Tarsnap / spiped

Spiped is a utility for creating symmetrically encrypted and authenticated pipes between socket addresses.
http://www.tarsnap.com/spiped.html
Other
855 stars 56 forks source link

Tests faster #385

Closed gperciva closed 1 year ago

gperciva commented 1 year ago

Includes #384, in case you wanted to see how wait_while() was going to be used.

Drops the time to run the spiped tests from 27s to 22s. A notable chunk of that time (10s) is spent on 08-send-data-spipe-limited-bps, which (deliberately) only operates at 1000 bytes per second.

Amusingly, most tests end so quickly that valgrind needs extra hard-coded time to finish writing the log files for the servers. I'm working on a better fix for that.