blob: 1538adbd8d4b599a8ae15579dd06aeb78e7e3eab [file] [log] [blame]
<!DOCTYPE html>
<!--
Copyright 2019 NXP
This software is owned or controlled by NXP and may only be used
strictly in accordance with the applicable license terms. By expressly
accepting such terms or by downloading, installing, activating and/or
otherwise using the software, you are agreeing that you have read, and
that you agree to comply with and are bound by, such license terms. If
you do not agree to be bound by the applicable license terms, then you
may not retain, install, activate or otherwise use the software.
-->
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<meta charset="utf-8" />
<title>11.12.3.4.86. Function Se05x_API_I2CM_ExecuteCommandSet &#8212; Plug &amp; Trust MW v03.00.05 documentation</title>
<link rel="stylesheet" href="../_static/bootstrap-sphinx.css" type="text/css" />
<link rel="stylesheet" href="../_static/pygments.css" type="text/css" />
<link rel="stylesheet" type="text/css" href="../_static/graphviz.css" />
<script id="documentation_options" data-url_root="../" src="../_static/documentation_options.js"></script>
<script src="../_static/jquery.js"></script>
<script src="../_static/underscore.js"></script>
<script src="../_static/doctools.js"></script>
<script src="../_static/language_data.js"></script>
<link rel="index" title="Index" href="../genindex.html" />
<link rel="search" title="Search" href="../search.html" />
<link rel="next" title="11.12.3.4.87. Function Se05x_API_ImportExternalObject" href="function_se05x___a_p_d_u__apis_8h_1aecf7ae8ca14e3de7def07fe1faa1150a.html" />
<link rel="prev" title="11.12.3.4.85. Function Se05x_API_HKDF" href="function_se05x___a_p_d_u__apis_8h_1ae37e0252acb870c9405eb4bb76eda0ba.html" />
<meta charset='utf-8'>
<meta http-equiv='X-UA-Compatible' content='IE=edge,chrome=1'>
<meta name='viewport' content='width=device-width, initial-scale=1.0, maximum-scale=1'>
<meta name="apple-mobile-web-app-capable" content="yes">
<script type="text/javascript" src="../_static/js/jquery-1.11.0.min.js "></script>
<script type="text/javascript" src="../_static/js/jquery-fix.js "></script>
<script type="text/javascript" src="../_static/bootstrap-3.3.7/js/bootstrap.min.js "></script>
<script type="text/javascript" src="../_static/bootstrap-sphinx.js "></script>
</head><body>
<div id="navbar" class="navbar navbar-inverse navbar-default navbar-fixed-top">
<div class="container">
<div class="navbar-header">
<!-- .btn-navbar is used as the toggle for collapsed navbar content -->
<button type="button" class="navbar-toggle" data-toggle="collapse" data-target=".nav-collapse">
<span class="icon-bar"></span>
<span class="icon-bar"></span>
<span class="icon-bar"></span>
</button>
<a class="navbar-brand" href="../toc.html"><span><img src="../_static/NXP_logo_JPG.jpg"></span>
MW</a>
<span class="navbar-text navbar-version pull-left"><b>v03.00.05</b></span>
</div>
<div class="collapse navbar-collapse nav-collapse">
<ul class="nav navbar-nav">
<li class="dropdown globaltoc-container">
<a role="button"
id="dLabelGlobalToc"
data-toggle="dropdown"
data-target="#"
href="../toc.html">TOC <b class="caret"></b></a>
<ul class="dropdown-menu globaltoc"
role="menu"
aria-labelledby="dLabelGlobalToc"><ul class="current">
<li class="toctree-l1"><a class="reference internal" href="../index.html">1. NXP Plug &amp; Trust Middleware</a><ul>
<li class="toctree-l2"><a class="reference internal" href="../organization-of-documentation.html">1.1. Organization of Documentation</a></li>
<li class="toctree-l2"><a class="reference internal" href="../folder-structure.html">1.2. Folder Structure</a></li>
<li class="toctree-l2"><a class="reference internal" href="../sw-prerequisites.html">1.3. List of Platform Prerequisites</a></li>
</ul>
</li>
<li class="toctree-l1"><a class="reference internal" href="../changes/index.html">2. Changes</a><ul>
<li class="toctree-l2"><a class="reference internal" href="../changes/pending.html">2.1. Pending Refactoring items</a></li>
<li class="toctree-l2"><a class="reference internal" href="../changes/pending.html#known-limitations">2.2. Known limitations</a></li>
<li class="toctree-l2"><a class="reference internal" href="../changes/v03_00_05.html">2.3. Release <code class="docutils literal notranslate"><span class="pre">v03.00.05</span></code></a></li>
<li class="toctree-l2"><a class="reference internal" href="../changes/v03_00_04.html">2.4. Release <code class="docutils literal notranslate"><span class="pre">v03.00.04</span></code></a></li>
