diff -pruN 2.1.1-1/.evergreen/config_generator/components/openssl_compat.py 2.1.2-1/.evergreen/config_generator/components/openssl_compat.py
--- 2.1.1-1/.evergreen/config_generator/components/openssl_compat.py	1970-01-01 00:00:00.000000000 +0000
+++ 2.1.2-1/.evergreen/config_generator/components/openssl_compat.py	2025-10-08 17:59:25.000000000 +0000
@@ -0,0 +1,109 @@
+from config_generator.etc.distros import find_large_distro, make_distro_str
+from config_generator.etc.function import Function
+from config_generator.etc.utils import bash_exec
+
+from config_generator.components.funcs.fetch_source import FetchSource
+from config_generator.components.funcs.find_cmake_latest import FindCMakeLatest
+
+from shrub.v3.evg_build_variant import BuildVariant
+from shrub.v3.evg_command import EvgCommandType, FunctionCall
+from shrub.v3.evg_task import EvgTask, EvgTaskRef
+
+from itertools import product
+
+TAG = 'openssl-compat'
+
+# pylint: disable=line-too-long
+# fmt: off
+OPENSSL_MATRIX = [
+    ('ubuntu2404', 'gcc', ['shared', 'static'], ['1.0.2', '1.1.1', '3.0.9', '3.1.2', '3.2.5', '3.3.4', '3.4.2', '3.5.1']),
+]
+# fmt: on
+
+# pylint: disable=line-too-long
+# fmt: off
+OPENSSL_FIPS_MATRIX = [
+    # https://openssl-library.org/source/
+    # > The following OpenSSL version(s) are FIPS validated:
+    # > - 3.1.2: FIPS 140-3
+    # > - 3.0.9: FIPS 140-2
+    # > - ...
+    ('ubuntu2404', 'gcc', ['shared', 'static'], ['3.0.9', '3.1.2']),
+]
+# fmt: on
+
+
+class OpenSSLSetup(Function):
+    name = 'openssl-compat'
+    commands = [
+        bash_exec(
+            command_type=EvgCommandType.SETUP,
+            working_dir='mongoc',
+            include_expansions_in_env=['OPENSSL_VERSION', 'OPENSSL_ENABLE_FIPS', 'OPENSSL_USE_STATIC_LIBS'],
+            script='.evergreen/scripts/openssl-compat-setup.sh',
+        ),
+        bash_exec(
+            command_type=EvgCommandType.SETUP,
+            working_dir='mongoc',
+            include_expansions_in_env=['OPENSSL_VERSION', 'OPENSSL_USE_STATIC_LIBS'],
+            script='.evergreen/scripts/openssl-compat-check.sh',
+        ),
+    ]
+
+
+def functions():
+    return OpenSSLSetup.defn()
+
+
+def tasks():
+    for distro_name, compiler, link_types, versions in OPENSSL_MATRIX:
+        distro_str = make_distro_str(distro_name, compiler, None)
+
+        for link_type, version in product(link_types, versions):
+            vars = {'OPENSSL_VERSION': version}
+
+            if link_type == 'static':
+                vars |= {'OPENSSL_USE_STATIC_LIBS': 'ON'}
+
+            yield EvgTask(
+                name=f'{TAG}-{version}-{link_type}-{distro_str}',
+                run_on=find_large_distro(distro_name).name,
+                tags=[TAG, f'openssl-{version}', f'openssl-{link_type}', distro_name, compiler],
+                commands=[
+                    FetchSource.call(),
+                    FindCMakeLatest.call(),
+                    OpenSSLSetup.call(vars=vars),
+                    FunctionCall(func="run auth tests"),
+                ],
+            )
+
+    for distro_name, compiler, link_types, versions in OPENSSL_FIPS_MATRIX:
+        distro_str = make_distro_str(distro_name, compiler, None)
+
+        for link_type, version in product(link_types, versions):
+            vars = {'OPENSSL_VERSION': version, 'OPENSSL_ENABLE_FIPS': 'ON'}
+
+            if link_type == 'static':
+                vars |= {'OPENSSL_USE_STATIC_LIBS': 'ON'}
+
+            yield EvgTask(
+                name=f'{TAG}-fips-{version}-{link_type}-{distro_str}',
+                run_on=find_large_distro(distro_name).name,
+                tags=[TAG, f'openssl-fips-{version}', f'openssl-{link_type}', distro_name, compiler],
+                commands=[
+                    FetchSource.call(),
+                    FindCMakeLatest.call(),
+                    OpenSSLSetup.call(vars=vars),
+                    FunctionCall(func="run auth tests"),
+                ],
+            )
+
+
+def variants():
+    return [
+        BuildVariant(
+            name=f'{TAG}-matrix',
+            display_name='OpenSSL Compatibility Matrix',
+            tasks=[EvgTaskRef(name=f'.{TAG}')],
+        ),
+    ]
diff -pruN 2.1.1-1/.evergreen/config_generator/components/openssl_static_compile.py 2.1.2-1/.evergreen/config_generator/components/openssl_static_compile.py
--- 2.1.1-1/.evergreen/config_generator/components/openssl_static_compile.py	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/.evergreen/config_generator/components/openssl_static_compile.py	1970-01-01 00:00:00.000000000 +0000
@@ -1,87 +0,0 @@
-from shrub.v3.evg_build_variant import BuildVariant
-from shrub.v3.evg_command import EvgCommandType
-from shrub.v3.evg_task import EvgTask, EvgTaskRef
-
-from config_generator.components.funcs.find_cmake_latest import FindCMakeLatest
-
-from config_generator.etc.distros import find_large_distro
-from config_generator.etc.distros import make_distro_str
-from config_generator.etc.distros import compiler_to_vars
-from config_generator.etc.function import Function
-from config_generator.etc.utils import bash_exec
-
-SSL = 'openssl-static'
-TAG = f'{SSL}-matrix'
-
-
-# pylint: disable=line-too-long
-# fmt: off
-MATRIX = [
-  ('debian11',   'gcc', None),
-  ('debian12',   'gcc', None),
-  ('ubuntu2004', 'gcc', None),
-  ('ubuntu2204', 'gcc', None),
-  ('ubuntu2404', 'gcc', None),
-]
-# fmt: on
-# pylint: enable=line-too-long
-
-
-class StaticOpenSSLCompile(Function):
-    name = 'openssl-static-compile'
-    commands = [
-        bash_exec(
-            command_type=EvgCommandType.TEST,
-            add_expansions_to_env=True,
-            working_dir='mongoc',
-            script='.evergreen/scripts/compile-openssl-static.sh',
-        ),
-    ]
-
-
-def functions():
-    return StaticOpenSSLCompile.defn()
-
-
-def tasks():
-    res = []
-
-    for distro_name, compiler, arch, in MATRIX:
-        tags = [TAG, distro_name, compiler]
-
-        distro = find_large_distro(distro_name)
-
-        compile_vars = None
-        compile_vars = compiler_to_vars(compiler)
-
-        if arch:
-            tags.append(arch)
-            compile_vars.update({'MARCH': arch})
-
-        distro_str = make_distro_str(distro_name, compiler, arch)
-
-        task_name = f'openssl-static-compile-{distro_str}'
-
-        res.append(
-            EvgTask(
-                name=task_name,
-                run_on=distro.name,
-                tags=tags,
-                commands=[
-                    FindCMakeLatest.call(),
-                    StaticOpenSSLCompile.call(vars=compile_vars if compile_vars else None),
-                ],
-            )
-        )
-
-    return res
-
-
-def variants():
-    return [
-        BuildVariant(
-            name=TAG,
-            display_name=TAG,
-            tasks=[EvgTaskRef(name=f'.{TAG}')],
-        ),
-    ]
diff -pruN 2.1.1-1/.evergreen/generated_configs/functions.yml 2.1.2-1/.evergreen/generated_configs/functions.yml
--- 2.1.1-1/.evergreen/generated_configs/functions.yml	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/.evergreen/generated_configs/functions.yml	2025-10-08 17:59:25.000000000 +0000
@@ -327,16 +327,30 @@ functions:
           - |
             # See SphinxBuild.cmake for EVG_DOCS_BUILD reasoning
             uv run --frozen --only-group docs env EVG_DOCS_BUILD=1 .evergreen/scripts/build-docs.sh
-  openssl-static-compile:
+  openssl-compat:
     - command: subprocess.exec
-      type: test
+      type: setup
       params:
         binary: bash
         working_dir: mongoc
-        add_expansions_to_env: true
+        include_expansions_in_env:
+          - OPENSSL_VERSION
+          - OPENSSL_ENABLE_FIPS
+          - OPENSSL_USE_STATIC_LIBS
         args:
           - -c
-          - .evergreen/scripts/compile-openssl-static.sh
+          - .evergreen/scripts/openssl-compat-setup.sh
+    - command: subprocess.exec
+      type: setup
+      params:
+        binary: bash
+        working_dir: mongoc
+        include_expansions_in_env:
+          - OPENSSL_VERSION
+          - OPENSSL_USE_STATIC_LIBS
+        args:
+          - -c
+          - .evergreen/scripts/openssl-compat-check.sh
   restore-instance-profile:
     - command: subprocess.exec
       params:
diff -pruN 2.1.1-1/.evergreen/generated_configs/legacy-config.yml 2.1.2-1/.evergreen/generated_configs/legacy-config.yml
--- 2.1.1-1/.evergreen/generated_configs/legacy-config.yml	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/.evergreen/generated_configs/legacy-config.yml	2025-10-08 17:59:25.000000000 +0000
@@ -211,59 +211,6 @@ functions:
       script: |-
         set -o errexit
         COVERAGE=ON .evergreen/scripts/compile.sh
-  build mongohouse:
-  - command: ec2.assume_role
-    params:
-      role_arn: ${aws_test_secrets_role}
-  - command: shell.exec
-    type: test
-    params:
-      include_expansions_in_env:
-      - AWS_ACCESS_KEY_ID
-      - AWS_SECRET_ACCESS_KEY
-      - AWS_SESSION_TOKEN
-      shell: bash
-      script: |-
-        set -o errexit
-        cd drivers-evergreen-tools
-        export DRIVERS_TOOLS=$(pwd)
-        .evergreen/atlas_data_lake/pull-mongohouse-image.sh
-  run mongohouse:
-  - command: shell.exec
-    type: test
-    params:
-      shell: bash
-      script: |-
-        set -o errexit
-        cd drivers-evergreen-tools
-        export DRIVERS_TOOLS=$(pwd)
-        .evergreen/atlas_data_lake/run-mongohouse-image.sh
-  test mongohouse:
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        echo "Waiting for mongohouse to start..."
-        wait_for_mongohouse() {
-            for _ in $(seq 300); do
-                # Exit code 7: "Failed to connect to host".
-                if curl -s localhost:$1; (("$?" != 7)); then
-                    return 0
-                else
-                    sleep 1
-                fi
-            done
-            echo "Could not detect mongohouse on port $1" 1>&2
-            return 1
-        }
-        wait_for_mongohouse 27017 || exit
-        echo "Waiting for mongohouse to start... done."
-        pgrep -a "mongohouse"
-        export RUN_MONGOHOUSE_TESTS=ON
-        ./cmake-build/src/libmongoc/test-libmongoc --no-fork -l /mongohouse/* -d --skip-tests .evergreen/etc/skip-tests.txt
   run aws tests:
   - command: ec2.assume_role
     params:
@@ -461,23 +408,6 @@ tasks:
         set -o errexit
         env SSL="OPENSSL" .evergreen/scripts/compile.sh
   - func: upload-build
-- name: debug-compile-nosasl-openssl-static
-  tags:
-  - debug-compile
-  - nosasl
-  - openssl-static
-  commands:
-  - func: find-cmake-latest
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      add_expansions_to_env: true
-      shell: bash
-      script: |-
-        set -o errexit
-        env SSL="OPENSSL_STATIC" .evergreen/scripts/compile.sh
-  - func: upload-build
 - name: debug-compile-nosasl-darwinssl
   tags:
   - darwinssl
@@ -529,23 +459,6 @@ tasks:
         set -o errexit
         env SASL="AUTO" SSL="OPENSSL" .evergreen/scripts/compile.sh
   - func: upload-build
-- name: debug-compile-sasl-openssl-static
-  tags:
-  - debug-compile
-  - openssl-static
-  - sasl
-  commands:
-  - func: find-cmake-latest
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      add_expansions_to_env: true
-      shell: bash
-      script: |-
-        set -o errexit
-        env SASL="AUTO" SSL="OPENSSL_STATIC" .evergreen/scripts/compile.sh
-  - func: upload-build
 - name: debug-compile-sasl-darwinssl
   tags:
   - darwinssl
@@ -810,39 +723,6 @@ tasks:
         set -o errexit
         env CFLAGS="-Werror -Wno-cast-align" .evergreen/scripts/compile.sh
   - func: upload-build
-- name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: install ssl
-    vars:
-      SSL: openssl-1.0.1u
-  - func: find-cmake-latest
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      add_expansions_to_env: true
-      shell: bash
-      script: |-
-        set -o errexit
-        env CFLAGS="-Wno-redundant-decls" SASL="OFF" SSL="OPENSSL" .evergreen/scripts/compile.sh
-  - func: upload-build
-- name: build-and-test-with-toolchain
-  commands:
-  - command: s3.get
-    params:
-      aws_key: ${aws_key}
-      aws_secret: ${aws_secret}
-      remote_file: mongo-c-toolchain/${distro_id}/2023/06/07/mongo-c-toolchain.tar.gz
-      bucket: mongo-c-toolchain
-      local_file: mongo-c-toolchain.tar.gz
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        .evergreen/scripts/build-and-test-with-toolchain.sh
 - name: install-libmongoc-after-libbson
   commands:
   - command: shell.exec
@@ -1186,17 +1066,6 @@ tasks:
     vars:
       BUILD_NAME: debug-compile-nosasl-openssl
   - func: run auth tests
-- name: test-mongohouse
-  depends_on:
-    name: debug-compile-sasl-openssl
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-sasl-openssl
-  - func: fetch-det
-  - func: build mongohouse
-  - func: run mongohouse
-  - func: test mongohouse
 - name: authentication-tests-asan-memcheck
   tags:
   - asan
@@ -1407,74 +1276,6 @@ tasks:
       AUTH: noauth
       MONGODB_API_VERSION: 1
       SSL: nossl
-- name: build-and-run-authentication-tests-openssl-1.0.1
-  commands:
-  - func: install ssl
-    vars:
-      SSL: openssl-1.0.1u
-  - func: find-cmake-latest
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      add_expansions_to_env: true
-      shell: bash
-      script: |-
-        set -o errexit
-        env CFLAGS=-Wno-redundant-decls SASL=OFF SSL=OPENSSL .evergreen/scripts/compile.sh
-  - func: run auth tests
-  - func: upload-build
-- name: build-and-run-authentication-tests-openssl-1.0.1-fips
-  commands:
-  - func: install ssl
-    vars:
-      SSL: openssl-1.0.1u-fips
-  - func: find-cmake-latest
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      add_expansions_to_env: true
-      shell: bash
-      script: |-
-        set -o errexit
-        env CFLAGS=-Wno-redundant-decls SASL=OFF SSL=OPENSSL .evergreen/scripts/compile.sh
-  - func: run auth tests
-  - func: upload-build
-- name: build-and-run-authentication-tests-openssl-1.0.2
-  commands:
-  - func: install ssl
-    vars:
-      SSL: openssl-1.0.2l
-  - func: find-cmake-latest
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      add_expansions_to_env: true
-      shell: bash
-      script: |-
-        set -o errexit
-        env CFLAGS=-Wno-redundant-decls SASL=OFF SSL=OPENSSL .evergreen/scripts/compile.sh
-  - func: run auth tests
-  - func: upload-build
-- name: build-and-run-authentication-tests-openssl-1.1.0
-  commands:
-  - func: install ssl
-    vars:
-      SSL: openssl-1.1.0l
-  - func: find-cmake-latest
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      add_expansions_to_env: true
-      shell: bash
-      script: |-
-        set -o errexit
-        env SASL=OFF SSL=OPENSSL .evergreen/scripts/compile.sh
-  - func: run auth tests
-  - func: upload-build
 - name: test-latest-server-ipv6-client-ipv6-noauth-nosasl-nossl
   tags:
   - ipv4-ipv6
@@ -1558,19 +1359,23 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
+      include_expansions_in_env:
+      - distro_id
+      - CC
       shell: bash
       script: |-
         set -o errexit
-        export distro_id='${distro_id}' # Required by find_cmake_latest.
+        set -o errexit
+        set -o pipefail
         . .evergreen/scripts/find-cmake-latest.sh
         cmake_binary="$(find_cmake_latest)"
         # Use ccache if able.
         . .evergreen/scripts/find-ccache.sh
         find_ccache_and_export_vars "$(pwd)" || true
         # Compile test-awsauth. Disable unnecessary dependencies since test-awsauth is copied to a remote Ubuntu 20.04 ECS cluster for testing, which may not have all dependent libraries.
-        export CC='${CC}'
-        "$cmake_binary" -DENABLE_TRACING=ON -DENABLE_SASL=OFF -DENABLE_SNAPPY=OFF -DENABLE_ZSTD=OFF -DENABLE_CLIENT_SIDE_ENCRYPTION=OFF .
-        "$cmake_binary" --build . --target test-awsauth
+        "$cmake_binary" -DENABLE_TRACING=ON -DENABLE_SASL=OFF -DENABLE_SNAPPY=OFF -DENABLE_ZSTD=OFF -DENABLE_CLIENT_SIDE_ENCRYPTION=OFF -S . -B cmake-build
+        "$cmake_binary" --build cmake-build --target test-awsauth
   - func: upload-build
 - name: test-aws-openssl-regular-latest
   tags:
@@ -2321,6 +2126,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -2355,6 +2161,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -2389,6 +2196,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -2423,6 +2231,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -2457,6 +2266,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -2491,215 +2301,12 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
         TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
   patchable: false
-- name: ocsp-openssl-1.0.1-test_1-rsa-delegate-latest
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: latest
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_1-rsa-delegate-8.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '8.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_1-rsa-delegate-7.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '7.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_1-rsa-delegate-6.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '6.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_1-rsa-delegate-5.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '5.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_1-rsa-delegate-4.4
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '4.4'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
 - name: ocsp-openssl-test_1-ecdsa-delegate-latest
   tags:
   - ocsp-openssl
@@ -2729,6 +2336,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -2763,6 +2371,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -2797,6 +2406,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -2831,6 +2441,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -2865,6 +2476,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -2899,215 +2511,12 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
         TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
   patchable: false
-- name: ocsp-openssl-1.0.1-test_1-ecdsa-delegate-latest
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: latest
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_1-ecdsa-delegate-8.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '8.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_1-ecdsa-delegate-7.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '7.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_1-ecdsa-delegate-6.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '6.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_1-ecdsa-delegate-5.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '5.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_1-ecdsa-delegate-4.4
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '4.4'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
 - name: ocsp-openssl-test_1-rsa-nodelegate-latest
   tags:
   - ocsp-openssl
@@ -3137,6 +2546,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -3171,6 +2581,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -3205,6 +2616,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -3239,6 +2651,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -3273,6 +2686,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -3307,215 +2721,12 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
         TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
   patchable: false
-- name: ocsp-openssl-1.0.1-test_1-rsa-nodelegate-latest
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: latest
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_1-rsa-nodelegate-8.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '8.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_1-rsa-nodelegate-7.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '7.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_1-rsa-nodelegate-6.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '6.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_1-rsa-nodelegate-5.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '5.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_1-rsa-nodelegate-4.4
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '4.4'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
 - name: ocsp-openssl-test_1-ecdsa-nodelegate-latest
   tags:
   - ocsp-openssl
@@ -3545,6 +2756,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -3579,6 +2791,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -3613,6 +2826,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -3647,6 +2861,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -3681,6 +2896,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -3715,215 +2931,12 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
         TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
   patchable: false
-- name: ocsp-openssl-1.0.1-test_1-ecdsa-nodelegate-latest
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: latest
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_1-ecdsa-nodelegate-8.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '8.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_1-ecdsa-nodelegate-7.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '7.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_1-ecdsa-nodelegate-6.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '6.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_1-ecdsa-nodelegate-5.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '5.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_1-ecdsa-nodelegate-4.4
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '4.4'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
 - name: ocsp-openssl-test_2-rsa-delegate-latest
   tags:
   - ocsp-openssl
@@ -3953,6 +2966,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -3987,6 +3001,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -4021,6 +3036,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -4055,6 +3071,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -4089,6 +3106,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -4123,215 +3141,12 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
         TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
   patchable: false
-- name: ocsp-openssl-1.0.1-test_2-rsa-delegate-latest
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: latest
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_2-rsa-delegate-8.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '8.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_2-rsa-delegate-7.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '7.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_2-rsa-delegate-6.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '6.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_2-rsa-delegate-5.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '5.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_2-rsa-delegate-4.4
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '4.4'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
 - name: ocsp-openssl-test_2-ecdsa-delegate-latest
   tags:
   - ocsp-openssl
@@ -4361,6 +3176,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -4395,6 +3211,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -4429,6 +3246,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -4463,6 +3281,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -4497,6 +3316,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -4531,215 +3351,12 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
         TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
   patchable: false
-- name: ocsp-openssl-1.0.1-test_2-ecdsa-delegate-latest
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: latest
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_2-ecdsa-delegate-8.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '8.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_2-ecdsa-delegate-7.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '7.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_2-ecdsa-delegate-6.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '6.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_2-ecdsa-delegate-5.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '5.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_2-ecdsa-delegate-4.4
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '4.4'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
 - name: ocsp-openssl-test_2-rsa-nodelegate-latest
   tags:
   - ocsp-openssl
@@ -4769,6 +3386,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -4803,6 +3421,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -4837,6 +3456,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -4871,6 +3491,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -4905,6 +3526,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -4939,215 +3561,12 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
         TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
   patchable: false
-- name: ocsp-openssl-1.0.1-test_2-rsa-nodelegate-latest
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: latest
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_2-rsa-nodelegate-8.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '8.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_2-rsa-nodelegate-7.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '7.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_2-rsa-nodelegate-6.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '6.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_2-rsa-nodelegate-5.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '5.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_2-rsa-nodelegate-4.4
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '4.4'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
 - name: ocsp-openssl-test_2-ecdsa-nodelegate-latest
   tags:
   - ocsp-openssl
@@ -5177,6 +3596,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -5211,6 +3631,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -5245,6 +3666,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -5279,6 +3701,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -5313,6 +3736,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -5347,215 +3771,12 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
         TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
   patchable: false
-- name: ocsp-openssl-1.0.1-test_2-ecdsa-nodelegate-latest
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: latest
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_2-ecdsa-nodelegate-8.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '8.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_2-ecdsa-nodelegate-7.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '7.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_2-ecdsa-nodelegate-6.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '6.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_2-ecdsa-nodelegate-5.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '5.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_2-ecdsa-nodelegate-4.4
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '4.4'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
 - name: ocsp-openssl-test_3-rsa-delegate-latest
   tags:
   - ocsp-openssl
@@ -5585,6 +3806,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -5619,6 +3841,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -5653,6 +3876,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -5687,6 +3911,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -5721,6 +3946,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -5755,414 +3981,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_3-rsa-delegate-latest
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: latest
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_3-rsa-delegate-8.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '8.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_3-rsa-delegate-7.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '7.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_3-rsa-delegate-6.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '6.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_3-rsa-delegate-5.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '5.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_3-rsa-delegate-4.4
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '4.4'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-darwinssl-test_3-rsa-delegate-latest
-  tags:
-  - ocsp-darwinssl
-  depends_on:
-    name: debug-compile-nosasl-darwinssl
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-darwinssl
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: latest
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-darwinssl-test_3-rsa-delegate-8.0
-  tags:
-  - ocsp-darwinssl
-  depends_on:
-    name: debug-compile-nosasl-darwinssl
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-darwinssl
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '8.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-darwinssl-test_3-rsa-delegate-7.0
-  tags:
-  - ocsp-darwinssl
-  depends_on:
-    name: debug-compile-nosasl-darwinssl
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-darwinssl
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '7.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-darwinssl-test_3-rsa-delegate-6.0
-  tags:
-  - ocsp-darwinssl
-  depends_on:
-    name: debug-compile-nosasl-darwinssl
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-darwinssl
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '6.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-darwinssl-test_3-rsa-delegate-5.0
-  tags:
-  - ocsp-darwinssl
-  depends_on:
-    name: debug-compile-nosasl-darwinssl
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-darwinssl
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '5.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-darwinssl-test_3-rsa-delegate-4.4
-  tags:
-  - ocsp-darwinssl
-  depends_on:
-    name: debug-compile-nosasl-darwinssl
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-darwinssl
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '4.4'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -6197,6 +4016,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -6231,6 +4051,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -6265,6 +4086,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -6299,6 +4121,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -6333,6 +4156,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -6367,6 +4191,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -6401,6 +4226,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -6435,6 +4261,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -6469,6 +4296,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -6503,6 +4331,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -6537,6 +4366,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -6571,215 +4401,12 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
         TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
   patchable: false
-- name: ocsp-openssl-1.0.1-test_3-ecdsa-delegate-latest
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: latest
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_3-ecdsa-delegate-8.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '8.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_3-ecdsa-delegate-7.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '7.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_3-ecdsa-delegate-6.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '6.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_3-ecdsa-delegate-5.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '5.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_3-ecdsa-delegate-4.4
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '4.4'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
 - name: ocsp-openssl-test_3-rsa-nodelegate-latest
   tags:
   - ocsp-openssl
@@ -6809,6 +4436,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -6843,6 +4471,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -6877,6 +4506,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -6911,6 +4541,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -6945,6 +4576,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -6979,414 +4611,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_3-rsa-nodelegate-latest
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: latest
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_3-rsa-nodelegate-8.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '8.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_3-rsa-nodelegate-7.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '7.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_3-rsa-nodelegate-6.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '6.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_3-rsa-nodelegate-5.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '5.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_3-rsa-nodelegate-4.4
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '4.4'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-darwinssl-test_3-rsa-nodelegate-latest
-  tags:
-  - ocsp-darwinssl
-  depends_on:
-    name: debug-compile-nosasl-darwinssl
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-darwinssl
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: latest
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-darwinssl-test_3-rsa-nodelegate-8.0
-  tags:
-  - ocsp-darwinssl
-  depends_on:
-    name: debug-compile-nosasl-darwinssl
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-darwinssl
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '8.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-darwinssl-test_3-rsa-nodelegate-7.0
-  tags:
-  - ocsp-darwinssl
-  depends_on:
-    name: debug-compile-nosasl-darwinssl
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-darwinssl
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '7.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-darwinssl-test_3-rsa-nodelegate-6.0
-  tags:
-  - ocsp-darwinssl
-  depends_on:
-    name: debug-compile-nosasl-darwinssl
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-darwinssl
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '6.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-darwinssl-test_3-rsa-nodelegate-5.0
-  tags:
-  - ocsp-darwinssl
-  depends_on:
-    name: debug-compile-nosasl-darwinssl
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-darwinssl
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '5.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-darwinssl-test_3-rsa-nodelegate-4.4
-  tags:
-  - ocsp-darwinssl
-  depends_on:
-    name: debug-compile-nosasl-darwinssl
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-darwinssl
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '4.4'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -7421,6 +4646,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -7455,6 +4681,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -7489,6 +4716,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -7523,6 +4751,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -7557,6 +4786,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -7591,6 +4821,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -7625,6 +4856,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -7659,6 +4891,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -7693,6 +4926,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -7727,6 +4961,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -7761,6 +4996,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -7795,215 +5031,12 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
         TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
   patchable: false
-- name: ocsp-openssl-1.0.1-test_3-ecdsa-nodelegate-latest
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: latest
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_3-ecdsa-nodelegate-8.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '8.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_3-ecdsa-nodelegate-7.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '7.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_3-ecdsa-nodelegate-6.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '6.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_3-ecdsa-nodelegate-5.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '5.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_3-ecdsa-nodelegate-4.4
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '4.4'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
 - name: ocsp-openssl-test_4-rsa-delegate-latest
   tags:
   - ocsp-openssl
@@ -8033,6 +5066,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -8067,6 +5101,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -8101,6 +5136,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -8135,6 +5171,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -8169,6 +5206,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -8203,215 +5241,12 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
         TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
   patchable: false
-- name: ocsp-openssl-1.0.1-test_4-rsa-delegate-latest
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: latest
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_4-rsa-delegate-8.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '8.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_4-rsa-delegate-7.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '7.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_4-rsa-delegate-6.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '6.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_4-rsa-delegate-5.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '5.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_4-rsa-delegate-4.4
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '4.4'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
 - name: ocsp-darwinssl-test_4-rsa-delegate-latest
   tags:
   - ocsp-darwinssl
@@ -8441,6 +5276,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -8475,6 +5311,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -8509,6 +5346,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -8543,74 +5381,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-darwinssl-test_4-rsa-delegate-5.0
-  tags:
-  - ocsp-darwinssl
-  depends_on:
-    name: debug-compile-nosasl-darwinssl
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-darwinssl
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '5.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-darwinssl-test_4-rsa-delegate-4.4
-  tags:
-  - ocsp-darwinssl
-  depends_on:
-    name: debug-compile-nosasl-darwinssl
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-darwinssl
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '4.4'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -8645,6 +5416,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -8679,6 +5451,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -8713,6 +5486,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -8747,6 +5521,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -8781,6 +5556,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -8815,6 +5591,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -8849,6 +5626,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -8883,6 +5661,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -8917,6 +5696,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -8951,6 +5731,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -8985,6 +5766,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -9019,215 +5801,12 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
         TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
   patchable: false
-- name: ocsp-openssl-1.0.1-test_4-ecdsa-delegate-latest
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: latest
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_4-ecdsa-delegate-8.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '8.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_4-ecdsa-delegate-7.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '7.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_4-ecdsa-delegate-6.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '6.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_4-ecdsa-delegate-5.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '5.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_4-ecdsa-delegate-4.4
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '4.4'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
 - name: ocsp-openssl-test_4-rsa-nodelegate-latest
   tags:
   - ocsp-openssl
@@ -9257,6 +5836,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -9291,6 +5871,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -9325,6 +5906,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -9359,6 +5941,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -9393,6 +5976,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -9427,215 +6011,12 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
         TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
   patchable: false
-- name: ocsp-openssl-1.0.1-test_4-rsa-nodelegate-latest
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: latest
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_4-rsa-nodelegate-8.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '8.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_4-rsa-nodelegate-7.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '7.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_4-rsa-nodelegate-6.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '6.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_4-rsa-nodelegate-5.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '5.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_4-rsa-nodelegate-4.4
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '4.4'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
 - name: ocsp-darwinssl-test_4-rsa-nodelegate-latest
   tags:
   - ocsp-darwinssl
@@ -9665,6 +6046,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -9699,6 +6081,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -9733,6 +6116,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -9767,74 +6151,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-darwinssl-test_4-rsa-nodelegate-5.0
-  tags:
-  - ocsp-darwinssl
-  depends_on:
-    name: debug-compile-nosasl-darwinssl
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-darwinssl
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '5.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-darwinssl-test_4-rsa-nodelegate-4.4
-  tags:
-  - ocsp-darwinssl
-  depends_on:
-    name: debug-compile-nosasl-darwinssl
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-darwinssl
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '4.4'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -9869,6 +6186,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -9903,6 +6221,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -9937,6 +6256,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -9971,6 +6291,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -10005,6 +6326,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -10039,6 +6361,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -10073,6 +6396,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -10107,6 +6431,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -10141,6 +6466,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -10175,6 +6501,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -10209,6 +6536,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -10243,215 +6571,12 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
         TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
   patchable: false
-- name: ocsp-openssl-1.0.1-test_4-ecdsa-nodelegate-latest
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: latest
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_4-ecdsa-nodelegate-8.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '8.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_4-ecdsa-nodelegate-7.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '7.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_4-ecdsa-nodelegate-6.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '6.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_4-ecdsa-nodelegate-5.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '5.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-test_4-ecdsa-nodelegate-4.4
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '4.4'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
 - name: ocsp-openssl-soft_fail_test-rsa-nodelegate-latest
   tags:
   - ocsp-openssl
@@ -10481,6 +6606,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -10515,6 +6641,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -10549,6 +6676,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -10583,6 +6711,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -10617,6 +6746,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -10651,414 +6781,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-soft_fail_test-rsa-nodelegate-latest
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: latest
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-soft_fail_test-rsa-nodelegate-8.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '8.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-soft_fail_test-rsa-nodelegate-7.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '7.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-soft_fail_test-rsa-nodelegate-6.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '6.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-soft_fail_test-rsa-nodelegate-5.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '5.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-soft_fail_test-rsa-nodelegate-4.4
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '4.4'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-darwinssl-soft_fail_test-rsa-nodelegate-latest
-  tags:
-  - ocsp-darwinssl
-  depends_on:
-    name: debug-compile-nosasl-darwinssl
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-darwinssl
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: latest
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-darwinssl-soft_fail_test-rsa-nodelegate-8.0
-  tags:
-  - ocsp-darwinssl
-  depends_on:
-    name: debug-compile-nosasl-darwinssl
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-darwinssl
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '8.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-darwinssl-soft_fail_test-rsa-nodelegate-7.0
-  tags:
-  - ocsp-darwinssl
-  depends_on:
-    name: debug-compile-nosasl-darwinssl
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-darwinssl
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '7.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-darwinssl-soft_fail_test-rsa-nodelegate-6.0
-  tags:
-  - ocsp-darwinssl
-  depends_on:
-    name: debug-compile-nosasl-darwinssl
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-darwinssl
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '6.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-darwinssl-soft_fail_test-rsa-nodelegate-5.0
-  tags:
-  - ocsp-darwinssl
-  depends_on:
-    name: debug-compile-nosasl-darwinssl
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-darwinssl
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '5.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-darwinssl-soft_fail_test-rsa-nodelegate-4.4
-  tags:
-  - ocsp-darwinssl
-  depends_on:
-    name: debug-compile-nosasl-darwinssl
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-darwinssl
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '4.4'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -11093,6 +6816,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -11127,6 +6851,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -11161,6 +6886,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -11195,6 +6921,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -11229,6 +6956,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -11263,6 +6991,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -11297,6 +7026,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -11331,6 +7061,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -11365,6 +7096,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -11399,6 +7131,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -11433,6 +7166,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -11467,215 +7201,12 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
         TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
   patchable: false
-- name: ocsp-openssl-1.0.1-soft_fail_test-ecdsa-nodelegate-latest
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: latest
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-soft_fail_test-ecdsa-nodelegate-8.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '8.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-soft_fail_test-ecdsa-nodelegate-7.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '7.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-soft_fail_test-ecdsa-nodelegate-6.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '6.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-soft_fail_test-ecdsa-nodelegate-5.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '5.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-soft_fail_test-ecdsa-nodelegate-4.4
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '4.4'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
 - name: ocsp-openssl-malicious_server_test_1-rsa-delegate-latest
   tags:
   - ocsp-openssl
@@ -11705,6 +7236,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -11739,6 +7271,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -11773,6 +7306,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -11807,6 +7341,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -11841,6 +7376,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -11875,215 +7411,12 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
         TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
   patchable: false
-- name: ocsp-openssl-1.0.1-malicious_server_test_1-rsa-delegate-latest
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: latest
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-malicious_server_test_1-rsa-delegate-8.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '8.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-malicious_server_test_1-rsa-delegate-7.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '7.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-malicious_server_test_1-rsa-delegate-6.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '6.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-malicious_server_test_1-rsa-delegate-5.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '5.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-malicious_server_test_1-rsa-delegate-4.4
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '4.4'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
 - name: ocsp-darwinssl-malicious_server_test_1-rsa-delegate-latest
   tags:
   - ocsp-darwinssl
@@ -12113,6 +7446,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -12147,6 +7481,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -12181,6 +7516,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -12215,74 +7551,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-darwinssl-malicious_server_test_1-rsa-delegate-5.0
-  tags:
-  - ocsp-darwinssl
-  depends_on:
-    name: debug-compile-nosasl-darwinssl
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-darwinssl
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '5.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-darwinssl-malicious_server_test_1-rsa-delegate-4.4
-  tags:
-  - ocsp-darwinssl
-  depends_on:
-    name: debug-compile-nosasl-darwinssl
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-darwinssl
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '4.4'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -12317,6 +7586,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -12351,6 +7621,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -12385,6 +7656,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -12419,6 +7691,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -12453,6 +7726,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -12487,6 +7761,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -12521,6 +7796,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -12555,6 +7831,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -12589,6 +7866,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -12623,6 +7901,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -12657,6 +7936,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -12691,215 +7971,12 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
         TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
   patchable: false
-- name: ocsp-openssl-1.0.1-malicious_server_test_1-ecdsa-delegate-latest
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: latest
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-malicious_server_test_1-ecdsa-delegate-8.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '8.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-malicious_server_test_1-ecdsa-delegate-7.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '7.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-malicious_server_test_1-ecdsa-delegate-6.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '6.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-malicious_server_test_1-ecdsa-delegate-5.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '5.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-malicious_server_test_1-ecdsa-delegate-4.4
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '4.4'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
 - name: ocsp-openssl-malicious_server_test_1-rsa-nodelegate-latest
   tags:
   - ocsp-openssl
@@ -12929,6 +8006,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -12963,6 +8041,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -12997,6 +8076,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -13031,6 +8111,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -13065,6 +8146,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -13099,215 +8181,12 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
         TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
   patchable: false
-- name: ocsp-openssl-1.0.1-malicious_server_test_1-rsa-nodelegate-latest
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: latest
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-malicious_server_test_1-rsa-nodelegate-8.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '8.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-malicious_server_test_1-rsa-nodelegate-7.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '7.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-malicious_server_test_1-rsa-nodelegate-6.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '6.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-malicious_server_test_1-rsa-nodelegate-5.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '5.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-malicious_server_test_1-rsa-nodelegate-4.4
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '4.4'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
 - name: ocsp-darwinssl-malicious_server_test_1-rsa-nodelegate-latest
   tags:
   - ocsp-darwinssl
@@ -13337,6 +8216,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -13371,6 +8251,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -13405,6 +8286,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -13439,74 +8321,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-darwinssl-malicious_server_test_1-rsa-nodelegate-5.0
-  tags:
-  - ocsp-darwinssl
-  depends_on:
-    name: debug-compile-nosasl-darwinssl
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-darwinssl
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '5.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-darwinssl-malicious_server_test_1-rsa-nodelegate-4.4
-  tags:
-  - ocsp-darwinssl
-  depends_on:
-    name: debug-compile-nosasl-darwinssl
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-darwinssl
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '4.4'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -13541,6 +8356,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -13575,6 +8391,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -13609,6 +8426,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -13643,6 +8461,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -13677,6 +8496,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -13711,6 +8531,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -13745,6 +8566,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -13779,6 +8601,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -13813,6 +8636,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -13847,6 +8671,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -13881,6 +8706,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -13915,215 +8741,12 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
         TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
   patchable: false
-- name: ocsp-openssl-1.0.1-malicious_server_test_1-ecdsa-nodelegate-latest
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: latest
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-malicious_server_test_1-ecdsa-nodelegate-8.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '8.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-malicious_server_test_1-ecdsa-nodelegate-7.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '7.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-malicious_server_test_1-ecdsa-nodelegate-6.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '6.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-malicious_server_test_1-ecdsa-nodelegate-5.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '5.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-malicious_server_test_1-ecdsa-nodelegate-4.4
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '4.4'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
 - name: ocsp-openssl-malicious_server_test_2-rsa-nodelegate-latest
   tags:
   - ocsp-openssl
@@ -14153,6 +8776,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -14187,6 +8811,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -14221,6 +8846,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -14255,6 +8881,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -14289,6 +8916,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -14323,215 +8951,12 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
         TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
   patchable: false
-- name: ocsp-openssl-1.0.1-malicious_server_test_2-rsa-nodelegate-latest
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: latest
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-malicious_server_test_2-rsa-nodelegate-8.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '8.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-malicious_server_test_2-rsa-nodelegate-7.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '7.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-malicious_server_test_2-rsa-nodelegate-6.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '6.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-malicious_server_test_2-rsa-nodelegate-5.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '5.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-malicious_server_test_2-rsa-nodelegate-4.4
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '4.4'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
 - name: ocsp-winssl-malicious_server_test_2-rsa-nodelegate-latest
   tags:
   - ocsp-winssl
@@ -14561,6 +8986,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -14595,6 +9021,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -14629,6 +9056,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -14663,6 +9091,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -14697,6 +9126,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -14731,6 +9161,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -14765,6 +9196,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -14799,6 +9231,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -14833,6 +9266,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -14867,6 +9301,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -14901,6 +9336,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -14935,215 +9371,12 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
         TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
   patchable: false
-- name: ocsp-openssl-1.0.1-malicious_server_test_2-ecdsa-nodelegate-latest
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: latest
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-malicious_server_test_2-ecdsa-nodelegate-8.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '8.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-malicious_server_test_2-ecdsa-nodelegate-7.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '7.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-malicious_server_test_2-ecdsa-nodelegate-6.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '6.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-malicious_server_test_2-ecdsa-nodelegate-5.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '5.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-malicious_server_test_2-ecdsa-nodelegate-4.4
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '4.4'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh
-  patchable: false
 - name: ocsp-openssl-cache-rsa-nodelegate-latest
   tags:
   - ocsp-openssl
@@ -15173,6 +9406,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -15207,6 +9441,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -15241,6 +9476,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -15275,6 +9511,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -15309,6 +9546,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -15343,215 +9581,12 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
         CERT_TYPE=rsa .evergreen/scripts/run-ocsp-cache-test.sh
   patchable: false
-- name: ocsp-openssl-1.0.1-cache-rsa-nodelegate-latest
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: latest
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib CERT_TYPE=rsa .evergreen/scripts/run-ocsp-cache-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-cache-rsa-nodelegate-8.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '8.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib CERT_TYPE=rsa .evergreen/scripts/run-ocsp-cache-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-cache-rsa-nodelegate-7.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '7.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib CERT_TYPE=rsa .evergreen/scripts/run-ocsp-cache-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-cache-rsa-nodelegate-6.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '6.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib CERT_TYPE=rsa .evergreen/scripts/run-ocsp-cache-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-cache-rsa-nodelegate-5.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '5.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib CERT_TYPE=rsa .evergreen/scripts/run-ocsp-cache-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-cache-rsa-nodelegate-4.4
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '4.4'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib CERT_TYPE=rsa .evergreen/scripts/run-ocsp-cache-test.sh
-  patchable: false
 - name: ocsp-openssl-cache-ecdsa-nodelegate-latest
   tags:
   - ocsp-openssl
@@ -15581,6 +9616,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -15615,6 +9651,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -15649,6 +9686,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -15683,6 +9721,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -15717,6 +9756,7 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
@@ -15751,215 +9791,12 @@ tasks:
     type: test
     params:
       working_dir: mongoc
+      redirect_standard_error_to_output: true
       shell: bash
       script: |-
         set -o errexit
         CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-cache-test.sh
   patchable: false
-- name: ocsp-openssl-1.0.1-cache-ecdsa-nodelegate-latest
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: latest
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-cache-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-cache-ecdsa-nodelegate-8.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '8.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-cache-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-cache-ecdsa-nodelegate-7.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '7.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-cache-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-cache-ecdsa-nodelegate-6.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '6.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-cache-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-cache-ecdsa-nodelegate-5.0
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '5.0'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-cache-test.sh
-  patchable: false
-- name: ocsp-openssl-1.0.1-cache-ecdsa-nodelegate-4.4
-  tags:
-  - ocsp-openssl-1.0.1
-  depends_on:
-    name: debug-compile-nosasl-openssl-1.0.1
-  commands:
-  - func: fetch-build
-    vars:
-      BUILD_NAME: debug-compile-nosasl-openssl-1.0.1
-  - func: fetch-det
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh
-  - func: bootstrap-mongo-orchestration
-    vars:
-      MONGODB_VERSION: '4.4'
-      OCSP: 'on'
-      ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json
-      SSL: ssl
-      TOPOLOGY: server
-  - command: shell.exec
-    type: test
-    params:
-      working_dir: mongoc
-      shell: bash
-      script: |-
-        set -o errexit
-        LD_LIBRARY_PATH=$(pwd)/install-dir/lib CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-cache-test.sh
-  patchable: false
 - name: testazurekms-task
   commands:
   - func: fetch-source
@@ -16234,20 +10071,9 @@ buildvariants:
     - windows-vsCurrent-large
   - check-headers
   - debug-compile-with-warnings
-  - name: build-and-test-with-toolchain
-    distros:
-    - debian11-small
   - install-libmongoc-after-libbson
   tags:
   - pr-merge-gate
-- name: openssl
-  display_name: OpenSSL
-  run_on: archlinux-build
-  tasks:
-  - build-and-run-authentication-tests-openssl-1.0.1
-  - build-and-run-authentication-tests-openssl-1.0.2
-  - build-and-run-authentication-tests-openssl-1.1.0
-  - build-and-run-authentication-tests-openssl-1.0.1-fips
 - name: clang37
   display_name: clang 3.7 (Archlinux)
   expansions:
@@ -16383,7 +10209,7 @@ buildvariants:
 - name: mingw-windows2016
   display_name: MinGW-W64 (Windows Server 2016)
   expansions:
-    CC: mingw
+    CC: gcc
   run_on: windows-vsCurrent-large
   tasks:
   - debug-compile-nosasl-nossl
@@ -16430,14 +10256,6 @@ buildvariants:
   - .latest .nossl
   patchable: false
   batchtime: 1440
-- name: clang100ubuntu
-  display_name: clang 10.0 (Ubuntu 20.04)
-  expansions:
-    CC: clang
-  run_on: ubuntu2004-test
-  tasks:
-  - debug-compile-sasl-openssl-static
-  - .authentication-tests .asan
 - name: aws-ubuntu2004
   display_name: AWS Tests (Ubuntu 20.04)
   expansions:
@@ -16458,18 +10276,11 @@ buildvariants:
   - .test-aws .7.0
   - .test-aws .8.0
   - .test-aws .latest
-- name: mongohouse
-  display_name: Mongohouse Test
-  run_on: ubuntu2204-small
-  tasks:
-  - debug-compile-sasl-openssl
-  - test-mongohouse
 - name: ocsp
   display_name: OCSP tests
   run_on: ubuntu2004-small
   tasks:
   - name: debug-compile-nosasl-openssl
-  - name: debug-compile-nosasl-openssl-static
   - name: debug-compile-nosasl-darwinssl
     distros:
     - macos-14-arm64
@@ -16483,8 +10294,6 @@ buildvariants:
   - name: .ocsp-winssl
     distros:
     - windows-vsCurrent-large
-  - name: debug-compile-nosasl-openssl-1.0.1
-  - name: .ocsp-openssl-1.0.1
   batchtime: 10080
   display_tasks:
   - execution_tasks:
@@ -16496,9 +10305,6 @@ buildvariants:
   - execution_tasks:
     - .ocsp-winssl
     name: ocsp-winssl
-  - execution_tasks:
-    - .ocsp-openssl-1.0.1
-    name: ocsp-openssl-1.0.1
 - name: packaging
   display_name: Linux Distro Packaging
   run_on: debian12-latest-small
diff -pruN 2.1.1-1/.evergreen/generated_configs/tasks.yml 2.1.2-1/.evergreen/generated_configs/tasks.yml
--- 2.1.1-1/.evergreen/generated_configs/tasks.yml	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/.evergreen/generated_configs/tasks.yml	2025-10-08 17:59:25.000000000 +0000
@@ -3646,51 +3646,220 @@ tasks:
           args:
             - -c
             - .evergreen/scripts/run-mock-server-tests.sh
-  - name: openssl-static-compile-debian11-gcc
-    run_on: debian11-large
-    tags: [openssl-static-matrix, debian11, gcc]
+  - name: openssl-compat-1.0.2-shared-ubuntu2404-gcc
+    run_on: ubuntu2404-large
+    tags: [openssl-compat, openssl-1.0.2, openssl-shared, ubuntu2404, gcc]
+    commands:
+      - func: fetch-source
+      - func: find-cmake-latest
+      - func: openssl-compat
+        vars:
+          OPENSSL_VERSION: 1.0.2
+      - func: run auth tests
+  - name: openssl-compat-1.0.2-static-ubuntu2404-gcc
+    run_on: ubuntu2404-large
+    tags: [openssl-compat, openssl-1.0.2, openssl-static, ubuntu2404, gcc]
+    commands:
+      - func: fetch-source
+      - func: find-cmake-latest
+      - func: openssl-compat
+        vars:
+          OPENSSL_USE_STATIC_LIBS: "ON"
+          OPENSSL_VERSION: 1.0.2
+      - func: run auth tests
+  - name: openssl-compat-1.1.1-shared-ubuntu2404-gcc
+    run_on: ubuntu2404-large
+    tags: [openssl-compat, openssl-1.1.1, openssl-shared, ubuntu2404, gcc]
+    commands:
+      - func: fetch-source
+      - func: find-cmake-latest
+      - func: openssl-compat
+        vars:
+          OPENSSL_VERSION: 1.1.1
+      - func: run auth tests
+  - name: openssl-compat-1.1.1-static-ubuntu2404-gcc
+    run_on: ubuntu2404-large
+    tags: [openssl-compat, openssl-1.1.1, openssl-static, ubuntu2404, gcc]
+    commands:
+      - func: fetch-source
+      - func: find-cmake-latest
+      - func: openssl-compat
+        vars:
+          OPENSSL_USE_STATIC_LIBS: "ON"
+          OPENSSL_VERSION: 1.1.1
+      - func: run auth tests
+  - name: openssl-compat-3.0.9-shared-ubuntu2404-gcc
+    run_on: ubuntu2404-large
+    tags: [openssl-compat, openssl-3.0.9, openssl-shared, ubuntu2404, gcc]
+    commands:
+      - func: fetch-source
+      - func: find-cmake-latest
+      - func: openssl-compat
+        vars:
+          OPENSSL_VERSION: 3.0.9
+      - func: run auth tests
+  - name: openssl-compat-3.0.9-static-ubuntu2404-gcc
+    run_on: ubuntu2404-large
+    tags: [openssl-compat, openssl-3.0.9, openssl-static, ubuntu2404, gcc]
+    commands:
+      - func: fetch-source
+      - func: find-cmake-latest
+      - func: openssl-compat
+        vars:
+          OPENSSL_USE_STATIC_LIBS: "ON"
+          OPENSSL_VERSION: 3.0.9
+      - func: run auth tests
+  - name: openssl-compat-3.1.2-shared-ubuntu2404-gcc
+    run_on: ubuntu2404-large
+    tags: [openssl-compat, openssl-3.1.2, openssl-shared, ubuntu2404, gcc]
+    commands:
+      - func: fetch-source
+      - func: find-cmake-latest
+      - func: openssl-compat
+        vars:
+          OPENSSL_VERSION: 3.1.2
+      - func: run auth tests
+  - name: openssl-compat-3.1.2-static-ubuntu2404-gcc
+    run_on: ubuntu2404-large
+    tags: [openssl-compat, openssl-3.1.2, openssl-static, ubuntu2404, gcc]
+    commands:
+      - func: fetch-source
+      - func: find-cmake-latest
+      - func: openssl-compat
+        vars:
+          OPENSSL_USE_STATIC_LIBS: "ON"
+          OPENSSL_VERSION: 3.1.2
+      - func: run auth tests
+  - name: openssl-compat-3.2.5-shared-ubuntu2404-gcc
+    run_on: ubuntu2404-large
+    tags: [openssl-compat, openssl-3.2.5, openssl-shared, ubuntu2404, gcc]
+    commands:
+      - func: fetch-source
+      - func: find-cmake-latest
+      - func: openssl-compat
+        vars:
+          OPENSSL_VERSION: 3.2.5
+      - func: run auth tests
+  - name: openssl-compat-3.2.5-static-ubuntu2404-gcc
+    run_on: ubuntu2404-large
+    tags: [openssl-compat, openssl-3.2.5, openssl-static, ubuntu2404, gcc]
+    commands:
+      - func: fetch-source
+      - func: find-cmake-latest
+      - func: openssl-compat
+        vars:
+          OPENSSL_USE_STATIC_LIBS: "ON"
+          OPENSSL_VERSION: 3.2.5
+      - func: run auth tests
+  - name: openssl-compat-3.3.4-shared-ubuntu2404-gcc
+    run_on: ubuntu2404-large
+    tags: [openssl-compat, openssl-3.3.4, openssl-shared, ubuntu2404, gcc]
+    commands:
+      - func: fetch-source
+      - func: find-cmake-latest
+      - func: openssl-compat
+        vars:
+          OPENSSL_VERSION: 3.3.4
+      - func: run auth tests
+  - name: openssl-compat-3.3.4-static-ubuntu2404-gcc
+    run_on: ubuntu2404-large
+    tags: [openssl-compat, openssl-3.3.4, openssl-static, ubuntu2404, gcc]
+    commands:
+      - func: fetch-source
+      - func: find-cmake-latest
+      - func: openssl-compat
+        vars:
+          OPENSSL_USE_STATIC_LIBS: "ON"
+          OPENSSL_VERSION: 3.3.4
+      - func: run auth tests
+  - name: openssl-compat-3.4.2-shared-ubuntu2404-gcc
+    run_on: ubuntu2404-large
+    tags: [openssl-compat, openssl-3.4.2, openssl-shared, ubuntu2404, gcc]
+    commands:
+      - func: fetch-source
+      - func: find-cmake-latest
+      - func: openssl-compat
+        vars:
+          OPENSSL_VERSION: 3.4.2
+      - func: run auth tests
+  - name: openssl-compat-3.4.2-static-ubuntu2404-gcc
+    run_on: ubuntu2404-large
+    tags: [openssl-compat, openssl-3.4.2, openssl-static, ubuntu2404, gcc]
+    commands:
+      - func: fetch-source
+      - func: find-cmake-latest
+      - func: openssl-compat
+        vars:
+          OPENSSL_USE_STATIC_LIBS: "ON"
+          OPENSSL_VERSION: 3.4.2
+      - func: run auth tests
+  - name: openssl-compat-3.5.1-shared-ubuntu2404-gcc
+    run_on: ubuntu2404-large
+    tags: [openssl-compat, openssl-3.5.1, openssl-shared, ubuntu2404, gcc]
+    commands:
+      - func: fetch-source
+      - func: find-cmake-latest
+      - func: openssl-compat
+        vars:
+          OPENSSL_VERSION: 3.5.1
+      - func: run auth tests
+  - name: openssl-compat-3.5.1-static-ubuntu2404-gcc
+    run_on: ubuntu2404-large
+    tags: [openssl-compat, openssl-3.5.1, openssl-static, ubuntu2404, gcc]
     commands:
+      - func: fetch-source
       - func: find-cmake-latest
-      - func: openssl-static-compile
+      - func: openssl-compat
         vars:
-          CC: gcc
-          CXX: g++
-  - name: openssl-static-compile-debian12-gcc
-    run_on: debian12-large
-    tags: [openssl-static-matrix, debian12, gcc]
+          OPENSSL_USE_STATIC_LIBS: "ON"
+          OPENSSL_VERSION: 3.5.1
+      - func: run auth tests
+  - name: openssl-compat-fips-3.0.9-shared-ubuntu2404-gcc
+    run_on: ubuntu2404-large
+    tags: [openssl-compat, openssl-fips-3.0.9, openssl-shared, ubuntu2404, gcc]
     commands:
+      - func: fetch-source
       - func: find-cmake-latest
-      - func: openssl-static-compile
+      - func: openssl-compat
         vars:
-          CC: gcc
-          CXX: g++
-  - name: openssl-static-compile-ubuntu2004-gcc
-    run_on: ubuntu2004-large
-    tags: [openssl-static-matrix, ubuntu2004, gcc]
+          OPENSSL_ENABLE_FIPS: "ON"
+          OPENSSL_VERSION: 3.0.9
+      - func: run auth tests
+  - name: openssl-compat-fips-3.0.9-static-ubuntu2404-gcc
+    run_on: ubuntu2404-large
+    tags: [openssl-compat, openssl-fips-3.0.9, openssl-static, ubuntu2404, gcc]
     commands:
+      - func: fetch-source
       - func: find-cmake-latest
-      - func: openssl-static-compile
+      - func: openssl-compat
         vars:
-          CC: gcc
-          CXX: g++
-  - name: openssl-static-compile-ubuntu2204-gcc
-    run_on: ubuntu2204-large
-    tags: [openssl-static-matrix, ubuntu2204, gcc]
+          OPENSSL_ENABLE_FIPS: "ON"
+          OPENSSL_USE_STATIC_LIBS: "ON"
+          OPENSSL_VERSION: 3.0.9
+      - func: run auth tests
+  - name: openssl-compat-fips-3.1.2-shared-ubuntu2404-gcc
+    run_on: ubuntu2404-large
+    tags: [openssl-compat, openssl-fips-3.1.2, openssl-shared, ubuntu2404, gcc]
     commands:
+      - func: fetch-source
       - func: find-cmake-latest
-      - func: openssl-static-compile
+      - func: openssl-compat
         vars:
-          CC: gcc
-          CXX: g++
-  - name: openssl-static-compile-ubuntu2404-gcc
+          OPENSSL_ENABLE_FIPS: "ON"
+          OPENSSL_VERSION: 3.1.2
+      - func: run auth tests
+  - name: openssl-compat-fips-3.1.2-static-ubuntu2404-gcc
     run_on: ubuntu2404-large
-    tags: [openssl-static-matrix, ubuntu2404, gcc]
+    tags: [openssl-compat, openssl-fips-3.1.2, openssl-static, ubuntu2404, gcc]
     commands:
+      - func: fetch-source
       - func: find-cmake-latest
-      - func: openssl-static-compile
+      - func: openssl-compat
         vars:
-          CC: gcc
-          CXX: g++
+          OPENSSL_ENABLE_FIPS: "ON"
+          OPENSSL_USE_STATIC_LIBS: "ON"
+          OPENSSL_VERSION: 3.1.2
+      - func: run auth tests
   - name: sasl-cyrus-darwinssl-macos-11-arm64-clang-compile
     run_on: macos-11-arm64
     tags: [sasl-matrix-darwinssl, compile, macos-11-arm64, clang, sasl-cyrus]
diff -pruN 2.1.1-1/.evergreen/generated_configs/variants.yml 2.1.2-1/.evergreen/generated_configs/variants.yml
--- 2.1.1-1/.evergreen/generated_configs/variants.yml	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/.evergreen/generated_configs/variants.yml	2025-10-08 17:59:25.000000000 +0000
@@ -195,10 +195,10 @@ buildvariants:
       SANITIZE: address,undefined
     tasks:
       - name: mock-server-test
-  - name: openssl-static-matrix
-    display_name: openssl-static-matrix
+  - name: openssl-compat-matrix
+    display_name: OpenSSL Compatibility Matrix
     tasks:
-      - name: .openssl-static-matrix
+      - name: .openssl-compat
   - name: sanitizers-matrix-asan
     display_name: sanitizers-matrix-asan
     expansions:
diff -pruN 2.1.1-1/.evergreen/legacy_config_generator/evergreen_config_lib/functions.py 2.1.2-1/.evergreen/legacy_config_generator/evergreen_config_lib/functions.py
--- 2.1.1-1/.evergreen/legacy_config_generator/evergreen_config_lib/functions.py	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/.evergreen/legacy_config_generator/evergreen_config_lib/functions.py	2025-10-08 17:59:25.000000000 +0000
@@ -155,50 +155,6 @@ all_functions = OD([
         COVERAGE=ON .evergreen/scripts/compile.sh
         ''', add_expansions_to_env=True),
     )),
-    ('build mongohouse', Function(
-        # Assume role to get AWS secrets.
-        {
-            "command": "ec2.assume_role",
-            "params": {
-                "role_arn": "${aws_test_secrets_role}"
-            }
-        },
-
-        shell_exec(r'''
-        cd drivers-evergreen-tools
-        export DRIVERS_TOOLS=$(pwd)
-        .evergreen/atlas_data_lake/pull-mongohouse-image.sh
-        ''', include_expansions_in_env=[ "AWS_ACCESS_KEY_ID", "AWS_SECRET_ACCESS_KEY", "AWS_SESSION_TOKEN" ]),
-    )),
-    ('run mongohouse', Function(
-        shell_exec(r'''
-        cd drivers-evergreen-tools
-        export DRIVERS_TOOLS=$(pwd)
-        .evergreen/atlas_data_lake/run-mongohouse-image.sh
-        '''),
-    )),
-    ('test mongohouse', Function(
-        shell_mongoc(r'''
-        echo "Waiting for mongohouse to start..."
-        wait_for_mongohouse() {
-            for _ in $(seq 300); do
-                # Exit code 7: "Failed to connect to host".
-                if curl -s localhost:$1; (("$?" != 7)); then
-                    return 0
-                else
-                    sleep 1
-                fi
-            done
-            echo "Could not detect mongohouse on port $1" 1>&2
-            return 1
-        }
-        wait_for_mongohouse 27017 || exit
-        echo "Waiting for mongohouse to start... done."
-        pgrep -a "mongohouse"
-        export RUN_MONGOHOUSE_TESTS=ON
-        ./cmake-build/src/libmongoc/test-libmongoc --no-fork -l /mongohouse/* -d --skip-tests .evergreen/etc/skip-tests.txt
-        '''),
-    )),
     ('run aws tests', Function(
         # Assume role to get AWS secrets.
         {
diff -pruN 2.1.1-1/.evergreen/legacy_config_generator/evergreen_config_lib/tasks.py 2.1.2-1/.evergreen/legacy_config_generator/evergreen_config_lib/tasks.py
--- 2.1.1-1/.evergreen/legacy_config_generator/evergreen_config_lib/tasks.py	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/.evergreen/legacy_config_generator/evergreen_config_lib/tasks.py	2025-10-08 17:59:25.000000000 +0000
@@ -193,18 +193,9 @@ all_tasks = [
     CompileTask("compile-tracing", TRACING="ON", CFLAGS="-Werror -Wno-cast-align"),
     CompileTask("release-compile", config="release"),
     CompileTask("debug-compile-nosasl-openssl", tags=["debug-compile", "nosasl", "openssl"], SSL="OPENSSL"),
-    CompileTask(
-        "debug-compile-nosasl-openssl-static", tags=["debug-compile", "nosasl", "openssl-static"], SSL="OPENSSL_STATIC"
-    ),
     CompileTask("debug-compile-nosasl-darwinssl", tags=["debug-compile", "nosasl", "darwinssl"], SSL="DARWIN"),
     CompileTask("debug-compile-nosasl-winssl", tags=["debug-compile", "nosasl", "winssl"], SSL="WINDOWS"),
     CompileTask("debug-compile-sasl-openssl", tags=["debug-compile", "sasl", "openssl"], SASL="AUTO", SSL="OPENSSL"),
-    CompileTask(
-        "debug-compile-sasl-openssl-static",
-        tags=["debug-compile", "sasl", "openssl-static"],
-        SASL="AUTO",
-        SSL="OPENSSL_STATIC",
-    ),
     CompileTask("debug-compile-sasl-darwinssl", tags=["debug-compile", "sasl", "darwinssl"], SASL="AUTO", SSL="DARWIN"),
     CompileTask("debug-compile-rdtscp", ENABLE_RDTSCP="ON"),
     CompileTask("debug-compile-sspi-winssl", tags=["debug-compile", "sspi", "winssl"], SASL="SSPI", SSL="WINDOWS"),
@@ -280,36 +271,6 @@ all_tasks = [
         ],
     ),
     CompileTask("debug-compile-with-warnings", CFLAGS="-Werror -Wno-cast-align"),
-    CompileTask(
-        "debug-compile-nosasl-openssl-1.0.1",
-        prefix_commands=[func("install ssl", SSL="openssl-1.0.1u")],
-        CFLAGS="-Wno-redundant-decls",
-        SSL="OPENSSL",
-        SASL="OFF",
-    ),
-    NamedTask(
-        "build-and-test-with-toolchain",
-        commands=[
-            OD(
-                [
-                    ("command", "s3.get"),
-                    (
-                        "params",
-                        OD(
-                            [
-                                ("aws_key", "${aws_key}"),
-                                ("aws_secret", "${aws_secret}"),
-                                ("remote_file", "mongo-c-toolchain/${distro_id}/2023/06/07/mongo-c-toolchain.tar.gz"),
-                                ("bucket", "mongo-c-toolchain"),
-                                ("local_file", "mongo-c-toolchain.tar.gz"),
-                            ]
-                        ),
-                    ),
-                ]
-            ),
-            shell_mongoc(".evergreen/scripts/build-and-test-with-toolchain.sh"),
-        ],
-    ),
     NamedTask(
         "install-libmongoc-after-libbson",
         commands=[shell_mongoc(".evergreen/scripts/install-libmongoc-after-libbson.sh"),],
@@ -601,12 +562,6 @@ class PostCompileTask(NamedTask):
 all_tasks = chain(
     all_tasks,
     [
-        PostCompileTask(
-            "test-mongohouse",
-            tags=[],
-            get_build="debug-compile-sasl-openssl",
-            commands=[func("fetch-det"), func("build mongohouse"), func("run mongohouse"), func("test mongohouse")],
-        ),
         NamedTask(
             "authentication-tests-asan-memcheck",
             tags=["authentication-tests", "asan"],
@@ -669,74 +624,6 @@ for server_version in [ "8.0", "7.0", "6
     )
 
