Click here to Skip to main content
15,867,834 members
Articles / Internet of Things
Article

Using Edison: Securely connect IoT Sensor to the Internet with MQTT

Rate me:
Please Sign up or sign in to vote.
5.00/5 (2 votes)
21 May 2015CPOL14 min read 14.8K   8   2
In previous blog posts, we’ve built the Mosquitto MQTT broker on Edison and created a sensor node for sensing motion, temperature, and light level. Here, we will connect those sensors and actuators to the Mosquitto MQTT server we’ve built to turn those sensors into true IoT sensors.

This article is for our sponsors at CodeProject. These articles are intended to provide you with information on products and services that we consider useful and of value to developers

Get access to the new Intel® IoT Developer Kit, a complete hardware and software solution that allows developers to create exciting new solutions with the Intel® Galileo and Intel® Edison boards. Visit the Intel® Developer Zone for IoT.

Introduction

In previous blog posts [1], [2], we’ve built the Mosquitto MQTT broker on Edison and created a sensor node for sensing motion, temperature, and light level. In this article, we will connect those sensors and actuators to the Mosquitto MQTT server we’ve built to turn those sensors into true IoT sensors.

Using MQTT

Basic MQTT Publish/Subscribe

MQTT is a publish/subscribe protocol built on top of TCP/IP protocol. MQTT is one of the popular protocols being used for M2M (Machine to Machine) communications. The two main components of MQTT are the MQTT clients and the MQTT broker. The MQTT clients publish messages to a particular topic or, subscribe and listen, to a particular topic. The MQTT broker receives all published messages from MQTT publishers and forward the relevant messages to all MQTT subscribers. Subscribers and publishers do not have to be aware of each other, only the topics and messages are relevant. To properly communicate, publishers and subscribers have to agree to use a common topic name and message format.

To publish or subscribe to an MQTT topic, a MQTT client program is needed. In the Mosquitto MQTT distribution, the publishing client is called ‘mosquitto_pub’ and the subscribing client is called ‘mosquitto_sub’.

The screenshot below shows the sequence of activities we’ll be describing next. The red window shows outputs of the ‘mosquitto_sub’ commands and the black window shows the ‘mosquitto_pub’ commands. Commands were labeled so that we can refer to them conveniently.

Image 1

The minimal arguments required for the MQTT clients are: the broker IP address, the topic name and for the publishing clients, the message. Assuming that we already have an MQTT broker running on 127.0.0.1 (localhost), the command below will listen to all messages published to a topic named ‘edison/hello’

sub 3> mosquitto_sub –h localhost –t edison/hello

To publish to the topic ‘edison/hello’:

pub 3> mosquitto_pub –h localhost –t edison/hello –m "Message#1: Hello World!"

When the MQTT broker receives the publication to topic ‘edison/hello’ with the message ‘Message#1: Hello World’ from the publishing client (pub3), it scans for subscribers that was listening to the topic ‘edison/hello’. Having found that the subscribing client, (sub3) was listening to the same topic, the MQTT broker forward the message to (sub3). When subscribing client (sub3) receives the message, it echo the message content to the terminal window. In the (sub 3) and (pub 3) commands, the default MQTT port number was implicitly assumed to be 1883 and was not specificed on the commandline. In (sub 4) and (pub 4) commands, the port number is explicitly provided. In (sub 5) and (pub 5) commands, the option ‘-v’ was added to the subscription argument to enable printing of the topic name as well as the message. This will be useful when subscribing to multiple topics using wildcards. The subscription client is persistent, so that additional messages published to the topic ‘edison/hello’ in command (pub 6) will be seen by the subscription client.

The default MQTT broker behavior is to discard the message as soon as it was delivered to subscribing clients. When a new topic ‘edison/hello1’ was published by client (pub 7), subscribing client (sub 5) was listening to the topic ‘edison/hello’, hence was not informed. The subscribing client then subscribes to the new topic (sub 6), the previous message published to the topic ‘edison/hello1’ was already discarded. It will receive subsequent publish to ‘edison/hello1’ topic as shown in command (pub 8). There are additional options to tell the MQTT broker to retain the last message published to a topic as well as other QOS (Quality of Service) directives on how messages should be delivered by the broker. More details on these capabilities can be found at the MQTT Wiki site.

