generation_methods & SM_STK_GENERATION_METHOD_PASSKEY) != 0;
3378         case OOB:
3379             return (sm_accepted_stk_generation_methods & SM_STK_GENERATION_METHOD_OOB) != 0;
3380         case NK_BOTH_INPUT:
3381             return (sm_accepted_stk_generation_methods & SM_STK_GENERATION_METHOD_NUMERIC_COMPARISON) != 0;
3382             return 1;
3383         default:
3384             return 0;
3385     }
3386 }
3387 
3388 // size of complete sm_pdu used to validate input
3389 static const uint8_t sm_pdu_size[] = {
3390     0,  // 0x00 invalid opcode
3391     7,  // 0x01 pairing request
3392     7,  // 0x02 pairing response
3393     17, // 0x03 pairing confirm
3394     17, // 0x04 pairing random
3395     2,  // 0x05 pairing failed
3396     17, // 0x06 encryption information
3397     11, // 0x07 master identification
3398     17, // 0x08 identification information
3399     8,  // 0x09 identify address information
3400     17, // 0x0a signing information
3401     2,  // 0x0b security request
3402     65, // 0x0c pairing public key
3403     17, // 0x0d pairing dhk check
3404     2,  // 0x0e keypress notification
3405 };
3406 
3407 static void sm_pdu_handler(uint8_t packet_type, hci_con_handle_t con_handle, uint8_t *packet, uint16_t size){
3408 
3409     if (packet_type == HCI_EVENT_PACKET && packet[0] == L2CAP_EVENT_CAN_SEND_NOW){
3410         sm_run();
3411     }
3412 
3413     if (packet_type != SM_DATA_PACKET) return;
3414     if (size == 0) return;
3415 
3416     uint8_t sm_pdu_code = packet[0];
3417 
3418     // validate pdu size
3419     if (sm_pdu_code >= sizeof(sm_pdu_size)) return;
3420     if (sm_pdu_size[sm_pdu_code] != size)   return;
3421 
3422     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
3423     if (!sm_conn) return;
3424 
3425     if (sm_pdu_code == SM_CODE_PAIRING_FAILED){
3426         sm_conn->sm_engine_state = sm_conn->sm_role ? SM_RESPONDER_IDLE : SM_INITIATOR_CONNECTED;
3427         return;
3428     }
3429 
3430     log_debug("sm_pdu_handler: state %u, pdu 0x%02x", sm_conn->sm_engine_state, sm_pdu_code);
3431 
3432     int err;
3433     UNUSED(err);
3434 
3435     if (sm_pdu_code == SM_CODE_KEYPRESS_NOTIFICATION){
3436         uint8_t buffer[5];
3437         buffer[0] = SM_EVENT_KEYPRESS_NOTIFICATION;
3438         buffer[1] = 3;
3439         little_endian_store_16(buffer, 2, con_handle);
3440         buffer[4] = packet[1];
3441         sm_dispatch_event(HCI_EVENT_PACKET, 0, buffer, sizeof(buffer));
3442         return;
3443     }
3444 
3445     switch (sm_conn->sm_engine_state){
3446 
3447         // a sm timeout requries a new physical connection
3448         case SM_GENERAL_TIMEOUT:
3449             return;
3450 
3451 #ifdef ENABLE_LE_CENTRAL
3452 
3453         // Initiator
3454         case SM_INITIATOR_CONNECTED:
3455             if ((sm_pdu_code != SM_CODE_SECURITY_REQUEST) || (sm_conn->sm_role)){
3456                 sm_pdu_received_in_wrong_state(sm_conn);
3457                 break;
3458             }
3459             if (sm_conn->sm_irk_lookup_state == IRK_LOOKUP_FAILED){
3460                 sm_conn->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
3461                 break;
3462             }
3463             if (sm_conn->sm_irk_lookup_state == IRK_LOOKUP_SUCCEEDED){
3464                 sm_key_t ltk;
3465                 le_device_db_encryption_get(sm_conn->sm_le_db_index, NULL, NULL, ltk, NULL, NULL, NULL);
3466                 if (!sm_is_null_key(ltk)){
3467                     log_info("sm: Setting up previous ltk/ediv/rand for device index %u", sm_conn->sm_le_db_index);
3468                     sm_conn->sm_engine_state = SM_INITIATOR_PH0_HAS_LTK;
3469                 } else {
3470                     sm_conn->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
3471                 }
3472                 break;
3473             }
3474             // otherwise, store security request
3475             sm_conn->sm_security_request_received = 1;
3476             break;
3477 
3478         case SM_INITIATOR_PH1_W4_PAIRING_RESPONSE:
3479             if (sm_pdu_code != SM_CODE_PAIRING_RESPONSE){
3480                 sm_pdu_received_in_wrong_state(sm_conn);
3481                 break;
3482             }
3483             // store pairing request
3484             memcpy(&setup->sm_s_pres, packet, sizeof(sm_pairing_packet_t));
3485             err = sm_stk_generation_init(sm_conn);
3486             if (err){
3487                 setup->sm_pairing_failed_reason = err;
3488                 sm_conn->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
3489                 break;
3490             }
3491 
3492             // generate random number first, if we need to show passkey