<li class="toctree-l2"><a class="reference internal" href="../changes/v03_00_03.html">2.5. Release <code class="docutils literal notranslate"><span class="pre">v03.00.03</span></code></a></li>
<li class="toctree-l2"><a class="reference internal" href="../changes/v03_00_02.html">2.6. Release <code class="docutils literal notranslate"><span class="pre">v03.00.02</span></code></a></li>
<li class="toctree-l2"><a class="reference internal" href="../changes/v02_16_01.html">2.7. Release <code class="docutils literal notranslate"><span class="pre">v02.16.01</span></code></a></li>
<li class="toctree-l2"><a class="reference internal" href="../changes/v02_16_00.html">2.8. Release <code class="docutils literal notranslate"><span class="pre">v02.16.00</span></code></a></li>
<li class="toctree-l2"><a class="reference internal" href="../changes/v02_15_00.html">2.9. Release <code class="docutils literal notranslate"><span class="pre">v02.15.00</span></code></a></li>
<li class="toctree-l2"><a class="reference internal" href="../changes/v02_14_00.html">2.10. Release <code class="docutils literal notranslate"><span class="pre">v02.14.00</span></code></a></li>
<li class="toctree-l2"><a class="reference internal" href="../changes/v02_12_00.html">2.11. Release <code class="docutils literal notranslate"><span class="pre">v02.12.05</span></code></a></li>
<li class="toctree-l2"><a class="reference internal" href="../changes/v02_12_00.html#release-v02-12-04">2.12. Release <code class="docutils literal notranslate"><span class="pre">v02.12.04</span></code></a></li>
<li class="toctree-l2"><a class="reference internal" href="../changes/v02_12_00.html#release-v02-12-03">2.13. Release <code class="docutils literal notranslate"><span class="pre">v02.12.03</span></code></a></li>
<li class="toctree-l2"><a class="reference internal" href="../changes/v02_12_00.html#release-v02-12-02">2.14. Release <code class="docutils literal notranslate"><span class="pre">v02.12.02</span></code></a></li>
<li class="toctree-l2"><a class="reference internal" href="../changes/v02_12_00.html#release-v02-12-01">2.15. Release <code class="docutils literal notranslate"><span class="pre">v02.12.01</span></code></a></li>
<li class="toctree-l2"><a class="reference internal" href="../changes/v02_12_00.html#release-v02-12-00">2.16. Release <code class="docutils literal notranslate"><span class="pre">v02.12.00</span></code></a></li>
<li class="toctree-l2"><a class="reference internal" href="../changes/v02_11_03.html">2.17. Release <code class="docutils literal notranslate"><span class="pre">v02.11.03</span></code></a></li>
<li class="toctree-l2"><a class="reference internal" href="../changes/v02_11_01.html">2.18. Internal Release <code class="docutils literal notranslate"><span class="pre">v02.11.01</span></code></a></li>
<li class="toctree-l2"><a class="reference internal" href="../changes/v02_11_00.html">2.19. Release <code class="docutils literal notranslate"><span class="pre">v02.11.00</span></code></a></li>
<li class="toctree-l2"><a class="reference internal" href="../changes/v02_10_00.html">2.20. Release <code class="docutils literal notranslate"><span class="pre">v02.10.00</span></code></a></li>
<li class="toctree-l2"><a class="reference internal" href="../changes/v02_09_00.html">2.21. Release <code class="docutils literal notranslate"><span class="pre">v02.09.00</span></code></a></li>
<li class="toctree-l2"><a class="reference internal" href="../changes/v02_07_00.html">2.22. Release <code class="docutils literal notranslate"><span class="pre">v02.07.00</span></code></a></li>
<li class="toctree-l2"><a class="reference internal" href="../changes/v02_06_00.html">2.23. Release <code class="docutils literal notranslate"><span class="pre">v02.06.00</span></code></a></li>
<li class="toctree-l2"><a class="reference internal" href="../changes/v02_05_00_to_v02_03_00.html">2.24. Release <code class="docutils literal notranslate"><span class="pre">v02.05.00</span></code></a></li>
<li class="toctree-l2"><a class="reference internal" href="../changes/v02_05_00_to_v02_03_00.html#release-v02-04-00">2.25. Release <code class="docutils literal notranslate"><span class="pre">v02.04.00</span></code></a></li>
<li class="toctree-l2"><a class="reference internal" href="../changes/v02_05_00_to_v02_03_00.html#release-02-03-00">2.26. Release <code class="docutils literal notranslate"><span class="pre">02.03.00</span></code></a></li>
</ul>
</li>
<li class="toctree-l1"><a class="reference internal" href="../stack/index.html">3. Plug &amp; Trust MW Stack</a><ul>
<li class="toctree-l2"><a class="reference internal" href="../stack/features.html">3.1. Features</a></li>