Depending on the configuration of the ports, additional arguments may be needed. We will discuss these later in this document.

Subscribing to multiple MQTT topics

Usually, one would have an MQTT client subscribing to multiple topics from a publisher and perform certain action based on the message received. It is worth a few words discussing how MQTT topic are organized.

MQTT topics are organized in a directory structure with the ‘/’ character used to indicate sub-topics. The listing below are examples of various topics:

Temperature/Building1/Room1/Location1
Temperature/Building1/Room1/Location2
Temperature/Building2/Room2
Temperature/Outdoor/West
Temperature/Outdoor/East
Temperature/Average

A subscribers can subscribe to one single topic, such as ‘Temperature/Outdoor/West’ or to multiple topics using wildcards. There are two wildcard characters in MQTT ‘+’ and ‘#’. The ‘+’ wildcard is used to subscribe to topics at the same hierarchical level. The ‘#’ wildcard is used to subscribe to all sub-topics below the specified topics. For example, subscribing to the topic ‘Temperature/#’ will return result when any of the topics in above list have a new message. Subscribing to ‘Temperature/+’ will return only ‘Temperature/Average’ since all other entries are sub-topic. More details on MQTT data organization can be found on the MQTT wiki site.

Configuring a secured Mosquitto broker

There are basically 4 methods to connect a MQTT client to the Mosquitto server.

  1. Open port or no security. This is a convenient method to develop and test MQTT devices before deployment. Data transmission between broker and client are transmitted in plain text and can be snooped on by anyone with the right tool.
  2. User and password protection. This is used basically to authenticate a client to the broker. It doesn’t encrypt the data transmission.
  3. TLS-PSK encryption. Clients and broker possess a shared secret key that they used to negotiate a secure connection. This is available in Mosquitto version 1.3.5 or later.
  4. SSL encryption. This is the most advanced encryption and authentication scheme available in the Mosquitto MQTT distribution. With SSL encryption, one needs to obtain a server certificate from a trusted Certificate Authority (CA) such as Verisign or Equifax. Often, for testing, one can create a self-signed certificate that can then be used to sign the server certificate. This encryption method, while more secured, is cumbersome to implement as it requires all client devices to be provisioned with the correct certificates and mechanism for in-the-field upgrade must be developed to keep the certificate versions between clients and broker in sync.

To configure a secure Mosquitto MQTT broker, use the configuration directives shown below. The certificate we used in this case is a self-signed certificate for testing purpose and should not be used in production servers.

port 1883
password_file /home/mosquitto/conf/pwdfile.txt
log_type debug
log_type error
log_type warning
log_type information
log_type notice
user root
pid_file /home/mosquitto/logs/mosquitto.pid
persistence true
persistence_location /home/mosquitto/db/
log_dest file /home/mosquitto/logs/mosquitto.log

listener 1995
# port 1995 is the TLS-PSK secure port, client must provide
# --psk-identity and --psk to access
psk_file /home/mosquitto/conf/pskfile.txt
# psk_hint must be present or port 1995 won't work properly
psk_hint hint

listener 1994
# port 1994 is the SSL secure port, client must present
# a certificate from the certificate authority that this server trust
# e.g. ca.crt
cafile /home/mosquitto/certs/ca.crt
certfile /home/mosquitto/certs/server.crt
keyfile /home/mosquitto/certs/server.key

The file, pwdfile.txt, is a password file, encrypted in similar manner as the Linux password file. It is generated by using the mosquitto_passwd utility that comes with the Mosquitto software. The file pskfile.txt, is the pre-shared password file to be used in a TLS-PSK connection. The format of this file is a text file of one user:password pair per line. The passwords used for TLS-PSK must use only hexadecimal characters and are case insensitive. Sample of the password_file and psk_file is shown below.

