aboutsummaryrefslogtreecommitdiffstats
path: root/test/order_validation_test.ts
blob: 4f18742d3f8f06d9344df60a6403408139cd3914 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
import * as chai from 'chai';
import * as Web3 from 'web3';
import BigNumber from 'bignumber.js';
import * as Sinon from 'sinon';
import {chaiSetup} from './utils/chai_setup';
import {web3Factory} from './utils/web3_factory';
import {ZeroEx, SignedOrder, Token, ExchangeContractErrs, ZeroExError} from '../src';
import {TradeSide, TransferType} from '../src/types';
import {TokenUtils} from './utils/token_utils';
import {BlockchainLifecycle} from './utils/blockchain_lifecycle';
import {FillScenarios} from './utils/fill_scenarios';
import {OrderValidationUtils} from '../src/utils/order_validation_utils';
import {ExchangeTransferSimulator} from '../src/utils/exchange_transfer_simulator';

chaiSetup.configure();
const expect = chai.expect;
const blockchainLifecycle = new BlockchainLifecycle();

describe('OrderValidation', () => {
    let web3: Web3;
    let zeroEx: ZeroEx;
    let userAddresses: string[];
    let tokens: Token[];
    let tokenUtils: TokenUtils;
    let exchangeContractAddress: string;
    let zrxTokenAddress: string;
    let fillScenarios: FillScenarios;
    let makerTokenAddress: string;
    let takerTokenAddress: string;
    let coinbase: string;
    let makerAddress: string;
    let takerAddress: string;
    let feeRecipient: string;
    let orderValidationUtils: OrderValidationUtils;
    const fillableAmount = new BigNumber(5);
    const fillTakerAmount = new BigNumber(5);
    before(async () => {
        web3 = web3Factory.create();
        zeroEx = new ZeroEx(web3.currentProvider);
        exchangeContractAddress = await zeroEx.exchange.getContractAddressAsync();
        userAddresses = await zeroEx.getAvailableAddressesAsync();
        [coinbase, makerAddress, takerAddress, feeRecipient] = userAddresses;
        tokens = await zeroEx.tokenRegistry.getTokensAsync();
        tokenUtils = new TokenUtils(tokens);
        zrxTokenAddress = tokenUtils.getProtocolTokenOrThrow().address;
        fillScenarios = new FillScenarios(zeroEx, userAddresses, tokens, zrxTokenAddress, exchangeContractAddress);
        const [makerToken, takerToken] = tokenUtils.getNonProtocolTokens();
        makerTokenAddress = makerToken.address;
        takerTokenAddress = takerToken.address;
        orderValidationUtils = new OrderValidationUtils(zeroEx.token, zeroEx.exchange);
    });
    beforeEach(async () => {
        await blockchainLifecycle.startAsync();
    });
    afterEach(async () => {
        await blockchainLifecycle.revertAsync();
    });
    describe('validateOrderFillableOrThrowAsync', () => {
        it('should succeed if the order is fillable', async () => {
            const signedOrder = await fillScenarios.createFillableSignedOrderAsync(
                makerTokenAddress, takerTokenAddress, makerAddress, takerAddress, fillableAmount,
            );
            await zeroEx.exchange.validateOrderFillableOrThrowAsync(
                signedOrder,
            );
        });
        it('should succeed if the order is asymmetric and fillable', async () => {
            const makerFillableAmount = fillableAmount;
            const takerFillableAmount = fillableAmount.minus(4);
            const signedOrder = await fillScenarios.createAsymmetricFillableSignedOrderAsync(
                makerTokenAddress, takerTokenAddress, makerAddress, takerAddress,
                makerFillableAmount, takerFillableAmount,
            );
            await zeroEx.exchange.validateOrderFillableOrThrowAsync(
                signedOrder,
            );
        });
        it('should throw when the order is fully filled or cancelled', async () => {
            const signedOrder = await fillScenarios.createFillableSignedOrderAsync(
                makerTokenAddress, takerTokenAddress, makerAddress, takerAddress, fillableAmount,
            );
            await zeroEx.exchange.cancelOrderAsync(signedOrder, fillableAmount);
            return expect(zeroEx.exchange.validateOrderFillableOrThrowAsync(
                signedOrder,
            )).to.be.rejectedWith(ExchangeContractErrs.OrderRemainingFillAmountZero);
        });
        it('should throw when order is expired', async () => {
            const expirationInPast = new BigNumber(1496826058); // 7th Jun 2017
            const signedOrder = await fillScenarios.createFillableSignedOrderAsync(
                makerTokenAddress, takerTokenAddress, makerAddress, takerAddress,