<li class="toctree-l2"><a class="reference internal" href="../stack/features.html#plug-trust-mw-block-diagram">3.2. Plug &amp; Trust MW : Block Diagram</a></li>
<li class="toctree-l2"><a class="reference internal" href="../sss-apis.html">3.3. SSS APIs</a></li>
<li class="toctree-l2"><a class="reference internal" href="../stack/se05xfeatures.html">3.4. SSS APIs: SE051 vs SE050</a></li>
<li class="toctree-l2"><a class="reference internal" href="../stack/param_checks.html">3.5. Parameter Check &amp; Conventions</a></li>
<li class="toctree-l2"><a class="reference internal" href="../stack/i2cm.html">3.6. I2CM / Secure Sensor</a></li>
<li class="toctree-l2"><a class="reference internal" href="../stack/logging.html">3.7. Logging</a></li>
<li class="toctree-l2"><a class="reference internal" href="../stack/feature-file.html">3.8. Feature File - <code class="docutils literal notranslate"><span class="pre">fsl_sss_ftr.h</span></code></a></li>
<li class="toctree-l2"><a class="reference internal" href="../stack/platf-scp-from-fs.html">3.9. Using Platform SCP Keys from File System</a></li>
<li class="toctree-l2"><a class="reference internal" href="../stack/auth/auth-objects.html">3.10. Auth Objects</a></li>
<li class="toctree-l2"><a class="reference internal" href="../stack/auth/auth-objects-userid.html">3.11. Auth Objects : UserID</a></li>
<li class="toctree-l2"><a class="reference internal" href="../stack/auth/auth-objects-aeskey.html">3.12. Auth Objects : AESKey</a></li>
<li class="toctree-l2"><a class="reference internal" href="../stack/auth/auth-objects-eckey.html">3.13. Auth Objects : ECKey</a></li>
<li class="toctree-l2"><a class="reference internal" href="../stack/key-id-range.html">3.14. Key Id Range and Purpose</a></li>
<li class="toctree-l2"><a class="reference internal" href="../stack/key-id-range.html#authentication-keys">3.15. Authentication Keys</a></li>
<li class="toctree-l2"><a class="reference internal" href="../stack/key-id-range.html#trust-provisioned-keyids">3.16. Trust provisioned KeyIDs</a></li>
<li class="toctree-l2"><a class="reference internal" href="../sss/ex/doc/puf-scp03.html">3.17. SCP03 with PUF</a></li>
<li class="toctree-l2"><a class="reference internal" href="../sss/doc/sss_heap_management.html">3.18. SSS Heap Management</a></li>
</ul>
</li>
<li class="toctree-l1"><a class="reference internal" href="../building/index.html">4. Building / Compiling</a><ul>
<li class="toctree-l2"><a class="reference internal" href="../building/windows.html">4.1. Windows Build</a></li>
<li class="toctree-l2"><a class="reference internal" href="../building/frdm-k64f-sdk.html">4.2. Import MCUXPresso projects from SDK</a></li>
<li class="toctree-l2"><a class="reference internal" href="../building/frdm-k64f-cmake.html">4.3. Freedom K64F Build (CMake - Advanced)</a></li>
<li class="toctree-l2"><a class="reference internal" href="../building/imx6.html">4.4. i.MX Linux Build</a></li>
<li class="toctree-l2"><a class="reference internal" href="../building/rpi3.html">4.5. Raspberry Pi Build</a></li>
<li class="toctree-l2"><a class="reference internal" href="../building/cmake.html">4.6. CMake</a></li>
<li class="toctree-l2"><a class="reference internal" href="../scripts/cmake_options.html">4.7. CMake Options</a></li>
</ul>
</li>
<li class="toctree-l1"><a class="reference internal" href="../demos/index.html">5. Demo and Examples</a><ul>
<li class="toctree-l2"><a class="reference internal" href="../demos/index.html#demo-list">5.1. Demo List</a></li>
<li class="toctree-l2"><a class="reference internal" href="../demos/index.html#sss-api-examples">5.2. SSS API Examples</a></li>
<li class="toctree-l2"><a class="reference internal" href="../demos/index.html#cloud-demos">5.3. Cloud Demos</a></li>
<li class="toctree-l2"><a class="reference internal" href="../demos/index.html#linux-specific-demos">5.4. Linux Specific Demos</a></li>
<li class="toctree-l2"><a class="reference internal" href="../demos/index.html#opc-ua-example">5.5. OPC-UA Example</a></li>
<li class="toctree-l2"><a class="reference internal" href="../demos/index.html#arm-psa-example">5.6. ARM PSA Example</a></li>
<li class="toctree-l2"><a class="reference internal" href="../demos/index.html#se05x-examples">5.7. SE05X Examples</a></li>
<li class="toctree-l2"><a class="reference internal" href="../demos/index.html#openssl-examples">5.8. OpenSSL Examples</a></li>
<li class="toctree-l2"><a class="reference internal" href="../demos/index.html#tests-for-user-crypto">5.9. Tests for User Crypto</a></li>