/* sample Mosquitto password_file */
user:$6$Su4WZkkQ0LmqeD/X$Q57AYfcu27McE14/MojWgto7fmloRyrZ7BpTtKOkME8UZzJZ5hGXpOea81RlgcXttJbeRFY9s0f+UTY2dO5xdg==
/* sample Mosquitto PSK file */
user1:deadbeef
user2:DEADBEEF0123456789ABCDEF0123456789abcdef0123456789abcdef0123456789abcdef

Incorporating MQTT into an IoT Sensor

Since the Edison board is really a Linux board that ran an Arduino sketch as one of its processes, we will leverage the existing Mosquitto MQTT package we previously built. Within the Arduino sketch, we will simply use Linux programming facilities to call the mosquitto_sub and mosquitto_pub programs. There are several advantages to this approach:

  1. We don’t have to rewrite the MQTT clients for Arduino. The Mosquitto MQTT package is a well- accepted and well-tested piece of software. We only need to create a wrapper class to enable usage within an Arduino sketch.
  2. The Mosquitto MQTT clients are capable of secured connections using SSL. The small microcontroller in a generic Arduino, on the other hand, simply cannot handle the computational demands of SSL.
  3. When a different or better MQTT software package is found or a newer version of the existing MQTT software is released, we can re-use most of the existing code and only add new code to leverage new capability of the new package.

The MQTTClient Class

Since the Intel Edison board is a full-fledged Linux operating system, all of the Linux programming facilities are available to our Arduino sketches. We will create a wrapper class called MQTTClient that will be used in the sketch. Within the MQTTClient methods, we will use Linux system calls to invoke the mosquitto_sub and mosquitto_pub program that will perform the actual MQTT data transfer for us. Below is the class definition for a minimalist MQTTClient.

C++
// File: MQTTClient.h
/*
  Minimalist MQTT Client using mosquitto_sub and mosquitto_pub
  Assume Mosquitto MQTT server already installed and mosquitto_pub/sub 
  are in search path
*/

#ifndef __MQTTClient_H__
#define __MQTTClient_H__

#include <Arduino.h>
#include <stdio.h>

enum security_mode {OPEN = 0, SSL = 1, PSK = 2};

class MQTTClient {

  public:
    MQTTClient();
    ~MQTTClient();
    void    begin(char * broker, int port, security_mode mode, 
                  char* certificate_file, char *psk_identity, char *psk);
    boolean publish(char *topic, char *message);
    boolean subscribe(char* topic, void (*callback)(char *topic, char* message));
    boolean loop();
    boolean available();
    void    close();

  private:
    void           parseDataBuffer();
    FILE*          spipe;
    char           mqtt_broker[32];
    security_mode  mode;
    char           topicString[64];
    char           certificate_file[64];
    char           psk_identity[32];
    char           psk_password[32];
    int            serverPort;
    char           *topic;
    char           *message;
    boolean         retain_flag;
    void           (*callback_function)(char* topic, char* message);
    char           dataBuffer[256];
};
#endif

To use the class, one starts with creating an MQTTClient object, then use MQTTClient::begin() to initialize various variables that MQTTClient::subscribe() and MQTTClient::publish() will use to connect with the MQTT broker. These variables are:

  • mqtt_broker: name of the MQTT broker. This can be an IP address or a DNS name. For this article, we’ll use localhost as the broker is running on the same Edison board as the Arduino sketch. If the Edison board was configured to use static IP address, this address can be used instead.
  • serverPort: the port to be used. We configured 3 different ports on the Mosquitto broker with different security policy:
    1. Port 1883 is the MQTT default port that is open to all clients.
    2. Port 1994 is configured as a secured SSL port. User must supply an SSL certificate from the CA that issued the server certificate.
    3. Port 1995 is configured as a secured TLS-PSK port. Users access this port with a user identity and a pre-shared password.
  • mode: security mode to use. Currently, security mode can be one of OPEN, SSL or PSK. Depending on the selected security mode, the certificate, user identity and pre-shared password are supplied with the rest of the method’s arguments. Arguments that are not applicable to the selected security mode are ignored.

To subscribe to a topic, one calls MQTTClient::subscribe() with a topic name and a callback function to be invoked when a new message is available. To publish to a topic, one calls MQTTClient::publish() and supply a topic name and message to be publish.

For both subscribe and publish method, the appropriate command string to invoke either mosquitto_sub or mosquitto_pub is formed using the method’s arguments and stored parameters. A Linux pipe is then opened and the command string is executed with results piped back to the Arduino sketch. When publishing, the pipe is immediately closed after the message was sent. When subscribing, the pipe need to be kept open so that new data can be received. Within the Arduino sketch, one needs to periodically check the pipe to see if there is any new data. The MQTTClient::loop() method was designed to check for data in the pipe and invoke the callback function to process new messages. Because the Linux pipe will block if the pipe is empty when checked, we’ve made the pipe non-blocking so that the MQTTClient::loop() method will return if the pipe is empty. Pseudo-code below shows typical usage of the MQTTClient class.