 
-class SSLTask(Task):
-    def __init__(
-        self,
-        version: str,
-        patch: str,
-        cflags: str = "",
-        fips: bool = False,
-        enable_ssl: str | Literal[False] = False,
-        test_params: Mapping[str, Scalar] | None = None,
-    ):
-        full_version = version + patch + ("-fips" if fips else "")
-        self.enable_ssl = enable_ssl
-        script = "env"
-        if cflags:
-            script += f" CFLAGS={cflags}"
-
-        script += " SASL=OFF"
-
-        if enable_ssl is not False:
-            script += " SSL=" + enable_ssl
-        else:
-            script += " SSL=OPENSSL"
-
-        script += " .evergreen/scripts/compile.sh"
-
-        super(SSLTask, self).__init__(
-            commands=[
-                func("install ssl", SSL=full_version),
-                func("find-cmake-latest"),
-                shell_mongoc(script, add_expansions_to_env=True),
-                func("run auth tests", **(test_params or {})),
-                func("upload-build"),
-            ]
-        )
-
-        self.version = version
-        self.fips = fips
-
-    @property
-    def name(self):
-        s = "build-and-run-authentication-tests-" + self.version
-        if self.fips:
-            return s + "-fips"
-        if self.enable_ssl is not False:
-            return s + "-" + str(self.enable_ssl).lower()
-
-        return s
-
-
-all_tasks = chain(
-    all_tasks,
-    [
-        SSLTask(
-            "openssl-1.0.1",
-            "u",
-            cflags="-Wno-redundant-decls",
-        ),
-        SSLTask("openssl-1.0.1", "u", cflags="-Wno-redundant-decls", fips=True),
-        SSLTask(
-            "openssl-1.0.2",
-            "l",
-            cflags="-Wno-redundant-decls",
-        ),
-        SSLTask("openssl-1.1.0", "l")
-    ],
-)
-
-
 class IPTask(MatrixTask):
     axes = OD(
         [
@@ -799,7 +686,9 @@ aws_compile_task = NamedTask(
         func('find-cmake-latest'),
         shell_mongoc(
             """
-            export distro_id='${distro_id}' # Required by find_cmake_latest.
+            set -o errexit
+            set -o pipefail
+
             . .evergreen/scripts/find-cmake-latest.sh
             cmake_binary="$(find_cmake_latest)"
 