3493             if (setup->sm_stk_generation_method == PK_RESP_INPUT){
3494                 sm_conn->sm_engine_state = SM_PH2_GET_RANDOM_TK;
3495                 break;
3496             }
3497 
3498 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3499             if (setup->sm_use_secure_connections){
3500                 // SC Numeric Comparison will trigger user response after public keys & nonces have been exchanged
3501                 if (setup->sm_stk_generation_method == JUST_WORKS){
3502                     sm_conn->sm_engine_state = SM_PH1_W4_USER_RESPONSE;
3503                     sm_trigger_user_response(sm_conn);
3504                     if (setup->sm_user_response == SM_USER_RESPONSE_IDLE){
3505                         sm_conn->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
3506                     }
3507                 } else {
3508                     sm_conn->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
3509                 }
3510                 break;
3511             }
3512 #endif
3513             sm_conn->sm_engine_state = SM_PH1_W4_USER_RESPONSE;
3514             sm_trigger_user_response(sm_conn);
3515             // response_idle == nothing <--> sm_trigger_user_response() did not require response
3516             if (setup->sm_user_response == SM_USER_RESPONSE_IDLE){
3517                 sm_conn->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
3518             }
3519             break;
3520 
3521         case SM_INITIATOR_PH2_W4_PAIRING_CONFIRM:
3522             if (sm_pdu_code != SM_CODE_PAIRING_CONFIRM){
3523                 sm_pdu_received_in_wrong_state(sm_conn);
3524                 break;
3525             }
3526 
3527             // store s_confirm
3528             reverse_128(&packet[1], setup->sm_peer_confirm);
3529             sm_conn->sm_engine_state = SM_PH2_SEND_PAIRING_RANDOM;
3530             break;
3531 
3532         case SM_INITIATOR_PH2_W4_PAIRING_RANDOM:
3533             if (sm_pdu_code != SM_CODE_PAIRING_RANDOM){
3534                 sm_pdu_received_in_wrong_state(sm_conn);
3535                 break;;
3536             }
3537 
3538             // received random value
3539             reverse_128(&packet[1], setup->sm_peer_random);
3540             sm_conn->sm_engine_state = SM_PH2_C1_GET_ENC_C;
3541             break;
3542 #endif
3543 
3544 #ifdef ENABLE_LE_PERIPHERAL
3545         // Responder
3546         case SM_RESPONDER_IDLE:
3547         case SM_RESPONDER_SEND_SECURITY_REQUEST:
3548         case SM_RESPONDER_PH1_W4_PAIRING_REQUEST:
3549             if (sm_pdu_code != SM_CODE_PAIRING_REQUEST){
3550                 sm_pdu_received_in_wrong_state(sm_conn);
3551                 break;;
3552             }
3553 
3554             // store pairing request
3555             memcpy(&sm_conn->sm_m_preq, packet, sizeof(sm_pairing_packet_t));
3556             sm_conn->sm_engine_state = SM_RESPONDER_PH1_PAIRING_REQUEST_RECEIVED;
3557             break;
3558 #endif
3559 
3560 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3561         case SM_SC_W4_PUBLIC_KEY_COMMAND:
3562             if (sm_pdu_code != SM_CODE_PAIRING_PUBLIC_KEY){
3563                 sm_pdu_received_in_wrong_state(sm_conn);
3564                 break;
3565             }
3566 
3567             // store public key for DH Key calculation
3568             reverse_256(&packet[01], &setup->sm_peer_q[0]);
3569             reverse_256(&packet[33], &setup->sm_peer_q[32]);
3570 
3571             // validate public key using micro-ecc
3572             err = 0;
3573 
3574 #ifdef USE_MICRO_ECC_FOR_ECDH
3575 #if uECC_SUPPORTS_secp256r1
3576             // standard version
3577             err = uECC_valid_public_key(setup->sm_peer_q, uECC_secp256r1()) == 0;
3578 #else
3579             // static version
3580             err = uECC_valid_public_key(setup->sm_peer_q) == 0;
3581 #endif
3582 #endif
3583 
3584 #ifdef USE_MBEDTLS_FOR_ECDH
3585             mbedtls_ecp_point Q;
3586             mbedtls_ecp_point_init( &Q );
3587             mbedtls_mpi_read_binary(&Q.X, &setup->sm_peer_q[0], 32);
3588             mbedtls_mpi_read_binary(&Q.Y, &setup->sm_peer_q[32], 32);
3589             mbedtls_mpi_lset(&Q.Z, 1);
3590             err = mbedtls_ecp_check_pubkey(&mbedtls_ec_group, &Q);
3591             mbedtls_ecp_point_free( & Q);
3592 #endif
3593 
3594             if (err){
3595                 log_error("sm: peer public key invalid %x", err);
3596                 // uses "unspecified reason", there is no "public key invalid" error code
3597                 sm_pdu_received_in_wrong_state(sm_conn);
3598                 break;
3599             }
3600 