<li class="toctree-l2"><a class="reference internal" href="../demos/index.html#nxpnfcrdlib-examples">5.10. NXPNFCRDLIB examples</a></li>
<li class="toctree-l2"><a class="reference internal" href="../demos/index.html#ease-of-use-examples">5.11. Ease-of-Use examples</a></li>
<li class="toctree-l2"><a class="reference internal" href="../demos/index.html#semslite-examples">5.12. Semslite examples</a></li>
<li class="toctree-l2"><a class="reference internal" href="../demos/index.html#puf-examples">5.13. PUF examples</a></li>
</ul>
</li>
<li class="toctree-l1"><a class="reference internal" href="../edgelock2go-agent.html">6. NXP EdgeLock 2GO Agent</a><ul>
<li class="toctree-l2"><a class="reference internal" href="../nxp_iot_agent/doc/introduction.html">6.1. Introduction</a></li>
<li class="toctree-l2"><a class="reference internal" href="../nxp_iot_agent/doc/introduction.html#building-and-running-the-edgelock-2go-agent">6.2. Building and running the EdgeLock 2GO agent</a></li>
<li class="toctree-l2"><a class="reference internal" href="../nxp_iot_agent/doc/introduction.html#datastore-keystore">6.3. Datastore / Keystore</a></li>
<li class="toctree-l2"><a class="reference internal" href="../nxp_iot_agent/doc/introduction.html#connection-to-the-edgelock-2go-cloud-service">6.4. Connection to the EdgeLock 2GO cloud service</a></li>
<li class="toctree-l2"><a class="reference internal" href="../nxp_iot_agent/doc/introduction.html#claim-codes">6.5. Claim Codes</a></li>
<li class="toctree-l2"><a class="reference internal" href="../nxp_iot_agent/doc/edgelock2go_agent_apis.html">6.6. API</a></li>
<li class="toctree-l2"><a class="reference internal" href="../nxp_iot_agent/doc/readme_usage_examples.html">6.7. Usage Examples</a></li>
</ul>
</li>
<li class="toctree-l1"><a class="reference internal" href="../semslite/doc/index.html">7. SEMS Lite Agent</a><ul>
<li class="toctree-l2"><a class="reference internal" href="../semslite/doc/sems_lite_overview.html">7.1. SEMS Lite Overview (Only for SE051)</a></li>
<li class="toctree-l2"><a class="reference internal" href="../semslite/doc/sems_lite_package.html">7.2. Update Package</a></li>
<li class="toctree-l2"><a class="reference internal" href="../semslite/doc/sems_lite_usage.html">7.3. SEMS Lite Agent Usage</a></li>
<li class="toctree-l2"><a class="reference internal" href="../semslite/doc/sems_lite_mgmt_api.html">7.4. SEMS Lite management APIs</a></li>
<li class="toctree-l2"><a class="reference internal" href="../semslite/doc/sems_lite_process.html">7.5. SEMS Lite Agent Package Load Process</a></li>
<li class="toctree-l2"><a class="reference internal" href="../semslite/doc/sems_lite_api.html">7.6. APIs</a></li>
<li class="toctree-l2"><a class="reference internal" href="../semslite/doc/sems_lite_known_issue.html">7.7. SEMS Lite Known Issue</a></li>
<li class="toctree-l2"><a class="reference internal" href="../semslite/doc/demo_update.html">7.8. SEMS Lite DEMOs</a></li>
</ul>
</li>
<li class="toctree-l1"><a class="reference internal" href="../plugins/index.html">8. Plugins / Add-ins</a><ul>
<li class="toctree-l2"><a class="reference internal" href="../sss/plugin/openssl/scripts/readme.html">8.1. Introduction on OpenSSL engine</a></li>
<li class="toctree-l2"><a class="reference internal" href="../sss/plugin/mbedtls/scripts/readme.html">8.2. Introduction on mbedTLS ALT Implementation</a></li>
<li class="toctree-l2"><a class="reference internal" href="../sss/plugin/psa/Readme.html">8.3. Platform Security Architecture</a></li>
<li class="toctree-l2"><a class="reference internal" href="../plugins/akm.html">8.4. Android Key master</a></li>
<li class="toctree-l2"><a class="reference internal" href="../sss/plugin/open62541/readme.html">8.5. Introduction on Open62541 (OPC UA stack)</a></li>
<li class="toctree-l2"><a class="reference internal" href="../plugins/wifiEAP/wifiEAP.html">8.6. WiFi EAP Demo with Raspberry Pi3</a></li>
<li class="toctree-l2"><a class="reference internal" href="../plugins/pkcs11.html">8.7. PKCS#11 Standalone Library</a></li>
</ul>
</li>
<li class="toctree-l1"><a class="reference internal" href="../cli-tool.html">9. CLI Tool</a><ul>
<li class="toctree-l2"><a class="reference internal" href="../pycli/doc/introduction.html">9.1. Introduction</a></li>
<li class="toctree-l2"><a class="reference internal" href="../pycli/doc/block-diagram.html">9.2. Block Diagram</a></li>
<li class="toctree-l2"><a class="reference internal" href="../pycli/doc/pre-steps.html">9.3. Steps needed before running <code class="docutils literal notranslate"><span class="pre">ssscli</span></code> tool</a></li>