C++
#include <MQTTClient.h>
#define SAMPLING_PERIOD   100
#define PUBLISH_INTERVAL  30000

MQTTClient mqttClient;

void setup() {
   mqttClient.begin("localhost",1833,PSK,NULL,"psk_user","psk_password");
   mqttClient.subscribe("edison/#",myCallBack);
}

void myCallBack(char* topic, char* message) {
   // scan for matching topic, scan for matching command, do something useful
}

unsigned long publishTime = millis();
void loop() {
   mqttClient.loop();        // check for new message
   if (millis() > publishTime) {
       publishTime = millis() + PUBLISH_INTERVAL;
       mqttClient.publish("edison/sensor1","sensor1value");
       mqttClient.publish("edison/sensor2","sensor2value");
   }
   delay(SAMPLING_PERIOD);
}

The variable "SAMPLING_PERIOD determines the frequency the code will check for new messages and should be chosen such that a new message that will cause some action from the sketch will not arrive too late for meaningful actions. Most of the time, MQTTClient::loop() method will return quickly and there is minimal overhead in sampling the loop frequently. The publication interval is determined by the variable "PUBLISH_INTERVAL and should be chosen at the appropriate data rate for the given sensor e.g. a temperature sensor may publish its value once a minute if it is merely for informational purpose while a smoke sensor may want to update its result every few seconds so that a subscriber listening to the smoke sensor messages will have a chance to act before it is too late.

An implementation of the MQTTClient class is shown below.

C++
// File: MQTTClient.cpp
#include "MQTTClient.h"
#include <fcntl.h>

/*======================================================================
  Constructor/Destructor
========================================================================*/
MQTTClient::MQTTClient()
{
}
MQTTClient::~MQTTClient()
{
  close();
}
void MQTTClient::close()
{
  if (spipe) {
    fclose(spipe);
  }
}
/*========================================================================
  Initialization. Store variables to be used for subscribe/publish calls
==========================================================================*/
void MQTTClient::begin(char *broker, int port, security_mode smode, 
                       char* cafile, char *user, char *psk)
{
  strcpy(mqtt_broker, broker);
  serverPort = port;
  mode = smode;
  if (mode == SSL) {
    strcpy(certificate_file, cafile);
  }
  else if (mode == PSK) {
    strcpy(psk_identity, user);
    strcpy(psk_password, psk);
  }
  Serial.println("MQTTClient initialized");
  Serial.print("Broker: "); Serial.println(mqtt_broker);
  Serial.print("Port:   "); Serial.println(serverPort);
  Serial.print("Mode:   "); Serial.println(mode);
}
/*=======================================================================
  Subscribe to a topic, (*callback) is a function to be called when client
  receive a message
=========================================================================*/
boolean MQTTClient::subscribe(char* topic, 
                              void (*callback)(char* topic, char* message))
{
  char cmdString[256];
  
  if (mqtt_broker == NULL) {
    return false;
  }
  if (topic == NULL) {
    return false;
  }
  