@@ -808,10 +697,11 @@ aws_compile_task = NamedTask(
             find_ccache_and_export_vars "$(pwd)" || true
 
             # Compile test-awsauth. Disable unnecessary dependencies since test-awsauth is copied to a remote Ubuntu 20.04 ECS cluster for testing, which may not have all dependent libraries.
-            export CC='${CC}'
-            "$cmake_binary" -DENABLE_TRACING=ON -DENABLE_SASL=OFF -DENABLE_SNAPPY=OFF -DENABLE_ZSTD=OFF -DENABLE_CLIENT_SIDE_ENCRYPTION=OFF .
-            "$cmake_binary" --build . --target test-awsauth
-            """
+            "$cmake_binary" -DENABLE_TRACING=ON -DENABLE_SASL=OFF -DENABLE_SNAPPY=OFF -DENABLE_ZSTD=OFF -DENABLE_CLIENT_SIDE_ENCRYPTION=OFF -S . -B cmake-build
+            "$cmake_binary" --build cmake-build --target test-awsauth
+            """,
+            include_expansions_in_env=['distro_id', 'CC'],
+            redirect_standard_error_to_output=True,
         ),
         func("upload-build"),
     ],
@@ -878,7 +768,7 @@ class OCSPTask(MatrixTask):
             ),
             ("delegate", ["delegate", "nodelegate"]),
             ("cert", ["rsa", "ecdsa"]),
-            ("ssl", ["openssl", "openssl-1.0.1", "darwinssl", "winssl"]),
+            ("ssl", ["openssl", "darwinssl", "winssl"]),
             ("version", ["latest", "8.0", "7.0", "6.0", "5.0", "4.4"]),
         ]
     )
@@ -937,41 +827,24 @@ class OCSPTask(MatrixTask):
 
         yield (orchestration)
 
-        if self.build_task_name == "debug-compile-nosasl-openssl-1.0.1":
-            # LD_LIBRARY_PATH is needed so the in-tree OpenSSL 1.0.1 is found at runtime
-            if self.test == "cache":
-                yield (
-                    shell_mongoc(
-                        f"""
-                        LD_LIBRARY_PATH=$(pwd)/install-dir/lib CERT_TYPE={self.settings.cert} .evergreen/scripts/run-ocsp-cache-test.sh
-                        """
-                    )
-                )
-            else:
-                yield (
-                    shell_mongoc(
-                        f"""
-                        LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN={self.test.upper()} CERT_TYPE={self.settings.cert} .evergreen/scripts/run-ocsp-test.sh
-                        """
-                    )
+        if self.test == "cache":
+            yield (
+                shell_mongoc(
+                    f"""
+                    CERT_TYPE={self.settings.cert} .evergreen/scripts/run-ocsp-cache-test.sh
+                    """,
+                    redirect_standard_error_to_output=True,
                 )
+            )
         else:
-            if self.test == "cache":
-                yield (
-                    shell_mongoc(
-                        f"""
-                        CERT_TYPE={self.settings.cert} .evergreen/scripts/run-ocsp-cache-test.sh
-                        """
-                    )
-                )
-            else:
-                yield (
-                    shell_mongoc(
-                        f"""
-                        TEST_COLUMN={self.test.upper()} CERT_TYPE={self.settings.cert} .evergreen/scripts/run-ocsp-test.sh
-                        """
-                    )
+            yield (
+                shell_mongoc(
+                    f"""
+                    TEST_COLUMN={self.test.upper()} CERT_TYPE={self.settings.cert} .evergreen/scripts/run-ocsp-test.sh
+                    """,
+                    redirect_standard_error_to_output=True,
                 )
+            )
 
     def to_dict(self):
         task = super(MatrixTask, self).to_dict()
@@ -988,16 +861,26 @@ class OCSPTask(MatrixTask):
             # Secure Transport quietly ignores a must-staple certificate with no stapled response.
             prohibit(self.test == "malicious_server_test_2")
 
-        # ECDSA certs can't be loaded (in the PEM format they're stored) on Windows/macOS. Skip them.
+            # Why does this fail with Secure Transport (CSSMERR_TP_CERT_SUSPENDED)...?
+            prohibit(self.test == "test_3")
+
+            # CDRIVER-3759: Secure Transport does not implement soft failure?
+            prohibit(self.test == "soft_fail_test")
+
+            # Only Server 6.0+ are available on MacOS ARM64.
+            if self.settings.version != "latest":
+                prohibit(Version(self.settings.version) < Version("6.0"))
+
         if self.settings.ssl == "darwinssl" or self.settings.ssl == "winssl":
+            # ECDSA certs can't be loaded (in the PEM format they're stored) on Windows/macOS. Skip them.
             prohibit(self.settings.cert == "ecdsa")
 
-        # OCSP stapling is not supported on macOS or Windows.
-        if self.settings.ssl == "darwinssl" or self.settings.ssl == "winssl":
+            # OCSP stapling is not supported on macOS or Windows.
             prohibit(self.test in ["test_1", "test_2", "cache"])
 
         if self.test == "soft_fail_test" or self.test == "malicious_server_test_2" or self.test == "cache":
             prohibit(self.settings.delegate == "delegate")
+
         return True
 
 
diff -pruN 2.1.1-1/.evergreen/legacy_config_generator/evergreen_config_lib/variants.py 2.1.2-1/.evergreen/legacy_config_generator/evergreen_config_lib/variants.py
--- 2.1.1-1/.evergreen/legacy_config_generator/evergreen_config_lib/variants.py	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/.evergreen/legacy_config_generator/evergreen_config_lib/variants.py	2025-10-08 17:59:25.000000000 +0000
@@ -65,7 +65,6 @@ all_variants = [
             OD([("name", "link-with-bson-mingw"), ("distros", ["windows-vsCurrent-large"])]),
             "check-headers",
             "debug-compile-with-warnings",
-            OD([("name", "build-and-test-with-toolchain"), ("distros", ["debian11-small"])]),
             "install-libmongoc-after-libbson",
         ],
         {
@@ -75,18 +74,6 @@ all_variants = [
         tags=["pr-merge-gate"],
     ),
     Variant(
-        "openssl",
-        "OpenSSL",
-        "archlinux-build",
-        [
-            "build-and-run-authentication-tests-openssl-1.0.1",
-            "build-and-run-authentication-tests-openssl-1.0.2",
-            "build-and-run-authentication-tests-openssl-1.1.0",
-            "build-and-run-authentication-tests-openssl-1.0.1-fips",
-        ],
-        {},
-    ),
-    Variant(
         "clang37",
         "clang 3.7 (Archlinux)",
         "archlinux-test",
@@ -232,7 +219,7 @@ all_variants = [
         "MinGW-W64 (Windows Server 2016)",
         "windows-vsCurrent-large",
         ["debug-compile-nosasl-nossl", ".latest .nossl .nosasl .server"],
-        {"CC": "mingw"},
+        {"CC": "gcc"},
     ),
     Variant(
         "rhel8-power",
@@ -283,16 +270,6 @@ all_variants = [
         patchable=False,
         batchtime=days(1),
     ),
-    Variant(
-        "clang100ubuntu",
-        "clang 10.0 (Ubuntu 20.04)",
-        "ubuntu2004-test",
-        [
-            "debug-compile-sasl-openssl-static",
-            ".authentication-tests .asan",
-        ],
-        {"CC": "clang"},
-    ),
     # Run AWS tests for MongoDB 4.4 and 5.0 on Ubuntu 20.04. AWS setup scripts
     # expect Ubuntu 20.04+. MongoDB 4.4 and 5.0 are not available on 22.04.
     Variant(
@@ -319,21 +296,17 @@ all_variants = [
         ],
         {"CC": "clang"},
     ),
-    Variant("mongohouse", "Mongohouse Test", "ubuntu2204-small", ["debug-compile-sasl-openssl", "test-mongohouse"], {}),
     Variant(
         "ocsp",
         "OCSP tests",
         "ubuntu2004-small",
         [
             OD([("name", "debug-compile-nosasl-openssl")]),
-            OD([("name", "debug-compile-nosasl-openssl-static")]),
             OD([("name", "debug-compile-nosasl-darwinssl"), ("distros", ["macos-14-arm64"])]),
             OD([("name", "debug-compile-nosasl-winssl"), ("distros", ["windows-vsCurrent-large"])]),
             OD([("name", ".ocsp-openssl")]),
             OD([("name", ".ocsp-darwinssl"), ("distros", ["macos-14-arm64"])]),
             OD([("name", ".ocsp-winssl"), ("distros", ["windows-vsCurrent-large"])]),
-            OD([("name", "debug-compile-nosasl-openssl-1.0.1")]),
-            OD([("name", ".ocsp-openssl-1.0.1")]),
         ],
         {},
         batchtime=days(7),
@@ -350,10 +323,6 @@ all_variants = [
                 "name": "ocsp-winssl",
                 "execution_tasks": [".ocsp-winssl"],
             },
-            {
-                "name": "ocsp-openssl-1.0.1",
-                "execution_tasks": [".ocsp-openssl-1.0.1"],
-            },
         ],
     ),
     Variant(
diff -pruN 2.1.1-1/.evergreen/scripts/build-and-test-with-toolchain.sh 2.1.2-1/.evergreen/scripts/build-and-test-with-toolchain.sh
--- 2.1.1-1/.evergreen/scripts/build-and-test-with-toolchain.sh	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/.evergreen/scripts/build-and-test-with-toolchain.sh	1970-01-01 00:00:00.000000000 +0000
@@ -1,94 +0,0 @@
-#!/usr/bin/env bash
-
-set -o errexit
-set -o pipefail
-
-# Configure environment with toolchain components
-if [[ -d /opt/mongo-c-toolchain ]]; then
-  sudo rm -r /opt/mongo-c-toolchain
-fi
-
-sudo mkdir /opt/mongo-c-toolchain
-
-declare toolchain_tar_gz
-toolchain_tar_gz=$(readlink -f ../mongo-c-toolchain.tar.gz)
-sudo tar -xf "${toolchain_tar_gz}" -C /opt/mongo-c-toolchain
-
-echo "--- TOOLCHAIN MANIFEST BEGIN ---"
-cat /opt/mongo-c-toolchain/MANIFEST.txt
-echo "--- TOOLCHAIN MANIFEST END ---"
-
-declare addl_path
-addl_path="$(readlink -f /opt/mongo-c-toolchain/bin):${PATH:-}"
-
-declare cmake_binary
-cmake_binary="$(readlink -f /opt/mongo-c-toolchain/bin/cmake)"
-
-if [[ ! -x "${cmake_binary}" ]]; then
-  echo "CMake (${cmake_binary}) does not exist or is not executable" 1>&2
-  exit 1
-fi
-
-declare toolchain_base_dir
-toolchain_base_dir="$(readlink -f /opt/mongo-c-toolchain)"
-
-declare toolchain_lib_dir="${toolchain_base_dir}/lib"
-
-declare -a ssl_vers=(
-  "openssl-1.0.1"
-  "openssl-1.0.1-fips"
-  "openssl-1.0.2"
-  "openssl-1.1.0"
-)
-
-for ssl_ver in "${ssl_vers[@]}"; do
-  echo "TESTING TOOLCHAIN COMPONENTS FOR ${ssl_ver}..."
-
-  cp -a ../mongoc "../mongoc-${ssl_ver}"
-  pushd "../mongoc-${ssl_ver}"
-
-  declare new_path
-  new_path="$(readlink -f "/opt/mongo-c-toolchain/${ssl_ver}/bin")"
-  new_path+=":${addl_path}"
-
-  declare ssl_base_dir
-  ssl_base_dir="$(readlink -f "/opt/mongo-c-toolchain/${ssl_ver}")"
-
-  # Output some information about our build environment
-  "${cmake_binary}" --version
-
-  declare ssl
-  ssl="OPENSSL"
-
-  declare output_file
-  output_file="$(mktemp)"
-
-  env \
-    BYPASS_FIND_CMAKE="ON" \
-    CFLAGS="-Wno-redundant-decls" \
-    EXTRA_CMAKE_PREFIX_PATH="${ssl_base_dir};${toolchain_base_dir}" \
-    EXTRA_CONFIGURE_FLAGS="-DCMAKE_VERBOSE_MAKEFILE=ON" \
-    LD_LIBRARY_PATH="${toolchain_lib_dir}" \
-    PATH="${new_path}" \
-    SSL="${ssl}" \
-    .evergreen/scripts/compile-unix.sh 2>&1 >|"${output_file}"
-
-  # Verify that the toolchain components were used
-  if grep -Ec "[-]I/opt/mongo-c-toolchain/include" "${output_file}" >/dev/null &&
-    grep -Ec "[-]isystem /opt/mongo-c-toolchain/${ssl_ver}/include" "${output_file}" >/dev/null &&
-    grep -Ec "[-]L/opt/mongo-c-toolchain/lib" "${output_file}" >/dev/null &&
-    grep -Ec "/opt/mongo-c-toolchain/${ssl_ver}/lib" "${output_file}" >/dev/null; then
-    echo "TOOLCHAIN COMPONENTS FOR ${ssl_ver} DETECTED IN BUILD OUTPUT."
-  else
-    echo "TOOLCHAIN COMPONENTS FOR ${ssl_ver} NOT DETECTED IN BUILD OUTPUT! ABORTING!" 1>&2
-    echo "BUILD OUTPUT:"
-    cat "${output_file}"
-    exit 1
-  fi
-
-  rm -f "${output_file}"
-
-  popd # "mongoc-${ssl_ver}"
-
-  echo "TESTING TOOLCHAIN COMPONENTS FOR ${ssl_ver}... DONE."
-done
diff -pruN 2.1.1-1/.evergreen/scripts/compile-libmongocrypt.sh 2.1.2-1/.evergreen/scripts/compile-libmongocrypt.sh
--- 2.1.1-1/.evergreen/scripts/compile-libmongocrypt.sh	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/.evergreen/scripts/compile-libmongocrypt.sh	2025-10-08 17:59:25.000000000 +0000
@@ -1,24 +1,24 @@
 #!/usr/bin/env bash
 
 compile_libmongocrypt() {
-  declare -r cmake_binary="${1:?}"
-  declare -r mongoc_dir="${2:?}"
-  declare -r install_dir="${3:?}"
-
-  # When updating libmongocrypt, consider also updating the copy of
-  # libmongocrypt's kms-message in `src/kms-message`. Run
-  # `.evergreen/scripts/kms-divergence-check.sh` to ensure that there is no
-  # divergence in the copied files.
+  declare -r cmake_binary="${1:?"missing path to CMake binary"}"; shift
+  declare -r mongoc_dir="${1:?"missing path to mongoc directory"}"; shift
+  declare -r install_dir="${1:?"missing path to install directory"}"; shift
+
+  # When updating libmongocrypt, also update openssl-compat-check.sh and the copy of libmongocrypt's kms-message in
+  # `src/kms-message`.
+  #
+  # Run `.evergreen/scripts/kms-divergence-check.sh` to ensure that there is no divergence in the copied files.
+  declare -r version="1.13.0"
 
