annotate main.c @ 42:082c8294c86b

get rid of hmac message padding and aes hmac
author Matt Johnston <matt@ucc.asn.au>
date Sat, 29 Jun 2013 10:36:41 +0800
parents d07aa7644c66
children 69cbf9ce72b5
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
rev   line source
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1 #include <stdio.h>
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
2 #include <string.h>
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
3 #include <stddef.h>
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
4 #include <stdbool.h>
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
5 #include <stdlib.h>
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
6 #include <avr/io.h>
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
7 #include <avr/interrupt.h>
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
8 #include <avr/sleep.h>
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
9 #include <util/delay.h>
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
10 #include <avr/pgmspace.h>
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
11 #include <avr/eeprom.h>
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
12 #include <avr/wdt.h>
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
13 #include <util/atomic.h>
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
14 #include <util/crc16.h>
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
15
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
16 #include "hmac-sha1.h"
5
87c8d0a11906 make it work
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
17 #include "aes.h"
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
18
1
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
19 //#include "simple_ds18b20.h"
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
20 //#include "onewire.h"
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
21
20
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
22 // not set via bootloader
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
23 //LOCKBITS = (LB_MODE_3 & BLB0_MODE_4 & BLB1_MODE_4);
5
87c8d0a11906 make it work
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
24
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
25 #define MIN(X,Y) ((X) < (Y) ? (X) : (Y))
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
26 #define MAX(X,Y) ((X) > (Y) ? (X) : (Y))
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
27
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
28 // TICK should be 8 or less (8 untested). all timers need
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
29 // to be a multiple.
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
30
1
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
31 #define TICK 1
17
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
32 #define SLEEP_COMPARE (F_CPU/256) // == 19200 for 4915200mhz
5
87c8d0a11906 make it work
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
33 #define NKEYS 10
87c8d0a11906 make it work
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
34 #define HMACLEN 20
87c8d0a11906 make it work
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
35 #define AESLEN 16
87c8d0a11906 make it work
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
36 #define KEYLEN HMACLEN
1
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
37
27
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
38 #define BAUD 115200
20
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
39 #define UBRR ((F_CPU)/(16*(BAUD))-1)
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
40
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
41 #define PORT_PI_BOOT PORTD
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
42 #define DDR_PI_BOOT DDRD
4
fd28c7358ce8 more additions, set ports
Matt Johnston <matt@ucc.asn.au>
parents: 2
diff changeset
43 #define PIN_PI_BOOT PD5
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
44
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
45 #define PORT_PI_RESET PORTD
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
46 #define DDR_PI_RESET DDRD
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
47 #define PIN_PI_RESET PD6
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
48
18
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
49 #define PORT_PI_WARNING PORTD
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
50 #define DDR_PI_WARNING DDRD
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
51 #define PIN_PI_WARNING PD7
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
52
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
53 // #define HAVE_UART_ECHO
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
54
7
76f3ed943180 a few fixes
Matt Johnston <matt@ucc.asn.au>
parents: 5
diff changeset
55 // stores a value of clock_epoch combined with the remainder of TCNT1,
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
56 // for 1/32 second accuracy
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
57 struct epoch_ticks
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
58 {
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
59 uint32_t ticks;
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
60 // remainder
20
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
61 uint16_t rem;
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
62 };
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
63
16
8b1aeff120e9 add max/min sanity checks
Matt Johnston <matt@ucc.asn.au>
parents: 15
diff changeset
64 #define WATCHDOG_LONG_MIN (60L*40) // 40 mins
8b1aeff120e9 add max/min sanity checks
Matt Johnston <matt@ucc.asn.au>
parents: 15
diff changeset
65 #define WATCHDOG_LONG_MAX (60L*60*72) // 72 hours
8b1aeff120e9 add max/min sanity checks
Matt Johnston <matt@ucc.asn.au>
parents: 15
diff changeset
66 #define WATCHDOG_LONG_DEFAULT (60L*60*6) // 6 hours
8b1aeff120e9 add max/min sanity checks
Matt Johnston <matt@ucc.asn.au>
parents: 15
diff changeset
67
8b1aeff120e9 add max/min sanity checks
Matt Johnston <matt@ucc.asn.au>
parents: 15
diff changeset
68 #define WATCHDOG_SHORT_MIN (60L*15) // 15 mins
8b1aeff120e9 add max/min sanity checks
Matt Johnston <matt@ucc.asn.au>
parents: 15
diff changeset
69
8b1aeff120e9 add max/min sanity checks
Matt Johnston <matt@ucc.asn.au>
parents: 15
diff changeset
70 #define NEWBOOT_DEFAULT (60*10) // 10 minutes
8b1aeff120e9 add max/min sanity checks
Matt Johnston <matt@ucc.asn.au>
parents: 15
diff changeset
71 #define NEWBOOT_MIN (60*2) // 2 minutes
8b1aeff120e9 add max/min sanity checks
Matt Johnston <matt@ucc.asn.au>
parents: 15
diff changeset
72 #define NEWBOOT_MAX (60*30) // 30 mins
8b1aeff120e9 add max/min sanity checks
Matt Johnston <matt@ucc.asn.au>
parents: 15
diff changeset
73
18
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
74 #define WARNING_TIME 10
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
75
1
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
76 // eeprom-settable parameters, default values defined here.
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
77 // all timeouts should be a multiple of TICK
16
8b1aeff120e9 add max/min sanity checks
Matt Johnston <matt@ucc.asn.au>
parents: 15
diff changeset
78 static uint32_t watchdog_long_limit = WATCHDOG_LONG_DEFAULT;
1
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
79 static uint32_t watchdog_short_limit = 0;
16
8b1aeff120e9 add max/min sanity checks
Matt Johnston <matt@ucc.asn.au>
parents: 15
diff changeset
80 static uint32_t newboot_limit = NEWBOOT_DEFAULT;
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
81
1
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
82 // avr proves itself
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
83 static uint8_t avr_keys[NKEYS][KEYLEN] = {{0}};
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
84
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
85 // ---- Atomic guards required accessing these variables
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
86 // clock_epoch in seconds
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
87 static uint32_t clock_epoch;
1
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
88 // watchdog counts up
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
89 static uint32_t watchdog_long_count;
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
90 static uint32_t watchdog_short_count;
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
91 // newboot counts down
1
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
92 static uint32_t newboot_count;
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
93 // oneshot counts down
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
94 static uint32_t oneshot_count;
18
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
95 // countdown after the warning.