  callback_function = callback;
  switch(mode) {
    case OPEN:
      sprintf(cmdString, 
              "mosquitto_sub -h %s -p %d -t %s -v",
              mqtt_broker, serverPort, topic);
      break;
    case SSL:
      sprintf(cmdString, 
              "mosquitto_sub -h %s -p %d -t %s -v --cafile %s", 
               mqtt_broker, serverPort, topic, certificate_file);
      break;
    case PSK:
      sprintf(cmdString, 
              "mosquitto_sub -h %s -p %d -t %s -v --psk-identity %s --psk %s",
              mqtt_broker, serverPort, topic, psk_identity, psk_password);
      break;
    default:
      break;
  }
  if ((spipe = (FILE*)popen(cmdString, "r")) != NULL) {
    // we need to set the pipe read mode to non-blocking
    int fd    = fileno(spipe);
    int flags = fcntl(fd, F_GETFL, 0);
    flags |= O_NONBLOCK;
    fcntl(fd, F_SETFL, flags);
    strcpy(topicString, topic);
    return true;
  }
  else {
    return false;
  }
}
/*====================================================================
  Check if there is data in the pipe, 
  if true, parse topic and message and execute callback function
  return if pipe is empty
======================================================================*/
boolean MQTTClient::loop()
{
  if (fgets(dataBuffer, sizeof(dataBuffer), spipe)) {    
    parseDataBuffer();    
    callback_function(topic, message);
  }
}
/*====================================================================
  Publish a message on the given topic
======================================================================*/
boolean MQTTClient::publish(char *topic, char *message)
{
  FILE*   ppipe;
  char    cmdString[256];
  boolean retval = false;
  if (this->mqtt_broker == NULL) {
    return false;
  }
  if (topic == NULL) {
    return false;
  }
  switch (this->mode) {
    case OPEN:
      sprintf(cmdString,
              "mosquitto_pub -h %s -p %d -t %s -m \"%s\" %s",
              mqtt_broker, serverPort, topic, message, retain_flag?"-r":"");
      break;
    case SSL:
      sprintf(cmdString,
              "mosquitto_pub -h %s -p %d --cafile %s -t %s -m \"%s\" %s",
               mqtt_broker, serverPort, certificate_file, 
               topic, message, retain_flag?"-r":"");
      break;
    case PSK:
      sprintf(cmdString,
          "mosquitto_pub -h %s -p %d --psk-identity %s --psk %s -t %s -m \"%s\" %s",
              mqtt_broker, serverPort, psk_identity, psk_password, 
              topic, message, retain_flag?"-r":"");
      break;
  }
  if (!(ppipe = (FILE *)popen(cmdString, "w"))) {
    retval = false;
  }
  if (fputs(cmdString, ppipe) != EOF) {
    retval = true;
  }
  else {
    retval = false;
  }
  fclose(ppipe);
  return retval;
}
/*======================================================================
  Parse data in the data buffer to topic and message buffer
  delimiter is the first space
  if there is only one recognizable string, it is assumed a message 
  string and topic is set to NULL
========================================================================*/
void MQTTClient::parseDataBuffer()
{
  topic   = dataBuffer;
  message = dataBuffer;
  while((*message) != 0) {
    if ((*message) == 0x20) {
      // replace the first space with the NULL character
      (*message) = 0;
      message++;
      break;
    }
    else {
      message++;
    }
  }
  if (strlen(message) == 0) {
    topic   = NULL;
    message = dataBuffer;
  }  
}

The Sensor Node

In the blog posting "Using Intel Edison: Building an IoT Sensor Node”, we built a sensor node with a few sensors and actuators:

  1. A motion sensor to detect motion
  2. A temperature sensor to measure ambient temperature
  3. A light sensor to measure ambient light level
  4. A push button to detect a user action i.e. user pushing the button
  5. A red LED to toggle when a button push is sensed
  6. A green LED to light up when the motion sensor detects motion

Image 2

Using MQTT, we will periodically publish various sensor readings to the Mosquitto broker running on the same Edison board and subscribe to all topics, ‘edison/#’. We made slight changes to the operation of the sensor node:

  1. The push button no longer toggle the red LED. It has been repurposed as a signal to toggle a boolean variable that will be transmit to MQTT subscribers.
  2. The red LED now can only be controlled through MQTT messages. This can be a proxy for an internet controlled lamp that can be turn on or off remotely.
  3. The behavior of the green LED can now be controlled through MQTT. It can be programmed to track the motion sensor activity, or disabled.

The main Arduino sketch is shown below.

C++
// File: MQTT_IoT_Sensor.ino

/******************************************************************************
    Internet of Thing Sensor Node using Intel Edison Development board
******************************************************************************/

#include <stdio.h>
#include <Arduino.h>

#include "sensors.h"
#include "MQTTClient.h"

// Global variables
unsigned long          updateTime = 0;
// PIR variables
volatile unsigned long activityMeasure;
volatile unsigned long activityStart;
volatile boolean       motionLED = true;
unsigned long          resetActivityCounterTime;

// button variables
boolean                toggleLED = false;
volatile unsigned long previousEdgeTime = 0;
volatile unsigned long count = 0;
volatile boolean       arm_alarm = false;

// MQTT Client
#define SECURE_MODE     2
MQTTClient              mqttClient;
char                    fmtString[256];     // utility string
char                    topicString[64];    // topic for publishing
char                    msgString[64];      // message