-  # Clone libmongocrypt and check-out 1.13.0.
-  git clone -q --depth=1 https://github.com/mongodb/libmongocrypt --branch 1.13.0 || return
+  git clone -q --depth=1 https://github.com/mongodb/libmongocrypt --branch "${version:?}" || return
 
   declare -a crypt_cmake_flags=(
     "-DMONGOCRYPT_MONGOC_DIR=${mongoc_dir}"
     "-DBUILD_TESTING=OFF"
     "-DENABLE_ONLINE_TESTS=OFF"
     "-DENABLE_MONGOC=OFF"
-    "-DBUILD_VERSION=1.13.0"
+    "-DBUILD_VERSION=${version:?}"
   )
 
   . "$(dirname "${BASH_SOURCE[0]}")/find-ccache.sh"
@@ -30,17 +30,16 @@ compile_libmongocrypt() {
     )
   fi
 
+  # Forward all extra arguments as extra CMake flags.
+  crypt_cmake_flags+=("$@")
+
   env \
     DEBUG="0" \
-    CMAKE_EXE="${cmake_binary}" \
-    MONGOCRYPT_INSTALL_PREFIX=${install_dir} \
-    DEFAULT_BUILD_ONLY=true \
-    LIBMONGOCRYPT_EXTRA_CMAKE_FLAGS="${crypt_cmake_flags[*]}" \
+    CMAKE_EXE="${cmake_binary:?}" \
+    MONGOCRYPT_INSTALL_PREFIX="${install_dir:?}" \
+    DEFAULT_BUILD_ONLY="true" \
+    LIBMONGOCRYPT_EXTRA_CMAKE_FLAGS="${crypt_cmake_flags[*]:?}" \
     ./libmongocrypt/.evergreen/compile.sh || return
 }
 
-: "${1:?"missing path to CMake binary"}"
-: "${2:?"missing path to mongoc directory"}"
-: "${3:?"missing path to install directory"}"
-
-compile_libmongocrypt "${1}" "${2}" "${3}"
+compile_libmongocrypt "${@}"
diff -pruN 2.1.1-1/.evergreen/scripts/compile-unix.sh 2.1.2-1/.evergreen/scripts/compile-unix.sh
--- 2.1.1-1/.evergreen/scripts/compile-unix.sh	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/.evergreen/scripts/compile-unix.sh	2025-10-08 17:59:25.000000000 +0000
@@ -7,7 +7,6 @@ set -o pipefail
 . "$(dirname "${BASH_SOURCE[0]}")/env-var-utils.sh"
 . "$(dirname "${BASH_SOURCE[0]}")/use-tools.sh" paths
 
-check_var_opt BYPASS_FIND_CMAKE "OFF"
 check_var_opt C_STD_VERSION # CMake default: 99.
 check_var_opt CC
 check_var_opt CMAKE_GENERATOR
@@ -39,7 +38,6 @@ declare mongoc_dir
 mongoc_dir="$(to_absolute "${script_dir}/../..")"
 
 declare install_dir="${mongoc_dir}/install-dir"
-declare openssl_install_dir="${mongoc_dir}/openssl-install-dir"
 
 declare cmake_prefix_path="${install_dir}"
 if [[ -n "${EXTRA_CMAKE_PREFIX_PATH:-}" ]]; then
@@ -89,11 +87,7 @@ else
   configure_flags_append "-DENABLE_DEBUG_ASSERTIONS=ON"
 fi
 
-if [[ "${SSL}" == "OPENSSL_STATIC" ]]; then
-  configure_flags_append "-DENABLE_SSL=OPENSSL" "-DOPENSSL_USE_STATIC_LIBS=ON"
-else
-  configure_flags_append_if_not_null SSL "-DENABLE_SSL=${SSL}"
-fi
+configure_flags_append_if_not_null SSL "-DENABLE_SSL=${SSL:-}"
 
 if [[ "${COVERAGE}" == "ON" ]]; then
   configure_flags_append "-DENABLE_COVERAGE=ON" "-DENABLE_EXAMPLES=OFF"
@@ -134,17 +128,10 @@ if [[ "${OSTYPE}" == darwin* && "${HOSTT
   configure_flags_append "-DCMAKE_OSX_ARCHITECTURES=arm64"
 fi
 
+# shellcheck source=.evergreen/scripts/find-cmake-version.sh
+. "${script_dir}/find-cmake-latest.sh"
 declare cmake_binary
-if [[ "${BYPASS_FIND_CMAKE}" == "OFF" ]]; then
-  # Ensure find-cmake-latest.sh is sourced *before* add-build-dirs-to-paths.sh
-  # to avoid interfering with potential CMake build configuration.
-  # shellcheck source=.evergreen/scripts/find-cmake-latest.sh
-  . "${script_dir}/find-cmake-latest.sh"
-  cmake_binary="$(find_cmake_latest)"
-else
-  cmake_binary="cmake"
-fi
-
+cmake_binary="$(find_cmake_latest)"
 "${cmake_binary:?}" --version
 
 # shellcheck source=.evergreen/scripts/add-build-dirs-to-paths.sh
@@ -153,14 +140,6 @@ fi
 export PKG_CONFIG_PATH
 PKG_CONFIG_PATH="${install_dir}/lib/pkgconfig:${PKG_CONFIG_PATH:-}"
 
-if [[ -d "${openssl_install_dir}" ]]; then
-  # Use custom SSL library if present.
-  configure_flags_append "-DOPENSSL_ROOT_DIR=${openssl_install_dir}"
-  PKG_CONFIG_PATH="${openssl_install_dir}/lib/pkgconfig:${PKG_CONFIG_PATH:-}"
-fi
-
-echo "SSL Version: $(pkg-config --modversion libssl 2>/dev/null || echo "N/A")"
-
 if [[ "${OSTYPE}" == darwin* ]]; then
   # MacOS does not have nproc.
   nproc() {
diff -pruN 2.1.1-1/.evergreen/scripts/compile-windows.sh 2.1.2-1/.evergreen/scripts/compile-windows.sh
--- 2.1.1-1/.evergreen/scripts/compile-windows.sh	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/.evergreen/scripts/compile-windows.sh	2025-10-08 17:59:25.000000000 +0000
@@ -9,7 +9,6 @@ set -o igncr # Ignore CR in this script
 . "$(dirname "${BASH_SOURCE[0]}")/env-var-utils.sh"
 . "$(dirname "${BASH_SOURCE[0]}")/use-tools.sh" paths
 
-check_var_opt BYPASS_FIND_CMAKE "OFF"
 check_var_opt C_STD_VERSION # CMake default: 99.
 check_var_opt CC
 check_var_opt CMAKE_GENERATOR
@@ -72,23 +71,12 @@ else
   configure_flags_append "-DENABLE_DEBUG_ASSERTIONS=ON"
 fi
 configure_flags_append "-DCMAKE_BUILD_TYPE=${build_config:?}"
+configure_flags_append "-DENABLE_SSL=${SSL:-}"
 
-if [ "${SSL}" == "OPENSSL_STATIC" ]; then
-  configure_flags_append "-DENABLE_SSL=OPENSSL" "-DOPENSSL_USE_STATIC_LIBS=ON"
-else
-  configure_flags_append "-DENABLE_SSL=${SSL}"
-fi
-
-declare cmake_binary
-if [[ "${BYPASS_FIND_CMAKE:-}" == "OFF" ]]; then
   # shellcheck source=.evergreen/scripts/find-cmake-version.sh
-  . "${script_dir}/find-cmake-latest.sh"
-
-  cmake_binary="$(find_cmake_latest)"
-else
-  cmake_binary="cmake"
-fi
-
+. "${script_dir}/find-cmake-latest.sh"
+declare cmake_binary
+cmake_binary="$(find_cmake_latest)"
 "${cmake_binary:?}" --version
 
 export CMAKE_BUILD_PARALLEL_LEVEL
diff -pruN 2.1.1-1/.evergreen/scripts/openssl-compat-check.sh 2.1.2-1/.evergreen/scripts/openssl-compat-check.sh
--- 2.1.1-1/.evergreen/scripts/openssl-compat-check.sh	1970-01-01 00:00:00.000000000 +0000
+++ 2.1.2-1/.evergreen/scripts/openssl-compat-check.sh	2025-10-08 17:59:25.000000000 +0000
@@ -0,0 +1,112 @@
+#!/usr/bin/env bash
+
+set -o errexit
+set -o pipefail
+
+# shellcheck source=.evergreen/scripts/env-var-utils.sh
+. "$(dirname "${BASH_SOURCE[0]}")/env-var-utils.sh"
+. "$(dirname "${BASH_SOURCE[0]}")/use-tools.sh" paths
+
+check_var_req OPENSSL_VERSION
+check_var_opt OPENSSL_USE_STATIC_LIBS
+
+declare script_dir
+script_dir="$(to_absolute "$(dirname "${BASH_SOURCE[0]}")")"
+
+declare mongoc_dir mongoc_build_dir mongoc_install_dir
+mongoc_dir="$(to_absolute "${script_dir}/../..")"
+mongoc_build_dir="${mongoc_dir:?}/cmake-build"
+mongoc_install_dir="${mongoc_dir:?}/install-dir"
+
+declare openssl_install_dir
+openssl_install_dir="${mongoc_dir:?}/openssl-install-dir"
+
+declare -a openssl_cmake_flags=("-DOPENSSL_ROOT_DIR=${openssl_install_dir:?}")
+
+if [[ "${OPENSSL_USE_STATIC_LIBS:-}" == "ON" ]]; then
+  openssl_cmake_flags+=("-DOPENSSL_USE_STATIC_LIBS=TRUE")
+fi
+
+declare libmongocrypt_install_dir="${mongoc_dir}/install-dir"
+
+# shellcheck source=.evergreen/scripts/find-cmake-latest.sh
+. "${script_dir}/find-cmake-latest.sh"
+declare cmake_binary
+cmake_binary="$(find_cmake_latest)"
+
+export CMAKE_BUILD_PARALLEL_LEVEL
+CMAKE_BUILD_PARALLEL_LEVEL="$(nproc)"
+
+# libmongocrypt must use the same OpenSSL library.
+echo "Installing libmongocrypt..."
+# shellcheck source=.evergreen/scripts/compile-libmongocrypt.sh
+"${script_dir}/compile-libmongocrypt.sh" "${cmake_binary:?}" "${mongoc_dir:?}" "${mongoc_install_dir:?}" "${openssl_cmake_flags[@]:?}" &>output.txt || {
+  cat output.txt 1>&2
+  exit 1
+}
+echo "Installing libmongocrypt... done."
+
+# Use ccache if able.
+. "${script_dir:?}/find-ccache.sh"
+find_ccache_and_export_vars "$(pwd)" || true
+
+declare -a configure_flags
+
+configure_flags_append() {
+  configure_flags+=("${@:?}")
+}
+
+configure_flags_append "-DCMAKE_INSTALL_PREFIX=${mongoc_install_dir:?}"
+configure_flags_append "-DCMAKE_BUILD_TYPE=Debug"
+configure_flags_append "-DCMAKE_PREFIX_PATH=${libmongocrypt_install_dir:?}"
+configure_flags_append "-DCMAKE_SKIP_RPATH=TRUE" # Avoid hardcoding absolute paths to dependency libraries.
+configure_flags_append "-DENABLE_CLIENT_SIDE_ENCRYPTION=ON"
+configure_flags_append "-DENABLE_SSL=OPENSSL"
+configure_flags_append "-DENABLE_SASL=AUTO"
+configure_flags+=("${openssl_cmake_flags[@]:?}")
+
+echo "configure_flags: ${configure_flags[*]}"
+
+echo "Configuring..."
+"${cmake_binary:?}" -S . -B "${mongoc_build_dir:?}" "${configure_flags[@]}" >/dev/null
+echo "Configuring... done."
+
+echo "Verifying the correct OpenSSL library was found..."
+(
+  log="$(perl -lne 'print $1 if m|^FIND_PACKAGE_MESSAGE_DETAILS_OpenSSL:INTERNAL=(.*)$|' "${mongoc_build_dir:?}/CMakeCache.txt")"
+  pattern="^\[([^\]]*)\]\[([^\]]*)\]\[([^\]]*)\]\[([^\]]*)\]" # [library][include][?][version]
+
+  library="$(echo "${log:?}" | perl -lne "print \$1 if m|${pattern:?}|")"
+  version="$(echo "${log:?}" | perl -lne "print \$4 if m|${pattern:?}|")"
+
+  [[ "${library:-}" =~ "${openssl_install_dir:?}" ]] || {
+    echo "expected \"${openssl_install_dir:?}\" in \"${library:-}\""
+    exit 1
+  } >&2
+
+  if [[ "${OPENSSL_USE_STATIC_LIBS:-}" == "ON" ]]; then
+    [[ "${library:-}" =~ "libcrypto.a" ]] || {
+      echo "expected \"libcrypto.a\" in \"${library:-}\""
+      exit 1
+    } >&2
+  else
+    [[ "${library:-}" =~ "libcrypto.so" ]] || {
+      echo "expected \"libcrypto.so\" in \"${library:-}\""
+      exit 1
+    } >&2
+  fi
+
+  [[ "${version:-}" =~ "${OPENSSL_VERSION:?}" ]] || {
+    echo "expected \"${OPENSSL_VERSION:?}\" in \"${version:-}\""
+    exit 1
+  } >&2
+)
+echo "Verifying the correct OpenSSL library was found... done."
+
+echo "Building..."
+"${cmake_binary:?}" --build "${mongoc_build_dir:?}" --target all mongoc-ping test-mongoc-gssapi >/dev/null
+echo "Building... done."
+
+echo "Installing..."
+"${cmake_binary:?}" --install "${mongoc_build_dir:?}"
+echo "Installing... done."
diff -pruN 2.1.1-1/.evergreen/scripts/openssl-compat-setup.sh 2.1.2-1/.evergreen/scripts/openssl-compat-setup.sh
--- 2.1.1-1/.evergreen/scripts/openssl-compat-setup.sh	1970-01-01 00:00:00.000000000 +0000
+++ 2.1.2-1/.evergreen/scripts/openssl-compat-setup.sh	2025-10-08 17:59:25.000000000 +0000
@@ -0,0 +1,96 @@
+#!/usr/bin/env bash
+
+set -o errexit
+set -o pipefail
+
+# shellcheck source=.evergreen/scripts/env-var-utils.sh
+. "$(dirname "${BASH_SOURCE[0]}")/env-var-utils.sh"
+. "$(dirname "${BASH_SOURCE[0]}")/use-tools.sh" paths
+
+check_var_req OPENSSL_VERSION
+check_var_opt OPENSSL_ENABLE_FIPS
+
+declare script_dir
+script_dir="$(to_absolute "$(dirname "${BASH_SOURCE[0]}")")"
+
+# Use ccache if able.
+. "${script_dir:?}/find-ccache.sh"
+
+mongoc_dir="$(to_absolute "${script_dir:?}/../..")"
+openssl_source_dir="${mongoc_dir:?}/openssl-${OPENSSL_VERSION:?}"
+openssl_install_dir="${mongoc_dir:?}/openssl-install-dir"
+
+. "${mongoc_dir:?}/.evergreen/scripts/openssl-downloader.sh"
+
+openssl_download "${OPENSSL_VERSION:?}"
+
+rm -rf "${openssl_install_dir:?}"
+mkdir  "${openssl_install_dir:?}" # For openssl.cnf.
+
+declare -a config_flags=(
+  "--prefix=${openssl_install_dir:?}"
+  "--openssldir=${openssl_install_dir:?}/ssl"
+  "--libdir=lib"
+  "shared" # Enable shared libraries.
+  "-fPIC" # For static libraries.
+  "-Wl,-rpath,${openssl_install_dir:?}" # For shared libraries.
+)
+
+if [[ "${OPENSSL_ENABLE_FIPS:-}" == "ON" ]]; then
+  config_flags+=("enable-fips")
+fi
+
+echo "Building and installing OpenSSL ${OPENSSL_VERSION:?}..."
+(
+  cd "${openssl_source_dir:?}"
+
+  export MAKEFLAGS="--no-print-directory"
+  CC="ccache gcc" ./config "${config_flags[@]:?}"
+
+  # Silence: `WARNING: can't open config file: <prefix>/openssl.cnf` during build.
+  cp apps/openssl.cnf "${openssl_install_dir:?}"
+
+  if [[ "${OPENSSL_ENABLE_FIPS:-}" == "ON" ]]; then
+    # Use FIPS by default: https://docs.openssl.org/master/man7/fips_module/
+    perl -i'' -p \
+      -e "s|# (.include fipsmodule.cnf)|.include ${openssl_install_dir:?}/ssl/fipsmodule.cnf|;" \
+      -e "s|# (fips = fips_sect)|\$1\n\n[algorithm_sect]\ndefault_properties = fips=yes\n|;" \
+      -e "s|(providers = provider_sect)|\$1\nalg_section = algorithm_sect|;" \
+      -e "s|# (activate = 1)|\$1|;" \
+      "${openssl_install_dir:?}/openssl.cnf"
+  fi
+
+  case "${OPENSSL_VERSION:?}" in
+  # Parallel builds can be flaky for some versions.
+  1.0.2) make ;;
+
+  # Seems fine.
+  *) make -j "$(nproc)" ;;
+  esac
+
+  make --no-print-directory install_sw
+
+  if [[ "${OPENSSL_ENABLE_FIPS:-}" == "ON" ]]; then
+    make install_ssldirs # For ssl/fipsmodule.cnf.
+    make install_fips    # For lib/lib/ossl-modules/fips.so.
+
+    # Post-installation attention.
+    env \
+      PATH="${openssl_install_dir:?}/bin:${PATH:-}" \
+      LD_LIBRARY_PATH="${openssl_install_dir:?}/lib:${LD_LIBRARY_PATH:-}" \
+      openssl fipsinstall \
+        -out "${openssl_install_dir:?}/ssl/fipsmodule.cnf" \
+        -module "${openssl_install_dir:?}/lib/ossl-modules/fips.so" \
+        -quiet
+
+    # Verification.
+    echo "Verifying OpenSSL FIPS 3.0 module is enabled..."
+    declare providers
+    providers="$(./util/wrap.pl -fips apps/openssl list -provider-path providers -provider fips -providers)"
+    [[ -n "$(echo "${providers:-}" | grep "OpenSSL FIPS Provider")" ]] || {
+      echo "missing \"OpenSSL FIPS Provider\" in: ${providers:-}"
+    } >&2
+    echo "Verifying OpenSSL FIPS 3.0 module is enabled... done."
+  fi
+) >/dev/null
+echo "Building and installing OpenSSL ${OPENSSL_VERSION:?}... done."
diff -pruN 2.1.1-1/.evergreen/scripts/openssl-downloader.sh 2.1.2-1/.evergreen/scripts/openssl-downloader.sh
--- 2.1.1-1/.evergreen/scripts/openssl-downloader.sh	1970-01-01 00:00:00.000000000 +0000
+++ 2.1.2-1/.evergreen/scripts/openssl-downloader.sh	2025-10-08 17:59:25.000000000 +0000
@@ -0,0 +1,67 @@
+#!/usr/bin/env bash
+
+# shellcheck disable=SC2034
+
+openssl_version_to_url() {
+  declare version
+  version="${1:?"usage: openssl_version_to_url <version>"}"
+
+  command -v perl >/dev/null || return
+
+  declare uversion # 1.2.3 -> 1_2_3
+  uversion="$(echo "${version:?}" | perl -lpe 's|\.|_|g')" || return
+
+  declare download_url
+  if [[ "${version:?}" == 1.0.2 ]]; then
+    url="https://github.com/openssl/openssl/releases/download/OpenSSL_${uversion:?}u/openssl-${version:?}u.tar.gz"
+  elif [[ "${version:?}" == 1.1.1 ]]; then
+    url="https://github.com/openssl/openssl/releases/download/OpenSSL_${uversion:?}w/openssl-${version:?}w.tar.gz"
+  else
+    url="https://github.com/openssl/openssl/releases/download/openssl-${version:?}/openssl-${version:?}.tar.gz"
+  fi
+
+  echo "${url:?}"
+}
+
+# Download the requested OpenSSL version into `openssl-<version>`.
+openssl_download() {
+  declare version
+  version="${1:?"usage: openssl_download <version>"}"
+
+  command -v curl perl tar sha256sum >/dev/null || return
+
+  declare url
+  url="$(openssl_version_to_url "${version:?}")" || return
+
+  declare openssl_checksum_1_0_2="ecd0c6ffb493dd06707d38b14bb4d8c2288bb7033735606569d8f90f89669d16"
+  declare openssl_checksum_1_1_1="cf3098950cb4d853ad95c0841f1f9c6d3dc102dccfcacd521d93925208b76ac8"
+  declare openssl_checksum_3_0_9="eb1ab04781474360f77c318ab89d8c5a03abc38e63d65a603cabbf1b00a1dc90" # FIPS 140-2
+  declare openssl_checksum_3_0_17="dfdd77e4ea1b57ff3a6dbde6b0bdc3f31db5ac99e7fdd4eaf9e1fbb6ec2db8ce"
+  declare openssl_checksum_3_1_2="a0ce69b8b97ea6a35b96875235aa453b966ba3cba8af2de23657d8b6767d6539" # FIPS 140-3
+  declare openssl_checksum_3_1_8="d319da6aecde3aa6f426b44bbf997406d95275c5c59ab6f6ef53caaa079f456f"
+  declare openssl_checksum_3_2_5="b36347d024a0f5bd09fefcd6af7a58bb30946080eb8ce8f7be78562190d09879"
+  declare openssl_checksum_3_3_4="8d1a5fc323d3fd351dc05458457fd48f78652d2a498e1d70ffea07b4d0eb3fa8"
+  declare openssl_checksum_3_4_2="17b02459fc28be415470cccaae7434f3496cac1306b86b52c83886580e82834c"
+  declare openssl_checksum_3_5_1="529043b15cffa5f36077a4d0af83f3de399807181d607441d734196d889b641f"
+
+  declare checksum_name
+  checksum_name="openssl_checksum_$(echo "${version:?}" | perl -lpe 's|\.|_|g')" || return
+
+  [[ -n "$(eval "echo \${${checksum_name:-}:-}")" ]] || {
+    echo "missing checksum for OpenSSL version \"${version:?}\""
+    return 1
+  } >&2
+
+  declare tarfile
+  tarfile="openssl-${version:?}.tar.gz"
+
+  echo "Downloading OpenSSL ${version:?}..."
+  curl -sSL -o "${tarfile:?}" "${url:?}" || return
+  echo "Downloading OpenSSL ${version:?}... done."
+
+  echo "${!checksum_name:?} ${tarfile:?}" | sha256sum -c >/dev/null || return
+
+  echo "Decompressing openssl-${version:?}.tar.gz..."
+  tar --one-top-level="openssl-${version:?}" --strip-components=1 -xzf "${tarfile:?}" || return
+  echo "Decompressing openssl-${version:?}.tar.gz... done."
+}
diff -pruN 2.1.1-1/.evergreen/scripts/run-auth-tests.sh 2.1.2-1/.evergreen/scripts/run-auth-tests.sh
--- 2.1.1-1/.evergreen/scripts/run-auth-tests.sh	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/.evergreen/scripts/run-auth-tests.sh	2025-10-08 17:59:25.000000000 +0000
@@ -15,21 +15,22 @@ script_dir="$(to_absolute "$(dirname "${
 declare mongoc_dir
 mongoc_dir="$(to_absolute "${script_dir}/../..")"
 