                fillableAmount, expirationInPast,
            );
            return expect(zeroEx.exchange.validateOrderFillableOrThrowAsync(
                signedOrder,
            )).to.be.rejectedWith(ExchangeContractErrs.OrderFillExpired);
        });
    });
    describe('validateFillOrderAndThrowIfInvalidAsync', () => {
        it('should throw when the fill amount is zero', async () => {
            const signedOrder = await fillScenarios.createFillableSignedOrderAsync(
                makerTokenAddress, takerTokenAddress, makerAddress, takerAddress, fillableAmount,
            );
            const zeroFillAmount = new BigNumber(0);
            return expect(zeroEx.exchange.validateFillOrderThrowIfInvalidAsync(
                signedOrder, zeroFillAmount, takerAddress,
            )).to.be.rejectedWith(ExchangeContractErrs.OrderFillAmountZero);
        });
        it('should throw when the signature is invalid', async () => {
            const signedOrder = await fillScenarios.createFillableSignedOrderAsync(
                makerTokenAddress, takerTokenAddress, makerAddress, takerAddress, fillableAmount,
            );
            // 27 <--> 28
            signedOrder.ecSignature.v = 27 + (28 - signedOrder.ecSignature.v);
            return expect(zeroEx.exchange.validateFillOrderThrowIfInvalidAsync(
                signedOrder, fillableAmount, takerAddress,
            )).to.be.rejectedWith(ZeroExError.InvalidSignature);
        });
        it('should throw when the order is fully filled or cancelled', async () => {
            const signedOrder = await fillScenarios.createFillableSignedOrderAsync(
                makerTokenAddress, takerTokenAddress, makerAddress, takerAddress, fillableAmount,
            );
            await zeroEx.exchange.cancelOrderAsync(signedOrder, fillableAmount);
            return expect(zeroEx.exchange.validateFillOrderThrowIfInvalidAsync(
                signedOrder, fillableAmount, takerAddress,
            )).to.be.rejectedWith(ExchangeContractErrs.OrderRemainingFillAmountZero);
        });
        it('should throw when sender is not a taker', async () => {
            const signedOrder = await fillScenarios.createFillableSignedOrderAsync(
                makerTokenAddress, takerTokenAddress, makerAddress, takerAddress, fillableAmount,
            );
            const nonTakerAddress = userAddresses[6];
            return expect(zeroEx.exchange.validateFillOrderThrowIfInvalidAsync(
                signedOrder, fillTakerAmount, nonTakerAddress,
            )).to.be.rejectedWith(ExchangeContractErrs.TransactionSenderIsNotFillOrderTaker);
        });
        it('should throw when order is expired', async () => {
            const expirationInPast = new BigNumber(1496826058); // 7th Jun 2017
            const signedOrder = await fillScenarios.createFillableSignedOrderAsync(
                makerTokenAddress, takerTokenAddress, makerAddress, takerAddress,
                fillableAmount, expirationInPast,
            );
            return expect(zeroEx.exchange.validateFillOrderThrowIfInvalidAsync(
                signedOrder, fillTakerAmount, takerAddress,
            )).to.be.rejectedWith(ExchangeContractErrs.OrderFillExpired);
        });
        it('should throw when there a rounding error would have occurred', async () => {
            const makerAmount = new BigNumber(3);
            const takerAmount = new BigNumber(5);
            const signedOrder = await fillScenarios.createAsymmetricFillableSignedOrderAsync(
                makerTokenAddress, takerTokenAddress, makerAddress, takerAddress,
                makerAmount, takerAmount,
            );
            const fillTakerAmountThatCausesRoundingError = new BigNumber(3);
            return expect(zeroEx.exchange.validateFillOrderThrowIfInvalidAsync(
                signedOrder, fillTakerAmountThatCausesRoundingError, takerAddress,
            )).to.be.rejectedWith(ExchangeContractErrs.OrderFillRoundingError);
        });
    });
    describe('#validateFillOrKillOrderAndThrowIfInvalidAsync', () => {
        it('should throw if remaining fillAmount is less then the desired fillAmount', async () => {
            const signedOrder = await fillScenarios.createFillableSignedOrderAsync(
                makerTokenAddress, takerTokenAddress, makerAddress, takerAddress, fillableAmount,
            );
            const tooLargeFillAmount = new BigNumber(7);
            const fillAmountDifference = tooLargeFillAmount.minus(fillableAmount);
            await zeroEx.token.transferAsync(takerTokenAddress, coinbase, takerAddress, fillAmountDifference);
