Skip to content

Instantly share code, notes, and snippets.

Keybase proof

I hereby claim:

  • I am Crosseyejack on github.
  • I am crosseyejack (https://keybase.io/crosseyejack) on keybase.
  • I have a public key whose fingerprint is 74E1 AEF8 96B7 CFD6 4788 446C F3CF 94A0 7769 904A

To claim this, I am signing this object:

@CrosseyeJack
CrosseyeJack / RF_remote_rpi.c
Last active August 29, 2015 14:05
A quick port of RF_remote.ino to Raspberry Pi C
// A quick port of RF_remote.ino to Raspberry Pi C
// GPIO based of the C example on the Embedded Linux Wiki
// http://elinux.org/RPi_Low-level_peripherals#C_2
// Added some cmdline arguments so I can send any command I like
// usage: ./program <ADDRESS> <POWER> <REPEAT>
// Added A FIFO and a Loop. So if multiple RF commands are sent quickly they will
// Queued up and sent one after another. I need to do some clean up.
@CrosseyeJack
CrosseyeJack / RF_remote.ino
Last active August 29, 2015 14:05
Quick and simple reversed engerinned Rf Power Socket Remote
//Quick and simple reversed engerinned Rf Power Socket Remote
#define clock 100 // The clock speed of the encoder chip
#define datapin 10
const char* ChannelAOn = "0F0F00FFFF0F";
const char* ChannelAOff = "0F0F00FFFFF0";
void setup() {
pinMode(datapin,OUTPUT);