-declare install_dir="${mongoc_dir}/install-dir"
-declare openssl_install_dir="${mongoc_dir}/openssl-install-dir"
+declare mongoc_build_dir="${mongoc_dir:?}/cmake-build"
+declare mongoc_install_dir="${mongoc_dir:?}/install-dir"
+declare openssl_install_dir="${mongoc_dir:?}/openssl-install-dir"
 
 # Create directory for secrets within Evergreen task directory. Task directory is cleaned up between tasks.
 declare secrets_dir
-secrets_dir="$(to_absolute "${mongoc_dir}/../secrets")"
-mkdir -p "${secrets_dir}"
-chmod 700 "${secrets_dir}"
+secrets_dir="$(to_absolute "${mongoc_dir:?}/../secrets")"
+mkdir -p "${secrets_dir:?}"
+chmod 700 "${secrets_dir:?}"
 
 # Create certificate to test X509 auth with Atlas on cloud-prod:
 atlas_x509_path="${secrets_dir:?}/atlas_x509.pem"
 echo "${atlas_x509_cert_base64:?}" | base64 --decode > "${secrets_dir:?}/atlas_x509.pem"
 # Fix path on Windows:
 if $IS_WINDOWS; then
-    atlas_x509_path="$(cygpath -m "${atlas_x509_path}")"
+    atlas_x509_path="$(cygpath -m "${atlas_x509_path:?}")"
 fi
 
 # Create certificate to test X509 auth with Atlas on cloud-dev
@@ -47,7 +48,7 @@ if command -v kinit >/dev/null; then
     if [ -e /etc/krb5.conf ]; then
       cat /etc/krb5.conf > "${secrets_dir:?}/krb5.conf"
     fi
-    cat "${mongoc_dir}/.evergreen/etc/kerberos.realm" >> "${secrets_dir:?}/krb5.conf"
+    cat "${mongoc_dir:?}/.evergreen/etc/kerberos.realm" >> "${secrets_dir:?}/krb5.conf"
     # Set up keytab:
     echo "${keytab:?}" | base64 --decode > "${secrets_dir:?}/drivers.keytab"
     # Initialize kerberos:
@@ -61,12 +62,12 @@ fi
 declare c_timeout="connectTimeoutMS=30000&serverSelectionTryOnce=false"
 
 declare sasl="OFF"
-if grep -r -q "#define MONGOC_ENABLE_SASL 1" "${install_dir:?}"; then
+if grep -r -q "#define MONGOC_ENABLE_SASL 1" "${mongoc_install_dir:?}"; then
   sasl="ON"
 fi
 
 declare ssl="OFF"
-if grep -r -q "#define MONGOC_ENABLE_SSL 1" "${install_dir:?}"; then
+if grep -r -q "#define MONGOC_ENABLE_SSL 1" "${mongoc_install_dir:?}"; then
   ssl="ON"
 fi
 
@@ -76,48 +77,47 @@ fi
 # shellcheck source=.evergreen/scripts/bypass-dlclose.sh
 . "${script_dir}/bypass-dlclose.sh"
 
-declare ping
+declare mongoc_ping
 declare test_gssapi
 declare ip_addr
 case "${OSTYPE}" in
 cygwin)
-  ping="${mongoc_dir}/cmake-build/src/libmongoc/Debug/mongoc-ping.exe"
-  test_gssapi="${mongoc_dir}/cmake-build/src/libmongoc/Debug/test-mongoc-gssapi.exe"
+  mongoc_ping="${mongoc_build_dir:?}/src/libmongoc/Debug/mongoc-ping.exe"
+  test_gssapi="${mongoc_build_dir:?}/src/libmongoc/Debug/test-mongoc-gssapi.exe"
   ip_addr="$(getent hosts "${auth_host:?}" | head -n 1 | awk '{print $1}')"
   ;;
 
 darwin*)
-  ping="${mongoc_dir}/cmake-build/src/libmongoc/mongoc-ping"
-  test_gssapi="${mongoc_dir}/cmake-build/src/libmongoc/test-mongoc-gssapi"
+  mongoc_ping="${mongoc_build_dir:?}/src/libmongoc/mongoc-ping"
+  test_gssapi="${mongoc_build_dir:?}/src/libmongoc/test-mongoc-gssapi"
   ip_addr="$(dig "${auth_host:?}" +short | tail -1)"
   ;;
 
 *)
-  ping="${mongoc_dir}/cmake-build/src/libmongoc/mongoc-ping"
-  test_gssapi="${mongoc_dir}/cmake-build/src/libmongoc/test-mongoc-gssapi"
+  mongoc_ping="${mongoc_build_dir:?}/src/libmongoc/mongoc-ping"
+  test_gssapi="${mongoc_build_dir:?}/src/libmongoc/test-mongoc-gssapi"
   ip_addr="$(getent hosts "${auth_host:?}" | head -n 1 | awk '{print $1}')"
   ;;
 esac
-: "${ping:?}"
+: "${mongoc_ping:?}"
 : "${test_gssapi:?}"
 : "${ip_addr:?}"
 
-# Archlinux (which we use for testing various self-installed OpenSSL versions)
-# stores their trust list under /etc/ca-certificates/extracted/.
-# We need to copy it to our custom installed OpenSSL trust store.
-declare pem_file="/etc/ca-certificates/extracted/tls-ca-bundle.pem"
-if [[ -f "${pem_file}" ]]; then
-  [[ ! -d "${install_dir}" ]] || cp -v "${pem_file}" "${install_dir}/cert.pem"
-  [[ ! -d "${install_dir}/ssl" ]] || cp -v "${pem_file}" "${install_dir}/ssl/cert.pem"
-  [[ ! -d "${openssl_install_dir}" ]] || cp -v "${pem_file}" "${openssl_install_dir}/cert.pem"
-  [[ ! -d "${openssl_install_dir}/ssl" ]] || cp -v "${pem_file}" "${openssl_install_dir}/ssl/cert.pem"
-fi
+command -V "${mongoc_ping:?}"
+command -V "${test_gssapi:?}"
 
 # Custom OpenSSL library may be installed. Only prepend to LD_LIBRARY_PATH when
 # necessary to avoid conflicting with system binary requirements.
-declare openssl_lib_prefix="${LD_LIBRARY_PATH:-}"
-if [[ -d "${openssl_install_dir}" ]]; then
-  openssl_lib_prefix="${openssl_install_dir}/lib:${openssl_lib_prefix:-}"
+if [[ -d "${openssl_install_dir:?}" ]]; then
+  LD_LIBRARY_PATH="${openssl_install_dir:?}/lib:${LD_LIBRARY_PATH:-}"
+  export LD_LIBRARY_PATH
+
+  # Archlinux stores their trust list under /etc/ca-certificates/extracted/.
+  # Copy it into the custom OpenSSL installation's trust store.
+  declare pem_file="/etc/ca-certificates/extracted/tls-ca-bundle.pem"
+  if [[ -f "${pem_file:?}" ]]; then
+    cp -v "${pem_file:?}" "${openssl_install_dir:?}/ssl/cert.pem"
+  fi
 fi
 
 # There may be additional certs required by auth tests. Direct OpenSSL to use
@@ -127,21 +127,15 @@ fi
 ulimit -c unlimited || true
 
 if command -v ldd >/dev/null; then
-  LD_LIBRARY_PATH="${openssl_lib_prefix}" ldd "${ping}" | grep "libssl" || true
-  LD_LIBRARY_PATH="${openssl_lib_prefix}" ldd "${test_gssapi}" | grep "libssl" || true
+  ldd "${mongoc_ping:?}" | grep "libssl" || true
+  ldd "${test_gssapi:?}" | grep "libssl" || true
 elif command -v otool >/dev/null; then
   # Try using otool on MacOS if ldd is not available.
-  LD_LIBRARY_PATH="${openssl_lib_prefix}" otool -L "${ping}" | grep "libssl" || true
-  LD_LIBRARY_PATH="${openssl_lib_prefix}" otool -L "${test_gssapi}" | grep "libssl" || true
+  otool -L "${mongoc_ping:?}" | grep "libssl" || true
+  otool -L "${test_gssapi:?}" | grep "libssl" || true
 fi
 
 maybe_skip() {
-  if true; then
-    # TODO: Remove if-block when resolving CDRIVER-5995.
-    echo "Skipping test until DEVPROD-9029 is resolved."
-    return 
-  fi
-
   if $IS_ZSERIES; then
     # TODO: Remove if-block when resolving CDRIVER-5990.
     echo "Skipping test until DEVPROD-16954 is resolved."
@@ -155,81 +149,66 @@ if [[ "${ssl}" != "OFF" ]]; then
   # FIXME: CDRIVER-2008 for the cygwin check
   if [[ "${OSTYPE}" != "cygwin" ]]; then
     echo "Authenticating using X.509"
-    LD_LIBRARY_PATH="${openssl_lib_prefix}" maybe_skip "${ping}" "mongodb://CN=client,OU=kerneluser,O=10Gen,L=New York City,ST=New York,C=US@${auth_host}/?ssl=true&authMechanism=MONGODB-X509&sslClientCertificateKeyFile=src/libmongoc/tests/x509gen/ldaptest-client-key-and-cert.pem&sslCertificateAuthorityFile=src/libmongoc/tests/x509gen/ldaptest-ca-cert.crt&sslAllowInvalidHostnames=true&${c_timeout}"
+    maybe_skip "${mongoc_ping:?}" "mongodb://CN=client,OU=kerneluser,O=10Gen,L=New York City,ST=New York,C=US@${auth_host:?}/?ssl=true&authMechanism=MONGODB-X509&sslClientCertificateKeyFile=src/libmongoc/tests/x509gen/ldaptest-client-key-and-cert.pem&sslCertificateAuthorityFile=src/libmongoc/tests/x509gen/ldaptest-ca-cert.crt&sslAllowInvalidHostnames=true&${c_timeout:?}"
   fi
   echo "Connecting to Atlas Free Tier"
-  LD_LIBRARY_PATH="${openssl_lib_prefix}" "${ping}" "${atlas_free:?}&${c_timeout}"
+  "${mongoc_ping:?}" "${atlas_free:?}&${c_timeout:?}"
   echo "Connecting to Atlas Free Tier with SRV"
-  LD_LIBRARY_PATH="${openssl_lib_prefix}" "${ping}" "${atlas_free_srv:?}&${c_timeout}"
+  "${mongoc_ping:?}" "${atlas_free_srv:?}&${c_timeout:?}"
   echo "Connecting to Atlas Replica Set"
-  LD_LIBRARY_PATH="${openssl_lib_prefix}" "${ping}" "${atlas_replset:?}&${c_timeout}"
+  "${mongoc_ping:?}" "${atlas_replset:?}&${c_timeout:?}"
   echo "Connecting to Atlas Replica Set with SRV"
-  LD_LIBRARY_PATH="${openssl_lib_prefix}" "${ping}" "${atlas_replset_srv:?}${c_timeout}"
+  "${mongoc_ping:?}" "${atlas_replset_srv:?}${c_timeout:?}"
   echo "Connecting to Atlas Sharded Cluster"
-  LD_LIBRARY_PATH="${openssl_lib_prefix}" "${ping}" "${atlas_shard:?}&${c_timeout}"
+  "${mongoc_ping:?}" "${atlas_shard:?}&${c_timeout:?}"
   echo "Connecting to Atlas Sharded Cluster with SRV"
-  LD_LIBRARY_PATH="${openssl_lib_prefix}" "${ping}" "${atlas_shard_srv:?}${c_timeout}"
+  "${mongoc_ping:?}" "${atlas_shard_srv:?}${c_timeout:?}"
   if [[ -z "${require_tls12:-}" ]]; then
     echo "Connecting to Atlas with only TLS 1.1 enabled"
-    LD_LIBRARY_PATH="${openssl_lib_prefix}" "${ping}" "${atlas_tls11:?}&${c_timeout}"
+    "${mongoc_ping:?}" "${atlas_tls11:?}&${c_timeout:?}"
     echo "Connecting to Atlas with only TLS 1.1 enabled with SRV"
-    LD_LIBRARY_PATH="${openssl_lib_prefix}" "${ping}" "${atlas_tls11_srv:?}${c_timeout}"
+    "${mongoc_ping:?}" "${atlas_tls11_srv:?}${c_timeout:?}"
   fi
   echo "Connecting to Atlas with only TLS 1.2 enabled"
-  LD_LIBRARY_PATH="${openssl_lib_prefix}" "${ping}" "${atlas_tls12:?}&${c_timeout}"
+  "${mongoc_ping:?}" "${atlas_tls12:?}&${c_timeout:?}"
   echo "Connecting to Atlas with only TLS 1.2 enabled with SRV"
-  LD_LIBRARY_PATH="${openssl_lib_prefix}" "${ping}" "${atlas_tls12_srv:?}${c_timeout}"
-  HAS_CIPHERSUITES_FOR_SERVERLESS="YES"
-  if [[ "${OSTYPE}" == "cygwin" ]]; then
-    # Windows Server 2008 hosts do not appear to share TLS 1.2 cipher suites with Atlas Serverless.
-    WINDOWS_OSNAME="$(systeminfo | grep 'OS Name:' | awk -F ':' '{print $2}')"
-    if [[ "${WINDOWS_OSNAME}" == *"Windows Server 2008"* ]]; then
-        echo "Detected Windows Server 2008 ... skipping Atlas Serverless test due to no shared cipher suites."
-        HAS_CIPHERSUITES_FOR_SERVERLESS="NO"
-    fi
-  fi
-  if [[ "${HAS_CIPHERSUITES_FOR_SERVERLESS}" == "YES" ]]; then
-    echo "Connecting to Atlas Serverless with SRV"
-    LD_LIBRARY_PATH="${openssl_lib_prefix}" "${ping}" "${atlas_serverless_srv:?}/?${c_timeout}"
-    echo "Connecting to Atlas Serverless"
-    LD_LIBRARY_PATH="${openssl_lib_prefix}" "${ping}" "${atlas_serverless:?}&${c_timeout}"
-  fi
+  "${mongoc_ping:?}" "${atlas_tls12_srv:?}${c_timeout:?}"
 
   echo "Connecting to Atlas (cloud-prod) with X509"
-  LD_LIBRARY_PATH="${openssl_lib_prefix}" "${ping}" "${atlas_x509:?}&tlsCertificateKeyFile=${atlas_x509_path}&${c_timeout}"
+  "${mongoc_ping:?}" "${atlas_x509:?}&tlsCertificateKeyFile=${atlas_x509_path:?}&${c_timeout:?}"
 
   echo "Connecting to Atlas (cloud-dev) with X509"
-  LD_LIBRARY_PATH="${openssl_lib_prefix}" "${ping}" "${atlas_x509_dev:?}&tlsCertificateKeyFile=${atlas_x509_dev_path}&${c_timeout}"
+  "${mongoc_ping:?}" "${atlas_x509_dev:?}&tlsCertificateKeyFile=${atlas_x509_dev_path}&${c_timeout:?}"
 
 fi
 
 echo "Authenticating using PLAIN"
-LD_LIBRARY_PATH="${openssl_lib_prefix}" maybe_skip "${ping}" "mongodb://${auth_plain:?}@${auth_host}/?authMechanism=PLAIN&${c_timeout}"
+maybe_skip "${mongoc_ping:?}" "mongodb://${auth_plain:?}@${auth_host:?}/?authMechanism=PLAIN&${c_timeout:?}"
 
 echo "Authenticating using default auth mechanism"
 # Though the auth source is named "mongodb-cr", authentication uses the default mechanism (currently SCRAM-SHA-1).
-LD_LIBRARY_PATH="${openssl_lib_prefix}" maybe_skip "${ping}" "mongodb://${auth_mongodbcr:?}@${auth_host}/mongodb-cr?${c_timeout}"
+maybe_skip "${mongoc_ping:?}" "mongodb://${auth_mongodbcr:?}@${auth_host:?}/mongodb-cr?${c_timeout:?}"
 
 if [[ "${sasl}" != "OFF" ]]; then
   echo "Authenticating using GSSAPI"
-  LD_LIBRARY_PATH="${openssl_lib_prefix}" maybe_skip "${ping}" "mongodb://${auth_gssapi:?}@${auth_host}/?authMechanism=GSSAPI&${c_timeout}"
+  maybe_skip "${mongoc_ping:?}" "mongodb://${auth_gssapi:?}@${auth_host:?}/?authMechanism=GSSAPI&${c_timeout:?}"
 
   echo "Authenticating with CANONICALIZE_HOST_NAME"
-  LD_LIBRARY_PATH="${openssl_lib_prefix}" maybe_skip "${ping}" "mongodb://${auth_gssapi:?}@${ip_addr}/?authMechanism=GSSAPI&authMechanismProperties=CANONICALIZE_HOST_NAME:true&${c_timeout}"
+  maybe_skip "${mongoc_ping:?}" "mongodb://${auth_gssapi:?}@${ip_addr}/?authMechanism=GSSAPI&authMechanismProperties=CANONICALIZE_HOST_NAME:true&${c_timeout:?}"
 
   declare ld_preload="${LD_PRELOAD:-}"
   if [[ "${ASAN:-}" == "on" ]]; then
-    ld_preload="$(bypass_dlclose):${ld_preload}"
+    ld_preload="$(bypass_dlclose):${ld_preload:-}"
   fi
 
   echo "Test threaded GSSAPI auth"
-  LD_LIBRARY_PATH="${openssl_lib_prefix}" MONGOC_TEST_GSSAPI_HOST="${auth_host}" MONGOC_TEST_GSSAPI_USER="${auth_gssapi}" LD_PRELOAD="${ld_preload:-}" maybe_skip "${test_gssapi}"
+  MONGOC_TEST_GSSAPI_HOST="${auth_host:?}" MONGOC_TEST_GSSAPI_USER="${auth_gssapi:?}" LD_PRELOAD="${ld_preload:-}" maybe_skip "${test_gssapi:?}"
   echo "Threaded GSSAPI auth OK"
 
   if [[ "${OSTYPE}" == "cygwin" ]]; then
     echo "Authenticating using GSSAPI (service realm: LDAPTEST.10GEN.CC)"
-    LD_LIBRARY_PATH="${openssl_lib_prefix}" maybe_skip "${ping}" "mongodb://${auth_crossrealm:?}@${auth_host}/?authMechanism=GSSAPI&authMechanismProperties=SERVICE_REALM:LDAPTEST.10GEN.CC&${c_timeout}"
+    maybe_skip "${mongoc_ping:?}" "mongodb://${auth_crossrealm:?}@${auth_host:?}/?authMechanism=GSSAPI&authMechanismProperties=SERVICE_REALM:LDAPTEST.10GEN.CC&${c_timeout:?}"
     echo "Authenticating using GSSAPI (UTF-8 credentials)"
-    LD_LIBRARY_PATH="${openssl_lib_prefix}" maybe_skip "${ping}" "mongodb://${auth_gssapi_utf8:?}@${auth_host}/?authMechanism=GSSAPI&${c_timeout}"
+    maybe_skip "${mongoc_ping:?}" "mongodb://${auth_gssapi_utf8:?}@${auth_host:?}/?authMechanism=GSSAPI&${c_timeout:?}"
   fi
 fi
diff -pruN 2.1.1-1/.evergreen/scripts/run-aws-tests.sh 2.1.2-1/.evergreen/scripts/run-aws-tests.sh
--- 2.1.1-1/.evergreen/scripts/run-aws-tests.sh	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/.evergreen/scripts/run-aws-tests.sh	2025-10-08 17:59:25.000000000 +0000
@@ -26,37 +26,41 @@ declare script_dir
 script_dir="$(to_absolute "$(dirname "${BASH_SOURCE[0]}")")"
 
 declare mongoc_dir
-mongoc_dir="$(to_absolute "${script_dir}/../..")"
+mongoc_dir="$(to_absolute "${script_dir:?}/../..")"
+
+declare mongoc_build_dir="${mongoc_dir:?}/cmake-build"
 
 declare drivers_tools_dir
-drivers_tools_dir="$(to_absolute "${mongoc_dir}/../drivers-evergreen-tools")"
+drivers_tools_dir="$(to_absolute "${mongoc_dir:?}/../drivers-evergreen-tools")"
 
-declare test_awsauth="${mongoc_dir}/src/libmongoc/test-awsauth"
+declare test_awsauth="${mongoc_build_dir:?}/src/libmongoc/test-awsauth"
 
-if [[ "${OSTYPE}" == "cygwin" ]]; then
-  test_awsauth="${mongoc_dir}/src/libmongoc/Debug/test-awsauth.exe"
+if [[ "${OSTYPE:?}" == "cygwin" ]]; then
+  test_awsauth="${mongoc_build_dir:?}/src/libmongoc/Debug/test-awsauth.exe"
 fi
 
+command -V "${test_awsauth:?}"
+
 expect_success() {
   echo "Should succeed:"
-  "${test_awsauth}" "${1:?}" "EXPECT_SUCCESS" || exit
+  "${test_awsauth:?}" "${1:?}" "EXPECT_SUCCESS" || exit
 }
 
 expect_failure() {
   echo "Should fail:"
-  "${test_awsauth}" "${1:?}" "EXPECT_FAILURE" || exit
+  "${test_awsauth:?}" "${1:?}" "EXPECT_FAILURE" || exit
 }
 
 
-if [[ "${TESTCASE}" == "REGULAR" ]]; then
+if [[ "${TESTCASE:?}" == "REGULAR" ]]; then
   echo "===== Testing regular auth via URI ====="
 
   # Create user on $external db.
-  pushd "${drivers_tools_dir}/.evergreen/auth_aws"
+  pushd "${drivers_tools_dir:?}/.evergreen/auth_aws"
   # shellcheck source=/dev/null
   . aws_setup.sh regular # Sets USER and PASS
   : "${USER:?}" "${PASS:?}"
-  popd # "${drivers_tools_dir}/.evergreen/auth_aws"
+  popd # "${drivers_tools_dir:?}/.evergreen/auth_aws"
 
   expect_success "mongodb://${USER:?}:${PASS:?}@localhost/?authMechanism=MONGODB-AWS"
   expect_failure "mongodb://${USER:?}:bad_password@localhost/?authMechanism=MONGODB-AWS"
@@ -64,112 +68,112 @@ if [[ "${TESTCASE}" == "REGULAR" ]]; the
   exit
 fi
 
-if [[ "${TESTCASE}" == "ASSUME_ROLE" ]]; then
+if [[ "${TESTCASE:?}" == "ASSUME_ROLE" ]]; then
   echo "===== Testing auth with session token via URI with AssumeRole ====="
-  pushd "${drivers_tools_dir}/.evergreen/auth_aws"
+  pushd "${drivers_tools_dir:?}/.evergreen/auth_aws"
   # shellcheck source=/dev/null
   . aws_setup.sh assume-role # Sets USER, PASS, and SESSION_TOKEN
   : "${USER:?}" "${PASS:?}" "${SESSION_TOKEN:?}"
-  popd # "${drivers_tools_dir}/.evergreen/auth_aws"
+  popd # "${drivers_tools_dir:?}/.evergreen/auth_aws"
 
-  expect_success "mongodb://${USER}:${PASS}@localhost/aws?authMechanism=MONGODB-AWS&authSource=\$external&authMechanismProperties=AWS_SESSION_TOKEN:${SESSION_TOKEN}"
-  expect_failure "mongodb://${USER}:${PASS}@localhost/aws?authMechanism=MONGODB-AWS&authSource=\$external&authMechanismProperties=AWS_SESSION_TOKEN:bad_token"
+  expect_success "mongodb://${USER:?}:${PASS:?}@localhost/aws?authMechanism=MONGODB-AWS&authSource=\$external&authMechanismProperties=AWS_SESSION_TOKEN:${SESSION_TOKEN:?}"
+  expect_failure "mongodb://${USER:?}:${PASS:?}@localhost/aws?authMechanism=MONGODB-AWS&authSource=\$external&authMechanismProperties=AWS_SESSION_TOKEN:bad_token"
   exit
 fi
 
 if [[ "LAMBDA" = "$TESTCASE" ]]; then
   (
     echo "===== Testing auth via environment variables without session token ====="
-    pushd "${drivers_tools_dir}/.evergreen/auth_aws"
+    pushd "${drivers_tools_dir:?}/.evergreen/auth_aws"
     # shellcheck source=/dev/null
     . aws_setup.sh env-creds # Sets AWS_ACCESS_KEY_ID, AWS_SECRET_ACCESS_KEY
     : "${AWS_ACCESS_KEY_ID:?}" "${AWS_SECRET_ACCESS_KEY:?}"
-    popd # "${drivers_tools_dir}/.evergreen/auth_aws"
+    popd # "${drivers_tools_dir:?}/.evergreen/auth_aws"
     expect_success "mongodb://localhost/?authMechanism=MONGODB-AWS"
   )
   (
     echo "===== Testing auth via environment variables with session token ====="
-    pushd "${drivers_tools_dir}/.evergreen/auth_aws"
+    pushd "${drivers_tools_dir:?}/.evergreen/auth_aws"
     # shellcheck source=/dev/null
     . aws_setup.sh session-creds # Sets AWS_ACCESS_KEY_ID, AWS_SECRET_ACCESS_KEY, and AWS_SESSION_TOKEN
     : "${AWS_ACCESS_KEY_ID:?}" "${AWS_SECRET_ACCESS_KEY:?}" "${AWS_SESSION_TOKEN:?}"
-    popd # "${drivers_tools_dir}/.evergreen/auth_aws"
+    popd # "${drivers_tools_dir:?}/.evergreen/auth_aws"
     expect_success "mongodb://localhost/?authMechanism=MONGODB-AWS"
   )
   exit
 fi
 