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
96 static uint8_t reboot_count;
27
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
97 // set by adc completion interrupt
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
98 static uint8_t adc_done;
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
99
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
100 // ---- End atomic guards required
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
101
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
102 // boolean flags
1
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
103 static uint8_t watchdog_long_hit;
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
104 static uint8_t watchdog_short_hit;
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
105 static uint8_t newboot_hit;
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
106 static uint8_t oneshot_hit;
18
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
107 static uint8_t reboot_hit;
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
108
22
a55d7c2440fd basically done
Matt Johnston <matt@ucc.asn.au>
parents: 21
diff changeset
109 // informational for status messages
a55d7c2440fd basically done
Matt Johnston <matt@ucc.asn.au>
parents: 21
diff changeset
110 static uint8_t boot_normal_status;
a55d7c2440fd basically done
Matt Johnston <matt@ucc.asn.au>
parents: 21
diff changeset
111
15
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
112 // flips between 0 and 1 each watchdog_long_hit, so eventually a
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
113 // working firmware should boot. set back to 0 for each 'alive'
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
114 // command
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
115 static uint8_t long_reboot_mode = 0;
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
116
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
117 static uint8_t readpos;
20
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
118 static char readbuf[150];
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
119 static uint8_t have_cmd;
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
120
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
121 int uart_putchar(char c, FILE *stream);
22
a55d7c2440fd basically done
Matt Johnston <matt@ucc.asn.au>
parents: 21
diff changeset
122 static void long_delay(uint16_t ms);
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
123 static void blink();
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
124 static uint16_t adc_vcc();
18
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
125 static uint16_t adc_5v(uint16_t vcc);
20
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
126 static uint16_t adc_temp();
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
127 static void set_pi_boot_normal(uint8_t normal);
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
128
17
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
129
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
130 static FILE mystdout = FDEV_SETUP_STREAM(uart_putchar, NULL,
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
131 _FDEV_SETUP_WRITE);
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
132
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
133 // thanks to http://projectgus.com/2010/07/eeprom-access-with-arduino/
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
134 #define eeprom_read_to(dst_p, eeprom_field, dst_size) eeprom_read_block((dst_p), (void *)offsetof(struct __eeprom_data, eeprom_field), (dst_size))
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
135 #define eeprom_read(dst, eeprom_field) eeprom_read_to((&dst), eeprom_field, sizeof(dst))
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
136 #define eeprom_write_from(src_p, eeprom_field, src_size) eeprom_write_block((src_p), (void *)offsetof(struct __eeprom_data, eeprom_field), (src_size))
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
137 #define eeprom_write(src, eeprom_field) { eeprom_write_from(&src, eeprom_field, sizeof(src)); }
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
138
1
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
139 #define EXPECT_MAGIC 0xdf83
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
140
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
141 struct __attribute__ ((__packed__)) __eeprom_data {
1
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
142 uint32_t watchdog_long_limit;
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
143 uint32_t watchdog_short_limit;
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
144 uint32_t newboot_limit;
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
145
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
146 uint8_t avr_keys[NKEYS][KEYLEN];
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
147
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
148 uint16_t magic;
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
149 };
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
150
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
151 // Very first setup
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
152 static void
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
153 setup_chip()
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
154 {
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
155 cli();
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
156
15
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
157 // set to 8 seconds, in case sha1 is slow etc.
1
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
158 wdt_enable(WDTO_8S);
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
159
15
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
160 // Set scaler to /1, -> clock to 8mhz
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
161 CLKPR = _BV(CLKPCE);
15
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
162 CLKPR = 0;
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
163
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
164 // enable pullups
1
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
165 // XXX matt pihelp
5
87c8d0a11906 make it work
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
166 //PORTB = 0xff; // XXX change when using SPI
87c8d0a11906 make it work
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
167 //PORTD = 0xff;
87c8d0a11906 make it work
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
168 //PORTC = 0xff;
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
169
18
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
170 DDR_PI_WARNING |= _BV(PIN_PI_WARNING);
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
171
41
d07aa7644c66 bit more fiddling
Matt Johnston <matt@ucc.asn.au>
parents: 38
diff changeset
172 DDR_PI_RESET &= ~_BV(PIN_PI_RESET);
d07aa7644c66 bit more fiddling
Matt Johnston <matt@ucc.asn.au>
parents: 38
diff changeset
173
5
87c8d0a11906 make it work
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
174 #if 0
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
175 // set pullup
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
176 PORTD |= _BV(PD2);
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
177 // INT0 setup
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
178 EICRA = (1<<ISC01); // falling edge - data sheet says it won't work?
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
179 EIMSK = _BV(INT0);
5
87c8d0a11906 make it work
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
180 #endif
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
181
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
182 // comparator disable
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
183 ACSR = _BV(ACD);
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
184
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
185 // disable adc pin input buffers
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
186 DIDR0 = 0x3F; // acd0-adc5
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
187 DIDR1 = (1<<AIN1D)|(1<<AIN0D); // ain0/ain1
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
188
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
189 sei();
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
190 }
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
191
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
192 static void
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
193 get_epoch_ticks(struct epoch_ticks *t)
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
194 {
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
195 ATOMIC_BLOCK(ATOMIC_RESTORESTATE)
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
196 {
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
197 t->ticks = clock_epoch;
7
76f3ed943180 a few fixes
Matt Johnston <matt@ucc.asn.au>
parents: 5
diff changeset
198 t->rem = TCNT1;
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
199 }
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
200 }
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
201
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
202 static void
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
203 setup_tick_counter()
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
204 {
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
205 // set up counter1
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
206
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
207 // set up counter2.
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
208 // COM21 COM20 Set OC2 on Compare Match (p116)
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
209 // WGM21 Clear counter on compare
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
210 //TCCR2A = _BV(COM2A1) | _BV(COM2A0) | _BV(WGM21);
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
211 // toggle on match
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
212 TCCR1A = _BV(COM1A0);
8
03da5ff767e9 Some debug ifdefs
Matt Johnston <matt@ucc.asn.au>
parents: 7
diff changeset
213 #ifdef SIM_DEBUG
03da5ff767e9 Some debug ifdefs
Matt Johnston <matt@ucc.asn.au>
parents: 7
diff changeset
214 // systemclock/8
03da5ff767e9 Some debug ifdefs
Matt Johnston <matt@ucc.asn.au>
parents: 7
diff changeset
215 TCCR1B = _BV(CS11);
03da5ff767e9 Some debug ifdefs
Matt Johnston <matt@ucc.asn.au>
parents: 7
diff changeset
216 #else
20
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
217 // systemclock/256
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
218 TCCR1B = _BV(CS12);
8
03da5ff767e9 Some debug ifdefs
Matt Johnston <matt@ucc.asn.au>
parents: 7
diff changeset
219 #endif
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
220 TCNT1 = 0;
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
221 OCR1A = SLEEP_COMPARE;
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
222 // interrupt
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
223 TIMSK1 = _BV(OCIE1A);
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
224 }
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
225
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
226 static void
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
227 uart_on()
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
228 {
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
229 // Power reduction register
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
230 PRR &= ~_BV(PRUSART0);
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
231
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
232 // All of this needs to be done each time after turning off the PRR
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
233 // baud rate
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
234 UBRR0H = (unsigned char)(UBRR >> 8);
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
235 UBRR0L = (unsigned char)UBRR;
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
236 UCSR0B = _BV(RXCIE0) | _BV(RXEN0) | _BV(TXEN0);
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
237 //8N1
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
238 UCSR0C = _BV(UCSZ01) | _BV(UCSZ00);
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
239 }
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
240
18
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
241 #ifdef SIM_DEBUG
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
242 static char sim_out[140];
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
243 static uint8_t sim_idx = 0;
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
244 static uint8_t last_sim_idx = 0;
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
245 #endif
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
246
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
247 int
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
248 uart_putchar(char c, FILE *stream)
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
249 {
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
250 // XXX could perhaps sleep in the loop for power.