3601 #ifndef USE_SOFTWARE_ECDH_IMPLEMENTATION
3602             // ask controller to calculate dhkey
3603             setup->sm_state_vars |= SM_STATE_VAR_DHKEY_NEEDED;
3604 #endif
3605 
3606             if (IS_RESPONDER(sm_conn->sm_role)){
3607                 // responder
3608                 sm_conn->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
3609             } else {
3610                 // initiator
3611                 // stk generation method
3612                 // passkey entry: notify app to show passkey or to request passkey
3613                 switch (setup->sm_stk_generation_method){
3614                     case JUST_WORKS:
3615                     case NK_BOTH_INPUT:
3616                         sm_conn->sm_engine_state = SM_SC_W4_CONFIRMATION;
3617                         break;
3618                     case PK_RESP_INPUT:
3619                         sm_sc_start_calculating_local_confirm(sm_conn);
3620                         break;
3621                     case PK_INIT_INPUT:
3622                     case OK_BOTH_INPUT:
3623                         if (setup->sm_user_response != SM_USER_RESPONSE_PASSKEY){
3624                             sm_conn->sm_engine_state = SM_SC_W4_USER_RESPONSE;
3625                             break;
3626                         }
3627                         sm_sc_start_calculating_local_confirm(sm_conn);
3628                         break;
3629                     case OOB:
3630                         // TODO: implement SC OOB
3631                         break;
3632                 }
3633             }
3634             break;
3635 
3636         case SM_SC_W4_CONFIRMATION:
3637             if (sm_pdu_code != SM_CODE_PAIRING_CONFIRM){
3638                 sm_pdu_received_in_wrong_state(sm_conn);
3639                 break;
3640             }
3641             // received confirm value
3642             reverse_128(&packet[1], setup->sm_peer_confirm);
3643 
3644             if (IS_RESPONDER(sm_conn->sm_role)){
3645                 // responder
3646                 if (sm_passkey_used(setup->sm_stk_generation_method)){
3647                     if (setup->sm_user_response != SM_USER_RESPONSE_PASSKEY){
3648                         // still waiting for passkey
3649                         sm_conn->sm_engine_state = SM_SC_W4_USER_RESPONSE;
3650                         break;
3651                     }
3652                 }
3653                 sm_sc_start_calculating_local_confirm(sm_conn);
3654             } else {
3655                 // initiator
3656                 if (sm_just_works_or_numeric_comparison(setup->sm_stk_generation_method)){
3657                     sm_conn->sm_engine_state = SM_SC_W2_GET_RANDOM_A;
3658                 } else {
3659                     sm_conn->sm_engine_state = SM_SC_SEND_PAIRING_RANDOM;
3660                 }
3661             }
3662             break;
3663 
3664         case SM_SC_W4_PAIRING_RANDOM:
3665             if (sm_pdu_code != SM_CODE_PAIRING_RANDOM){
3666                 sm_pdu_received_in_wrong_state(sm_conn);
3667                 break;
3668             }
3669 
3670             // received random value
3671             reverse_128(&packet[1], setup->sm_peer_nonce);
3672 
3673             // validate confirm value if Cb = f4(Pkb, Pka, Nb, z)
3674             // only check for JUST WORK/NC in initiator role AND passkey entry
3675             if (sm_conn->sm_role || sm_passkey_used(setup->sm_stk_generation_method)) {
3676                  sm_conn->sm_engine_state = SM_SC_W2_CMAC_FOR_CHECK_CONFIRMATION;
3677             }
3678 
3679             sm_sc_state_after_receiving_random(sm_conn);
3680             break;
3681 
3682         case SM_SC_W2_CALCULATE_G2:
3683         case SM_SC_W4_CALCULATE_G2:
3684         case SM_SC_W4_CALCULATE_DHKEY:
3685         case SM_SC_W2_CALCULATE_F5_SALT:
3686         case SM_SC_W4_CALCULATE_F5_SALT:
3687         case SM_SC_W2_CALCULATE_F5_MACKEY:
3688         case SM_SC_W4_CALCULATE_F5_MACKEY:
3689         case SM_SC_W2_CALCULATE_F5_LTK:
3690         case SM_SC_W4_CALCULATE_F5_LTK:
3691         case SM_SC_W2_CALCULATE_F6_FOR_DHKEY_CHECK:
3692         case SM_SC_W4_DHKEY_CHECK_COMMAND:
3693         case SM_SC_W4_CALCULATE_F6_FOR_DHKEY_CHECK:
3694             if (sm_pdu_code != SM_CODE_PAIRING_DHKEY_CHECK){
3695                 sm_pdu_received_in_wrong_state(sm_conn);
3696                 break;
3697             }
3698             // store DHKey Check
3699             setup->sm_state_vars |= SM_STATE_VAR_DHKEY_COMMAND_RECEIVED;
3700             reverse_128(&packet[01], setup->sm_peer_dhkey_check);
3701 
3702             // have we been only waiting for dhkey check command?