-if [[ "${TESTCASE}" == "EC2" ]]; then
+if [[ "${TESTCASE:?}" == "EC2" ]]; then
   echo "===== Testing auth via EC2 task metadata ====="
   # Do necessary setup for EC2
   # Create user on $external db.
-  pushd "${drivers_tools_dir}/.evergreen/auth_aws"
+  pushd "${drivers_tools_dir:?}/.evergreen/auth_aws"
   # shellcheck source=/dev/null
   . aws_setup.sh ec2
-  popd # "${drivers_tools_dir}/.evergreen/auth_aws"
+  popd # "${drivers_tools_dir:?}/.evergreen/auth_aws"
 
   echo "Valid credentials via EC2 - should succeed"
   expect_success "mongodb://localhost/?authMechanism=MONGODB-AWS"
   exit
 fi
 
-if [[ "${TESTCASE}" == "ECS" ]]; then
+if [[ "${TESTCASE:?}" == "ECS" ]]; then
   echo "===== Testing auth via ECS task metadata ====="
-  [[ -d "${drivers_tools_dir}" ]]
+  [[ -d "${drivers_tools_dir:?}" ]]
 
   # Set up the target directory.
-  ECS_SRC_DIR=${drivers_tools_dir}/.evergreen/auth_aws/src
-  mkdir -p "${ECS_SRC_DIR}/.evergreen"
+  ECS_SRC_DIR="${drivers_tools_dir:?}/.evergreen/auth_aws/src"
+  mkdir -p "${ECS_SRC_DIR:?}/.evergreen"
   # Move the test script to the correct location.
-  cp "${script_dir}/run-mongodb-aws-ecs-test.sh" "${ECS_SRC_DIR}/.evergreen"
+  cp "${script_dir:?}/run-mongodb-aws-ecs-test.sh" "${ECS_SRC_DIR:?}/.evergreen"
   # Move artifacts needed for test to $ECS_SRC_DIR
-  cp "${mongoc_dir}/src/libmongoc/test-awsauth" "${ECS_SRC_DIR}/"
+  cp "${test_awsauth:?}" "${ECS_SRC_DIR:?}/"
 
   # Run the test
-  pushd "${drivers_tools_dir}/.evergreen/auth_aws"
-  PROJECT_DIRECTORY="$ECS_SRC_DIR" MONGODB_BINARIES=${drivers_tools_dir}/mongodb/bin ./aws_setup.sh ecs
-  popd # "${drivers_tools_dir}/.evergreen/auth_aws"
+  pushd "${drivers_tools_dir:?}/.evergreen/auth_aws"
+  PROJECT_DIRECTORY="${ECS_SRC_DIR:?}" MONGODB_BINARIES="${drivers_tools_dir:?}/mongodb/bin" ./aws_setup.sh ecs
+  popd # "${drivers_tools_dir:?}/.evergreen/auth_aws"
   exit
 fi
 
-if [[ "${TESTCASE}" == "ASSUME_ROLE_WITH_WEB_IDENTITY" ]]; then
+if [[ "${TESTCASE:?}" == "ASSUME_ROLE_WITH_WEB_IDENTITY" ]]; then
   echo "===== Testing auth via Web Identity ====="
   # Do necessary setup.
   # Create user on $external db.
-  pushd "${drivers_tools_dir}/.evergreen/auth_aws"
+  pushd "${drivers_tools_dir:?}/.evergreen/auth_aws"
   # shellcheck source=/dev/null
   . aws_setup.sh web-identity # Sets AWS_ROLE_ARN and AWS_WEB_IDENTITY_TOKEN_FILE
   : "${AWS_ROLE_ARN:?}" "${AWS_WEB_IDENTITY_TOKEN_FILE:?}"
-  popd # "${drivers_tools_dir}/.evergreen/auth_aws"
+  popd # "${drivers_tools_dir:?}/.evergreen/auth_aws"
 
   echo "Valid credentials via Web Identity - should succeed"
-  AWS_ROLE_ARN="${AWS_ROLE_ARN}" \
-  AWS_WEB_IDENTITY_TOKEN_FILE="${AWS_WEB_IDENTITY_TOKEN_FILE}" \
+  AWS_ROLE_ARN="${AWS_ROLE_ARN:?}" \
+  AWS_WEB_IDENTITY_TOKEN_FILE="${AWS_WEB_IDENTITY_TOKEN_FILE:?}" \
     expect_success "mongodb://localhost/?authMechanism=MONGODB-AWS"
 
   echo "Valid credentials via Web Identity with session name - should succeed"
-  AWS_ROLE_ARN="${AWS_ROLE_ARN}" \
-  AWS_WEB_IDENTITY_TOKEN_FILE="${AWS_WEB_IDENTITY_TOKEN_FILE}" \
+  AWS_ROLE_ARN="${AWS_ROLE_ARN:?}" \
+  AWS_WEB_IDENTITY_TOKEN_FILE="${AWS_WEB_IDENTITY_TOKEN_FILE:?}" \
   AWS_ROLE_SESSION_NAME=test \
     expect_success "mongodb://localhost/?authMechanism=MONGODB-AWS"
 
   echo "Invalid AWS_ROLE_ARN via Web Identity with session name - should fail"
   AWS_ROLE_ARN="invalid_role_arn" \
-  AWS_WEB_IDENTITY_TOKEN_FILE="${AWS_WEB_IDENTITY_TOKEN_FILE}" \
+  AWS_WEB_IDENTITY_TOKEN_FILE="${AWS_WEB_IDENTITY_TOKEN_FILE:?}" \
     expect_failure "mongodb://localhost/?authMechanism=MONGODB-AWS"
 
   echo "Invalid AWS_WEB_IDENTITY_TOKEN_FILE via Web Identity with session name - should fail"
-  AWS_ROLE_ARN="${AWS_ROLE_ARN}" \
+  AWS_ROLE_ARN="${AWS_ROLE_ARN:?}" \
   AWS_WEB_IDENTITY_TOKEN_FILE="/invalid/path" \
     expect_failure "mongodb://localhost/?authMechanism=MONGODB-AWS"
 
   echo "Invalid AWS_ROLE_SESSION_NAME via Web Identity with session name - should fail"
-  AWS_ROLE_ARN="${AWS_ROLE_ARN}" \
-  AWS_WEB_IDENTITY_TOKEN_FILE="${AWS_WEB_IDENTITY_TOKEN_FILE}" \
+  AWS_ROLE_ARN="${AWS_ROLE_ARN:?}" \
+  AWS_WEB_IDENTITY_TOKEN_FILE="${AWS_WEB_IDENTITY_TOKEN_FILE:?}" \
   AWS_ROLE_SESSION_NAME="contains_invalid_character_^" \
     expect_failure "mongodb://localhost/?authMechanism=MONGODB-AWS"
   exit
 fi
 
-echo "Unexpected testcase '${TESTCASE}'" 1>&2
+echo "Unexpected testcase '${TESTCASE:?}'" 1>&2
 exit 1
diff -pruN 2.1.1-1/.evergreen/scripts/run-ocsp-test.sh 2.1.2-1/.evergreen/scripts/run-ocsp-test.sh
--- 2.1.1-1/.evergreen/scripts/run-ocsp-test.sh	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/.evergreen/scripts/run-ocsp-test.sh	2025-10-08 17:59:25.000000000 +0000
@@ -39,60 +39,70 @@ declare script_dir
 script_dir="$(to_absolute "$(dirname "${BASH_SOURCE[0]}")")"
 
 declare mongoc_dir
-mongoc_dir="$(to_absolute "${script_dir}/../..")"
+mongoc_dir="$(to_absolute "${script_dir:?}/../..")"
 
-declare openssl_install_dir="${mongoc_dir}/openssl-install-dir"
+declare mongoc_build_dir="${mongoc_dir:?}/cmake-build"
+declare mongoc_install_dir="${mongoc_dir:?}/install-dir"
+declare openssl_install_dir="${mongoc_dir:?}/openssl-install-dir"
 
 declare responder_required
-case "${TEST_COLUMN}" in
+case "${TEST_COLUMN:?}" in
 TEST_1) responder_required="valid" ;;
 TEST_2) responder_required="invalid" ;;
 TEST_3) responder_required="valid" ;;
 TEST_4) responder_required="invalid" ;;
 MALICIOUS_SERVER_TEST_1) responder_required="invalid" ;;
 esac
+: "${responder_required:-}"
 
 on_exit() {
   echo "Cleaning up"
   if [[ -n "${responder_required:-}" ]]; then
     echo "Responder logs:"
-    cat "${mongoc_dir}/responder.log"
-    pkill -f "ocsp_mock" || true
+    cat "${mongoc_dir:?}/responder.log"
   fi
 }
 trap on_exit EXIT
 
-declare mongoc_ping="${mongoc_dir}/src/libmongoc/mongoc-ping"
+declare mongoc_ping="${mongoc_build_dir:?}/src/libmongoc/mongoc-ping"
 
 # Add libmongoc-1.0 and libbson-1.0 to library path, so mongoc-ping can find them at runtime.
 if [[ "${OSTYPE}" == "cygwin" ]]; then
   export PATH
-  PATH+=":${mongoc_dir}/src/libmongoc/Debug"
-  PATH+=":${mongoc_dir}/src/libbson/Debug"
+  PATH+=":${mongoc_build_dir:?}/src/libmongoc/Debug"
+  PATH+=":${mongoc_build_dir:?}/src/libbson/Debug"
 
   chmod -f +x src/libmongoc/Debug/* src/libbson/Debug/* || true
 
-  mongoc_ping="${mongoc_dir}/src/libmongoc/Debug/mongoc-ping.exe"
+  mongoc_ping="${mongoc_build_dir:?}/src/libmongoc/Debug/mongoc-ping.exe"
 elif [[ "${OSTYPE}" == darwin* ]]; then
   export DYLD_LIBRARY_PATH
-  DYLD_LIBRARY_PATH+=":${mongoc_dir}/src/libmongoc"
-  DYLD_LIBRARY_PATH+=":${mongoc_dir}/src/libbson"
+  DYLD_LIBRARY_PATH="${mongoc_build_dir:?}/src/libmongoc:${DYLD_LIBRARY_PATH:-}"
+  DYLD_LIBRARY_PATH="${mongoc_build_dir:?}/src/libbson:${DYLD_LIBRARY_PATH:-}"
 else
   export LD_LIBRARY_PATH
-  LD_LIBRARY_PATH+=":${mongoc_dir}/src/libmongoc"
-  LD_LIBRARY_PATH+=":${mongoc_dir}/src/libbson"
+  LD_LIBRARY_PATH="${mongoc_build_dir:?}/src/libmongoc:${LD_LIBRARY_PATH:-}"
+  LD_LIBRARY_PATH="${mongoc_build_dir:?}/src/libbson:${LD_LIBRARY_PATH:-}"
 fi
 
+command -V "${mongoc_ping:?}"
+
 # Custom OpenSSL library may be installed. Only prepend to LD_LIBRARY_PATH when
 # necessary to avoid conflicting with system binary requirements.
-declare openssl_lib_prefix="${LD_LIBRARY_PATH:-}"
-if [[ -d "${openssl_install_dir}" ]]; then
-  openssl_lib_prefix="${openssl_install_dir}/lib:${openssl_lib_prefix:-}"
+if [[ -d "${openssl_install_dir:?}" ]]; then
+    if [[ -d "${openssl_install_dir:?}/lib64" ]]; then
+        LD_LIBRARY_PATH="${openssl_install_dir:?}/lib64:${LD_LIBRARY_PATH:-}"
+        DYLD_LIBRARY_PATH="${openssl_install_dir:?}/lib64:${DYLD_LIBRARY_PATH:-}"
+    else
+        LD_LIBRARY_PATH="${openssl_install_dir:?}/lib:${LD_LIBRARY_PATH:-}"
+        DYLD_LIBRARY_PATH="${openssl_install_dir:?}/lib:${DYLD_LIBRARY_PATH:-}"
+    fi
+    export LD_LIBRARY_PATH DYLD_LIBRARY_PATH
 fi
 
 expect_success() {
   echo "Should succeed:"
-  if ! LD_LIBRARY_PATH="${openssl_lib_prefix}" "${mongoc_ping}" "${MONGODB_URI}"; then
+  if ! "${mongoc_ping:?}" "${MONGODB_URI:?}"; then
     echo "Unexpected failure" 1>&2
     exit 1
   fi
@@ -100,7 +110,7 @@ expect_success() {
 
 expect_failure() {
   echo "Should fail:"
-  if LD_LIBRARY_PATH="${openssl_lib_prefix}" "${mongoc_ping}" "${MONGODB_URI}" >output.txt 2>&1; then
+  if "${mongoc_ping:?}" "${MONGODB_URI:?}" >output.txt 2>&1; then
     echo "Unexpected - succeeded but it should not have" 1>&2
     cat output.txt
     exit 1
@@ -117,39 +127,31 @@ expect_failure() {
   fi
 }
 
-echo "Clearing OCSP cache for macOS/Windows"
-case "${OSTYPE}" in
+case "${OSTYPE:?}" in
 darwin*)
-  find ~/Library/Keychains -name 'ocspcache.sqlite3' -exec sqlite3 "{}" 'DELETE FROM responses' \; || true
+  find ~/Library/Keychains -name 'ocspcache.sqlite3' -exec sqlite3 "{}" 'DELETE FROM responses ;' \; >/dev/null || true
   ;;
 cygwin)
-  certutil -urlcache "*" delete || true
+  certutil -urlcache "*" delete >/dev/null || true
   ;;
 esac
 
 # Always add the tlsCAFile
-declare ca_path="${mongoc_dir}/.evergreen/ocsp/${CERT_TYPE}/ca.pem"
-declare base_uri="mongodb://localhost:${MONGODB_PORT}/?tls=true&tlsCAFile=${ca_path}"
+declare ca_path="${mongoc_dir:?}/.evergreen/ocsp/${CERT_TYPE:?}/ca.pem"
+declare base_uri="mongodb://localhost:${MONGODB_PORT:?}/?tls=true&tlsCAFile=${ca_path:?}"
 
 # Only a handful of cases are expected to fail.
-if [[ "${TEST_COLUMN}" == "TEST_1" ]]; then
-  MONGODB_URI="${base_uri}" expect_success
-elif [[ "${TEST_COLUMN}" == "TEST_2" ]]; then
-  MONGODB_URI="${base_uri}" expect_failure
-elif [[ "${TEST_COLUMN}" == "TEST_3" ]]; then
-  MONGODB_URI="${base_uri}" expect_success
-elif [[ "${TEST_COLUMN}" == "TEST_4" ]]; then
-  MONGODB_URI="${base_uri}" expect_failure
-elif [[ "${TEST_COLUMN}" == "SOFT_FAIL_TEST" ]]; then
-  MONGODB_URI="${base_uri}" expect_success
-elif [[ "${TEST_COLUMN}" == "MALICIOUS_SERVER_TEST_1" ]]; then
-  MONGODB_URI="${base_uri}" expect_failure
-elif [[ "${TEST_COLUMN}" == "MALICIOUS_SERVER_TEST_2" ]]; then
-  MONGODB_URI="${base_uri}" expect_failure
-fi
+case "${TEST_COLUMN:?}" in
+TEST_1 | TEST_3 | SOFT_FAIL_TEST)
+  MONGODB_URI="${base_uri:?}" expect_success
+  ;;
+TEST_2 | TEST_4 | MALICIOUS_SERVER_TEST_1 | MALICIOUS_SERVER_TEST_2)
+  MONGODB_URI="${base_uri:?}" expect_failure
+  ;;
+esac
 
 # With insecure options, connection should always succeed
-MONGODB_URI="${base_uri}&tlsInsecure=true" expect_success
+MONGODB_URI="${base_uri:?}&tlsInsecure=true" expect_success
 
 # With insecure options, connection should always succeed
-MONGODB_URI="${base_uri}&tlsAllowInvalidCertificates=true" expect_success
+MONGODB_URI="${base_uri:?}&tlsAllowInvalidCertificates=true" expect_success
diff -pruN 2.1.1-1/CONTRIBUTING.md 2.1.2-1/CONTRIBUTING.md
--- 2.1.1-1/CONTRIBUTING.md	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/CONTRIBUTING.md	2025-10-08 17:59:25.000000000 +0000
@@ -165,8 +165,6 @@ Additional environment variables:
 * `MONGOC_TEST_MONITORING_VERBOSE`: set to `on` for verbose output from
   Application Performance Monitoring tests.
 * `MONGOC_TEST_COMPRESSORS=snappy,zlib`: wire protocol compressors to use
-* `MONGOC_TEST_IS_SERVERLESS` (bool): defaults to `false`. Used to indicate
-  that tests are run against a serverless cluster.
 
 If you start `mongod` with SSL, set these variables to configure how
 `test-libmongoc` connects to it:
diff -pruN 2.1.1-1/NEWS 2.1.2-1/NEWS
--- 2.1.1-1/NEWS	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/NEWS	2025-10-08 17:59:25.000000000 +0000
@@ -1,3 +1,17 @@
+libmongoc 2.1.2
+===============
+
+## Fixes
+
+* Fix write command options handling.
+
+Thanks to everyone who contributed to the development of this release.
+
+  * Ezra Chung
+  * Kevin Albertson
+
+
+
 libmongoc 2.1.1
 ===============
 
diff -pruN 2.1.1-1/VERSION_CURRENT 2.1.2-1/VERSION_CURRENT
--- 2.1.1-1/VERSION_CURRENT	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/VERSION_CURRENT	2025-10-08 17:59:25.000000000 +0000
@@ -1 +1 @@
-2.1.1
+2.1.2
diff -pruN 2.1.1-1/build/sphinx/mongoc_common.py 2.1.2-1/build/sphinx/mongoc_common.py
--- 2.1.1-1/build/sphinx/mongoc_common.py	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/build/sphinx/mongoc_common.py	2025-10-08 17:59:25.000000000 +0000
@@ -94,12 +94,6 @@ def add_ga_javascript(app: Sphinx, pagen
 
   gtag('config', 'G-56KD6L3MDX');
 </script>
-<!--  NPS survey -->
-<script type="text/javascript">
-  !function(e,t,r,n,a){if(!e[a]){for(var i=e[a]=[],s=0;s<r.length;s++){var c=r[s];i[c]=i[c]||function(e){return function(){var t=Array.prototype.slice.call(arguments);i.push([e,t])}}(c)}i.SNIPPET_VERSION="1.0.1";var o=t.createElement("script");o.type="text/javascript",o.async=!0,o.src="https://d2yyd1h5u9mauk.cloudfront.net/integrations/web/v1/library/"+n+"/"+a+".js";var l=t.getElementsByTagName("script")[0];l.parentNode.insertBefore(o,l)}}(window,document,["survey","reset","config","init","set","get","event","identify","track","page","screen","group","alias"],"Dk30CC86ba0nATlK","delighted");
-
-  delighted.survey();
-</script>
 """
     )
 
diff -pruN 2.1.1-1/debian/changelog 2.1.2-1/debian/changelog
--- 2.1.1-1/debian/changelog	2025-09-30 21:24:31.000000000 +0000
+++ 2.1.2-1/debian/changelog	2025-10-08 18:18:19.000000000 +0000
@@ -1,3 +1,9 @@
+mongo-c-driver (2.1.2-1) unstable; urgency=medium
+
+  * New upstream release
+
+ -- Roberto C. Sanchez <roberto@connexer.com>  Wed, 08 Oct 2025 14:18:19 -0400
+
 mongo-c-driver (2.1.1-1) unstable; urgency=medium
 
   * New upstream release
diff -pruN 2.1.1-1/debian/not-installed 2.1.2-1/debian/not-installed
--- 2.1.1-1/debian/not-installed	2025-09-30 21:24:31.000000000 +0000
+++ 2.1.2-1/debian/not-installed	2025-10-08 18:18:19.000000000 +0000
@@ -1,3 +1,3 @@
 usr/bin/mongoc2-stat
-usr/share/mongo-c-driver/2.1.1/uninstall.sh
-usr/share/mongo-c-driver/2.1.1/COPYING
+usr/share/mongo-c-driver/*/uninstall.sh
+usr/share/mongo-c-driver/*/COPYING
diff -pruN 2.1.1-1/etc/prior_version.txt 2.1.2-1/etc/prior_version.txt
--- 2.1.1-1/etc/prior_version.txt	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/etc/prior_version.txt	2025-10-08 17:59:25.000000000 +0000
@@ -1 +1 @@
-2.1.0
\ No newline at end of file
+2.1.1
\ No newline at end of file
diff -pruN 2.1.1-1/src/libbson/NEWS 2.1.2-1/src/libbson/NEWS
--- 2.1.1-1/src/libbson/NEWS	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/src/libbson/NEWS	2025-10-08 17:59:25.000000000 +0000
@@ -1,3 +1,8 @@
+libbson 2.1.2
+=============
+
+No changes since 2.1.1. Version incremented to match the libmongoc version.
+
 libbson 2.1.1
 =============
 
diff -pruN 2.1.1-1/src/libmongoc/CMakeLists.txt 2.1.2-1/src/libmongoc/CMakeLists.txt
--- 2.1.1-1/src/libmongoc/CMakeLists.txt	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/src/libmongoc/CMakeLists.txt	2025-10-08 17:59:25.000000000 +0000
@@ -1076,7 +1076,6 @@ set (test-libmongoc-sources
    ${PROJECT_SOURCE_DIR}/tests/test-mongoc-log.c
    ${PROJECT_SOURCE_DIR}/tests/test-mongoc-long-namespace.c
    ${PROJECT_SOURCE_DIR}/tests/test-mongoc-max-staleness.c
-   ${PROJECT_SOURCE_DIR}/tests/test-mongoc-mongohouse.c
    ${PROJECT_SOURCE_DIR}/tests/test-mongoc-mongos-pinning.c
    ${PROJECT_SOURCE_DIR}/tests/test-mongoc-oidc-callback.c
    ${PROJECT_SOURCE_DIR}/tests/test-mongoc-opts.c
Binary files 2.1.1-1/src/libmongoc/doc/includes/libbson.inv and 2.1.2-1/src/libmongoc/doc/includes/libbson.inv differ
diff -pruN 2.1.1-1/src/libmongoc/src/mongoc/mongoc-array-private.h 2.1.2-1/src/libmongoc/src/mongoc/mongoc-array-private.h
--- 2.1.1-1/src/libmongoc/src/mongoc/mongoc-array-private.h	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/src/libmongoc/src/mongoc/mongoc-array-private.h	2025-10-08 17:59:25.000000000 +0000
@@ -25,6 +25,9 @@
 BSON_BEGIN_DECLS
 
 
+// mongoc_array_t stores an array of objects of type T.
+//
+// T must be trivially relocatable. In particular, `bson_t` is not trivially relocatable (CDRIVER-6113).
 typedef struct _mongoc_array_t mongoc_array_t;
 
 
diff -pruN 2.1.1-1/src/libmongoc/src/mongoc/mongoc-collection.c 2.1.2-1/src/libmongoc/src/mongoc/mongoc-collection.c
--- 2.1.1-1/src/libmongoc/src/mongoc/mongoc-collection.c	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/src/libmongoc/src/mongoc/mongoc-collection.c	2025-10-08 17:59:25.000000000 +0000
@@ -2635,7 +2635,7 @@ mongoc_collection_create_indexes_with_op
    }
    BSON_ASSERT (bson_append_array_builder_end (&cmd, indexes));
 
-   ok = mongoc_collection_write_command_with_opts(collection, &cmd, opts, reply_ptr, error);
+   ok = mongoc_collection_write_command_with_opts (collection, &cmd, opts, reply_ptr, error);
 
 fail:
    mongoc_server_stream_cleanup (server_stream);
diff -pruN 2.1.1-1/src/libmongoc/src/mongoc/mongoc-write-command-private.h 2.1.2-1/src/libmongoc/src/mongoc/mongoc-write-command-private.h
--- 2.1.1-1/src/libmongoc/src/mongoc/mongoc-write-command-private.h	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/src/libmongoc/src/mongoc/mongoc-write-command-private.h	2025-10-08 17:59:25.000000000 +0000
@@ -62,7 +62,7 @@ typedef struct {
    uint32_t n_documents;
    mongoc_bulk_write_flags_t flags;
    int64_t operation_id;
-   bson_t cmd_opts;
+   bson_t *cmd_opts;
 } mongoc_write_command_t;
 
 
diff -pruN 2.1.1-1/src/libmongoc/src/mongoc/mongoc-write-command.c 2.1.2-1/src/libmongoc/src/mongoc/mongoc-write-command.c
--- 2.1.1-1/src/libmongoc/src/mongoc/mongoc-write-command.c	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/src/libmongoc/src/mongoc/mongoc-write-command.c	2025-10-08 17:59:25.000000000 +0000
@@ -144,9 +144,9 @@ _mongoc_write_command_init_bulk (
    command->flags = flags;
    command->operation_id = operation_id;
    if (!bson_empty0 (opts)) {
-      bson_copy_to (opts, &command->cmd_opts);
+      command->cmd_opts = bson_copy (opts);
    } else {
-      bson_init (&command->cmd_opts);
+      command->cmd_opts = bson_new ();
    }
 
    _mongoc_buffer_init (&command->payload, NULL, 0, NULL, NULL);
@@ -668,7 +668,7 @@ _mongoc_write_opmsg (mongoc_write_comman
                                ? MONGOC_CMD_PARTS_ALLOW_TXN_NUMBER_NO
                                : MONGOC_CMD_PARTS_ALLOW_TXN_NUMBER_YES;
 
