aboutsummaryrefslogtreecommitdiffstats
path: root/src/contract_wrappers
diff options
context:
space:
mode:
authorLeonid Logvinov <logvinov.leon@gmail.com>2017-08-22 21:17:36 +0800
committerLeonid Logvinov <logvinov.leon@gmail.com>2017-08-22 21:17:36 +0800
commitb809839ed4b4c40c4d7afbc3fc063c92674e9492 (patch)
tree67e27bf0db6d34d6074b84e23d194f2995916a99 /src/contract_wrappers
parent51f2c46ed04474099de4c9c9f60f5caf4ea60937 (diff)
downloaddexon-sol-tools-b809839ed4b4c40c4d7afbc3fc063c92674e9492.tar
dexon-sol-tools-b809839ed4b4c40c4d7afbc3fc063c92674e9492.tar.gz
dexon-sol-tools-b809839ed4b4c40c4d7afbc3fc063c92674e9492.tar.bz2
dexon-sol-tools-b809839ed4b4c40c4d7afbc3fc063c92674e9492.tar.lz
dexon-sol-tools-b809839ed4b4c40c4d7afbc3fc063c92674e9492.tar.xz
dexon-sol-tools-b809839ed4b4c40c4d7afbc3fc063c92674e9492.tar.zst
dexon-sol-tools-b809839ed4b4c40c4d7afbc3fc063c92674e9492.zip
Fix the docs for shouldThrowOnInsufficientBalanceOrAllowance
Diffstat (limited to 'src/contract_wrappers')
-rw-r--r--src/contract_wrappers/exchange_wrapper.ts10
1 files changed, 6 insertions, 4 deletions
diff --git a/src/contract_wrappers/exchange_wrapper.ts b/src/contract_wrappers/exchange_wrapper.ts
index a324b8554..d5e272c12 100644
--- a/src/contract_wrappers/exchange_wrapper.ts
+++ b/src/contract_wrappers/exchange_wrapper.ts
@@ -137,8 +137,9 @@ export class ExchangeWrapper extends ContractWrapper {
* Fills a signed order with an amount denominated in baseUnits of the taker token.
* Since the order in which transactions are included in the next block is indeterminate, race-conditions
* could arise where a users balance or allowance changes before the fillOrder executes. Because of this,
- * we allow you to specify `shouldCheckTransfer`. If true, the smart contract will not throw if the parties
- * do not have sufficient balances/allowances, preserving gas costs. Setting it to false forgoes this check
+ * we allow you to specify `shouldThrowOnInsufficientBalanceOrAllowance`.
+ * If false, the smart contract will not throw if the parties
+ * do not have sufficient balances/allowances, preserving gas costs. Setting it to true forgoes this check
* and causes the smart contract to throw (using all the gas supplied) instead.
* @param signedOrder An object that conforms to the SignedOrder interface.
* @param fillTakerTokenAmount The amount of the order (in taker tokens baseUnits) that
@@ -282,8 +283,9 @@ export class ExchangeWrapper extends ContractWrapper {
/**
* Batch version of fillOrderAsync.
* Executes multiple fills atomically in a single transaction.
- * If shouldCheckTransfer is set to true, it will continue filling subsequent orders even when earlier ones fail.
- * When shouldCheckTransfer is set to false, if any fill fails, the entire batch fails.
+ * If shouldThrowOnInsufficientBalanceOrAllowance is set to true, it will continue filling subsequent orders even
+ * when earlier ones fail.
+ * When shouldThrowOnInsufficientBalanceOrAllowance is set to false, if any fill fails, the entire batch fails.
* @param orderFillRequests An array of objects that conform to the
* OrderFillRequest interface.
* @param shouldThrowOnInsufficientBalanceOrAllowance Whether or not you wish for the contract call to throw