cosmos / cosmos-sdk

:chains: A Framework for Building High Value Public Blockchains :sparkles:
https://cosmos.network/
Apache License 2.0
6.18k stars 3.57k forks source link

[EPIC]: Olympus (0.52) #20955

Open tac0turtle opened 2 months ago

tac0turtle commented 2 months ago

This issue is meant to describe components that needs to undergo QA before the final release of the Olympus.

Major Changes

QA Breakdown

Command to use to see the diffs git difftool release/v0.50.x release/v0.52.x -- x/bank

Audit Template

please copy to a markdown to follow while you walk through the code 2 people should be assigned to each section

- [ ] API audit 
    - spec audit: check if the spec is complete.
    - Are Msg and Query methods and types well-named and organized?
    - Is everything well documented (inline godoc as well as [`/spec/` folder](https://github.com/cosmos/cosmos-sdk/blob/master/docs/spec/SPEC-SPEC.md) in module directory)
    - Document where panics became errors
    - check the proto definition - make sure everything is in accordance to ADR-30 (at least 1 person, TODO assignee)
      - Check new fields and endpoints have the Since annotations
      - Check api breaks (ref: https://github.com/cosmos/cosmos-sdk/issues/20905)
- [ ] Completeness audit, fully implemented with tests
    - [ ] Genesis import and export of all state
    - [ ] Query services
    - [ ] CLI methods
    - [ ] All necessary migration scripts are present (if this is an upgrade of existing module)
- [ ] State machine audit
    - [ ] Read through MsgServer code and verify correctness upon visual inspection
    - [ ] Ensure all state machine code which could be confusing is properly commented
    - [ ] Make sure state machine logic matches Msg method documentation
    - [ ] Ensure that all state machine edge cases are covered with tests and that test coverage is sufficient (at least 90% coverage on module code)
    - [ ] Assess potential threats for each method including spam attacks and ensure that threats have been addressed sufficiently. This should be done by writing up threat assessment for each method. Specifically we should be paying attention to: 
      - [ ] algorithmic complexity and places this could be exploited (ex. nested `for` loops)
      - [ ] charging gas complex computation (ex. `for` loops)
      - [ ] storage is safe (we don't pollute the state).
    - [ ] Assess potential risks of any new third party dependencies and decide whether a dependency audit is needed
    - [ ] Check correctness of simulation implementation if any
- [ ] Audit Changelog against commit log, ensuring all breaking changes, bug fixes, and improvements are properly documented.
- [ ] When auditing modules, check main changelog vs new changelog

If changes are needed or there is code that can be cleaned up, please feel free to make the needed changes

sontrinh16 commented 1 month ago

is anybody doing auth module ?

tac0turtle commented 1 month ago

is anybody doing auth module ?

Go for it