3703             if (sm_conn->sm_engine_state == SM_SC_W4_DHKEY_CHECK_COMMAND){
3704                 sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_F6_TO_VERIFY_DHKEY_CHECK;
3705             }
3706             break;
3707 #endif
3708 
3709 #ifdef ENABLE_LE_PERIPHERAL
3710         case SM_RESPONDER_PH1_W4_PAIRING_CONFIRM:
3711             if (sm_pdu_code != SM_CODE_PAIRING_CONFIRM){
3712                 sm_pdu_received_in_wrong_state(sm_conn);
3713                 break;
3714             }
3715 
3716             // received confirm value
3717             reverse_128(&packet[1], setup->sm_peer_confirm);
3718 
3719             // notify client to hide shown passkey
3720             if (setup->sm_stk_generation_method == PK_INIT_INPUT){
3721                 sm_notify_client_base(SM_EVENT_PASSKEY_DISPLAY_CANCEL, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address);
3722             }
3723 
3724             // handle user cancel pairing?
3725             if (setup->sm_user_response == SM_USER_RESPONSE_DECLINE){
3726                 setup->sm_pairing_failed_reason = SM_REASON_PASSKEY_ENTRY_FAILED;
3727                 sm_conn->sm_engine_state = SM_GENERAL_SEND_PAIRING_FAILED;
3728                 break;
3729             }
3730 
3731             // wait for user action?
3732             if (setup->sm_user_response == SM_USER_RESPONSE_PENDING){
3733                 sm_conn->sm_engine_state = SM_PH1_W4_USER_RESPONSE;
3734                 break;
3735             }
3736 
3737             // calculate and send local_confirm
3738             sm_conn->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
3739             break;
3740 
3741         case SM_RESPONDER_PH2_W4_PAIRING_RANDOM:
3742             if (sm_pdu_code != SM_CODE_PAIRING_RANDOM){
3743                 sm_pdu_received_in_wrong_state(sm_conn);
3744                 break;;
3745             }
3746 
3747             // received random value
3748             reverse_128(&packet[1], setup->sm_peer_random);
3749             sm_conn->sm_engine_state = SM_PH2_C1_GET_ENC_C;
3750             break;
3751 #endif
3752 
3753         case SM_PH3_RECEIVE_KEYS:
3754             switch(sm_pdu_code){
3755                 case SM_CODE_ENCRYPTION_INFORMATION:
3756                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_ENCRYPTION_INFORMATION;
3757                     reverse_128(&packet[1], setup->sm_peer_ltk);
3758                     break;
3759 
3760                 case SM_CODE_MASTER_IDENTIFICATION:
3761                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_MASTER_IDENTIFICATION;
3762                     setup->sm_peer_ediv = little_endian_read_16(packet, 1);
3763                     reverse_64(&packet[3], setup->sm_peer_rand);
3764                     break;
3765 
3766                 case SM_CODE_IDENTITY_INFORMATION:
3767                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_IDENTITY_INFORMATION;
3768                     reverse_128(&packet[1], setup->sm_peer_irk);
3769                     break;
3770 
3771                 case SM_CODE_IDENTITY_ADDRESS_INFORMATION:
3772                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION;
3773                     setup->sm_peer_addr_type = packet[1];
3774                     reverse_bd_addr(&packet[2], setup->sm_peer_address);
3775                     break;
3776 
3777                 case SM_CODE_SIGNING_INFORMATION:
3778                     setup->sm_key_distribution_received_set |= SM_KEYDIST_FLAG_SIGNING_IDENTIFICATION;
3779                     reverse_128(&packet[1], setup->sm_peer_csrk);
3780                     break;
3781                 default:
3782                     // Unexpected PDU
3783                     log_info("Unexpected PDU %u in SM_PH3_RECEIVE_KEYS", packet[0]);
3784                     break;
3785             }
3786             // done with key distribution?