/*****************************************************************************
  Setup
******************************************************************************/
void setup() {
  Serial.begin(115200);
  delay(3000);
  Serial.println("Ready");

  pinMode(RED_LED,    OUTPUT);
  pinMode(GREEN_LED,  OUTPUT);
  pinMode(BUTTON,     INPUT_PULLUP);
  pinMode(PIR_SENSOR, INPUT);

  // Button interrupt. Trigger interrupt when button is released
  attachInterrupt(BUTTON,     buttonISR, RISING);  

  // PIR interrupt. We want both edges to compute pulse width
  attachInterrupt(PIR_SENSOR, pirISR,    CHANGE);
  digitalWrite(RED_LED,  HIGH);
  digitalWrite(GREEN_LED,LOW);
  resetActivityCounterTime = 0; 
 
  // initializing MQTTClient
#if ( SECURE_MODE == 0 )
  Serial.println("No security");
  mqttClient.begin("localhost", 1883, OPEN, NULL, NULL, NULL);
#elif ( SECURE_MODE == 1 )
  Serial.println("SSL security");
  mqttClient.begin("localhost", 1994, SSL, 
                   "/home/mosquitto/certs/ca.crt", NULL, NULL);
#elif ( SECURE_MODE == 2 )
  Serial.println("TLS-PSK security");
  mqttClient.begin("localhost", 1995, PSK, NULL, "user", "deadbeef");
#endif

  // subscribe to all topics published under edison
  mqttClient.subscribe("edison/#", mqttCallback);
  mqttClient.publish("edison/bootMsg","Booted");
  digitalWrite(RED_LED, LOW);
}
/**************************************************************************
  MQTT Callback function
**************************************************************************/
void mqttCallback(char* topic, char* message)
{
  sprintf(fmtString, "mqttCallback(), topic: %s, message: %s",topic,message);
  Serial.print(fmtString);
  // check for matching topic first
  if (strcmp(topic,"edison/LED") == 0) {
    // then execute command as appropriate
    if (message[0] == 'H') {
      digitalWrite(RED_LED, HIGH);
      toggleLED = false;
    }
    else if (message[0] == 'L') {
      digitalWrite(RED_LED, LOW);
      toggleLED = false;
    }
    else if (message[0] == 'B') {
      toggleLED = true;
    }
  }
  if (strcmp(topic, "edison/motionLED") == 0) {
    // note that there is an extra carriage return at the end of the message
    // using strncmp to exclude the last carriage return
    if (strncmp(message, "OFF", 3) == 0) {
      digitalWrite(GREEN_LED, LOW);
      motionLED = false;
    }
    else if (strncmp(message, "ON", 2) == 0) {
      motionLED = true;
    }
  }
}
/***********************************************************************
  Main processing loop
***********************************************************************/
void loop() {
  
    // check for any new message from mqtt_sub
    mqttClient.loop();
    
    if (millis() > resetActivityCounterTime) {
      resetActivityCounterTime = millis() + 60000;
      // publish motion level
      sprintf(msgString,"%.0f",100.0*activityMeasure/60000.0);
      mqttClient.publish("edison/ActivityLevel",msgString);
      activityMeasure = 0;
    }
    if (millis() > updateTime) {
      updateTime = millis() + 10000;    
      // publish temperature
      sprintf(msgString,"%.1f",readTemperature(TEMP_SENSOR));
      mqttClient.publish("edison/Temperature",msgString);
      
      // publish light sensor reading
      sprintf(msgString,"%d",readLightSensor(LIGHT_SENSOR));
      mqttClient.publish("edison/LightSensor",msgString);
      
      // publish arm_alarm
      sprintf(msgString,"%s", (arm_alarm == true)? "ARMED"  : "NOTARMED");
      mqttClient.publish("edison/alarm_status", msgString);
    }
    
    if (toggleLED == true) {
      digitalWrite(RED_LED, digitalRead(RED_LED) ^ 1);
    }
    delay(100);
}

Much of the code is self-explanatory. We have moved the sensors processing code to separate modules: sensors.h and sensors.cpp to improve readability. We allow for different security modes to be used by setting the SECURE_MODE variable in the main Arduino sketch. The callback function, mqttCallback(), is called whenever there is a new message from the MQTT broker. Subscribed MQTT topic name and message are passed to the callback function where they are scanned and acted upon if any of them match a set of pre-defined action. The callback function is the main mechanism to control the IOT sensor from the internet. In this case, messages published to topic ‘edison/LED’ is used to turn the red LED on, off, or blink and messages published to topic ‘edison/motionLED’ is used to control the behavior of the green LED to either track the motion sensor output or not.