<li class="toctree-l2"><a class="reference internal" href="../pycli/doc/running.html">9.4. Running the <code class="docutils literal notranslate"><span class="pre">ssscli</span></code> tool - Windows</a></li>
<li class="toctree-l2"><a class="reference internal" href="../pycli/Provisioning/readme.html">9.5. CLI Provisioning</a></li>
<li class="toctree-l2"><a class="reference internal" href="../pycli/doc/readme_usage_examples.html">9.6. Usage Examples</a></li>
<li class="toctree-l2"><a class="reference internal" href="../pycli/doc/cli_commands_list.html">9.7. List of <code class="docutils literal notranslate"><span class="pre">ssscli</span></code> commands</a></li>
<li class="toctree-l2"><a class="reference internal" href="../pycli/doc/cli_data_format.html">9.8. CLI Data formats</a></li>
<li class="toctree-l2"><a class="reference internal" href="../pycli/doc/cli_object_policy.html">9.9. Object Policies Through ssscli</a></li>
<li class="toctree-l2"><a class="reference internal" href="../appendix/upload_se05x_using_pycli.html">9.10. Upload keys and certificates to SE05X using ssscli tool</a></li>
</ul>
</li>
<li class="toctree-l1"><a class="reference internal" href="../a71ch.html">10. A71CH</a><ul>
<li class="toctree-l2"><a class="reference internal" href="../a71ch/a71ch_sss.html">10.1. A71CH and SSS API</a></li>
<li class="toctree-l2"><a class="reference internal" href="../a71ch/a71ch_miscellaneous.html">10.2. Miscellaneous</a></li>
<li class="toctree-l2"><a class="reference internal" href="../a71ch/a71ch_legacy_host_api.html">10.3. A71CH Legacy API</a></li>
<li class="toctree-l2"><a class="reference internal" href="../a71ch/a71ch_legacy_hlse_api.html">10.4. A71CH Legacy HLSE (Generic) API</a></li>
<li class="toctree-l2"><a class="reference internal" href="../a71ch/a71ch_configure_tool.html">10.5. A71CH Legacy Configure Tool</a></li>
</ul>
</li>
<li class="toctree-l1 current"><a class="reference internal" href="../appendix.html">11. Appendix</a><ul class="current">
<li class="toctree-l2"><a class="reference internal" href="../appendix/glossary.html">11.1. Glossary</a></li>
<li class="toctree-l2"><a class="reference internal" href="../appendix/vcom.html">11.2. APDU Commands over VCOM</a></li>
<li class="toctree-l2"><a class="reference internal" href="../appendix/vs2019-setup.html">11.3. Visual Studio 2019 Setup</a></li>
<li class="toctree-l2"><a class="reference internal" href="../appendix/ide_mcux.html">11.4. Setting up MCUXPresso IDE</a></li>
<li class="toctree-l2"><a class="reference internal" href="../dev-platforms.html">11.5. Development Platforms</a></li>
<li class="toctree-l2"><a class="reference internal" href="../appendix/se_uid.html">11.6. How to get SE Platform Information and UID</a></li>
<li class="toctree-l2"><a class="reference internal" href="../appendix/version_info.html">11.7. Version Information</a></li>
<li class="toctree-l2"><a class="reference internal" href="../demos/Certificate_Chains/Readme.html">11.8. Certificate Chains</a></li>
<li class="toctree-l2"><a class="reference internal" href="../appendix/rjct_server.html">11.9. JRCP_v1 Server</a></li>
<li class="toctree-l2"><a class="reference internal" href="../appendix/platfscp.html">11.10. Using own Platform SCP03 Keys</a></li>
<li class="toctree-l2"><a class="reference internal" href="../appendix/apdu_write_to_buffer.html">11.11. Write APDU to buffer</a></li>
<li class="toctree-l2 current"><a class="reference internal" href="api_list.html">11.12. Plug &amp; Trust MW APIs</a></li>
</ul>
</li>
</ul>
</ul>
</li>
<li class="dropdown">
<a role="button"
id="dLabelLocalToc"
data-toggle="dropdown"
data-target="#"
href="#">Page <b class="caret"></b></a>
<ul class="dropdown-menu localtoc"
role="menu"
aria-labelledby="dLabelLocalToc"><ul>
<li><a class="reference internal" href="#">11.12.3.4.86. Function Se05x_API_I2CM_ExecuteCommandSet</a><ul>
<li><a class="reference internal" href="#function-documentation">11.12.3.4.86.1. Function Documentation</a></li>
</ul>
</li>
</ul>
</ul>
</li>
<li>
<a href="function_se05x___a_p_d_u__apis_8h_1ae37e0252acb870c9405eb4bb76eda0ba.html" title="Previous Chapter: 11.12.3.4.85. Function Se05x_API_HKDF"><span class="glyphicon glyphicon-chevron-left visible-sm"></span><span class="hidden-sm hidden-tablet">&laquo; 11.12.3.4.85....</span>
</a>
</li>
<li>
<a href="function_se05x___a_p_d_u__apis_8h_1aecf7ae8ca14e3de7def07fe1faa1150a.html" title="Next Chapter: 11.12.3.4.87. Function Se05x_API_ImportExternalObject"><span class="glyphicon glyphicon-chevron-right visible-sm"></span><span class="hidden-sm hidden-tablet">11.12.3.4.87.... &raquo;</span>
</a>
</li>