3787             if (sm_key_distribution_all_received(sm_conn)){
3788 
3789                 sm_key_distribution_handle_all_received(sm_conn);
3790 
3791                 if (IS_RESPONDER(sm_conn->sm_role)){
3792                     if (setup->sm_use_secure_connections && (setup->sm_key_distribution_received_set & SM_KEYDIST_FLAG_IDENTITY_ADDRESS_INFORMATION)){
3793                         sm_conn->sm_engine_state = SM_SC_W2_CALCULATE_H6_ILK;
3794                     } else {
3795                         sm_conn->sm_engine_state = SM_RESPONDER_IDLE;
3796                         sm_done_for_handle(sm_conn->sm_handle);
3797                     }
3798                 } else {
3799                     if (setup->sm_use_secure_connections){
3800                         sm_conn->sm_engine_state = SM_PH3_DISTRIBUTE_KEYS;
3801                     } else {
3802                         sm_conn->sm_engine_state = SM_PH3_GET_RANDOM;
3803                     }
3804                 }
3805             }
3806             break;
3807         default:
3808             // Unexpected PDU
3809             log_info("Unexpected PDU %u in state %u", packet[0], sm_conn->sm_engine_state);
3810             break;
3811     }
3812 
3813     // try to send preparared packet
3814     sm_run();
3815 }
3816 
3817 // Security Manager Client API
3818 void sm_register_oob_data_callback( int (*get_oob_data_callback)(uint8_t addres_type, bd_addr_t addr, uint8_t * oob_data)){
3819     sm_get_oob_data = get_oob_data_callback;
3820 }
3821 
3822 void sm_add_event_handler(btstack_packet_callback_registration_t * callback_handler){
3823     btstack_linked_list_add_tail(&sm_event_handlers, (btstack_linked_item_t*) callback_handler);
3824 }
3825 
3826 void sm_set_accepted_stk_generation_methods(uint8_t accepted_stk_generation_methods){
3827     sm_accepted_stk_generation_methods = accepted_stk_generation_methods;
3828 }
3829 
3830 void sm_set_encryption_key_size_range(uint8_t min_size, uint8_t max_size){
3831 	sm_min_encryption_key_size = min_size;
3832 	sm_max_encryption_key_size = max_size;
3833 }
3834 
3835 void sm_set_authentication_requirements(uint8_t auth_req){
3836 #ifndef ENABLE_LE_SECURE_CONNECTIONS
3837     if (auth_req & SM_AUTHREQ_SECURE_CONNECTION){
3838         log_error("ENABLE_LE_SECURE_CONNECTIONS not defined, but requested by app. Dropping SC flag");
3839         auth_req &= ~SM_AUTHREQ_SECURE_CONNECTION;
3840     }
3841 #endif
3842     sm_auth_req = auth_req;
3843 }
3844 
3845 void sm_set_io_capabilities(io_capability_t io_capability){
3846     sm_io_capabilities = io_capability;
3847 }
3848 
3849 #ifdef ENABLE_LE_PERIPHERAL
3850 void sm_set_request_security(int enable){
3851     sm_slave_request_security = enable;
3852 }
3853 #endif
3854 
3855 void sm_set_er(sm_key_t er){
3856     memcpy(sm_persistent_er, er, 16);
3857 }
3858 
3859 void sm_set_ir(sm_key_t ir){
3860     memcpy(sm_persistent_ir, ir, 16);
3861 }
3862 
3863 // Testing support only
3864 void sm_test_set_irk(sm_key_t irk){
3865     memcpy(sm_persistent_irk, irk, 16);
3866     sm_persistent_irk_ready = 1;
3867 }
3868 
3869 void sm_test_use_fixed_local_csrk(void){
3870     test_use_fixed_local_csrk = 1;
3871 }
3872 
3873 void sm_init(void){
3874     // set some (BTstack default) ER and IR
3875     int i;
3876     sm_key_t er;
3877     sm_key_t ir;
3878     for (i=0;i<16;i++){
3879         er[i] = 0x30 + i;
3880         ir[i] = 0x90 + i;
3881     }
3882     sm_set_er(er);
3883     sm_set_ir(ir);
3884     // defaults
3885     sm_accepted_stk_generation_methods = SM_STK_GENERATION_METHOD_JUST_WORKS
3886                                        | SM_STK_GENERATION_METHOD_OOB
3887                                        | SM_STK_GENERATION_METHOD_PASSKEY
3888                                        | SM_STK_GENERATION_METHOD_NUMERIC_COMPARISON;
3889 
3890     sm_max_encryption_key_size = 16;
3891     sm_min_encryption_key_size = 7;
3892 
3893     sm_fixed_passkey_in_display_role = 0xffffffff;
3894     sm_reconstruct_ltk_without_le_device_db_entry = 1;
3895 
3896 #ifdef ENABLE_CMAC_ENGINE
3897     sm_cmac_state  = CMAC_IDLE;
3898 #endif
3899     dkg_state = DKG_W4_WORKING;