-   BSON_ASSERT (bson_iter_init (&iter, &command->cmd_opts));
+   BSON_ASSERT (bson_iter_init (&iter, command->cmd_opts));
    if (!mongoc_cmd_parts_append_opts (&parts, &iter, error)) {
       bson_destroy (&cmd);
       mongoc_cmd_parts_cleanup (&parts);
@@ -937,7 +937,7 @@ _mongoc_write_command_destroy (mongoc_wr
    ENTRY;
 
    if (command) {
-      bson_destroy (&command->cmd_opts);
+      bson_destroy (command->cmd_opts);
       _mongoc_buffer_destroy (&command->payload);
    }
 
diff -pruN 2.1.1-1/src/libmongoc/tests/json/mongohouse/aggregate.json 2.1.2-1/src/libmongoc/tests/json/mongohouse/aggregate.json
--- 2.1.1-1/src/libmongoc/tests/json/mongohouse/aggregate.json	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/src/libmongoc/tests/json/mongohouse/aggregate.json	1970-01-01 00:00:00.000000000 +0000
@@ -1,53 +0,0 @@
-{
-  "collection_name": "driverdata",
-  "database_name": "test",
-  "tests": [
-    {
-      "description": "Aggregate with pipeline (project, sort, limit)",
-      "operations": [
-        {
-          "object": "collection",
-          "name": "aggregate",
-          "arguments": {
-            "pipeline": [
-              {
-                "$project": {
-                  "_id": 0
-                }
-              },
-              {
-                "$sort": {
-                  "a": 1
-                }
-              },
-              {
-                "$limit": 2
-              }
-            ]
-          },
-          "result": [
-            {
-              "a": 1,
-              "b": 2,
-              "c": 3
-            },
-            {
-              "a": 2,
-              "b": 3,
-              "c": 4
-            }
-          ]
-        }
-      ],
-      "expectations": [
-        {
-          "command_started_event": {
-            "command": {
-              "aggregate": "driverdata"
-            }
-          }
-        }
-      ]
-    }
-  ]
-}
diff -pruN 2.1.1-1/src/libmongoc/tests/json/mongohouse/estimatedDocumentCount.json 2.1.2-1/src/libmongoc/tests/json/mongohouse/estimatedDocumentCount.json
--- 2.1.1-1/src/libmongoc/tests/json/mongohouse/estimatedDocumentCount.json	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/src/libmongoc/tests/json/mongohouse/estimatedDocumentCount.json	1970-01-01 00:00:00.000000000 +0000
@@ -1,25 +0,0 @@
-{
-  "collection_name": "driverdata",
-  "database_name": "test",
-  "tests": [
-    {
-      "description": "estimatedDocumentCount succeeds",
-      "operations": [
-        {
-          "object": "collection",
-          "name": "estimatedDocumentCount",
-          "result": 15
-        }
-      ],
-      "expectations": [
-        {
-          "command_started_event": {
-            "command": {
-              "count": "driverdata"
-            }
-          }
-        }
-      ]
-    }
-  ]
-}
diff -pruN 2.1.1-1/src/libmongoc/tests/json/mongohouse/find.json 2.1.2-1/src/libmongoc/tests/json/mongohouse/find.json
--- 2.1.1-1/src/libmongoc/tests/json/mongohouse/find.json	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/src/libmongoc/tests/json/mongohouse/find.json	1970-01-01 00:00:00.000000000 +0000
@@ -1,65 +0,0 @@
-{
-  "collection_name": "driverdata",
-  "database_name": "test",
-  "tests": [
-    {
-      "description": "Find with projection and sort",
-      "operations": [
-        {
-          "object": "collection",
-          "name": "find",
-          "arguments": {
-            "filter": {
-              "b": {
-                "$gt": 5
-              }
-            },
-            "projection": {
-              "_id": 0
-            },
-            "sort": {
-              "a": 1
-            },
-            "limit": 5
-          },
-          "result": [
-            {
-              "a": 5,
-              "b": 6,
-              "c": 7
-            },
-            {
-              "a": 6,
-              "b": 7,
-              "c": 8
-            },
-            {
-              "a": 7,
-              "b": 8,
-              "c": 9
-            },
-            {
-              "a": 8,
-              "b": 9,
-              "c": 10
-            },
-            {
-              "a": 9,
-              "b": 10,
-              "c": 11
-            }
-          ]
-        }
-      ],
-      "expectations": [
-        {
-          "command_started_event": {
-            "command": {
-              "find": "driverdata"
-            }
-          }
-        }
-      ]
-    }
-  ]
-}
diff -pruN 2.1.1-1/src/libmongoc/tests/json/mongohouse/getMore.json 2.1.2-1/src/libmongoc/tests/json/mongohouse/getMore.json
--- 2.1.1-1/src/libmongoc/tests/json/mongohouse/getMore.json	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/src/libmongoc/tests/json/mongohouse/getMore.json	1970-01-01 00:00:00.000000000 +0000
@@ -1,57 +0,0 @@
-{
-  "collection_name": "driverdata",
-  "database_name": "test",
-  "tests": [
-    {
-      "description": "A successful find event with getMore",
-      "operations": [
-        {
-          "object": "collection",
-          "name": "find",
-          "arguments": {
-            "filter": {
-              "a": {
-                "$gte": 2
-              }
-            },
-            "sort": {
-              "a": 1
-            },
-            "batchSize": 3,
-            "limit": 4
-          }
-        }
-      ],
-      "expectations": [
-        {
-          "command_started_event": {
-            "command": {
-              "find": "driverdata",
-              "filter": {
-                "a": {
-                  "$gte": 2
-                }
-              },
-              "sort": {
-                "a": 1
-              },
-              "batchSize": 3,
-              "limit": 4
-            },
-            "command_name": "find",
-            "database_name": "test"
-          }
-        },
-        {
-          "command_started_event": {
-            "command": {
-              "batchSize": 1
-            },
-            "command_name": "getMore",
-            "database_name": "cursors"
-          }
-        }
-      ]
-    }
-  ]
-}
\ No newline at end of file
diff -pruN 2.1.1-1/src/libmongoc/tests/json/mongohouse/listCollections.json 2.1.2-1/src/libmongoc/tests/json/mongohouse/listCollections.json
--- 2.1.1-1/src/libmongoc/tests/json/mongohouse/listCollections.json	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/src/libmongoc/tests/json/mongohouse/listCollections.json	1970-01-01 00:00:00.000000000 +0000
@@ -1,25 +0,0 @@
-{
-  "database_name": "test",
-  "tests": [
-    {
-      "description": "ListCollections succeeds",
-      "operations": [
-        {
-          "name": "listCollections",
-          "object": "database"
-        }
-      ],
-      "expectations": [
-        {
-          "command_started_event": {
-            "command_name": "listCollections",
-            "database_name": "test",
-            "command": {
-              "listCollections": 1
-            }
-          }
-        }
-      ]
-    }
-  ]
-}
\ No newline at end of file
diff -pruN 2.1.1-1/src/libmongoc/tests/json/mongohouse/listDatabases.json 2.1.2-1/src/libmongoc/tests/json/mongohouse/listDatabases.json
--- 2.1.1-1/src/libmongoc/tests/json/mongohouse/listDatabases.json	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/src/libmongoc/tests/json/mongohouse/listDatabases.json	1970-01-01 00:00:00.000000000 +0000
@@ -1,24 +0,0 @@
-{
-  "tests": [
-    {
-      "description": "ListDatabases succeeds",
-      "operations": [
-        {
-          "name": "listDatabases",
-          "object": "client"
-        }
-      ],
-      "expectations": [
-        {
-          "command_started_event": {
-            "command_name": "listDatabases",
-            "database_name": "admin",
-            "command": {
-              "listDatabases": 1
-            }
-          }
-        }
-      ]
-    }
-  ]
-}
\ No newline at end of file
diff -pruN 2.1.1-1/src/libmongoc/tests/json/mongohouse/runCommand.json 2.1.2-1/src/libmongoc/tests/json/mongohouse/runCommand.json
--- 2.1.1-1/src/libmongoc/tests/json/mongohouse/runCommand.json	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/src/libmongoc/tests/json/mongohouse/runCommand.json	1970-01-01 00:00:00.000000000 +0000
@@ -1,31 +0,0 @@
-{
-  "database_name": "test",
-  "tests": [
-    {
-      "description": "ping succeeds using runCommand",
-      "operations": [
-        {
-          "name": "runCommand",
-          "object": "database",
-          "command_name": "ping",
-          "arguments": {
-            "command": {
-              "ping": 1
-            }
-          }
-        }
-      ],
-      "expectations": [
-        {
-          "command_started_event": {
-            "command_name": "ping",
-            "database_name": "test",
-            "command": {
-              "ping": 1
-            }
-          }
-        }
-      ]
-    }
-  ]
-}
\ No newline at end of file
diff -pruN 2.1.1-1/src/libmongoc/tests/json-test.c 2.1.2-1/src/libmongoc/tests/json-test.c
--- 2.1.1-1/src/libmongoc/tests/json-test.c	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/src/libmongoc/tests/json-test.c	2025-10-08 17:59:25.000000000 +0000
@@ -1263,11 +1263,6 @@ deactivate_fail_points (mongoc_client_t
 
    ASSERT (client);
 
-   if (test_framework_is_mongohouse ()) {
-      // mongohouse does not support failpoints.
-      return;
-   }
-
    if (server_id) {
       sd = mongoc_client_get_server_description (client, server_id);
       BSON_ASSERT (sd);
@@ -1772,11 +1767,9 @@ run_json_general_test (const json_test_c
 
       set_auto_encryption_opts (client, &test);
       /* Drop and recreate test database/collection if necessary. */
-      if (!test_framework_is_mongohouse ()) {
-         // mongohouse test user is not authorized to run `drop`.
-         _recreate (db_name, collection_name, scenario);
-         _recreate (db2_name, collection2_name, scenario);
-      }
+      _recreate (db_name, collection_name, scenario);
+      _recreate (db2_name, collection2_name, scenario);
+
       insert_data (db_name, collection_name, scenario);
 
       db = mongoc_client_get_database (client, db_name);
diff -pruN 2.1.1-1/src/libmongoc/tests/test-libmongoc-main.c 2.1.2-1/src/libmongoc/tests/test-libmongoc-main.c
--- 2.1.1-1/src/libmongoc/tests/test-libmongoc-main.c	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/src/libmongoc/tests/test-libmongoc-main.c	2025-10-08 17:59:25.000000000 +0000
@@ -133,7 +133,6 @@ main (int argc, char *argv[])
    TEST_INSTALL (test_happy_eyeballs_install);
    TEST_INSTALL (test_counters_install);
    TEST_INSTALL (test_crud_install);
-   TEST_INSTALL (test_mongohouse_install);
    TEST_INSTALL (test_apm_install);
    TEST_INSTALL (test_server_description_install);
    TEST_INSTALL (test_aws_install);
diff -pruN 2.1.1-1/src/libmongoc/tests/test-libmongoc.c 2.1.2-1/src/libmongoc/tests/test-libmongoc.c
--- 2.1.1-1/src/libmongoc/tests/test-libmongoc.c	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/src/libmongoc/tests/test-libmongoc.c	2025-10-08 17:59:25.000000000 +0000
@@ -2157,21 +2157,6 @@ test_framework_skip_if_single (void)
    return (test_framework_is_mongos () || test_framework_is_replset ());
 }
 
-bool
-test_framework_is_mongohouse (void)
-{
-   return test_framework_getenv_bool ("RUN_MONGOHOUSE_TESTS");
-}
-
-int
-test_framework_skip_if_no_mongohouse (void)
-{
-   if (!test_framework_is_mongohouse ()) {
-      return 0;
-   }
-   return 1;
-}
-
 int
 test_framework_skip_if_mongos (void)
 {
@@ -2420,33 +2405,6 @@ test_framework_skip_if_no_setenv (void)
    return 1;
 }
 
-bool
-test_framework_is_serverless (void)
-{
-   return test_framework_getenv_bool ("MONGOC_TEST_IS_SERVERLESS");
-}
-
-int
-test_framework_skip_if_serverless (void)
-{
-   if (test_framework_is_serverless ()) {
-      return 0; // do not proceed
-   }
-   return 1; // proceed.
-}
-
-int
-test_framework_skip_due_to_cdriver3708 (void)
-{
-   if (0 == test_framework_skip_if_auth () && 0 == test_framework_skip_if_replset () &&
-       test_framework_get_server_version () > test_framework_str_to_version ("4.4.0")) {
-      /* If auth is enabled, we're using a replica set, and using a > 4.4
-       * server, skip test. */
-      return 0;
-   }
-   return 1;
-}
-
 static char MONGOC_TEST_UNIQUE[32];
 
 #if defined(_MSC_VER) && defined(_WIN64)
diff -pruN 2.1.1-1/src/libmongoc/tests/test-libmongoc.h 2.1.2-1/src/libmongoc/tests/test-libmongoc.h
--- 2.1.1-1/src/libmongoc/tests/test-libmongoc.h	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/src/libmongoc/tests/test-libmongoc.h	2025-10-08 17:59:25.000000000 +0000
@@ -130,11 +130,6 @@ bool
 test_framework_is_mongos (void);
 bool
 test_framework_is_replset (void);
-// `test_framework_is_mongohouse` returns true if configured to test
-// mongohoused (used for Atlas Data Lake).
-// See: "Atlas Data Lake Tests" in the MongoDB Specifications.
-bool
-test_framework_is_mongohouse (void);
 bool
 test_framework_server_is_secondary (mongoc_client_t *client, uint32_t server_id);
 int64_t
@@ -163,8 +158,6 @@ test_framework_skip_if_crypto (void);
 int
 test_framework_skip_if_no_crypto (void);
 int
-test_framework_skip_if_no_mongohouse (void);
-int
 test_framework_skip_if_mongos (void);
 int
 test_framework_skip_if_replset (void);
@@ -280,12 +273,6 @@ int
 test_framework_skip_if_no_exhaust_cursors (void);
 
 bool
-test_framework_is_serverless (void);
-
-int
-test_framework_skip_if_serverless (void);
-
-bool
 test_framework_is_loadbalanced (void);
 
 // `test_framework_skip_if_no_server_ssl` skips if test runner was not told to
diff -pruN 2.1.1-1/src/libmongoc/tests/test-mongoc-bulk.c 2.1.2-1/src/libmongoc/tests/test-mongoc-bulk.c
--- 2.1.1-1/src/libmongoc/tests/test-mongoc-bulk.c	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/src/libmongoc/tests/test-mongoc-bulk.c	2025-10-08 17:59:25.000000000 +0000
@@ -4807,6 +4807,54 @@ test_multiple_execution (void)
    mongoc_client_destroy (client);
 }
 
+// `test_bulk_big_let` tests a bulk operation with a large let document to reproduce CDRIVER-6112:
+static void
+test_bulk_big_let (void *unused)
+{
+   BSON_UNUSED (unused);
+
+   mongoc_client_t *client = test_framework_new_default_client ();
+   mongoc_collection_t *coll = get_test_collection (client, "test_big_let");
+   bson_error_t error;
+
+   // Create bulk operation similar to PHP driver:
+   mongoc_bulk_operation_t *bulk = mongoc_bulk_operation_new (true /* ordered */);
+
+   // Set a large `let`: { "testDocument": { "a": "aaa..." } }
+   {
+      bson_t let = BSON_INITIALIZER, testDocument;
+      bson_append_document_begin (&let, "testDocument", -1, &testDocument);
+
+      // Append big string:
+      {
+         size_t num_chars = 79;
+         char *big_string = bson_malloc0 (num_chars + 1);
+         memset (big_string, 'a', num_chars);
+         BSON_APPEND_UTF8 (&testDocument, "a", big_string);
+         bson_free (big_string);
+      }
+
+      bson_append_document_end (&let, &testDocument);
+      mongoc_bulk_operation_set_let (bulk, &let);
+      bson_destroy (&let);
+   }
+
+
+   mongoc_bulk_operation_set_client (bulk, client);
+   mongoc_bulk_operation_set_database (bulk, "db");
+   mongoc_bulk_operation_set_collection (bulk, "coll");
+
+   mongoc_bulk_operation_update (
+      bulk, tmp_bson ("{'_id': 1}"), tmp_bson ("{'$set': {'document': '$$testDocument'}}"), true);
+
+
+   ASSERT_OR_PRINT (mongoc_bulk_operation_execute (bulk, NULL, &error), error);
+
+   mongoc_bulk_operation_destroy (bulk);
+   mongoc_collection_destroy (coll);
+   mongoc_client_destroy (client);
+}
+
 
 void
 test_bulk_install (TestSuite *suite)
@@ -4985,4 +5033,11 @@ test_bulk_install (TestSuite *suite)
                                 "/BulkOperation/set_client_updates_operation_id_when_client_changes",
                                 test_bulk_write_set_client_updates_operation_id_when_client_changes);
    TestSuite_AddLive (suite, "/BulkOperation/multiple_execution", test_multiple_execution);
+   TestSuite_AddFull (
+      suite,
+      "/BulkOperation/big_let",
+      test_bulk_big_let,
+      NULL,
+      NULL,
+      test_framework_skip_if_max_wire_version_less_than_13 /* 5.0+ for 'let' support in CRUD commands */);
 }
diff -pruN 2.1.1-1/src/libmongoc/tests/test-mongoc-client-side-encryption.c 2.1.2-1/src/libmongoc/tests/test-mongoc-client-side-encryption.c
--- 2.1.1-1/src/libmongoc/tests/test-mongoc-client-side-encryption.c	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/src/libmongoc/tests/test-mongoc-client-side-encryption.c	2025-10-08 17:59:25.000000000 +0000
@@ -485,7 +485,17 @@ test_bson_size_limits_and_batch_splittin
    bson_append_utf8 (docs[0], "_id", -1, "under_16mib", -1);
    bson_append_utf8 (docs[0], "unencrypted", -1, as, exceeds_16mib_after_encryption);
    BSON_ASSERT (!mongoc_collection_insert_one (coll, docs[0], NULL /* opts */, NULL /* reply */, &error));
-   ASSERT_ERROR_CONTAINS (error, MONGOC_ERROR_SERVER, 2, "too large");
+   {
+      const uint32_t too_large = 10334;
+      // SERVER-104405 changed the expected error code from 2 to 10334:
+      const uint32_t too_large_old = 2;
+      ASSERT_CMPUINT32 (error.domain, ==, (uint32_t) MONGOC_ERROR_SERVER);
+      if (error.code != too_large && error.code != too_large_old) {
+         test_error (
+            "Unexpected error: %" PRIu32 ". Expected %" PRIu32 " or %" PRIu32, error.code, too_large, too_large_old);
+      }
+      ASSERT_CONTAINS (error.message, "too large");
+   }
    bson_destroy (docs[0]);
 
    bson_free (as);
@@ -7060,8 +7070,6 @@ test_client_side_encryption_install (Tes
                       NULL /* ctx */,
                       test_framework_skip_if_no_client_side_encryption,
                       test_framework_skip_if_max_wire_version_less_than_21,
-                      // Remove skip_if_serverless once DRIVERS-2589 is resolved.
-                      test_framework_skip_if_serverless,
                       test_framework_skip_if_single);
 
    TestSuite_AddFull (suite,
@@ -7071,8 +7079,6 @@ test_client_side_encryption_install (Tes
                       NULL /* ctx */,
                       test_framework_skip_if_no_client_side_encryption,
                       test_framework_skip_if_max_wire_version_less_than_21,
-                      // Remove skip_if_serverless once DRIVERS-2589 is resolved
-                      test_framework_skip_if_serverless,
                       test_framework_skip_if_single);
 
    TestSuite_AddFull (suite,
@@ -7082,8 +7088,6 @@ test_client_side_encryption_install (Tes
                       NULL /* ctx */,
                       test_framework_skip_if_no_client_side_encryption,
                       test_framework_skip_if_max_wire_version_less_than_21,
-                      // Remove skip_if_serverless once DRIVERS-2589 is resolved.
-                      test_framework_skip_if_serverless,
                       test_framework_skip_if_single);
 
    TestSuite_AddFull (suite,
@@ -7093,8 +7097,6 @@ test_client_side_encryption_install (Tes
                       NULL /* ctx */,
                       test_framework_skip_if_no_client_side_encryption,
                       test_framework_skip_if_max_wire_version_less_than_21,
-                      // Remove skip_if_serverless once DRIVERS-2589 is resolved.
-                      test_framework_skip_if_serverless,
                       test_framework_skip_if_single);
 
    TestSuite_AddFull (suite,
@@ -7104,8 +7106,6 @@ test_client_side_encryption_install (Tes
                       NULL /* ctx */,
                       test_framework_skip_if_no_client_side_encryption,
                       test_framework_skip_if_max_wire_version_less_than_21,
-                      // Remove skip_if_serverless once DRIVERS-2589 is resolved.
-                      test_framework_skip_if_serverless,
                       test_framework_skip_if_single);
 
    TestSuite_AddFull (suite,
@@ -7148,8 +7148,6 @@ test_client_side_encryption_install (Tes
                       NULL /* ctx */,
                       test_framework_skip_if_no_client_side_encryption,
                       test_framework_skip_if_max_wire_version_less_than_21,
-                      // Remove skip_if_serverless once DRIVERS-2589 is resolved.
-                      test_framework_skip_if_serverless,
                       test_framework_skip_if_single);
 
    TestSuite_AddFull (suite,
@@ -7195,8 +7193,6 @@ test_client_side_encryption_install (Tes
                       NULL,
                       test_framework_skip_if_no_client_side_encryption,
                       test_framework_skip_if_max_wire_version_less_than_21,
-                      // Remove skip_if_serverless once DRIVERS-2589 is resolved.
-                      test_framework_skip_if_serverless,
                       test_framework_skip_if_single);
 
    TestSuite_AddFull (suite,
@@ -7207,8 +7203,6 @@ test_client_side_encryption_install (Tes
                       NULL,
                       test_framework_skip_if_no_client_side_encryption,
                       test_framework_skip_if_max_wire_version_less_than_21,
-                      // Remove skip_if_serverless once DRIVERS-2589 is resolved.
-                      test_framework_skip_if_serverless,
                       test_framework_skip_if_single);
    TestSuite_AddFull (suite,
                       "/client_side_encryption/createEncryptedCollection/"
@@ -7218,8 +7212,6 @@ test_client_side_encryption_install (Tes
                       NULL,
                       test_framework_skip_if_no_client_side_encryption,
                       test_framework_skip_if_max_wire_version_less_than_21,
-                      // Remove skip_if_serverless once DRIVERS-2589 is resolved.
-                      test_framework_skip_if_serverless,
                       test_framework_skip_if_single);
    TestSuite_AddFull (suite,
                       "/client_side_encryption/createEncryptedCollection/insert",
@@ -7228,8 +7220,6 @@ test_client_side_encryption_install (Tes
                       NULL,
                       test_framework_skip_if_no_client_side_encryption,
                       test_framework_skip_if_max_wire_version_less_than_21,
-                      // Remove skip_if_serverless once DRIVERS-2589 is resolved.
-                      test_framework_skip_if_serverless,
                       test_framework_skip_if_single);
    TestSuite_AddFull (suite,
                       "/client_side_encryption/bypass_mongocryptd_shared_library",
@@ -7286,8 +7276,6 @@ test_client_side_encryption_install (Tes
                   (void *) rangeTypes[i] /* ctx */,
                   test_framework_skip_if_no_client_side_encryption,
                   test_framework_skip_if_max_wire_version_less_than_25, /* range queries require MongoDB 8.0+ */
-                  // Remove skip_if_serverless once DRIVERS-2589 is resolved.
-                  test_framework_skip_if_serverless,
                   test_framework_skip_if_not_replset);
             } else {
                TestSuite_AddFull (
@@ -7298,8 +7286,6 @@ test_client_side_encryption_install (Tes
                   (void *) rangeTypes[i] /* ctx */,
                   test_framework_skip_if_no_client_side_encryption,
                   test_framework_skip_if_max_wire_version_less_than_25, /* range queries require MongoDB 8.0+ */
-                  // Remove skip_if_serverless once DRIVERS-2589 is resolved.
-                  test_framework_skip_if_serverless,
                   test_framework_skip_if_single);
             }
 
diff -pruN 2.1.1-1/src/libmongoc/tests/test-mongoc-collection.c 2.1.2-1/src/libmongoc/tests/test-mongoc-collection.c
--- 2.1.1-1/src/libmongoc/tests/test-mongoc-collection.c	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/src/libmongoc/tests/test-mongoc-collection.c	2025-10-08 17:59:25.000000000 +0000
@@ -4882,24 +4882,24 @@ test_insert_one_reports_id (void)
       ok = mongoc_collection_insert_one (coll, doc, NULL /* opts */, &reply, &error);
       ASSERT_OR_PRINT (ok, error);
       // Check that `reply` contains the inserted ID.
-      ASSERT_MATCH(&reply, "{'insertedId': '%s'}", large_str);
-      bson_destroy(&reply);
-      bson_free(large_str);
+      ASSERT_MATCH (&reply, "{'insertedId': '%s'}", large_str);
+      bson_destroy (&reply);
+      bson_free (large_str);
    }
 
-   mongoc_collection_destroy(coll);
-   mongoc_client_destroy(client);
+   mongoc_collection_destroy (coll);
+   mongoc_client_destroy (client);
 }
 
 #undef ASSERT_INDEX_EXISTS
 
 static void
-test_create_indexes_acts_as_write_command(void *unused)
+test_create_indexes_acts_as_write_command (void *unused)
 {
-   BSON_UNUSED(unused);
+   BSON_UNUSED (unused);
 
-   mongoc_client_t *client = test_framework_new_default_client();
-   mongoc_collection_t *coll = get_test_collection(client, "test_create_indexes_with_opts");
+   mongoc_client_t *client = test_framework_new_default_client ();
+   mongoc_collection_t *coll = get_test_collection (client, "test_create_indexes_with_opts");
    bson_error_t error;
    bson_t reply;
 
@@ -4907,21 +4907,21 @@ test_create_indexes_acts_as_write_comman
    {
       // Set a non-default write concern on collection:
       {
-         mongoc_write_concern_t *wc = mongoc_write_concern_new();
-         mongoc_write_concern_set_w(wc, -1); // Set a write concern that fails.
-         mongoc_collection_set_write_concern(coll, wc);
-         mongoc_write_concern_destroy(wc);
+         mongoc_write_concern_t *wc = mongoc_write_concern_new ();
+         mongoc_write_concern_set_w (wc, -1); // Set a write concern that fails.
+         mongoc_collection_set_write_concern (coll, wc);
+         mongoc_write_concern_destroy (wc);
       }
 
       // Create index:
       {
-         const bson_t *keys = tmp_bson("{'x': 1}");
-         mongoc_index_model_t *im = mongoc_index_model_new(keys, NULL);
+         const bson_t *keys = tmp_bson ("{'x': 1}");
+         mongoc_index_model_t *im = mongoc_index_model_new (keys, NULL);
          bool ok =
-            mongoc_collection_create_indexes_with_opts(coll, &im, 1, NULL /* options */, NULL /* reply */, &error);
-         ASSERT(!ok);
-         ASSERT_ERROR_CONTAINS(error, 5, 9, "w has to be a non-negative number and not greater than 50");
-         mongoc_index_model_destroy(im);
+            mongoc_collection_create_indexes_with_opts (coll, &im, 1, NULL /* options */, NULL /* reply */, &error);
+         ASSERT (!ok);
+         ASSERT_ERROR_CONTAINS (error, 5, 9, "w has to be a non-negative number and not greater than 50");
+         mongoc_index_model_destroy (im);
       }
    }
 