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
251 if (c == '\n')
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
252 {
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
253 loop_until_bit_is_set(UCSR0A, UDRE0);
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
254 UDR0 = '\r';
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
255 }
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
256 loop_until_bit_is_set(UCSR0A, UDRE0);
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
257 UDR0 = c;
18
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
258 #ifdef SIM_DEBUG
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
259 sim_out[sim_idx] = c;
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
260 sim_idx++;
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
261 sim_idx %= sizeof(sim_out);
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
262 #endif
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
263 if (c == '\r')
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
264 {
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
265 loop_until_bit_is_set(UCSR0A, UDRE0);
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
266 UDR0 = '\n';
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
267 }
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
268 return (unsigned char)c;
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
269 }
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
270
20
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
271 static void cmd_reset() __attribute__ ((noreturn));
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
272 static void
20
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
273 cmd_reset()
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
274 {
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
275 printf_P(PSTR("reset\n"));
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
276 _delay_ms(100);
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
277 cli(); // disable interrupts
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
278 wdt_enable(WDTO_15MS); // enable watchdog
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
279 while(1); // wait for watchdog to reset processor
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
280 }
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
281
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
282 static void
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
283 cmd_newboot()
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
284 {
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
285 set_pi_boot_normal(1);
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
286 ATOMIC_BLOCK(ATOMIC_RESTORESTATE)
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
287 {
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
288 newboot_count = newboot_limit;
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
289 }
20
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
290 printf_P(PSTR("newboot for %d secs\n"), newboot_limit);
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
291 }
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
292
15
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
293 static void
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
294 cmd_oldboot()
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
295 {
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
296 set_pi_boot_normal(0);
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
297 ATOMIC_BLOCK(ATOMIC_RESTORESTATE)
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
298 {
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
299 newboot_count = 0;
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
300 }
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
301 printf_P(PSTR("back to old boot\n"));
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
302 }
1
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
303
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
304
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
305 static void
20
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
306 cmd_status()
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
307 {
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
308 uint32_t cur_watchdog_long, cur_watchdog_short, cur_newboot, cur_oneshot;
20
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
309 struct epoch_ticks t;
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
310
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
311 get_epoch_ticks(&t);
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
312
1
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
313 ATOMIC_BLOCK(ATOMIC_RESTORESTATE)
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
314 {
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
315 cur_watchdog_long = watchdog_long_count;
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
316 cur_watchdog_short = watchdog_short_count;
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
317 cur_newboot = newboot_count;
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
318 cur_oneshot = oneshot_count;
1
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
319 }
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
320
20
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
321 printf_P(PSTR("limit (current)\n"
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
322 "watchdog_long %lu (%lu) watchdog newboot mode %d\n"
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
323 "watchdog_short %lu (%lu)\n"
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
324 "newboot %lu (%lu)\n"
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
325 "oneshot (%lu)\n"
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
326 "uptime %lu rem %u\n"
22
a55d7c2440fd basically done
Matt Johnston <matt@ucc.asn.au>
parents: 21
diff changeset
327 "boot normal %hhu\n"
20
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
328 ),
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
329 watchdog_long_limit, cur_watchdog_long, long_reboot_mode,
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
330 watchdog_short_limit, cur_watchdog_short,
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
331 newboot_limit, cur_newboot,
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
332 cur_oneshot,
22
a55d7c2440fd basically done
Matt Johnston <matt@ucc.asn.au>
parents: 21
diff changeset
333 t.ticks, t.rem,
42
082c8294c86b get rid of hmac message padding and aes hmac
Matt Johnston <matt@ucc.asn.au>
parents: 41
diff changeset
334 boot_normal_status
082c8294c86b get rid of hmac message padding and aes hmac
Matt Johnston <matt@ucc.asn.au>
parents: 41
diff changeset
335 );
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
336 }
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
337
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
338 static void
1
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
339 cmd_set_params(const char *params)
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
340 {
1
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
341 uint32_t new_watchdog_long_limit;
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
342 uint32_t new_watchdog_short_limit;
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
343 uint32_t new_newboot_limit;
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
344
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
345 int ret = sscanf_P(params, PSTR("%lu %lu %lu"),
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
346 &new_watchdog_long_limit,
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
347 &new_watchdog_short_limit,
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
348 &new_newboot_limit);
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
349
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
350 if (ret != 3)
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
351 {
1
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
352 printf_P(PSTR("Bad values\n"));
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
353 }
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
354 else
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
355 {
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
356 ATOMIC_BLOCK(ATOMIC_RESTORESTATE)
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
357 {
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
358 eeprom_write(new_watchdog_long_limit, watchdog_long_limit);
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
359 eeprom_write(new_watchdog_short_limit, watchdog_short_limit);
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
360 eeprom_write(new_newboot_limit, newboot_limit);
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
361 uint16_t magic = EXPECT_MAGIC;
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
362 eeprom_write(magic, magic);
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
363 }
1
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
364 printf_P(PSTR("set_params for next boot\n"));
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
365 printf_P(PSTR("watchdog_long %lu watchdog_short %lu newboot %lu\n"),
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
366 new_watchdog_long_limit,
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
367 new_watchdog_short_limit,
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
368 new_newboot_limit);
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
369 }
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
370 }
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
371
35
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
372 // returns 1 if they are equal, timing independent
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
373 static uint8_t
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
374 safe_mem_eq(const uint8_t *a, const uint8_t *b, int len)
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
375 {
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
376 uint8_t result = 0;
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
377 for (int i = 0; i < len; i++)
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
378 {
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
379 result |= a[i] ^ b[i];
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
380 }
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
381 return result == 0;
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
382 }
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
383
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
384 // returns 1 if they are equal
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
385 static uint8_t
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
386 safe_str_eq(const char *a, const char *b)
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
387 {
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
388 int la = strlen(a);
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
389 if (la != strlen(b))
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
390 {
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
391 return 0;
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
392 }
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
393 return safe_mem_eq((const uint8_t*)a, (const uint8_t*)b, la);
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
394 }
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
395
1
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
396 uint8_t from_hex(char c)
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
397 {
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
398 if (c >= '0' && c <= '9') {
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
399 return c-'0';
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
400 }
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
401 if (c >= 'a' && c <= 'f') {
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
402 return c-'a' + 0xa;
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
403 }
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
404 if (c >= 'A' && c <= 'F') {
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
405 return c-'A' + 0xa;
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
406 }
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
407 return 0;
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
408 }
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
409
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
410 static void
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
411 printhex_nibble(const unsigned char b, FILE *stream)
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
412 {
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
413 unsigned char c = b & 0x0f;