3900     rau_state = RAU_W4_WORKING;
3901     sm_aes128_state = SM_AES128_IDLE;
3902     sm_address_resolution_test = -1;    // no private address to resolve yet
3903     sm_address_resolution_ah_calculation_active = 0;
3904     sm_address_resolution_mode = ADDRESS_RESOLUTION_IDLE;
3905     sm_address_resolution_general_queue = NULL;
3906 
3907     gap_random_adress_update_period = 15 * 60 * 1000L;
3908     sm_active_connection_handle = HCI_CON_HANDLE_INVALID;
3909 
3910     test_use_fixed_local_csrk = 0;
3911 
3912     // register for HCI Events from HCI
3913     hci_event_callback_registration.callback = &sm_event_packet_handler;
3914     hci_add_event_handler(&hci_event_callback_registration);
3915 
3916     // and L2CAP PDUs + L2CAP_EVENT_CAN_SEND_NOW
3917     l2cap_register_fixed_channel(sm_pdu_handler, L2CAP_CID_SECURITY_MANAGER_PROTOCOL);
3918 
3919 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3920     ec_key_generation_state = EC_KEY_GENERATION_IDLE;
3921 #endif
3922 
3923 #ifdef USE_MBEDTLS_FOR_ECDH
3924     mbedtls_ecp_group_init(&mbedtls_ec_group);
3925     mbedtls_ecp_group_load(&mbedtls_ec_group, MBEDTLS_ECP_DP_SECP256R1);
3926 #endif
3927 }
3928 
3929 void sm_use_fixed_ec_keypair(uint8_t * qx, uint8_t * qy, uint8_t * d){
3930 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3931     memcpy(&ec_q[0],  qx, 32);
3932     memcpy(&ec_q[32], qy, 32);
3933     memcpy(ec_d, d, 32);
3934     sm_have_ec_keypair = 1;
3935     ec_key_generation_state = EC_KEY_GENERATION_DONE;
3936 #else
3937     UNUSED(qx);
3938     UNUSED(qy);
3939     UNUSED(d);
3940 #endif
3941 }
3942 
3943 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3944 static void parse_hex(uint8_t * buffer, const char * hex_string){
3945     while (*hex_string){
3946         int high_nibble = nibble_for_char(*hex_string++);
3947         int low_nibble  = nibble_for_char(*hex_string++);
3948         *buffer++       = (high_nibble << 4) | low_nibble;
3949     }
3950 }
3951 #endif
3952 
3953 void sm_test_use_fixed_ec_keypair(void){
3954 #ifdef ENABLE_LE_SECURE_CONNECTIONS
3955     const char * ec_d_string =  "3f49f6d4a3c55f3874c9b3e3d2103f504aff607beb40b7995899b8a6cd3c1abd";
3956     const char * ec_qx_string = "20b003d2f297be2c5e2c83a7e9f9a5b9eff49111acf4fddbcc0301480e359de6";
3957     const char * ec_qy_string = "dc809c49652aeb6d63329abf5a52155c766345c28fed3024741c8ed01589d28b";
3958     parse_hex(ec_d, ec_d_string);
3959     parse_hex(&ec_q[0],  ec_qx_string);
3960     parse_hex(&ec_q[32], ec_qy_string);
3961     sm_have_ec_keypair = 1;
3962     ec_key_generation_state = EC_KEY_GENERATION_DONE;
3963 #endif
3964 }
3965 
3966 void sm_use_fixed_passkey_in_display_role(uint32_t passkey){
3967     sm_fixed_passkey_in_display_role = passkey;
3968 }
3969 
3970 void sm_allow_ltk_reconstruction_without_le_device_db_entry(int allow){
3971     sm_reconstruct_ltk_without_le_device_db_entry = allow;
3972 }
3973 
3974 static sm_connection_t * sm_get_connection_for_handle(hci_con_handle_t con_handle){
3975     hci_connection_t * hci_con = hci_connection_for_handle(con_handle);
3976     if (!hci_con) return NULL;
3977     return &hci_con->sm_connection;
3978 }
3979 
3980 static void sm_send_security_request_for_connection(sm_connection_t * sm_conn){
3981     switch (sm_conn->sm_engine_state){
3982         case SM_GENERAL_IDLE:
3983         case SM_RESPONDER_IDLE:
3984             sm_conn->sm_engine_state = SM_RESPONDER_SEND_SECURITY_REQUEST;
3985             sm_run();
3986             break;
3987         default:
3988             break;
3989     }
3990 }
3991 
3992 /**
3993  * @brief Trigger Security Request
3994  */
3995 void sm_send_security_request(hci_con_handle_t con_handle){
3996     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
3997     if (!sm_conn) return;
3998     sm_send_security_request_for_connection(sm_conn);
3999 }
4000 
4001 // request pairing
4002 void sm_request_pairing(hci_con_handle_t con_handle){
4003     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
4004     if (!sm_conn) return;     // wrong connection
4005 
4006     log_info("sm_request_pairing in role %u, state %u", sm_conn->sm_role, sm_conn->sm_engine_state);