</ul>
</div>
</div>
</div>
<div class="container">
<div class="row">
<div class="col-md-3">
<div id="sidebar" class="bs-sidenav" role="complementary">
<div class="sidebar-header">
<h3>Plug &amp; Trust MW</h3>
</div>
<div class="row">
<ul class="current">
<li class="toctree-l1"><a class="reference internal" href="../index.html">1. NXP Plug &amp; Trust Middleware</a></li>
<li class="toctree-l1"><a class="reference internal" href="../changes/index.html">2. Changes</a></li>
<li class="toctree-l1"><a class="reference internal" href="../stack/index.html">3. Plug &amp; Trust MW Stack</a></li>
<li class="toctree-l1"><a class="reference internal" href="../building/index.html">4. Building / Compiling</a></li>
<li class="toctree-l1"><a class="reference internal" href="../demos/index.html">5. Demo and Examples</a></li>
<li class="toctree-l1"><a class="reference internal" href="../edgelock2go-agent.html">6. NXP EdgeLock 2GO Agent</a></li>
<li class="toctree-l1"><a class="reference internal" href="../semslite/doc/index.html">7. SEMS Lite Agent</a></li>
<li class="toctree-l1"><a class="reference internal" href="../plugins/index.html">8. Plugins / Add-ins</a></li>
<li class="toctree-l1"><a class="reference internal" href="../cli-tool.html">9. CLI Tool</a></li>
<li class="toctree-l1"><a class="reference internal" href="../a71ch.html">10. A71CH</a></li>
<li class="toctree-l1 current"><a class="reference internal" href="../appendix.html">11. Appendix</a><ul class="current">
<li class="toctree-l2"><a class="reference internal" href="../appendix/glossary.html">11.1. Glossary</a></li>
<li class="toctree-l2"><a class="reference internal" href="../appendix/vcom.html">11.2. APDU Commands over VCOM</a></li>
<li class="toctree-l2"><a class="reference internal" href="../appendix/vs2019-setup.html">11.3. Visual Studio 2019 Setup</a></li>
<li class="toctree-l2"><a class="reference internal" href="../appendix/ide_mcux.html">11.4. Setting up MCUXPresso IDE</a></li>
<li class="toctree-l2"><a class="reference internal" href="../dev-platforms.html">11.5. Development Platforms</a></li>
<li class="toctree-l2"><a class="reference internal" href="../appendix/se_uid.html">11.6. How to get SE Platform Information and UID</a></li>
<li class="toctree-l2"><a class="reference internal" href="../appendix/version_info.html">11.7. Version Information</a></li>
<li class="toctree-l2"><a class="reference internal" href="../demos/Certificate_Chains/Readme.html">11.8. Certificate Chains</a></li>
<li class="toctree-l2"><a class="reference internal" href="../appendix/rjct_server.html">11.9. JRCP_v1 Server</a></li>
<li class="toctree-l2"><a class="reference internal" href="../appendix/platfscp.html">11.10. Using own Platform SCP03 Keys</a></li>
<li class="toctree-l2"><a class="reference internal" href="../appendix/apdu_write_to_buffer.html">11.11. Write APDU to buffer</a></li>
<li class="toctree-l2 current"><a class="reference internal" href="api_list.html">11.12. Plug &amp; Trust MW APIs</a><ul class="current">
<li class="toctree-l3"><a class="reference internal" href="api_list.html#class-hierarchy">11.12.1. Class Hierarchy</a></li>
<li class="toctree-l3"><a class="reference internal" href="api_list.html#file-hierarchy">11.12.2. File Hierarchy</a></li>
<li class="toctree-l3 current"><a class="reference internal" href="api_list.html#full-api">11.12.3. Full API</a></li>
</ul>
</li>
</ul>
</li>
</ul>
</div>
<div class="row">
<form class="form" action="../search.html" method="get">
<div class="form-group">
<label for="Search">Search:</label>
<input type="text" name="q" class="form-control" placeholder="Search" />
</div>
<input type="hidden" name="check_keywords" value="yes" />
<input type="hidden" name="area" value="default" />
</form>
</div>
</div>
</div>
<div class="body col-md-9 content" role="main">
<div class="section" id="function-se05x-api-i2cm-executecommandset">
<span id="exhale-function-se05x-a-p-d-u-apis-8h-1a5603ffd25dc5262d0133ae0f12b20a04"></span><h1><span class="section-number">11.12.3.4.86. </span>Function Se05x_API_I2CM_ExecuteCommandSet<a class="headerlink" href="#function-se05x-api-i2cm-executecommandset" title="Permalink to this headline">¶</a></h1>
<ul class="simple">
<li><p>Defined in <a class="reference internal" href="file_hostlib_hostLib_se05x_03_xx_xx_se05x_APDU_apis.h.html#file-hostlib-hostlib-se05x-03-xx-xx-se05x-apdu-apis-h"><span class="std std-ref">File se05x_APDU_apis.h</span></a></p></li>
</ul>
<div class="section" id="function-documentation">
<h2><span class="section-number">11.12.3.4.86.1. </span>Function Documentation<a class="headerlink" href="#function-documentation" title="Permalink to this headline">¶</a></h2>