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
414 if ( c > 9 ) {
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
415 c += 'A'-10;
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
416 }
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
417 else {
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
418 c += '0';
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
419 }
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
420 fputc(c, stream);
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
421 }
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
422
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
423 void
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
424 printhex_byte(const unsigned char b, FILE *stream)
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
425 {
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
426 printhex_nibble( b >> 4, stream);
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
427 printhex_nibble( b, stream);
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
428 }
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
429
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
430 void
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
431 printhex(uint8_t *id, uint8_t n, FILE *stream)
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
432 {
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
433 for (uint8_t i = 0; i < n; i++)
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
434 {
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
435 printhex_byte(id[i], stream);
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
436 }
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
437 }
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
438
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
439 static int8_t
5
87c8d0a11906 make it work
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
440 parse_key(const char *params, uint8_t *key_index, uint8_t *bytes,
87c8d0a11906 make it work
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
441 uint8_t bytes_len)
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
442 {
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
443 // "N HEXKEY"
5
87c8d0a11906 make it work
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
444 if (strlen(params) != bytes_len*2 + 2) {
20
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
445 printf_P(PSTR("Wrong length key. wanted %d, got %d, '%s'\n"),
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
446 bytes_len*2+2, strlen(params), params);
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
447 return -1;
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
448 }
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
449
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
450 if (params[1] != ' ')
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
451 {
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
452 printf_P(PSTR("Missing space\n"));
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
453 return -1;
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
454 }
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
455
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
456 *key_index = from_hex(params[0]);
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
457 if (*key_index >= NKEYS)
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
458 {
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
459 printf_P(PSTR("Bad key index %d, max %d\n"), *key_index, NKEYS);
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
460 return -1;
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
461 }
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
462
5
87c8d0a11906 make it work
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
463 for (int i = 0, p = 0; i < bytes_len; i++, p += 2)
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
464 {
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
465 bytes[i] = (from_hex(params[p+2]) << 4) | from_hex(params[p+3]);
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
466 }
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
467 return 0;
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
468 }
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
469
1
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
470 static void
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
471 cmd_set_avr_key(const char *params)
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
472 {
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
473 uint8_t new_key[KEYLEN];
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
474 uint8_t key_index;
5
87c8d0a11906 make it work
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
475 if (parse_key(params, &key_index, new_key, sizeof(new_key)) != 0)
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
476 {
1
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
477 return;
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
478 }
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
479 memcpy(avr_keys[key_index], new_key, sizeof(new_key));
8
03da5ff767e9 Some debug ifdefs
Matt Johnston <matt@ucc.asn.au>
parents: 7
diff changeset
480 #ifndef SIM_DEBUG
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
481 eeprom_write(avr_keys, avr_keys);
8
03da5ff767e9 Some debug ifdefs
Matt Johnston <matt@ucc.asn.au>
parents: 7
diff changeset
482 #endif
20
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
483 printf_P(PSTR("Set key %d: "), key_index);
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
484 printhex(new_key, sizeof(new_key), stdout);
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
485 putchar('\n');
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
486 }
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
487
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
488 static void
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
489 cmd_hmac(const char *params)
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
490 {
42
082c8294c86b get rid of hmac message padding and aes hmac
Matt Johnston <matt@ucc.asn.au>
parents: 41
diff changeset
491 uint8_t indata[HMACLEN];
7
76f3ed943180 a few fixes
Matt Johnston <matt@ucc.asn.au>
parents: 5
diff changeset
492 uint8_t outdata[HMACLEN];
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
493 uint8_t key_index;
42
082c8294c86b get rid of hmac message padding and aes hmac
Matt Johnston <matt@ucc.asn.au>
parents: 41
diff changeset
494 if (parse_key(params, &key_index, indata, HMACLEN) != 0)
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
495 {
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
496 printf_P(PSTR("FAIL: Bad input\n"));
5
87c8d0a11906 make it work
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
497 return;
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
498 }
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
499
8
03da5ff767e9 Some debug ifdefs
Matt Johnston <matt@ucc.asn.au>
parents: 7
diff changeset
500 #ifndef SIM_DEBUG
5
87c8d0a11906 make it work
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
501 long_delay(200);
8
03da5ff767e9 Some debug ifdefs
Matt Johnston <matt@ucc.asn.au>
parents: 7
diff changeset
502 #endif
5
87c8d0a11906 make it work
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
503
11
e83b35e864d7 hmac and decrypt keys differ now
Matt Johnston <matt@ucc.asn.au>
parents: 8
diff changeset
504 hmac_sha1(outdata, avr_keys[key_index], KEYLEN*8, indata, sizeof(indata)*8);
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
505 printf_P(PSTR("HMAC: "));
7
76f3ed943180 a few fixes
Matt Johnston <matt@ucc.asn.au>
parents: 5
diff changeset
506 printhex(outdata, HMACLEN, stdout);
20
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
507 putchar('\n');
5
87c8d0a11906 make it work
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
508 }
87c8d0a11906 make it work
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
509
87c8d0a11906 make it work
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
510 static void
87c8d0a11906 make it work
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
511 cmd_decrypt(const char *params)
87c8d0a11906 make it work
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
512 {
42
082c8294c86b get rid of hmac message padding and aes hmac
Matt Johnston <matt@ucc.asn.au>
parents: 41
diff changeset
513 uint8_t indata[AESLEN];
082c8294c86b get rid of hmac message padding and aes hmac
Matt Johnston <matt@ucc.asn.au>
parents: 41
diff changeset
514 uint8_t output[AESLEN];
5
87c8d0a11906 make it work
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
515 uint8_t key_index;
11
e83b35e864d7 hmac and decrypt keys differ now
Matt Johnston <matt@ucc.asn.au>
parents: 8
diff changeset
516 if (parse_key(params, &key_index, indata, sizeof(indata)) != 0)
5
87c8d0a11906 make it work
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
517 {
87c8d0a11906 make it work
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
518 printf_P(PSTR("FAIL: Bad input\n"));
87c8d0a11906 make it work
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
519 return;
87c8d0a11906 make it work
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
520 }
87c8d0a11906 make it work
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
521
8
03da5ff767e9 Some debug ifdefs
Matt Johnston <matt@ucc.asn.au>
parents: 7
diff changeset
522 #ifndef SIM_DEBUG
5
87c8d0a11906 make it work
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
523 long_delay(200);
8
03da5ff767e9 Some debug ifdefs
Matt Johnston <matt@ucc.asn.au>
parents: 7
diff changeset
524 #endif
7
76f3ed943180 a few fixes
Matt Johnston <matt@ucc.asn.au>
parents: 5
diff changeset
525
11
e83b35e864d7 hmac and decrypt keys differ now
Matt Johnston <matt@ucc.asn.au>
parents: 8
diff changeset
526 uint8_t tmpbuf[256];
27
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
527 aesInit(avr_keys[key_index], tmpbuf);
42
082c8294c86b get rid of hmac message padding and aes hmac
Matt Johnston <matt@ucc.asn.au>
parents: 41
diff changeset
528 aesDecrypt(indata, NULL);
5
87c8d0a11906 make it work
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
529
87c8d0a11906 make it work
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
530 printf_P(PSTR("DECRYPTED: "));
87c8d0a11906 make it work
Matt Johnston <matt@ucc.asn.au>
parents: 4
diff changeset
531 printhex(output, AESLEN, stdout);
20
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
532 putchar('\n');
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
533 }
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
534
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
535 static void
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
536 cmd_oneshot_reboot(const char *params)
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
537 {
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
538 uint32_t new_delay = strtoul(params, NULL, 10);
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
539 ATOMIC_BLOCK(ATOMIC_RESTORESTATE)
1
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
540 {
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
541 oneshot_count = new_delay;
1
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
542 }
15
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
543 printf_P(PSTR("oneshot new delay %lu\n"), new_delay);
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
544 }
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
545
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
546 static void
18
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
547 clamp_params()
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
548 {
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
549 if (watchdog_long_limit < WATCHDOG_LONG_MIN
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
550 || watchdog_long_limit > WATCHDOG_LONG_MAX)
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
551 {
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
552 watchdog_long_limit = WATCHDOG_LONG_DEFAULT;
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
553 }
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
554
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
555 if (watchdog_short_limit != 0
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
556 && watchdog_short_limit < WATCHDOG_SHORT_MIN)
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
557 {
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
558 watchdog_short_limit = 0;
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
559 }
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
560
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
561 if (newboot_limit < NEWBOOT_MIN || newboot_limit > NEWBOOT_MAX)