4007     if (IS_RESPONDER(sm_conn->sm_role)){
4008         sm_send_security_request_for_connection(sm_conn);
4009     } else {
4010         // used as a trigger to start central/master/initiator security procedures
4011         uint16_t ediv;
4012         sm_key_t ltk;
4013         if (sm_conn->sm_engine_state == SM_INITIATOR_CONNECTED){
4014             switch (sm_conn->sm_irk_lookup_state){
4015                 case IRK_LOOKUP_FAILED:
4016                     sm_conn->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
4017                     break;
4018                 case IRK_LOOKUP_SUCCEEDED:
4019                         le_device_db_encryption_get(sm_conn->sm_le_db_index, &ediv, NULL, ltk, NULL, NULL, NULL);
4020                         if (!sm_is_null_key(ltk) || ediv){
4021                             log_info("sm: Setting up previous ltk/ediv/rand for device index %u", sm_conn->sm_le_db_index);
4022                             sm_conn->sm_engine_state = SM_INITIATOR_PH0_HAS_LTK;
4023                         } else {
4024                             sm_conn->sm_engine_state = SM_INITIATOR_PH1_W2_SEND_PAIRING_REQUEST;
4025                         }
4026                         break;
4027                 default:
4028                     sm_conn->sm_bonding_requested = 1;
4029                     break;
4030             }
4031         } else if (sm_conn->sm_engine_state == SM_GENERAL_IDLE){
4032             sm_conn->sm_bonding_requested = 1;
4033         }
4034     }
4035     sm_run();
4036 }
4037 
4038 // called by client app on authorization request
4039 void sm_authorization_decline(hci_con_handle_t con_handle){
4040     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
4041     if (!sm_conn) return;     // wrong connection
4042     sm_conn->sm_connection_authorization_state = AUTHORIZATION_DECLINED;
4043     sm_notify_client_status(SM_EVENT_AUTHORIZATION_RESULT, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, 0);
4044 }
4045 
4046 void sm_authorization_grant(hci_con_handle_t con_handle){
4047     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
4048     if (!sm_conn) return;     // wrong connection
4049     sm_conn->sm_connection_authorization_state = AUTHORIZATION_GRANTED;
4050     sm_notify_client_status(SM_EVENT_AUTHORIZATION_RESULT, sm_conn->sm_handle, sm_conn->sm_peer_addr_type, sm_conn->sm_peer_address, 1);
4051 }
4052 
4053 // GAP Bonding API
4054 
4055 void sm_bonding_decline(hci_con_handle_t con_handle){
4056     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
4057     if (!sm_conn) return;     // wrong connection
4058     setup->sm_user_response = SM_USER_RESPONSE_DECLINE;
4059 
4060     if (sm_conn->sm_engine_state == SM_PH1_W4_USER_RESPONSE){
4061         switch (setup->sm_stk_generation_method){
4062             case PK_RESP_INPUT:
4063             case PK_INIT_INPUT:
4064             case OK_BOTH_INPUT:
4065                 sm_pairing_error(sm_conn, SM_GENERAL_SEND_PAIRING_FAILED);
4066                 break;
4067             case NK_BOTH_INPUT:
4068                 sm_pairing_error(sm_conn, SM_REASON_NUMERIC_COMPARISON_FAILED);
4069                 break;
4070             case JUST_WORKS:
4071             case OOB:
4072                 sm_pairing_error(sm_conn, SM_REASON_UNSPECIFIED_REASON);
4073                 break;
4074         }
4075     }
4076     sm_run();
4077 }
4078 
4079 void sm_just_works_confirm(hci_con_handle_t con_handle){
4080     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
4081     if (!sm_conn) return;     // wrong connection
4082     setup->sm_user_response = SM_USER_RESPONSE_CONFIRM;
4083     if (sm_conn->sm_engine_state == SM_PH1_W4_USER_RESPONSE){
4084         if (setup->sm_use_secure_connections){
4085             sm_conn->sm_engine_state = SM_SC_SEND_PUBLIC_KEY_COMMAND;
4086         } else {
4087             sm_conn->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
4088         }
4089     }
4090 
4091 #ifdef ENABLE_LE_SECURE_CONNECTIONS
4092     if (sm_conn->sm_engine_state == SM_SC_W4_USER_RESPONSE){
4093         sm_sc_prepare_dhkey_check(sm_conn);