            await zeroEx.token.setProxyAllowanceAsync(takerTokenAddress, takerAddress, tooLargeFillAmount);
            await zeroEx.token.transferAsync(makerTokenAddress, coinbase, makerAddress, fillAmountDifference);
            await zeroEx.token.setProxyAllowanceAsync(makerTokenAddress, makerAddress, tooLargeFillAmount);

            return expect(zeroEx.exchange.validateFillOrKillOrderThrowIfInvalidAsync(
                signedOrder, tooLargeFillAmount, takerAddress,
            )).to.be.rejectedWith(ExchangeContractErrs.InsufficientRemainingFillAmount);
        });
    });
    describe('validateCancelOrderAndThrowIfInvalidAsync', () => {
        let signedOrder: SignedOrder;
        let orderHashHex: string;
        const cancelAmount = new BigNumber(3);
        beforeEach(async () => {
            [coinbase, makerAddress, takerAddress] = userAddresses;
            const [makerToken, takerToken] = tokenUtils.getNonProtocolTokens();
            makerTokenAddress = makerToken.address;
            takerTokenAddress = takerToken.address;
            signedOrder = await fillScenarios.createFillableSignedOrderAsync(
                makerTokenAddress, takerTokenAddress, makerAddress, takerAddress, fillableAmount,
            );
            orderHashHex = ZeroEx.getOrderHashHex(signedOrder);
        });
        it('should throw when cancel amount is zero', async () => {
            const zeroCancelAmount = new BigNumber(0);
            return expect(zeroEx.exchange.validateCancelOrderThrowIfInvalidAsync(signedOrder, zeroCancelAmount))
                .to.be.rejectedWith(ExchangeContractErrs.OrderCancelAmountZero);
        });
        it('should throw when order is expired', async () => {
            const expirationInPast = new BigNumber(1496826058); // 7th Jun 2017
            const expiredSignedOrder = await fillScenarios.createFillableSignedOrderAsync(
                makerTokenAddress, takerTokenAddress, makerAddress, takerAddress,
                fillableAmount, expirationInPast,
            );
            orderHashHex = ZeroEx.getOrderHashHex(expiredSignedOrder);
            return expect(zeroEx.exchange.validateCancelOrderThrowIfInvalidAsync(expiredSignedOrder, cancelAmount))
                .to.be.rejectedWith(ExchangeContractErrs.OrderCancelExpired);
        });
        it('should throw when order is already cancelled or filled', async () => {
            await zeroEx.exchange.cancelOrderAsync(signedOrder, fillableAmount);
            return expect(zeroEx.exchange.validateCancelOrderThrowIfInvalidAsync(signedOrder, fillableAmount))
                .to.be.rejectedWith(ExchangeContractErrs.OrderAlreadyCancelledOrFilled);
        });
    });
    describe('#validateFillOrderBalancesAllowancesThrowIfInvalidAsync', () => {
        let exchangeTransferSimulator: ExchangeTransferSimulator;
        let transferFromAsync: Sinon.SinonSpy;
        const bigNumberMatch = (expected: BigNumber) => {
            return Sinon.match((value: BigNumber) => value.eq(expected));
        };
        beforeEach('create exchangeTransferSimulator', async () => {
            exchangeTransferSimulator = new ExchangeTransferSimulator(zeroEx.token);
            transferFromAsync = Sinon.spy();
            exchangeTransferSimulator.transferFromAsync = transferFromAsync as any;
        });
        it('should call exchangeTransferSimulator.transferFrom in a correct order', async () => {
            const makerFee = new BigNumber(2);
            const takerFee = new BigNumber(2);
            const signedOrder = await fillScenarios.createFillableSignedOrderWithFeesAsync(
                makerTokenAddress, takerTokenAddress, makerFee, takerFee,
                makerAddress, takerAddress, fillableAmount, feeRecipient,
            );
            await orderValidationUtils.validateFillOrderBalancesAllowancesThrowIfInvalidAsync(
                exchangeTransferSimulator, signedOrder, fillableAmount, takerAddress, zrxTokenAddress,
            );
            expect(transferFromAsync.callCount).to.be.equal(4);
            expect(
                transferFromAsync.getCall(0).calledWith(
                    makerTokenAddress, makerAddress, takerAddress, bigNumberMatch(fillableAmount),
                    TradeSide.Maker, TransferType.Trade,
                ),
            ).to.be.true();
            expect(
                transferFromAsync.getCall(1).calledWith(
                    takerTokenAddress, takerAddress, makerAddress, bigNumberMatch(fillableAmount),