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
562 {
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
563 newboot_limit = NEWBOOT_DEFAULT;
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
564 }
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
565 }
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
566
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
567 static void
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
568 load_params()
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
569 {
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
570 uint16_t magic;
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
571 eeprom_read(magic, magic);
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
572 if (magic == EXPECT_MAGIC)
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
573 {
1
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
574 eeprom_read(watchdog_long_limit, watchdog_long_limit);
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
575 eeprom_read(watchdog_short_limit, watchdog_short_limit);
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
576 eeprom_read(newboot_limit, newboot_limit);
1
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
577 }
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
578
18
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
579 clamp_params();
16
8b1aeff120e9 add max/min sanity checks
Matt Johnston <matt@ucc.asn.au>
parents: 15
diff changeset
580
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
581 eeprom_read(avr_keys, avr_keys);
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
582 }
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
583
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
584 static void
15
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
585 cmd_alive()
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
586 {
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
587 printf_P(PSTR("Ah, good.\n"));
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
588 ATOMIC_BLOCK(ATOMIC_RESTORESTATE)
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
589 {
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
590 watchdog_long_count = 0;
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
591 watchdog_short_count = 0;
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
592 }
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
593 long_reboot_mode = 0;
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
594 }
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
595
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
596 static void
35
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
597 cmd_poke()
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
598 {
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
599 printf_P(PSTR("Ah, good.\n"));
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
600 ATOMIC_BLOCK(ATOMIC_RESTORESTATE)
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
601 {
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
602 watchdog_short_count = 0;
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
603 }
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
604 }
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
605
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
606 static void
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
607 cmd_vcc()
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
608 {
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
609 uint16_t vcc = adc_vcc();
18
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
610 uint16_t v5 = adc_5v(vcc);
21
83a0663c082f Add temperature
Matt Johnston <matt@ucc.asn.au>
parents: 20
diff changeset
611 uint16_t temp = adc_temp();
83a0663c082f Add temperature
Matt Johnston <matt@ucc.asn.au>
parents: 20
diff changeset
612 // roughly?
83a0663c082f Add temperature
Matt Johnston <matt@ucc.asn.au>
parents: 20
diff changeset
613 uint16_t temp_deg = temp - 290;
83a0663c082f Add temperature
Matt Johnston <matt@ucc.asn.au>
parents: 20
diff changeset
614 printf_P(PSTR("vcc: %u mV\n"
83a0663c082f Add temperature
Matt Johnston <matt@ucc.asn.au>
parents: 20
diff changeset
615 "5v: %u mV\n"
26
Matt Johnston <matt@ucc.asn.au>
parents: 25 22
diff changeset
616 "temp: %u mV (%dºC)\n"
Matt Johnston <matt@ucc.asn.au>
parents: 25 22
diff changeset
617 ),
27
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
618 vcc, v5, temp, temp_deg);
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
619 }
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
620
20
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
621
27
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
622 void(*bootloader)() __attribute__ ((noreturn)) = (void*)0x7800;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
623
20
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
624 #ifndef PROG_PASSWORD
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
625 #define PROG_PASSWORD "Y2vvjxO5"
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
626 #endif
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
627
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
628 static void
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
629 cmd_prog(const char* arg)
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
630 {
36
c6f77df67dde Fix programming
Matt Johnston <matt@ucc.asn.au>
parents: 35
diff changeset
631 if (!safe_str_eq(arg, PROG_PASSWORD))
20
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
632 {
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
633 printf_P(PSTR("Bad prog password\n"));
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
634 return;
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
635 }
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
636
36
c6f77df67dde Fix programming
Matt Johnston <matt@ucc.asn.au>
parents: 35
diff changeset
637 printf_P(PSTR("Programming...\n"));
c6f77df67dde Fix programming
Matt Johnston <matt@ucc.asn.au>
parents: 35
diff changeset
638 long_delay(100);
c6f77df67dde Fix programming
Matt Johnston <matt@ucc.asn.au>
parents: 35
diff changeset
639
20
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
640 // disable wdt
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
641 wdt_disable();
41
d07aa7644c66 bit more fiddling
Matt Johnston <matt@ucc.asn.au>
parents: 38
diff changeset
642 MCUSR = 0;
20
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
643
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
644 // disable interrupts
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
645 TIMSK0 = 0;
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
646 TIMSK1 = 0;
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
647 TIMSK2 = 0;
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
648 EIMSK = 0;
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
649 PCMSK0 = 0;
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
650 PCMSK1 = 0;
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
651 PCMSK2 = 0;
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
652 ACSR &= ~_BV(ACIE);
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
653 ADCSRA &= ~_BV(ADIE);
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
654 UCSR0B &= ~_BV(RXCIE0);
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
655 UCSR0B &= _BV(TXCIE0);
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
656 // doesn't do TWI, other uart, probably others
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
657
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
658 _delay_ms(20);
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
659
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
660 bootloader();
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
661 }
27
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
662
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
663
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
664 static void
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
665 adc_sleep()
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
666 {
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
667 set_sleep_mode(SLEEP_MODE_IDLE);
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
668 sleep_mode();
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
669 }
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
670
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
671 #define BITSET(v, n) (((v) >> (n)) & 1)
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
672
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
673 static inline uint8_t
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
674 popcnt(uint8_t v)
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
675 {
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
676 return BITSET(v, 0)
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
677 + BITSET(v, 1)
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
678 + BITSET(v, 2)
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
679 + BITSET(v, 3)
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
680 + BITSET(v, 4)
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
681 + BITSET(v, 5)
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
682 + BITSET(v, 6)
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
683 + BITSET(v, 7);
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
684 }
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
685
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
686 static uint8_t
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
687 adc_bit()
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
688 {
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
689 ADCSRA |= _BV(ADSC);
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
690 loop_until_bit_is_clear(ADCSRA, ADSC);
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
691 uint8_t low = ADCL;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
692 uint8_t high = ADCH;
35
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
693 uint8_t ret = (popcnt(low)&1) ^ (popcnt(high)&1);
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
694 return ret;
27
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
695 }
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
696
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
697 static void
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
698 adc_random(uint8_t admux,
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
699 uint8_t *out, uint16_t num, uint32_t *tries)
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
700 {
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
701 PRR &= ~_BV(PRADC);
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
702 // /16 prescaler for 691mhz, no interrupt
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
703 ADCSRA = _BV(ADEN) | _BV(ADPS2);
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
704
35
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
705 ADMUX = admux;
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
706
27
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
707 *tries = 0;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
708 for (int i = 0; i < num; i++)
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
709 {
35
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
710 uint8_t ret = 0;
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
711 uint8_t count = 0;
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
712
27
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
713 while (count <= 7)
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
714 {
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
715 (*tries)++;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
716
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
717 // Von Neumann extractor
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
718 uint8_t one = adc_bit();
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
719 uint8_t two = adc_bit();
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
720 if (one == two)
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
721 {
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
722 continue;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
723 }
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
724 ret |= one << count;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
725 count++;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
726 }
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
727 out[i] = ret;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
728 }
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
729 ADCSRA = 0;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
730 PRR |= _BV(PRADC);
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