4094     }
4095 #endif
4096 
4097     sm_run();
4098 }
4099 
4100 void sm_numeric_comparison_confirm(hci_con_handle_t con_handle){
4101     // for now, it's the same
4102     sm_just_works_confirm(con_handle);
4103 }
4104 
4105 void sm_passkey_input(hci_con_handle_t con_handle, uint32_t passkey){
4106     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
4107     if (!sm_conn) return;     // wrong connection
4108     sm_reset_tk();
4109     big_endian_store_32(setup->sm_tk, 12, passkey);
4110     setup->sm_user_response = SM_USER_RESPONSE_PASSKEY;
4111     if (sm_conn->sm_engine_state == SM_PH1_W4_USER_RESPONSE){
4112         sm_conn->sm_engine_state = SM_PH2_C1_GET_RANDOM_A;
4113     }
4114 #ifdef ENABLE_LE_SECURE_CONNECTIONS
4115     memcpy(setup->sm_ra, setup->sm_tk, 16);
4116     memcpy(setup->sm_rb, setup->sm_tk, 16);
4117     if (sm_conn->sm_engine_state == SM_SC_W4_USER_RESPONSE){
4118         sm_sc_start_calculating_local_confirm(sm_conn);
4119     }
4120 #endif
4121     sm_run();
4122 }
4123 
4124 void sm_keypress_notification(hci_con_handle_t con_handle, uint8_t action){
4125     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
4126     if (!sm_conn) return;     // wrong connection
4127     if (action > SM_KEYPRESS_PASSKEY_ENTRY_COMPLETED) return;
4128     setup->sm_keypress_notification = action;
4129     sm_run();
4130 }
4131 
4132 /**
4133  * @brief Identify device in LE Device DB
4134  * @param handle
4135  * @returns index from le_device_db or -1 if not found/identified
4136  */
4137 int sm_le_device_index(hci_con_handle_t con_handle ){
4138     sm_connection_t * sm_conn = sm_get_connection_for_handle(con_handle);
4139     if (!sm_conn) return -1;
4140     return sm_conn->sm_le_db_index;
4141 }
4142 
4143 static int gap_random_address_type_requires_updates(void){
4144     if (gap_random_adress_type == GAP_RANDOM_ADDRESS_TYPE_OFF) return 0;
4145     if (gap_random_adress_type == GAP_RANDOM_ADDRESS_TYPE_OFF) return 0;
4146     return 1;
4147 }
4148 
4149 static uint8_t own_address_type(void){
4150     switch (gap_random_adress_type){
4151         case GAP_RANDOM_ADDRESS_TYPE_OFF:
4152             return BD_ADDR_TYPE_LE_PUBLIC;
4153         default:
4154             return BD_ADDR_TYPE_LE_RANDOM;
4155     }
4156 }
4157 
4158 // GAP LE API
4159 void gap_random_address_set_mode(gap_random_address_type_t random_address_type){
4160     gap_random_address_update_stop();
4161     gap_random_adress_type = random_address_type;
4162     hci_le_set_own_address_type(own_address_type());
4163     if (!gap_random_address_type_requires_updates()) return;
4164     gap_random_address_update_start();
4165     gap_random_address_trigger();
4166 }
4167 
4168 gap_random_address_type_t gap_random_address_get_mode(void){
4169     return gap_random_adress_type;
4170 }
4171 
4172 void gap_random_address_set_update_period(int period_ms){
4173     gap_random_adress_update_period = period_ms;
4174     if (!gap_random_address_type_requires_updates()) return;
4175     gap_random_address_update_stop();
4176     gap_random_address_update_start();
4177 }
4178 
4179 void gap_random_address_set(bd_addr_t addr){
4180     gap_random_address_set_mode(GAP_RANDOM_ADDRESS_TYPE_STATIC);
4181     memcpy(sm_random_address, addr, 6);
4182     if (rau_state == RAU_W4_WORKING) return;
4183     rau_state = RAU_SET_ADDRESS;
4184     sm_run();
4185 }
4186 
4187 #ifdef ENABLE_LE_PERIPHERAL
4188 /*
4189  * @brief Set Advertisement Paramters
4190  * @param adv_int_min
4191  * @param adv_int_max
4192  * @param adv_type
4193  * @param direct_address_type
4194  * @param direct_address
4195  * @param channel_map
4196  * @param filter_policy
4197  *
4198  * @note own_address_type is used from gap_random_address_set_mode
4199  */
4200 void gap_advertisements_set_params(uint16_t adv_int_min, uint16_t adv_int_max, uint8_t adv_type,
4201     uint8_t direct_address_typ, bd_addr_t direct_address, uint8_t channel_map, uint8_t filter_policy){
4202     hci_le_advertisements_set_params(adv_int_min, adv_int_max, adv_type,
4203         direct_address_typ, direct_address, channel_map, filter_policy);
4204 }
4205 #endif
4206