1.1.2 • Published 2 years ago

erc1155diamondstorage v1.1.2

Weekly downloads
-
License
-
Repository
github
Last release
2 years ago

MIT License

About The Project

This repository hosts the Upgradeable variant of ERC1155, meant for use in upgradeable contracts. This variant is available as separate package called EIP1155-Diamond.

This version uses the diamond storage layout pattern.

It follows all of the rules for Writing Upgradeable Contracts: constructors are replaced by initializer functions, state variables are initialized in initializer functions, and we additionally check for storage incompatibilities across minor versions.

Warning

It is strongly encouraged to use these contracts together with a tool that can simplify the deployment of upgradeable contracts, such as OpenZeppelin Upgrades Plugins and to avoid storage incompatibilities

Rachit2501 is not liable for any outcomes as a result of using ERC1155-Diamond. DYOR.

Installation

npm i erc1155diamondstorage

Usage

Once installed, you can use the contracts in the library by importing them:

pragma solidity ^0.8.4;

import "erc1155diamondstorage/ERC1155.sol";
import '@openzeppelin/contracts-upgradeable/access/OwnableUpgradeable.sol';

contract Something is ERC1155, OwnableUpgradeable {
    // Take note of the initializer modifiers.
    // - `initializerERC1155` for `ERC1155-Diamond`.
    // - `initializer` for OpenZeppelin's `OwnableUpgradeable`.
    function initialize(string memory uri_) initializerERC1155 initializer public {
        __ERC1155_init(uri_);
        __Ownable_init();
    }

}

Contributing

If you want to make a contribution:

  1. Fork the Project
  2. Create your Feature Branch (git checkout -b feature/AmazingFeature)
  3. Commit your Changes (git commit -m 'Add some AmazingFeature')
  4. Push to the Branch (git push origin feature/AmazingFeature)
  5. Open a Pull Request

Running tests locally

  1. npm install
  2. npx hardhat test

License

Distributed under the MIT License. See LICENSE.txt for more information.

Contact