731 }
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
732
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
733 ISR(ADC_vect)
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
734 {
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
735 adc_done = 1;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
736 }
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
737
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
738 static void
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
739 adc_generic(uint8_t admux, uint8_t *ret_num, uint16_t *ret_sum)
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
740 {
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
741 PRR &= ~_BV(PRADC);
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
742
31
5d6a841eef82 /128 prescaler for adc
Matt Johnston <matt@ucc.asn.au>
parents: 27
diff changeset
743 // /128 prescaler (86kHz), interrupt
5d6a841eef82 /128 prescaler for adc
Matt Johnston <matt@ucc.asn.au>
parents: 27
diff changeset
744 ADCSRA = _BV(ADEN)
5d6a841eef82 /128 prescaler for adc
Matt Johnston <matt@ucc.asn.au>
parents: 27
diff changeset
745 | _BV(ADPS2) | _BV(ADPS1) | _BV(ADPS0)
5d6a841eef82 /128 prescaler for adc
Matt Johnston <matt@ucc.asn.au>
parents: 27
diff changeset
746 | _BV(ADIE);
27
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
747
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
748 // set to measure 1.1 reference
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
749 ADMUX = admux;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
750
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
751 // delay after setting reference etc, allow settling
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
752 long_delay(300);
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
753 // average a number of samples
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
754 uint16_t sum = 0;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
755 uint8_t num = 0;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
756 for (uint8_t n = 0; n < 20; n++)
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
757 {
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
758 while (1)
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
759 {
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
760 adc_done = 0;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
761 ADCSRA |= _BV(ADSC);
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
762 adc_sleep();
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
763
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
764 uint8_t done;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
765 ATOMIC_BLOCK(ATOMIC_RESTORESTATE)
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
766 {
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
767 done = adc_done;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
768 }
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
769 if (done)
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
770 {
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
771 break;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
772 }
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
773 }
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
774
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
775 uint8_t low_11 = ADCL;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
776 uint8_t high_11 = ADCH;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
777 uint16_t val = low_11 + (high_11 << 8);
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
778
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
779 if (n >= 4)
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
780 {
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
781 sum += val;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
782 num++;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
783 }
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
784 }
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
785 ADCSRA = 0;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
786 PRR |= _BV(PRADC);
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
787
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
788 *ret_num = num;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
789 *ret_sum = sum;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
790 }
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
791
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
792 static uint16_t
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
793 adc_vcc()
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
794 {
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
795 const uint8_t mux = _BV(REFS0) | _BV(MUX3) | _BV(MUX2) | _BV(MUX1);
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
796 uint16_t sum;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
797 uint8_t num;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
798
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
799 adc_generic(mux, &num, &sum);
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
800
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
801 //float res_volts = 1.1 * 1024 * num / sum;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
802 //return 1000 * res_volts;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
803 return ((uint32_t)1100*1024*num) / sum;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
804 }
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
805
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
806 #define SCALER_5V 2
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
807
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
808 static uint16_t
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
809 adc_5v(uint16_t vcc)
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
810 {
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
811 // set to measure ADC4 against AVCC
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
812 const uint8_t mux = _BV(REFS0) | _BV(MUX2);
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
813 uint16_t sum;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
814 uint8_t num;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
815
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
816 adc_generic(mux, &num, &sum);
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
817
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
818 return ((uint32_t)vcc*sum*SCALER_5V/(num*1024));
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
819 }
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
820
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
821 static uint16_t
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
822 adc_temp()
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
823 {
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
824 // set to measure temperature against 1.1v reference.
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
825 const uint8_t mux = _BV(REFS0) | _BV(REFS1) | _BV(MUX3);
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
826 uint16_t sum;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
827 uint8_t num;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
828
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
829 adc_generic(mux, &num, &sum);
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
830
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
831 // return the voltage
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
832
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
833 return ((uint32_t)1100*sum) / (num*1024);
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
834 }
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
835
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
836 static void
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
837 cmd_random(const char* params)
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
838 {
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
839 uint8_t admux;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
840 uint16_t num;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
841 uint8_t buf[100];
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
842
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
843 int ret = sscanf_P(params, PSTR("%hhu %u"),
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
844 &admux, &num);
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
845 if (!ret)
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
846 {
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
847 printf_P(PSTR("Bad arguments\n"));
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
848 return;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
849 }
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
850 uint32_t tries = 0;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
851 printf_P(PSTR("output: "));
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
852 for (int i = 0; i < num; i+= sizeof(buf))
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
853 {
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
854 uint32_t t;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
855 uint16_t nr = MIN(num-i, sizeof(buf));
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
856 adc_random(admux, buf, nr, &t);
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
857 printhex(buf, nr, stdout);
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
858 tries += t;
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
859 }
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
860 putchar('\n');
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
861 printf_P(PSTR("%ld tries\n"), tries);
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
862 }
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
863
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
864
20
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
865
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
866 static void
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
867 read_handler()
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
868 {
17
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
869 #define LOCAL_PSTR(x) const static char x ## _str[] PROGMEM = #x;
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
870 #define LOCAL_HELP(x, d) const static char x ## _help[] PROGMEM = d;
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
871
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
872 LOCAL_PSTR(set_params);
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
873 LOCAL_PSTR(set_key);
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
874 LOCAL_PSTR(oneshot);
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
875 LOCAL_PSTR(hmac);
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
876 LOCAL_PSTR(decrypt);
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
877 LOCAL_PSTR(alive);
35
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
878 LOCAL_PSTR(poke);
17
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
879 LOCAL_PSTR(vcc);
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
880 LOCAL_PSTR(reset);
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
881 LOCAL_PSTR(newboot);
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
882 LOCAL_PSTR(oldboot);
20
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
883 LOCAL_PSTR(status);
27
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
884 LOCAL_PSTR(random);
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
885 LOCAL_PSTR(prog);
17
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
886 LOCAL_HELP(set_params, "<long_limit> <short_limit> <newboot_limit>");
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
887 LOCAL_HELP(set_key, "20_byte_hex>");
18
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
888 LOCAL_HELP(oneshot, "<timeout>");
27
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
889 LOCAL_HELP(prog, "<password>");
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
890 LOCAL_HELP(random, "<admux> <nbytes>");
17
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
891 LOCAL_HELP(hmac, "<key_index> <20_byte_hex_data>");
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
892 LOCAL_HELP(decrypt, "<key_index> <20_byte_hmac|16_byte_aes_block>");
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
893
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
894 static const struct handler {
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
895 PGM_P name;
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
896 void(*cmd)(const char *param);
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
897 // existence of arg_help indicates if the cmd takes a parameter.