<dl class="function">
<dt id="_CPPv432Se05x_API_I2CM_ExecuteCommandSet15pSe05xSession_tPK7uint8_t6size_t8uint32_t7uint8_tP7uint8_tP6size_tP17SE05x_TimeStamp_tP7uint8_tP6size_tP7uint8_tP6size_tP7uint8_tP6size_tP7uint8_t6size_t">
<span id="_CPPv332Se05x_API_I2CM_ExecuteCommandSet15pSe05xSession_tPK7uint8_t6size_t8uint32_t7uint8_tP7uint8_tP6size_tP17SE05x_TimeStamp_tP7uint8_tP6size_tP7uint8_tP6size_tP7uint8_tP6size_tP7uint8_t6size_t"></span><span id="_CPPv232Se05x_API_I2CM_ExecuteCommandSet15pSe05xSession_tPK7uint8_t6size_t8uint32_t7uint8_tP7uint8_tP6size_tP17SE05x_TimeStamp_tP7uint8_tP6size_tP7uint8_tP6size_tP7uint8_tP6size_tP7uint8_t6size_t"></span><span id="Se05x_API_I2CM_ExecuteCommandSet__pSe05xSession_t.uint8_tCP.s.uint32_t.uint8_t.uint8_tP.sP.SE05x_TimeStamp_tP.uint8_tP.sP.uint8_tP.sP.uint8_tP.sP.uint8_tP.s"></span><span class="target" id="se05x___a_p_d_u__apis_8h_1a5603ffd25dc5262d0133ae0f12b20a04"></span>smStatus_t <code class="sig-name descname">Se05x_API_I2CM_ExecuteCommandSet</code><span class="sig-paren">(</span>pSe05xSession_t <em>session_ctx</em>, <em class="property">const</em> uint8_t *<em>inputData</em>, size_t <em>inputDataLen</em>, uint32_t <em>attestationID</em>, uint8_t <em>attestationAlgo</em>, uint8_t *<em>response</em>, size_t *<em>presponseLen</em>, SE05x_TimeStamp_t *<em>ptimeStamp</em>, uint8_t *<em>freshness</em>, size_t *<em>pfreshnessLen</em>, uint8_t *<em>chipId</em>, size_t *<em>pchipIdLen</em>, uint8_t *<em>signature</em>, size_t *<em>psignatureLen</em>, uint8_t *<em>randomAttst</em>, size_t <em>randomAttstLen</em><span class="sig-paren">)</span><a class="headerlink" href="#_CPPv432Se05x_API_I2CM_ExecuteCommandSet15pSe05xSession_tPK7uint8_t6size_t8uint32_t7uint8_tP7uint8_tP6size_tP17SE05x_TimeStamp_tP7uint8_tP6size_tP7uint8_tP6size_tP7uint8_tP6size_tP7uint8_t6size_t" title="Permalink to this definition">¶</a><br /></dt>
<dd><p>Se05x_API_I2CM_ExecuteCommandSet</p>
<p>Execute one or multiple I2C commands in master mode. Execution is conditional to the presence of the authentication object identified by RESERVED_ID_I2CM_ACCESS. If the credential is not present in the eSE, access is allowed in general. Otherwise, a session shall be established before executing this command. In this case, the I2CM_ExecuteCommandSet command shall be sent within the mentioned session.</p>
<p>The I2C command set is constructed as a sequence of instructions described in with the following rules:</p>
<p><ul class="simple">
<li><p>The length should be limited to MAX_I2CM_COMMAND_LENGTH.</p></li>
<li><p>The data to be read cannot exceed MAX_I2CM_COMMAND_LENGTH, including protocol overhead.</p></li>
</ul>
</p>
<p><em>Command to Applet</em></p>
<p><table class="docutils align-default">
<colgroup>
<col style="width: 10%" />
<col style="width: 18%" />
<col style="width: 72%" />
</colgroup>
<thead>
<tr class="row-odd"><th class="head"><p>Field</p></th>
<th class="head"><p>Value</p></th>
<th class="head"><p>Description</p></th>
</tr>
</thead>
<tbody>
<tr class="row-even"><td><p>CLA</p></td>
<td><p>0x80</p></td>
<td></td>
</tr>
<tr class="row-odd"><td><p>INS</p></td>
<td><p>INS_CRYPTO</p></td>
<td><p>See <a class="reference internal" href="enum_se05x__enums_8h_1a9e91e20fb323024062e0a54e6470fe0c.html#_CPPv411SE05x_INS_t" title="SE05x_INS_t"><code class="xref cpp cpp-type docutils literal notranslate"><span class="pre">SE05x_INS_t</span></code></a>, in addition to
INS_CRYPTO, users can set the INS_ATTEST flag.
In that case, attestation applies.</p></td>
</tr>
<tr class="row-even"><td><p>P1</p></td>
<td><p>P1_DEFAULT</p></td>
<td><p>See <a class="reference internal" href="enum_se05x__enums_8h_1a109354b205c9669095f2c3885809773c.html#_CPPv410SE05x_P1_t" title="SE05x_P1_t"><code class="xref cpp cpp-type docutils literal notranslate"><span class="pre">SE05x_P1_t</span></code></a></p></td>
</tr>
<tr class="row-odd"><td><p>P2</p></td>
<td><p>P2_I2CM</p></td>
<td><p>See <a class="reference internal" href="enum_se05x__enums_8h_1a90fafdc554f2e3b8e550d1152f25eddc.html#_CPPv410SE05x_P2_t" title="SE05x_P2_t"><code class="xref cpp cpp-type docutils literal notranslate"><span class="pre">SE05x_P2_t</span></code></a></p></td>
</tr>
<tr class="row-even"><td><p>Lc</p></td>
<td><p>#(Payload)</p></td>
<td></td>
</tr>
<tr class="row-odd"><td></td>
<td><p>TLV[TAG_1]</p></td>
<td><p>Byte array containing I2C Command set as TLV
array.</p></td>
</tr>
<tr class="row-even"><td></td>
<td><p>TLV[TAG_2]</p></td>
<td><p>4-byte attestation object identifier.