C++
// File: sensors.h
//
#define USE_TMP036     0

#define RED_LED       10            // Red LED
#define GREEN_LED     11            // Green LED
#define BUTTON        13            // push button with 10K pull up resistor
#define PIR_SENSOR    12            // Infrared motion sensor
#define LIGHT_SENSOR  A0            // light sensor
#define TEMP_SENSOR   A1            // TMP36 or LM35 analog temperature sensor

#define MIN_PULSE_SEPARATION     200   // for debouncing button
#define ADC_STEPSIZE             4.61  // in mV, for temperature conversion.

#if (USE_TMP036 == 1)
#define TEMP_SENSOR_OFFSET_VOLTAGE       750
#define TEMP_SENSOR_OFFSET_TEMPERATURE   25
#else // LM35 temperature sensor
#define TEMP_SENSOR_OFFSET_VOLTAGE        0
#define TEMP_SENSOR_OFFSET_TEMPERATURE    0
#endif

// Global variables
extern unsigned long          updateTime;
// PIR variables
extern volatile unsigned long activityMeasure;
extern volatile unsigned long activityStart;
extern volatile boolean       motionLED;
extern unsigned long          resetActivityCounterTime;

// button variables
extern boolean                toggleLED;
extern volatile unsigned long previousEdgeTime;
extern volatile unsigned long count;
extern volatile boolean       arm_alarm;
float readTemperature(int analogPin);
int   readLightSensor(int analogPin);
void  buttonISR();
void  pirISR();
C++
// File: sensors.cpp
#include <Arduino.h>
#include "sensors.h"
/***********************************************************************************
  PIR Sensor
  Each time the sensor detect motion, the output pin goes HIGH and stay HIGH as
  long as there is motion and goes LOW 2 or 3 seconds after motion ceased
  We will count the duration when the PIR sensor output is HIGH as a measure of
  Activity. The main loop will report the activity level as percentage of time in the
  previous time interval that motion was detected
************************************************************************************/
void pirISR()
{
  int pirReading;
  unsigned long timestamp;
  timestamp = millis();
  pirReading = digitalRead(PIR_SENSOR);
  if (pirReading == 1) {
    // mark the start of the pulse
    activityStart = timestamp;
  }
  else {
    int pulseWidth = timestamp-activityStart;
    activityMeasure += pulseWidth;
  }
  // light up GREEN LED when motion is detected
  if (motionLED == true) {
    digitalWrite(GREEN_LED, pirReading);
  }
}
/************************************************************************
  return light sensor reading
************************************************************************/
int readLightSensor(int sensorPin)
{
  return analogRead(sensorPin);
}
/***********************************************************************
  return temperature in Fahrenheit degrees
***********************************************************************/
float readTemperature(int sensorPin)
{
  int   sensorReading;
  float temperature;
  sensorReading = analogRead(sensorPin);
  // convert to millivolts
  temperature = sensorReading * ADC_STEPSIZE;
  // Both LM35 and TMP036 temperature sensor has temperature slope of 10mV
  // per degrees celsius
  // LM35 offset voltage is 0 mv, TMP036 offset voltage is 750 mV
  // LM35 offset temperature is 0 degree C, TMP036 offset temperature is 25 degrees C
  temperature = (temperature - TEMP_SENSOR_OFFSET_VOLTAGE)/10.0 +
                 TEMP_SENSOR_OFFSET_TEMPERATURE;
  // convert to fahrenheit
  temperature = temperature * 1.8 + 32.0;        
  return temperature;
}
/*************************************************************************
  Interrupt handler for button press
**************************************************************************/
void buttonISR()
{
  // if current edge occurs too close to previous edge, we consider that a bounce
  if ((millis()-previousEdgeTime) >= MIN_PULSE_SEPARATION) {
    arm_alarm = !arm_alarm;
    Serial.print("Alarm is: "); 
    if (arm_alarm == true) {
      Serial.println("ARMED");
    }
    else {
      Serial.println("NOT ARMED");
    }
    count++;
    Serial.print("Count: "); Serial.println(count);
  }
  previousEdgeTime=millis();
}

Testing

To test the IoT sensor, we’ll need to use an MQTT client to subscribe to the topics published by the sensor, and another MQTT client to publish topics that the sensor will response to. We can use ‘SSH’ to log into the Edison board and use the mosquitto_sub/pub command to observe and control the sensor node locally or we can use a different host that also have the Mosquitto package installed.

