Skip to content

Latest commit

 

History

History
582 lines (483 loc) · 16.6 KB

AccessControl.md

File metadata and controls

582 lines (483 loc) · 16.6 KB

AccessControl.sol

View Source: openzeppelin-solidity/contracts/access/AccessControl.sol

↗ Extends: Context, IAccessControl, ERC165 ↘ Derived Contracts: MockProtocol, ProtoBase, TimelockController

AccessControl

Contract module that allows children to implement role-based access control mechanisms. This is a lightweight version that doesn't allow enumerating role members except through off-chain means by accessing the contract event logs. Some applications may benefit from on-chain enumerability, for those cases see {AccessControlEnumerable}. Roles are referred to by their bytes32 identifier. These should be exposed in the external API and be unique. The best way to achieve this is by using public constant hash digests:

bytes32 public constant MY_ROLE = keccak256("MY_ROLE");

Roles can be used to represent a set of permissions. To restrict access to a function call, use {hasRole}:

function foo() public {
    require(hasRole(MY_ROLE, msg.sender));
    ...
}

Roles can be granted and revoked dynamically via the {grantRole} and {revokeRole} functions. Each role has an associated admin role, and only accounts that have a role's admin role can call {grantRole} and {revokeRole}. By default, the admin role for all roles is DEFAULT_ADMIN_ROLE, which means that only accounts with this role will be able to grant or revoke other roles. More complex role relationships can be created by using {_setRoleAdmin}. WARNING: The DEFAULT_ADMIN_ROLE is also its own admin: it has permission to grant and revoke this role. Extra precautions should be taken to secure accounts that have been granted it.

Structs

RoleData

struct RoleData {
 mapping(address => bool) members,
 bytes32 adminRole
}

Contract Members

Constants & Variables

//private members
mapping(bytes32 => struct AccessControl.RoleData) private _roles;

//public members
bytes32 public constant DEFAULT_ADMIN_ROLE;

Modifiers

onlyRole

Modifier that checks that an account has a specific role. Reverts with a standardized message including the required role. The format of the revert reason is given by the following regular expression: /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/ Available since v4.1.

modifier onlyRole(bytes32 role) internal

Arguments

Name Type Description
role bytes32

Functions

supportsInterface

See {IERC165-supportsInterface}.

function supportsInterface(bytes4 interfaceId) public view
returns(bool)

Arguments

Name Type Description
interfaceId bytes4
Source Code
function supportsInterface(bytes4 interfaceId) public view virtual override returns (bool) {
        return interfaceId == type(IAccessControl).interfaceId || super.supportsInterface(interfaceId);
    }

hasRole

Returns true if account has been granted role.

function hasRole(bytes32 role, address account) public view
returns(bool)

Arguments

Name Type Description
role bytes32
account address
Source Code
function hasRole(bytes32 role, address account) public view override returns (bool) {
        return _roles[role].members[account];
    }

_checkRole

Revert with a standard message if account is missing role. The format of the revert reason is given by the following regular expression: /^AccessControl: account (0x[0-9a-f]{40}) is missing role (0x[0-9a-f]{64})$/

function _checkRole(bytes32 role, address account) internal view

Arguments

Name Type Description
role bytes32
account address
Source Code
function _checkRole(bytes32 role, address account) internal view {
        if (!hasRole(role, account)) {
            revert(
                string(
                    abi.encodePacked(
                        "AccessControl: account ",
                        Strings.toHexString(uint160(account), 20),
                        " is missing role ",
                        Strings.toHexString(uint256(role), 32)
                    )
                )
            );
        }
    }

getRoleAdmin

Returns the admin role that controls role. See {grantRole} and {revokeRole}. To change a role's admin, use {_setRoleAdmin}.

function getRoleAdmin(bytes32 role) public view
returns(bytes32)

Arguments

Name Type Description
role bytes32
Source Code
function getRoleAdmin(bytes32 role) public view override returns (bytes32) {
        return _roles[role].adminRole;
    }

grantRole

Grants role to account. If account had not been already granted role, emits a {RoleGranted} event. Requirements:

  • the caller must have role's admin role.
function grantRole(bytes32 role, address account) public nonpayable onlyRole 

Arguments

Name Type Description
role bytes32
account address
Source Code
function grantRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _grantRole(role, account);
    }

revokeRole

Revokes role from account. If account had been granted role, emits a {RoleRevoked} event. Requirements:

  • the caller must have role's admin role.
function revokeRole(bytes32 role, address account) public nonpayable onlyRole 

Arguments

Name Type Description
role bytes32
account address
Source Code
function revokeRole(bytes32 role, address account) public virtual override onlyRole(getRoleAdmin(role)) {
        _revokeRole(role, account);
    }

renounceRole

Revokes role from the calling account. Roles are often managed via {grantRole} and {revokeRole}: this function's purpose is to provide a mechanism for accounts to lose their privileges if they are compromised (such as when a trusted device is misplaced). If the calling account had been revoked role, emits a {RoleRevoked} event. Requirements:

  • the caller must be account.
function renounceRole(bytes32 role, address account) public nonpayable

Arguments

Name Type Description
role bytes32
account address
Source Code
function renounceRole(bytes32 role, address account) public virtual override {
        require(account == _msgSender(), "AccessControl: can only renounce roles for self");

        _revokeRole(role, account);
    }

_setupRole

Grants role to account. If account had not been already granted role, emits a {RoleGranted} event. Note that unlike {grantRole}, this function doesn't perform any checks on the calling account. [WARNING]

This function should only be called from the constructor when setting up the initial roles for the system. Using this function in any other way is effectively circumventing the admin system imposed by {AccessControl}.

NOTE: This function is deprecated in favor of {_grantRole}.

function _setupRole(bytes32 role, address account) internal nonpayable

Arguments

Name Type Description
role bytes32
account address
Source Code
function _setupRole(bytes32 role, address account) internal virtual {
        _grantRole(role, account);
    }

_setRoleAdmin

Sets adminRole as role's admin role. Emits a {RoleAdminChanged} event.

function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal nonpayable

Arguments

Name Type Description
role bytes32
adminRole bytes32
Source Code
function _setRoleAdmin(bytes32 role, bytes32 adminRole) internal virtual {
        bytes32 previousAdminRole = getRoleAdmin(role);
        _roles[role].adminRole = adminRole;
        emit RoleAdminChanged(role, previousAdminRole, adminRole);
    }

_grantRole

Grants role to account. Internal function without access restriction.

function _grantRole(bytes32 role, address account) internal nonpayable

Arguments

Name Type Description
role bytes32
account address
Source Code
function _grantRole(bytes32 role, address account) internal virtual {
        if (!hasRole(role, account)) {
            _roles[role].members[account] = true;
            emit RoleGranted(role, account, _msgSender());
        }
    }

_revokeRole

Revokes role from account. Internal function without access restriction.

function _revokeRole(bytes32 role, address account) internal nonpayable

Arguments

Name Type Description
role bytes32
account address
Source Code
function _revokeRole(bytes32 role, address account) internal virtual {
        if (hasRole(role, account)) {
            _roles[role].members[account] = false;
            emit RoleRevoked(role, account, _msgSender());
        }
    }

Contracts