[Optional] [Conditional: only when
INS_ATTEST is set]</p></td>
</tr>
<tr class="row-odd"><td></td>
<td><p>TLV[TAG_3]</p></td>
<td><p>1-byte <a class="reference internal" href="enum_se05x__enums_8h_1aed5c24ee08d5987204c2d2c333cb0ebb.html#_CPPv423SE05x_AttestationAlgo_t" title="SE05x_AttestationAlgo_t"><code class="xref cpp cpp-type docutils literal notranslate"><span class="pre">SE05x_AttestationAlgo_t</span></code></a>
[Optional] [Conditional: only when
INS_ATTEST is set]</p></td>
</tr>
<tr class="row-even"><td></td>
<td><p>TLV[TAG_7]</p></td>
<td><p>16-byte freshness random [Optional]
[Conditional: only when INS_ATTEST is set]</p></td>
</tr>
<tr class="row-odd"><td><p>Le</p></td>
<td><p>0x00</p></td>
<td><p>Expecting TLV with return data.</p></td>
</tr>
</tbody>
</table>
</p>
<p><em>R-APDU Body</em></p>
<p><table class="docutils align-default">
<colgroup>
<col style="width: 20%" />
<col style="width: 80%" />
</colgroup>
<thead>
<tr class="row-odd"><th class="head"><p>Value</p></th>
<th class="head"><p>Description</p></th>
</tr>
</thead>
<tbody>
<tr class="row-even"><td><p>TLV[TAG_1]</p></td>
<td><p>Read response, a bytestring containing a
sequence of: * CONFIGURE (0x01),
followed by 1 byte of return code (0x5A =
SUCCESS). * WRITE (0x03),
followed by 1 byte of return code *
READ (0x04), followed by -
Length: 2 bytes in big endian encoded without
TLV length encoding -
Read bytes *
0xFF followed by the error return code in case
of a structural error of the incoming buffer
(too long, for example)</p></td>
</tr>
<tr class="row-odd"><td><p>TLV[TAG_3]</p></td>
<td><p>TLV containing 12-byte timestamp</p></td>
</tr>
<tr class="row-even"><td><p>TLV[TAG_4]</p></td>
<td><p>TLV containing 16-byte freshness (random)</p></td>
</tr>
<tr class="row-odd"><td><p>TLV[TAG_5]</p></td>
<td><p>TLV containing 18-byte chip unique ID</p></td>
</tr>
<tr class="row-even"><td><p>TLV[TAG_6]</p></td>
<td><p>TLV containing signature over the concatenated
values of TLV[TAG_1], TLV[TAG_3], TLV[TAG_4]
and TLV[TAG_5].</p></td>
</tr>
</tbody>
</table>
</p>
<p><em>R-APDU Trailer</em></p>
<p><table class="docutils align-default">
<colgroup>
<col style="width: 25%" />
<col style="width: 75%" />
</colgroup>
<thead>
<tr class="row-odd"><th class="head"><p>SW</p></th>
<th class="head"><p>Description</p></th>
</tr>
</thead>
<tbody>
<tr class="row-even"><td><p>SW_NO_ERROR</p></td>
<td><p>The command is handled successfully.</p></td>
</tr>
</tbody>
</table>
</p>
<p><dl class="simple">
<dt><strong>Return</strong></dt><dd><p>The sm status. </p>
</dd>
<dt><strong>Parameters</strong></dt><dd><ul class="breatheparameterlist simple">
<li><p><code class="docutils literal notranslate"><span class="pre">[in]</span> <span class="pre">session_ctx</span></code>: The session context </p></li>
<li><p><code class="docutils literal notranslate"><span class="pre">[in]</span> <span class="pre">inputData</span></code>: The input data </p></li>
<li><p><code class="docutils literal notranslate"><span class="pre">[in]</span> <span class="pre">inputDataLen</span></code>: The input data length </p></li>
<li><p><code class="docutils literal notranslate"><span class="pre">[in]</span> <span class="pre">attestationID</span></code>: The attestation id </p></li>
<li><p><code class="docutils literal notranslate"><span class="pre">[in]</span> <span class="pre">attestationAlgo</span></code>: The attestation algorithm </p></li>
<li><p><code class="docutils literal notranslate"><span class="pre">response</span></code>: The response </p></li>
<li><p><code class="docutils literal notranslate"><span class="pre">presponseLen</span></code>: The presponse length </p></li>
<li><p><code class="docutils literal notranslate"><span class="pre">ptimeStamp</span></code>: The ptime stamp </p></li>
<li><p><code class="docutils literal notranslate"><span class="pre">freshness</span></code>: The freshness </p></li>
<li><p><code class="docutils literal notranslate"><span class="pre">pfreshnessLen</span></code>: The pfreshness length </p></li>
<li><p><code class="docutils literal notranslate"><span class="pre">chipId</span></code>: The chip identifier </p></li>
<li><p><code class="docutils literal notranslate"><span class="pre">pchipIdLen</span></code>: The pchip identifier length </p></li>
<li><p><code class="docutils literal notranslate"><span class="pre">signature</span></code>: The signature </p></li>
<li><p><code class="docutils literal notranslate"><span class="pre">psignatureLen</span></code>: The psignature length </p></li>
<li><p><code class="docutils literal notranslate"><span class="pre">randomAttst</span></code>: The random attst </p></li>
<li><p><code class="docutils literal notranslate"><span class="pre">[in]</span> <span class="pre">randomAttstLen</span></code>: The random attst length</p></li>
</ul>
</dd>
</dl>
</p>
</dd></dl>
</div>
</div>
</div>
</div>
</div>
<footer class="footer">
<div class="container">
<p class="pull-right">
<a href="#">Back to top</a>
</p>
<p>
&copy; Copyright 2018-2020, NXP.<br/>
Created using <a href="http://sphinx-doc.org/">Sphinx</a> 2.4.1.<br/>
</p>
</div>
</footer>
</body>
</html>