                    TradeSide.Taker, TransferType.Trade,
                ),
            ).to.be.true();
            expect(
                transferFromAsync.getCall(2).calledWith(
                    zrxTokenAddress, makerAddress, feeRecipient, bigNumberMatch(makerFee),
                    TradeSide.Maker, TransferType.Fee,
                ),
            ).to.be.true();
            expect(
                transferFromAsync.getCall(3).calledWith(
                    zrxTokenAddress, takerAddress, feeRecipient, bigNumberMatch(takerFee),
                    TradeSide.Taker, TransferType.Fee,
                ),
            ).to.be.true();
        });
        it('should call exchangeTransferSimulator.transferFrom with correct values for an open order', async () => {
            const makerFee = new BigNumber(2);
            const takerFee = new BigNumber(2);
            const signedOrder = await fillScenarios.createFillableSignedOrderWithFeesAsync(
                makerTokenAddress, takerTokenAddress, makerFee, takerFee,
                makerAddress, ZeroEx.NULL_ADDRESS, fillableAmount, feeRecipient,
            );
            await orderValidationUtils.validateFillOrderBalancesAllowancesThrowIfInvalidAsync(
                exchangeTransferSimulator, signedOrder, fillableAmount, takerAddress, zrxTokenAddress,
            );
            expect(transferFromAsync.callCount).to.be.equal(4);
            expect(
                transferFromAsync.getCall(0).calledWith(
                    makerTokenAddress, makerAddress, takerAddress, bigNumberMatch(fillableAmount),
                    TradeSide.Maker, TransferType.Trade,
                ),
            ).to.be.true();
            expect(
                transferFromAsync.getCall(1).calledWith(
                    takerTokenAddress, takerAddress, makerAddress, bigNumberMatch(fillableAmount),
                    TradeSide.Taker, TransferType.Trade,
                ),
            ).to.be.true();
            expect(
                transferFromAsync.getCall(2).calledWith(
                    zrxTokenAddress, makerAddress, feeRecipient, bigNumberMatch(makerFee),
                    TradeSide.Maker, TransferType.Fee,
                ),
            ).to.be.true();
            expect(
                transferFromAsync.getCall(3).calledWith(
                    zrxTokenAddress, takerAddress, feeRecipient, bigNumberMatch(takerFee),
                    TradeSide.Taker, TransferType.Fee,
                ),
            ).to.be.true();
        });
        it('should correctly round the fillMakerTokenAmount', async () => {
            const makerTokenAmount = new BigNumber(3);
            const takerTokenAmount = new BigNumber(1);
            const signedOrder = await fillScenarios.createAsymmetricFillableSignedOrderAsync(
                makerTokenAddress, takerTokenAddress, makerAddress, takerAddress, makerTokenAmount, takerTokenAmount,
            );
            await orderValidationUtils.validateFillOrderBalancesAllowancesThrowIfInvalidAsync(
                exchangeTransferSimulator, signedOrder, takerTokenAmount, takerAddress, zrxTokenAddress,
            );
            expect(transferFromAsync.callCount).to.be.equal(4);
            const makerFillAmount = transferFromAsync.getCall(0).args[3];
            expect(makerFillAmount).to.be.bignumber.equal(makerTokenAmount);
        });
        it('should correctly round the makerFeeAmount', async () => {
            const makerFee = new BigNumber(2);
            const takerFee = new BigNumber(4);
            const signedOrder = await fillScenarios.createFillableSignedOrderWithFeesAsync(
                makerTokenAddress, takerTokenAddress, makerFee, takerFee, makerAddress, takerAddress,
                fillableAmount, ZeroEx.NULL_ADDRESS,
            );
            const fillTakerTokenAmount = fillableAmount.div(2).round(0);
            await orderValidationUtils.validateFillOrderBalancesAllowancesThrowIfInvalidAsync(
                exchangeTransferSimulator, signedOrder, fillTakerTokenAmount, takerAddress, zrxTokenAddress,
            );
            const makerPartialFee = makerFee.div(2);
            const takerPartialFee = takerFee.div(2);
            expect(transferFromAsync.callCount).to.be.equal(4);
            const partialMakerFee = transferFromAsync.getCall(2).args[3];
            expect(partialMakerFee).to.be.bignumber.equal(makerPartialFee);
            const partialTakerFee = transferFromAsync.getCall(3).args[3];
            expect(partialTakerFee).to.be.bignumber.equal(takerPartialFee);
        });
    });
});