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
898 PGM_P arg_help;
20
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
899 } handlers[] PROGMEM =
17
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
900 {
20
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
901 {alive_str, cmd_alive, NULL},
35
cce426bb6d3e fix rng and short watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 31
diff changeset
902 {poke_str, cmd_poke, NULL},
20
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
903 {newboot_str, cmd_newboot, NULL},
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
904 {oldboot_str, cmd_oldboot, NULL},
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
905 {oneshot_str, cmd_oneshot_reboot, oneshot_help},
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
906 {status_str, cmd_status, NULL},
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
907 {hmac_str, cmd_hmac, hmac_help},
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
908 {decrypt_str, cmd_decrypt, decrypt_help},
17
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
909 {set_params_str, cmd_set_params, set_params_help},
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
910 {set_key_str, cmd_set_avr_key, set_key_help},
27
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
911 {random_str, cmd_random, random_help},
17
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
912 {vcc_str, cmd_vcc, NULL},
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
913 {reset_str, cmd_reset, NULL},
27
ce5097eacf2f try at adc_random()
Matt Johnston <matt@ucc.asn.au>
parents: 26
diff changeset
914 {prog_str, cmd_prog, prog_help},
17
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
915 };
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
916
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
917 if (readbuf[0] == '\0')
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
918 {
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
919 return;
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
920 }
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
921
18
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
922 if (strcmp_P(readbuf, PSTR("help")) == 0)
17
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
923 {
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
924 printf_P(PSTR("Commands:---\n"));
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
925 for (int i = 0; i < sizeof(handlers) / sizeof(handlers[0]); i++)
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
926 {
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
927 struct handler h;
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
928 memcpy_P(&h, &handlers[i], sizeof(h));
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
929 printf_P(h.name);
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
930 if (h.arg_help)
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
931 {
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
932 putchar(' ');
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
933 printf_P(h.arg_help);
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
934 }
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
935 putchar('\n');
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
936 };
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
937 printf_P(PSTR("---\n"));
18
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
938 return;
17
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
939 }
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
940
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
941 for (int i = 0; i < sizeof(handlers) / sizeof(handlers[0]); i++)
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
942 {
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
943 struct handler h;
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
944 memcpy_P(&h, &handlers[i], sizeof(h));
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
945
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
946 const int h_len = strlen_P(h.name);
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
947 if (strncmp_P(readbuf, h.name, h_len) == 0)
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
948 {
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
949 if (h.arg_help)
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
950 {
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
951 if (readbuf[h_len] == ' ')
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
952 {
18
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
953 h.cmd(&readbuf[h_len+1]);
17
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
954 return;
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
955 }
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
956 }
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
957 else
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
958 {
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
959 if (readbuf[h_len] == '\0')
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
960 {
18
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
961 void(*void_cmd)() = h.cmd;
17
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
962 void_cmd();
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
963 return;
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
964 }
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
965 }
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
966 }
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
967 }
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
968
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
969 printf_P(PSTR("Bad command '%s'\n"), readbuf);
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
970 }
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
971
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
972 ISR(INT0_vect)
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
973 {
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
974 blink();
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
975 _delay_ms(100);
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
976 blink();
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
977 }
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
978
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
979 ISR(USART_RX_vect)
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
980 {
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
981 char c = UDR0;
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
982 #ifdef HAVE_UART_ECHO
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
983 uart_putchar(c, NULL);
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
984 #endif
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
985 if (c == '\r' || c == '\n')
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
986 {
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
987 if (readpos > 0)
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
988 {
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
989 readbuf[readpos] = '\0';
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
990 have_cmd = 1;
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
991 readpos = 0;
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
992 }
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
993 }
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
994 else
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
995 {
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
996 readbuf[readpos] = c;
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
997 readpos++;
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
998 if (readpos >= sizeof(readbuf))
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
999 {
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1000 readpos = 0;
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1001 }
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1002 }
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1003 }
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1004
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1005 ISR(TIMER1_COMPA_vect)
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1006 {
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1007 TCNT1 = 0;
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1008
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1009 clock_epoch += TICK;
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1010
1
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
1011 // watchdogs count up, continuous
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
1012 if (watchdog_long_limit > 0) {
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1013 watchdog_long_count += TICK;
1
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
1014 if (watchdog_long_count >= watchdog_long_limit)
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
1015 {
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
1016 watchdog_long_count = 0;
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
1017 watchdog_long_hit = 1;
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
1018 }
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1019 }
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1020
1
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
1021 if (watchdog_short_limit > 0) {
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1022 watchdog_short_count += TICK;
1
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
1023 if (watchdog_short_count >= watchdog_short_limit)
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
1024 {
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
1025 watchdog_short_count = 0;
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
1026 watchdog_short_hit = 1;
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
1027 }
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1028 }
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1029
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1030 // newboot counts down
1
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
1031 if (newboot_count > 0)
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1032 {
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1033 newboot_count-=TICK;
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1034 if (newboot_count <= 0)
1
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
1035 {
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
1036 newboot_hit = 1;
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1037 newboot_count = 0;
1
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
1038 }
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1039 }
1
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
1040
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1041 if (oneshot_count > 0)
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1042 {
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1043 oneshot_count-=TICK;
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1044 if (oneshot_count <= 0)
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1045 {
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1046 oneshot_hit = 1;
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1047 oneshot_count = 0;
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1048 }
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1049 }
18
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1050
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1051 if (reboot_count > 0)
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1052 {
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1053 reboot_count -= TICK;
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1054 if (reboot_count <= 0)
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1055 {
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1056 reboot_hit = 1;
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1057 reboot_count = 0;
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1058 }
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1059 }
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1060 }
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1061
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1062 static void
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1063 idle_sleep()
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1064 {
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1065 set_sleep_mode(SLEEP_MODE_IDLE);
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1066 sleep_mode();
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1067 }
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1068
21
83a0663c082f Add temperature
Matt Johnston <matt@ucc.asn.au>
parents: 20
diff changeset
1069 static void
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1070 reboot_pi()
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1071 {
18
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1072 printf_P(PSTR("Real reboot now\n"));
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1073 // pull it low for 200ms
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1074 PORT_PI_RESET &= ~_BV(PIN_PI_RESET);
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1075 DDR_PI_RESET |= _BV(PIN_PI_RESET);
18
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1076 _delay_ms(200);
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1077
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1078 PORT_PI_WARNING &= ~_BV(PIN_PI_WARNING);
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1079 DDR_PI_RESET &= ~_BV(PIN_PI_RESET);
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1080 }
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1081
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1082 static void
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1083 wait_reboot_pi()
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1084 {
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1085 PORT_PI_WARNING |= _BV(PIN_PI_WARNING);
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1086 ATOMIC_BLOCK(ATOMIC_RESTORESTATE)
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1087 {
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1088 reboot_count = WARNING_TIME;
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1089 }
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1090 printf_P(PSTR("Rebooting in %hhu seconds\n"), reboot_count);
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1091 }
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1092
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1093 static void
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1094 set_pi_boot_normal(uint8_t normal)
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1095 {
22
a55d7c2440fd basically done
Matt Johnston <matt@ucc.asn.au>
parents: 21
diff changeset
1096 boot_normal_status = normal;
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1097 PORT_PI_BOOT &= ~_BV(PIN_PI_BOOT);
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1098 if (normal)
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1099 {
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1100 // tristate
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1101 DDR_PI_BOOT &= ~_BV(PIN_PI_BOOT);
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1102 }
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1103 else
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1104 {
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1105 // pull it low
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1106 DDR_PI_RESET |= _BV(PIN_PI_BOOT);
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1107 }
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1108 }
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1109
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1110 static void
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1111 check_flags()
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1112 {
15
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
1113 if (watchdog_long_hit)
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
1114 {
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
1115 // alternate between booting normal and emergency
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
1116 if (long_reboot_mode)
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
1117 {
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
1118 cmd_newboot();
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
1119 }
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
1120 long_reboot_mode ^= 1;
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
1121 }
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
1122
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1123 if (watchdog_long_hit
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1124 || watchdog_short_hit
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1125 || oneshot_hit)
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1126 {
12
aec45c673a60 Fix decryption
Matt Johnston <matt@ucc.asn.au>
parents: 11
diff changeset
1127 printf_P(PSTR("Rebooting! long %d, short %d, oneshot %d\n"),
aec45c673a60 Fix decryption
Matt Johnston <matt@ucc.asn.au>
parents: 11
diff changeset
1128 watchdog_long_hit, watchdog_short_hit, oneshot_hit);
18
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1129 wait_reboot_pi();
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1130 }
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1131
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1132 if (newboot_hit) {
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1133 set_pi_boot_normal(0);
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1134 }
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1135
18
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1136 if (reboot_hit) {
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1137 reboot_pi();
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1138 }
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1139
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1140 watchdog_long_hit = 0;
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1141 watchdog_short_hit = 0;
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1142 newboot_hit = 0;
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1143 oneshot_hit = 0;
18
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1144 reboot_hit = 0;
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1145 }
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1146
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1147 static void
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1148 do_comms()
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1149 {
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1150 // avoid receiving rubbish, perhaps
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1151 uart_on();
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1152
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1153 // write sd card here? same 3.3v regulator...