@@ -4929,38 +4929,38 @@ test_create_indexes_acts_as_write_comman
    {
       // Set the default write concern on collection:
       {
-         mongoc_write_concern_t *wc = mongoc_write_concern_new(); // Default write concern.
-         mongoc_collection_set_write_concern(coll, wc);
-         mongoc_write_concern_destroy(wc);
+         mongoc_write_concern_t *wc = mongoc_write_concern_new (); // Default write concern.
+         mongoc_collection_set_write_concern (coll, wc);
+         mongoc_write_concern_destroy (wc);
       }
 
       // Set a failpoint to fail with "writeConcernError":
       {
-         const char *cmd_str = BSON_STR({
+         const char *cmd_str = BSON_STR ({
             "configureFailPoint" : "failCommand",
             "mode" : {"times" : 1},
             "data" : {"failCommands" : ["createIndexes"], "writeConcernError" : {"code" : 123, "errmsg" : "foo"}}
          });
-         bson_t *failpoint_cmd = bson_new_from_json((const uint8_t *)cmd_str, -1, &error);
-         ASSERT_OR_PRINT(failpoint_cmd, error);
-         bool ok = mongoc_client_command_simple(client, "admin", failpoint_cmd, NULL /* read_prefs */, &reply, &error);
-         ASSERT_OR_PRINT(ok, error);
-         bson_destroy(failpoint_cmd);
-         bson_destroy(&reply);
+         bson_t *failpoint_cmd = bson_new_from_json ((const uint8_t *) cmd_str, -1, &error);
+         ASSERT_OR_PRINT (failpoint_cmd, error);
+         bool ok = mongoc_client_command_simple (client, "admin", failpoint_cmd, NULL /* read_prefs */, &reply, &error);
+         ASSERT_OR_PRINT (ok, error);
+         bson_destroy (failpoint_cmd);
+         bson_destroy (&reply);
       }
 
       {
-         const bson_t *keys = tmp_bson("{'x': 1}");
-         mongoc_index_model_t *im = mongoc_index_model_new(keys, NULL);
-         bool ok = mongoc_collection_create_indexes_with_opts(coll, &im, 1, NULL /* opts */, NULL /* reply */, &error);
-         ASSERT(!ok);
-         ASSERT_ERROR_CONTAINS(error, MONGOC_ERROR_WRITE_CONCERN, 123, "foo");
-         mongoc_index_model_destroy(im);
+         const bson_t *keys = tmp_bson ("{'x': 1}");
+         mongoc_index_model_t *im = mongoc_index_model_new (keys, NULL);
+         bool ok = mongoc_collection_create_indexes_with_opts (coll, &im, 1, NULL /* opts */, NULL /* reply */, &error);
+         ASSERT (!ok);
+         ASSERT_ERROR_CONTAINS (error, MONGOC_ERROR_WRITE_CONCERN, 123, "foo");
+         mongoc_index_model_destroy (im);
       }
    }
 
-   mongoc_collection_destroy(coll);
-   mongoc_client_destroy(client);
+   mongoc_collection_destroy (coll);
+   mongoc_client_destroy (client);
 }
 
 
@@ -5044,66 +5044,66 @@ test_collection_install (TestSuite *suit
    TestSuite_AddLive (suite, "/Collection/insert/duplicate_key", test_insert_duplicate_key);
    TestSuite_AddFull (
       suite, "/Collection/create_index/fail", test_create_index_fail, NULL, NULL, test_framework_skip_if_offline);
-   TestSuite_AddLive(suite, "/Collection/insert_one", test_insert_one);
-   TestSuite_AddLive(suite, "/Collection/update_and_replace", test_update_and_replace);
-   TestSuite_AddLive(suite, "/Collection/array_filters_validate", test_array_filters_validate);
-   TestSuite_AddLive(suite, "/Collection/replace_one_validate", test_replace_one_validate);
-   TestSuite_AddLive(suite, "/Collection/update_one_validate", test_update_one_validate);
-   TestSuite_AddLive(suite, "/Collection/update_many_validate", test_update_many_validate);
-   TestSuite_AddLive(suite, "/Collection/delete_one_or_many", test_delete_one_or_many);
-   TestSuite_AddMockServerTest(suite, "/Collection/delete/collation", test_delete_collation);
-   TestSuite_AddMockServerTest(suite, "/Collection/update/collation", test_update_collation);
-   TestSuite_AddMockServerTest(suite, "/Collection/update/hint", test_update_hint);
-   TestSuite_AddLive(suite, "/Collection/update/hint/validate", test_update_hint_validate);
-   TestSuite_AddMockServerTest(suite, "/Collection/count_documents", test_count_documents);
-   TestSuite_AddLive(suite, "/Collection/count_documents_live", test_count_documents_live);
-   TestSuite_AddMockServerTest(suite, "/Collection/estimated_document_count", test_estimated_document_count);
-   TestSuite_AddLive(suite, "/Collection/estimated_document_count_live", test_estimated_document_count_live);
-   TestSuite_AddMockServerTest(suite, "/Collection/aggregate_with_batch_size", test_aggregate_with_batch_size);
-   TestSuite_AddFull(suite,
-                     "/Collection/fam/no_error_on_retry",
-                     test_fam_no_error_on_retry,
-                     NULL,
-                     NULL,
-                     test_framework_skip_if_no_failpoint,
-                     test_framework_skip_if_max_wire_version_more_than_9);
-   TestSuite_AddLive(suite, "/Collection/hint_is_validated/aggregate", test_hint_is_validated_aggregate);
-   TestSuite_AddLive(suite, "/Collection/hint_is_validated/countDocuments", test_hint_is_validated_countDocuments);
-   TestSuite_AddLive(suite, "/Collection/create_indexes_with_opts", test_create_indexes_with_opts);
-   TestSuite_AddFull(suite,
-                     "/Collection/create_indexes_with_opts/commitQuorum/pre44",
-                     test_create_indexes_with_opts_commitQuorum_pre44,
-                     NULL /* _dtor */,
-                     NULL /* _ctx */,
-                     // commitQuorum option is not available on standalone servers.
-                     test_framework_skip_if_not_replset,
-                     // Server Version 4.4 has Wire Version 9.
-                     test_framework_skip_if_max_wire_version_more_than_8);
-   TestSuite_AddFull(suite,
-                     "/Collection/create_indexes_with_opts/commitQuorum/post44",
-                     test_create_indexes_with_opts_commitQuorum_post44,
-                     NULL /* _dtor */,
-                     NULL /* _ctx */,
-                     // commitQuorum option is not available on standalone servers.
-                     test_framework_skip_if_not_replset,
-                     // Server Version 4.4 has Wire Version 9.
-                     test_framework_skip_if_max_wire_version_less_than_9);
-   TestSuite_AddFull(suite,
-                     "/Collection/create_indexes_with_opts/no_retry",
-                     test_create_indexes_with_opts_no_retry,
-                     NULL /* _dtor */,
-                     NULL /* _ctx */,
-                     // requires failpoint
-                     test_framework_skip_if_no_failpoint);
-   TestSuite_AddLive(suite, "/Collection/insert_one_reports_id", test_insert_one_reports_id);
-
-   TestSuite_AddFull(suite,
-                     "/Collection/test_create_indexes_acts_as_write_command",
-                     test_create_indexes_acts_as_write_command,
-                     NULL /* _dtor */,
-                     NULL /* _ctx */,
-                     // requires failpoint
-                     test_framework_skip_if_no_failpoint,
-                     // Server Version 4.4 has Wire Version 9 - w < 0 does not error on earlier versions.
-                     test_framework_skip_if_max_wire_version_less_than_9);
+   TestSuite_AddLive (suite, "/Collection/insert_one", test_insert_one);
+   TestSuite_AddLive (suite, "/Collection/update_and_replace", test_update_and_replace);
+   TestSuite_AddLive (suite, "/Collection/array_filters_validate", test_array_filters_validate);
+   TestSuite_AddLive (suite, "/Collection/replace_one_validate", test_replace_one_validate);
+   TestSuite_AddLive (suite, "/Collection/update_one_validate", test_update_one_validate);
+   TestSuite_AddLive (suite, "/Collection/update_many_validate", test_update_many_validate);
+   TestSuite_AddLive (suite, "/Collection/delete_one_or_many", test_delete_one_or_many);
+   TestSuite_AddMockServerTest (suite, "/Collection/delete/collation", test_delete_collation);
+   TestSuite_AddMockServerTest (suite, "/Collection/update/collation", test_update_collation);
+   TestSuite_AddMockServerTest (suite, "/Collection/update/hint", test_update_hint);
+   TestSuite_AddLive (suite, "/Collection/update/hint/validate", test_update_hint_validate);
+   TestSuite_AddMockServerTest (suite, "/Collection/count_documents", test_count_documents);
+   TestSuite_AddLive (suite, "/Collection/count_documents_live", test_count_documents_live);
+   TestSuite_AddMockServerTest (suite, "/Collection/estimated_document_count", test_estimated_document_count);
+   TestSuite_AddLive (suite, "/Collection/estimated_document_count_live", test_estimated_document_count_live);
+   TestSuite_AddMockServerTest (suite, "/Collection/aggregate_with_batch_size", test_aggregate_with_batch_size);
+   TestSuite_AddFull (suite,
+                      "/Collection/fam/no_error_on_retry",
+                      test_fam_no_error_on_retry,
+                      NULL,
+                      NULL,
+                      test_framework_skip_if_no_failpoint,
+                      test_framework_skip_if_max_wire_version_more_than_9);
+   TestSuite_AddLive (suite, "/Collection/hint_is_validated/aggregate", test_hint_is_validated_aggregate);
+   TestSuite_AddLive (suite, "/Collection/hint_is_validated/countDocuments", test_hint_is_validated_countDocuments);
+   TestSuite_AddLive (suite, "/Collection/create_indexes_with_opts", test_create_indexes_with_opts);
+   TestSuite_AddFull (suite,
+                      "/Collection/create_indexes_with_opts/commitQuorum/pre44",
+                      test_create_indexes_with_opts_commitQuorum_pre44,
+                      NULL /* _dtor */,
+                      NULL /* _ctx */,
+                      // commitQuorum option is not available on standalone servers.
+                      test_framework_skip_if_not_replset,
+                      // Server Version 4.4 has Wire Version 9.
+                      test_framework_skip_if_max_wire_version_more_than_8);
+   TestSuite_AddFull (suite,
+                      "/Collection/create_indexes_with_opts/commitQuorum/post44",
+                      test_create_indexes_with_opts_commitQuorum_post44,
+                      NULL /* _dtor */,
+                      NULL /* _ctx */,
+                      // commitQuorum option is not available on standalone servers.
+                      test_framework_skip_if_not_replset,
+                      // Server Version 4.4 has Wire Version 9.
+                      test_framework_skip_if_max_wire_version_less_than_9);
+   TestSuite_AddFull (suite,
+                      "/Collection/create_indexes_with_opts/no_retry",
+                      test_create_indexes_with_opts_no_retry,
+                      NULL /* _dtor */,
+                      NULL /* _ctx */,
+                      // requires failpoint
+                      test_framework_skip_if_no_failpoint);
+   TestSuite_AddLive (suite, "/Collection/insert_one_reports_id", test_insert_one_reports_id);
+
+   TestSuite_AddFull (suite,
+                      "/Collection/test_create_indexes_acts_as_write_command",
+                      test_create_indexes_acts_as_write_command,
+                      NULL /* _dtor */,
+                      NULL /* _ctx */,
+                      // requires failpoint
+                      test_framework_skip_if_no_failpoint,
+                      // Server Version 4.4 has Wire Version 9 - w < 0 does not error on earlier versions.
+                      test_framework_skip_if_max_wire_version_less_than_9);
 }
diff -pruN 2.1.1-1/src/libmongoc/tests/test-mongoc-mongohouse.c 2.1.2-1/src/libmongoc/tests/test-mongoc-mongohouse.c
--- 2.1.1-1/src/libmongoc/tests/test-mongoc-mongohouse.c	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/src/libmongoc/tests/test-mongoc-mongohouse.c	1970-01-01 00:00:00.000000000 +0000
@@ -1,308 +0,0 @@
-#include <mongoc/mongoc.h>
-
-#include <json-test-operations.h>
-#include <json-test.h>
-#include <test-libmongoc.h>
-
-static const char *uri_str = "mongodb://mhuser:pencil@localhost/?serverSelectionTryOnce=false";
-
-static bool
-mongohouse_test_operation_cb (json_test_ctx_t *ctx, const bson_t *test, const bson_t *operation)
-{
-   bson_t reply;
-   bool res;
-
-   res = json_test_operation (ctx, test, operation, ctx->collection, NULL, &reply);
-
-   bson_destroy (&reply);
-
-   return res;
-}
-
-static void
-test_mongohouse_cb (void *scenario)
-{
-   json_test_config_t config = JSON_TEST_CONFIG_INIT;
-
-   config.run_operation_cb = mongohouse_test_operation_cb;
-   config.command_started_events_only = false;
-   config.command_monitoring_allow_subset = true;
-   config.scenario = scenario;
-   config.uri_str = uri_str;
-
-   run_json_general_test (&config);
-}
-
-
-typedef struct {
-   /* Information from original cursor */
-   char *cursor_ns;
-   int64_t cursor_id;
-
-   bool parsed_cursor;
-   bool parsed_cmd_started;
-   bool parsed_cmd_succeeded;
-
-   bson_mutex_t mutex;
-} _test_data_t;
-
-
-static bool
-cursor_in_killed_array (bson_t *cursors_killed, int64_t cursor_id)
-{
-   bson_iter_t iter;
-
-   bson_iter_init (&iter, cursors_killed);
-   while (bson_iter_next (&iter)) {
-      BSON_ASSERT (BSON_ITER_HOLDS_INT64 (&iter));
-
-      if (bson_iter_int64 (&iter) == cursor_id) {
-         return true;
-      }
-   }
-
-   return false;
-}
-
-
-static void
-cmd_started_cb (const mongoc_apm_command_started_t *event)
-{
-   const uint8_t *array_data;
-   bson_t *cursors_killed;
-   uint32_t array_len;
-   _test_data_t *test;
-   const bson_t *cmd;
-   bson_iter_t iter;
-   const char *coll;
-   const char *db;
-   char *ns;
-
-   if (strcmp (mongoc_apm_command_started_get_command_name (event), "killCursors") != 0) {
-      return;
-   }
-
-   test = (_test_data_t *) mongoc_apm_command_started_get_context (event);
-   bson_mutex_lock (&test->mutex);
-
-   cmd = mongoc_apm_command_started_get_command (event);
-   BSON_ASSERT (cmd);
-
-   db = mongoc_apm_command_started_get_database_name (event);
-   BSON_ASSERT (db);
-
-   BSON_ASSERT (bson_iter_init_find (&iter, cmd, "killCursors"));
-   BSON_ASSERT (BSON_ITER_HOLDS_UTF8 (&iter));
-   coll = bson_iter_utf8 (&iter, NULL);
-
-   BSON_ASSERT (test->parsed_cursor);
-   BSON_ASSERT (test->cursor_ns);
-
-   ns = bson_malloc0 (strlen (db) + strlen (coll) + 2);
-   strcpy (ns, db);
-   strcat (ns, ".");
-   strcat (ns, coll);
-
-   /* If the ns does not match, return without validating. */
-   if (strcmp (test->cursor_ns, ns) != 0) {
-      bson_mutex_unlock (&test->mutex);
-      bson_free (ns);
-      return;
-   }
-
-   bson_free (ns);
-
-   /* Confirm that the cursor id is in the cursors_killed array. */
-   BSON_ASSERT (bson_iter_init_find (&iter, cmd, "cursors"));
-   BSON_ASSERT (BSON_ITER_HOLDS_ARRAY (&iter));
-   bson_iter_array (&iter, &array_len, &array_data);
-
-   cursors_killed = bson_new_from_data (array_data, array_len);
-
-   test->parsed_cmd_started = cursor_in_killed_array (cursors_killed, test->cursor_id);
-   bson_mutex_unlock (&test->mutex);
-
-   bson_destroy (cursors_killed);
-}
-
-static void
-cmd_succeeded_cb (const mongoc_apm_command_succeeded_t *event)
-{
-   const uint8_t *array_data;
-   bson_t *cursors_killed;
-   uint32_t array_len;
-   const bson_t *reply;
-   _test_data_t *test;
-   bson_iter_t iter;
-   bson_iter_t child_iter;
-   const char *cmd;
-
-   test = (_test_data_t *) mongoc_apm_command_succeeded_get_context (event);
-   bson_mutex_lock (&test->mutex);
-
-   cmd = mongoc_apm_command_succeeded_get_command_name (event);
-   reply = mongoc_apm_command_succeeded_get_reply (event);
-
-   /* Store cursor information from our initial find. */
-   if (strcmp (cmd, "find") == 0) {
-      BSON_ASSERT (!test->parsed_cursor);
-
-      bson_iter_init (&iter, reply);
-      BSON_ASSERT (bson_iter_find_descendant (&iter, "cursor.id", &child_iter));
-      BSON_ASSERT (BSON_ITER_HOLDS_INT64 (&child_iter));
-      test->cursor_id = bson_iter_int64 (&child_iter);
-
-      bson_iter_init (&iter, reply);
-      BSON_ASSERT (bson_iter_find_descendant (&iter, "cursor.ns", &child_iter));
-      BSON_ASSERT (BSON_ITER_HOLDS_UTF8 (&child_iter));
-
-      test->cursor_ns = bson_strdup (bson_iter_utf8 (&child_iter, NULL));
-      BSON_ASSERT (NULL != test->cursor_ns);
-
-      test->parsed_cursor = true;
-
-      bson_mutex_unlock (&test->mutex);
-      return;
-   }
-
-   if (strcmp (cmd, "killCursors") != 0) {
-      bson_mutex_unlock (&test->mutex);
-      return;
-   }
-
-   /* Confirm that the cursor id is in the cursors_killed array. */
-   BSON_ASSERT (bson_iter_init_find (&iter, reply, "cursorsKilled"));
-   BSON_ASSERT (BSON_ITER_HOLDS_ARRAY (&iter));
-   bson_iter_array (&iter, &array_len, &array_data);
-
-   cursors_killed = bson_new_from_data (array_data, array_len);
-
-   test->parsed_cmd_succeeded = cursor_in_killed_array (cursors_killed, test->cursor_id);
-   bson_mutex_unlock (&test->mutex);
-
-   bson_destroy (cursors_killed);
-}
-
-/* Test that the driver properly constructs and issues a killCursors command to
- * ADL. */
-static void
-test_mongohouse_kill_cursors (void *ctx_unused)
-{
-   mongoc_apm_callbacks_t *callbacks;
-   mongoc_collection_t *coll;
-   mongoc_client_t *client;
-   mongoc_cursor_t *cursor;
-   _test_data_t test;
-   mongoc_uri_t *uri;
-   bson_t query = BSON_INITIALIZER;
-   const bson_t *doc;
-
-   BSON_UNUSED (ctx_unused);
-
-   uri = mongoc_uri_new (uri_str);
-   client = test_framework_client_new_from_uri (uri, NULL);
-   BSON_ASSERT (client);
-
-   test.cursor_ns = NULL;
-   test.parsed_cursor = false;
-   test.parsed_cmd_started = false;
-   test.parsed_cmd_succeeded = false;
-   bson_mutex_init (&test.mutex);
-
-   /* Set callbacks to observe CommandSucceeded and CommandStarted events. */
-   callbacks = mongoc_apm_callbacks_new ();
-   mongoc_apm_set_command_started_cb (callbacks, cmd_started_cb);
-   mongoc_apm_set_command_succeeded_cb (callbacks, cmd_succeeded_cb);
-   mongoc_client_set_apm_callbacks (client, callbacks, (void *) &test);
-   mongoc_apm_callbacks_destroy (callbacks);
-
-   coll = mongoc_client_get_collection (client, "test", "driverdata");
-
-   /* Run a find on the server with a batchSize of 2 and a limit of 3. */
-   cursor = mongoc_collection_find_with_opts (coll,
-                                              &query,
-                                              tmp_bson ("{ 'limit' : {'$numberLong' : '3'}, 'batchSize' : "
-                                                        "{'$numberLong' : '2'}}"),
-                                              NULL);
-
-   /* Iterate the cursor to run the find on the server. */
-   ASSERT_CURSOR_NEXT (cursor, &doc);
-
-   /* Close the cursor. */
-   mongoc_cursor_destroy (cursor);
-
-   /* Callbacks will observe events for killCursors and validate accordingly. */
-   BSON_ASSERT (test.parsed_cursor);
-   BSON_ASSERT (test.parsed_cmd_started);
-   BSON_ASSERT (test.parsed_cmd_succeeded);
-
-   mongoc_collection_destroy (coll);
-   mongoc_client_destroy (client);
-   mongoc_uri_destroy (uri);
-
-   bson_free (test.cursor_ns);
-   bson_mutex_destroy (&test.mutex);
-}
-
-static void
-_run_ping_test (const char *connection_string)
-{
-   mongoc_client_t *client;
-   mongoc_uri_t *uri;
-   bson_error_t error;
-   bool res;
-
-   uri = mongoc_uri_new (connection_string);
-   client = test_framework_client_new_from_uri (uri, NULL);
-   BSON_ASSERT (client);
-
-   res = mongoc_client_command_simple (client, "test", tmp_bson ("{'ping': 1}"), NULL, NULL, &error);
-   ASSERT_OR_PRINT (res, error);
-
-   mongoc_client_destroy (client);
-   mongoc_uri_destroy (uri);
-}
-
-/* Test that the driver can establish a connection to ADL with authentication.
-   Test both SCRAM-SHA-1 and SCRAM-SHA-256. */
-static void
-test_mongohouse_auth (void *ctx_unused)
-{
-   BSON_UNUSED (ctx_unused);
-
-   /* SCRAM-SHA-1 */
-   _run_ping_test ("mongodb://mhuser:pencil@localhost/?authMechanism=SCRAM-SHA-1");
-
-   /* SCRAM-SHA-256 */
-   _run_ping_test ("mongodb://mhuser:pencil@localhost/?authMechanism=SCRAM-SHA-256");
-}
-
-/* Test that the driver can connect to ADL without authentication. */
-static void
-test_mongohouse_no_auth (void *ctx_unused)
-{
-   BSON_UNUSED (ctx_unused);
-
-   _run_ping_test ("mongodb://localhost:27017");
-}
-
-
-void
-test_mongohouse_install (TestSuite *suite)
-{
-   install_json_test_suite_with_check (
-      suite, JSON_DIR, "mongohouse", &test_mongohouse_cb, test_framework_skip_if_no_mongohouse);
-
-   TestSuite_AddFull (suite,
-                      "/mongohouse/kill_cursors",
-                      test_mongohouse_kill_cursors,
-                      NULL,
-                      NULL,
-                      test_framework_skip_if_no_mongohouse);
-
-   TestSuite_AddFull (
-      suite, "/mongohouse/no_auth", test_mongohouse_no_auth, NULL, NULL, test_framework_skip_if_no_mongohouse);
-
-   TestSuite_AddFull (
-      suite, "/mongohouse/auth", test_mongohouse_auth, NULL, NULL, test_framework_skip_if_no_mongohouse);
-}
diff -pruN 2.1.1-1/src/libmongoc/tests/unified/runner.c 2.1.2-1/src/libmongoc/tests/unified/runner.c
--- 2.1.1-1/src/libmongoc/tests/unified/runner.c	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/src/libmongoc/tests/unified/runner.c	2025-10-08 17:59:25.000000000 +0000
@@ -53,11 +53,6 @@ skipped_unified_test_t SKIPPED_TESTS[] =
    {"snapshot-sessions", "Distinct operation with snapshot"},
    {"snapshot-sessions", "Mixed operation with snapshot"},
 
-   // CDRIVER-3886: serverless testing (schema version 1.4)
-   {"poc-crud", SKIP_ALL_TESTS},
-   {"db-aggregate", SKIP_ALL_TESTS},
-   {"mongos-unpin", SKIP_ALL_TESTS},
-
    // CDRIVER-2871: CMAP is not implemented
    {"assertNumberConnectionsCheckedOut", SKIP_ALL_TESTS},
    {"entity-client-cmap-events", SKIP_ALL_TESTS},
@@ -425,8 +420,6 @@ test_runner_new (void)
    test_runner->topology_type = get_topology_type (test_runner->internal_client);
    server_semver (test_runner->internal_client, &test_runner->server_version);
 
-   test_runner->is_serverless = test_framework_is_serverless ();
-
    /* Terminate any possible open transactions. */
    if (!test_runner_terminate_open_transactions (test_runner, &error)) {
       test_error ("error terminating transactions: %s", error.message);
@@ -741,28 +734,7 @@ check_run_on_requirement (test_runner_t
       }
 
       if (0 == strcmp (key, "serverless")) {
-         const char *serverless_mode = bson_iter_utf8 (&req_iter, NULL);
-
-         if (0 == strcmp (serverless_mode, "allow")) {
-            continue;
-         } else if (0 == strcmp (serverless_mode, "require")) {
-            if (!test_runner->is_serverless) {
-               *fail_reason = bson_strdup_printf ("Not running in serverless mode");
-               return false;
-            }
-
-            continue;
-         } else if (0 == strcmp (serverless_mode, "forbid")) {
-            if (test_runner->is_serverless) {
-               *fail_reason = bson_strdup_printf ("Running in serverless mode");
-               return false;
-            }
-
-            continue;
-         } else {
-            test_error ("Unexpected serverless mode: %s", serverless_mode);
-         }
-
+         // Ignore deprecated serverless runOnRequirement. Serverless is not tested.
          continue;
       }
 
diff -pruN 2.1.1-1/src/libmongoc/tests/unified/runner.h 2.1.2-1/src/libmongoc/tests/unified/runner.h
--- 2.1.1-1/src/libmongoc/tests/unified/runner.h	2025-09-30 21:24:40.000000000 +0000
+++ 2.1.2-1/src/libmongoc/tests/unified/runner.h	2025-10-08 17:59:25.000000000 +0000
@@ -37,7 +37,6 @@ typedef struct {
    const char *topology_type;
    mongoc_array_t server_ids;
    bson_t *server_parameters;
-   bool is_serverless;
 } test_runner_t;
 
 typedef struct {