To test the sensor node:

On the subscribing client, subscribe to all topics

$> mosquitto_sub –h ipaddr –p 1883 –t edison/# -v

Where ipaddr is the IP address of the Edison board. Substitute "localhost” if running on the Edison board itself. We use the open port, 1883, to connect to the broker in this case. We can also use port 1994 with a certificate or port 1995 with PSK user name and password. After successfully subscribe to topic ‘edison/#’, we should see the sensor readings along with any commands issued through the publishing client.

On the publishing client, publish to topic edison/LED to control the red LED or to Edison/motionLED to enable/disable the green LED

$> mosquitto_pub –h ipaddr –p 1883 –t Edison/LED –m {H, L, B}
$> mosquitto_pub –h ipaddr –p 1883 –t Edison/motionLED –m {ON, OFF}

The red LED should turn ON, OFF or blink when each of the command above was published.

To stop the green LED from tracking the motion sensor, publish to topic ‘edison/motionLED’ with the message ON or OFF.

The attached video shows the screencast of the testing process.

Summary

We’ve shown how to take a fairly complex piece of software such as Mosquitto MQTT and make them available for use in an Arduino sketch by leveraging the Linux programming facility within an Arduino sketch. By doing this, we can take advantage of many existing Arduino hardware sensor libraries developed for Arduino ecosystem. Using the Linux that underpinned all Arduino sketches, we can also take advantage of the open source software packages available for Linux in a fairly simple manner. In the next article, we will add more capability to our sensor node by connecting our sensors to Node-Red and perform some rudimentary analytics on the sensor data and sending appropriate alerts.

References and Additional Information

  1. Building and running Mosquitto MQTT on Intel Edison
  2. Using Intel Edison: Building an IoT Sensor Node
  3. MQTT Wiki Site – http://mqtt.org/wiki
  4. Mosquitto MQTT Broker – http://mosquitto.org
  5. Intel Edison Board Specification – http://www.intel.com/edison

Intel® Developer Zone for IoT

Start inventing today with the Intel® IoT Developer Program which offers knowledge, tools, kits and a community of experts to quickly and easily turn your innovative ideas into IoT Solutions.

Dream it, Build it with the Intel® IoT Developer Kit for Intel® Edison and Intel® Galileo platforms. These kits are versatile, performance-optimized and fully integrated end-to-end IoT solutions supporting a variety of programming environments, tools, security, cloud connectivity and hardware.

For more resources and to learn how the new Intel® IoT Developer Kit v1.0 can help streamline your IoT projects:

License

This article, along with any associated source code and files, is licensed under The Code Project Open License (CPOL)


Written By
United States United States
You may know us for our processors. But we do so much more. Intel invents at the boundaries of technology to make amazing experiences possible for business and society, and for every person on Earth.

Harnessing the capability of the cloud, the ubiquity of the Internet of Things, the latest advances in memory and programmable solutions, and the promise of always-on 5G connectivity, Intel is disrupting industries and solving global challenges. Leading on policy, diversity, inclusion, education and sustainability, we create value for our stockholders, customers and society.
This is a Organisation

42 members

Comments and Discussions

 
QuestionConfiguration Directives Pin
Matthew Stokell3-Oct-18 13:14
Matthew Stokell3-Oct-18 13:14 
Hi. I am new to linux and need help with the configuration directives. How would I implement set up those configuration directives stipulated in the article? Thanks in advance
QuestionHtml in code Pin
Tom Corbett Space Cadet22-May-15 7:43
professionalTom Corbett Space Cadet22-May-15 7:43 

General General    News News    Suggestion Suggestion    Question Question    Bug Bug    Answer Answer    Joke Joke    Praise Praise    Rant Rant    Admin Admin   

Use Ctrl+Left/Right to switch messages, Ctrl+Up/Down to switch threads, Ctrl+Shift+Left/Right to switch pages.