Server Application of the FabAccess Project
Go to file
Nadja Reitzenstein a9143b0cdd pin toolchain to a known good version while we get that 'fun' segfault 2023-02-23 17:00:19 +01:00
.idea Add .idea files to .gitignore 2021-02-22 17:25:52 +01:00
api Update api version 2022-05-20 19:29:21 +02:00
bffhd cargo fmt 2023-02-09 17:07:31 +01:00
bin/bffhd Improve error messages on missing config 2022-07-24 17:51:17 +02:00
docs More fragmentation 2021-10-28 00:32:25 +02:00
examples Fix example config 2023-02-23 14:25:44 +01:00
modules/sdk rustfmt 2022-05-05 19:22:02 +02:00
runtime reworked CI 2023-01-02 03:59:09 +00:00
test Add a duplicate user example table 2022-05-20 18:27:54 +02:00
tools add pre-push hook to check formatting 2022-05-05 19:21:51 +02:00
.gitignore Remove things that should be in your global .gitignore 2022-05-05 15:57:29 +02:00
.gitlab-ci.yml reworked CI 2023-01-02 03:59:09 +00:00
.gitmodules Move api/schema submodule to relative path 2022-05-05 17:36:53 +02:00
CHANGELOG.md Correct CHANGELOG 2022-05-03 17:16:25 +02:00
CONTRIBUTING.md Add note to CONTRIBUTING about user cargo config 2022-05-31 12:19:58 +02:00
Cargo.lock rsasl update 2023-02-09 17:07:22 +01:00
Cargo.toml rsasl update 2023-02-09 17:07:22 +01:00
Dockerfile reworked CI 2023-01-02 03:59:09 +00:00
INSTALL.md INSTALL docs on running the bin 2022-05-31 13:08:14 +02:00
LICENSE Add information files 2020-02-22 14:57:46 +01:00
README.md A sprinkle of "documentation". 2021-02-23 11:41:37 +01:00
build.rs Switch to shadow-rs 2022-05-18 17:01:24 +02:00
cargo-cross-config reworked CI 2023-01-02 03:59:09 +00:00
i18n.toml Stuff 2021-12-06 21:53:42 +01:00
rust-toolchain.toml pin toolchain to a known good version while we get that 'fun' segfault 2023-02-23 17:00:19 +01:00

README.md

FabAccess Diflouroborane

Diflouroborane (shorter: BFFH, the chemical formula for Diflouroborane) is the server part of FabAccess. It provides a server-side implementation of the FabAccess API.

What is this?

FabAccess is a prototype-grade software suite for managing access, mostly aimed at Makerspaces, FabLabs, and other open workshops. It is designed to allow secure access control to machines and other equipment that is dangerous or expensive to use. It tries to also be cheap enough to be used for all other things one would like to give exclusive access to even when they are not dangerous or expensive to use (think 3D printers, smart lightbulbs, meeting rooms).

FabAccess uses a Client/Server architecture with a Cap'n Proto API. You can find the API schema files over in their own repository. The reference client is Borepin, written in C#/Xamarin to be able to be ported to as many platforms as possible.

Installation

See INSTALL.md

Contributing

See CONTRIBUTING.md. Thanks!