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1154
1
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
1155 while (1)
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1156 {
1
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
1157 wdt_reset();
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1158
18
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1159 #ifdef SIM_DEBUG
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1160 if (sim_idx != last_sim_idx)
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1161 {
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1162 last_sim_idx = sim_idx;
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1163 }
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1164 #endif
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1165
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1166 check_flags();
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1167
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1168 if (have_cmd)
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1169 {
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1170 have_cmd = 0;
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1171 read_handler();
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1172 continue;
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1173 }
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1174
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1175 // wait for commands from the master
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1176 idle_sleep();
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1177 }
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1178 }
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1179
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1180 static void
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1181 blink()
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1182 {
18
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1183 #if 0
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1184 PORT_ &= ~_BV(PIN_LED);
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1185 _delay_ms(1);
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1186 PORT_LED |= _BV(PIN_LED);
18
021e6e0006f4 debug printing, 5v adc, fixes
Matt Johnston <matt@ucc.asn.au>
parents: 17
diff changeset
1187 #endif
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1188 }
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1189
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1190 static void
22
a55d7c2440fd basically done
Matt Johnston <matt@ucc.asn.au>
parents: 21
diff changeset
1191 long_delay(uint16_t ms)
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1192 {
22
a55d7c2440fd basically done
Matt Johnston <matt@ucc.asn.au>
parents: 21
diff changeset
1193 uint16_t iter = ms / 10;
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1194
22
a55d7c2440fd basically done
Matt Johnston <matt@ucc.asn.au>
parents: 21
diff changeset
1195 for (uint16_t i = 0; i < iter; i++)
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1196 {
22
a55d7c2440fd basically done
Matt Johnston <matt@ucc.asn.au>
parents: 21
diff changeset
1197 _delay_ms(10);
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1198 }
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1199 }
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1200
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1201 ISR(BADISR_vect)
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1202 {
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1203 //uart_on();
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1204 printf_P(PSTR("Bad interrupt\n"));
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1205 }
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1206
20
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
1207 // disable watchdog on boot
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
1208 void wdt_init(void) __attribute__((naked)) __attribute__((section(".init3")));
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
1209 void wdt_init(void)
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
1210 {
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
1211 MCUSR = 0;
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
1212 wdt_disable();
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
1213 }
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
1214
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1215 int main(void)
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1216 {
17
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
1217 _Static_assert(F_CPU % 256 == 0, "clock prescaler remainder 0");
21717153e0f1 change clock to 4915200
Matt Johnston <matt@ucc.asn.au>
parents: 16
diff changeset
1218 _Static_assert(NEWBOOT_MAX < WATCHDOG_LONG_MIN, "newboot max shorter than watchdog min");
20
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
1219 _Static_assert((F_CPU)%(16*(BAUD)) == 0, "baud rate good multiple");
15
915be6f0ff13 fix for 8mhz, add flip/flop long watchdog
Matt Johnston <matt@ucc.asn.au>
parents: 12
diff changeset
1220
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1221 setup_chip();
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1222 blink();
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1223
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1224 stdout = &mystdout;
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1225 uart_on();
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1226
20
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
1227 long_delay(500);
bc48a1d17edf near done
Matt Johnston <matt@ucc.asn.au>
parents: 18
diff changeset
1228 printf_P(PSTR("Pi Watchdog\nMatt Johnston [email protected]\n"));
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1229
2
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1230 set_pi_boot_normal(0);
0a6cbbb8c2b7 mostly there
Matt Johnston <matt@ucc.asn.au>
parents: 1
diff changeset
1231
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1232 load_params();
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1233
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1234 setup_tick_counter();
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1235
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1236 sei();
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1237
8
03da5ff767e9 Some debug ifdefs
Matt Johnston <matt@ucc.asn.au>
parents: 7
diff changeset
1238 #if 0
03da5ff767e9 Some debug ifdefs
Matt Johnston <matt@ucc.asn.au>
parents: 7
diff changeset
1239 // encryption test
03da5ff767e9 Some debug ifdefs
Matt Johnston <matt@ucc.asn.au>
parents: 7
diff changeset
1240 cmd_set_avr_key("1 6161626263636464656566666767686800000000");
03da5ff767e9 Some debug ifdefs
Matt Johnston <matt@ucc.asn.au>
parents: 7
diff changeset
1241 cmd_set_avr_key("2 7979757569696f6f646465656666717164646969");
12
aec45c673a60 Fix decryption
Matt Johnston <matt@ucc.asn.au>
parents: 11
diff changeset
1242 //cmd_decrypt("1 ecd858ee07a8e16575723513d2d072a7565865e40ba302059bfc650d4491268448102119");
aec45c673a60 Fix decryption
Matt Johnston <matt@ucc.asn.au>
parents: 11
diff changeset
1243 cmd_decrypt("1 5a587b50fd48688bbda1b510cf9a3fab6fd4737b" "0ba302059bfc650d4491268448102119");
aec45c673a60 Fix decryption
Matt Johnston <matt@ucc.asn.au>
parents: 11
diff changeset
1244 cmd_hmac("2 7979757569696f6f646465656666717164646969");
8
03da5ff767e9 Some debug ifdefs
Matt Johnston <matt@ucc.asn.au>
parents: 7
diff changeset
1245 #endif
03da5ff767e9 Some debug ifdefs
Matt Johnston <matt@ucc.asn.au>
parents: 7
diff changeset
1246
1
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
1247 // doesn't return
e23c1b6f6080 few more changes
Matt Johnston <matt@ucc.asn.au>
parents: 0
diff changeset
1248 do_comms();
0
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1249
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1250 return 0; /* never reached */
8705acff2494 lots of stuff
Matt Johnston <matt@ucc.asn.au>
parents:
diff changeset
1251 }