diff --git a/.evergreen/config_generator/components/openssl_compat.py b/.evergreen/config_generator/components/openssl_compat.py new file mode 100644 index 00000000000..119e7d2c20b --- /dev/null +++ b/.evergreen/config_generator/components/openssl_compat.py @@ -0,0 +1,109 @@ +from config_generator.etc.distros import find_large_distro, make_distro_str +from config_generator.etc.function import Function +from config_generator.etc.utils import bash_exec + +from config_generator.components.funcs.fetch_source import FetchSource +from config_generator.components.funcs.find_cmake_latest import FindCMakeLatest + +from shrub.v3.evg_build_variant import BuildVariant +from shrub.v3.evg_command import EvgCommandType, FunctionCall +from shrub.v3.evg_task import EvgTask, EvgTaskRef + +from itertools import product + +TAG = 'openssl-compat' + +# pylint: disable=line-too-long +# fmt: off +OPENSSL_MATRIX = [ + ('ubuntu2404', 'gcc', ['shared', 'static'], ['1.0.2', '1.1.1', '3.0.9', '3.1.2', '3.2.5', '3.3.4', '3.4.2', '3.5.1']), +] +# fmt: on + +# pylint: disable=line-too-long +# fmt: off +OPENSSL_FIPS_MATRIX = [ + # https://openssl-library.org/source/ + # > The following OpenSSL version(s) are FIPS validated: + # > - 3.1.2: FIPS 140-3 + # > - 3.0.9: FIPS 140-2 + # > - ... + ('ubuntu2404', 'gcc', ['shared', 'static'], ['3.0.9', '3.1.2']), +] +# fmt: on + + +class OpenSSLSetup(Function): + name = 'openssl-compat' + commands = [ + bash_exec( + command_type=EvgCommandType.SETUP, + working_dir='mongoc', + include_expansions_in_env=['OPENSSL_VERSION', 'OPENSSL_ENABLE_FIPS', 'OPENSSL_USE_STATIC_LIBS'], + script='.evergreen/scripts/openssl-compat-setup.sh', + ), + bash_exec( + command_type=EvgCommandType.SETUP, + working_dir='mongoc', + include_expansions_in_env=['OPENSSL_VERSION', 'OPENSSL_USE_STATIC_LIBS'], + script='.evergreen/scripts/openssl-compat-check.sh', + ), + ] + + +def functions(): + return OpenSSLSetup.defn() + + +def tasks(): + for distro_name, compiler, link_types, versions in OPENSSL_MATRIX: + distro_str = make_distro_str(distro_name, compiler, None) + + for link_type, version in product(link_types, versions): + vars = {'OPENSSL_VERSION': version} + + if link_type == 'static': + vars |= {'OPENSSL_USE_STATIC_LIBS': 'ON'} + + yield EvgTask( + name=f'{TAG}-{version}-{link_type}-{distro_str}', + run_on=find_large_distro(distro_name).name, + tags=[TAG, f'openssl-{version}', f'openssl-{link_type}', distro_name, compiler], + commands=[ + FetchSource.call(), + FindCMakeLatest.call(), + OpenSSLSetup.call(vars=vars), + FunctionCall(func="run auth tests"), + ], + ) + + for distro_name, compiler, link_types, versions in OPENSSL_FIPS_MATRIX: + distro_str = make_distro_str(distro_name, compiler, None) + + for link_type, version in product(link_types, versions): + vars = {'OPENSSL_VERSION': version, 'OPENSSL_ENABLE_FIPS': 'ON'} + + if link_type == 'static': + vars |= {'OPENSSL_USE_STATIC_LIBS': 'ON'} + + yield EvgTask( + name=f'{TAG}-fips-{version}-{link_type}-{distro_str}', + run_on=find_large_distro(distro_name).name, + tags=[TAG, f'openssl-fips-{version}', f'openssl-{link_type}', distro_name, compiler], + commands=[ + FetchSource.call(), + FindCMakeLatest.call(), + OpenSSLSetup.call(vars=vars), + FunctionCall(func="run auth tests"), + ], + ) + + +def variants(): + return [ + BuildVariant( + name=f'{TAG}-matrix', + display_name='OpenSSL Compatibility Matrix', + tasks=[EvgTaskRef(name=f'.{TAG}')], + ), + ] diff --git a/.evergreen/config_generator/components/openssl_static_compile.py b/.evergreen/config_generator/components/openssl_static_compile.py deleted file mode 100644 index 454ad81145c..00000000000 --- a/.evergreen/config_generator/components/openssl_static_compile.py +++ /dev/null @@ -1,87 +0,0 @@ -from shrub.v3.evg_build_variant import BuildVariant -from shrub.v3.evg_command import EvgCommandType -from shrub.v3.evg_task import EvgTask, EvgTaskRef - -from config_generator.components.funcs.find_cmake_latest import FindCMakeLatest - -from config_generator.etc.distros import find_large_distro -from config_generator.etc.distros import make_distro_str -from config_generator.etc.distros import compiler_to_vars -from config_generator.etc.function import Function -from config_generator.etc.utils import bash_exec - -SSL = 'openssl-static' -TAG = f'{SSL}-matrix' - - -# pylint: disable=line-too-long -# fmt: off -MATRIX = [ - ('debian11', 'gcc', None), - ('debian12', 'gcc', None), - ('ubuntu2004', 'gcc', None), - ('ubuntu2204', 'gcc', None), - ('ubuntu2404', 'gcc', None), -] -# fmt: on -# pylint: enable=line-too-long - - -class StaticOpenSSLCompile(Function): - name = 'openssl-static-compile' - commands = [ - bash_exec( - command_type=EvgCommandType.TEST, - add_expansions_to_env=True, - working_dir='mongoc', - script='.evergreen/scripts/compile-openssl-static.sh', - ), - ] - - -def functions(): - return StaticOpenSSLCompile.defn() - - -def tasks(): - res = [] - - for distro_name, compiler, arch, in MATRIX: - tags = [TAG, distro_name, compiler] - - distro = find_large_distro(distro_name) - - compile_vars = None - compile_vars = compiler_to_vars(compiler) - - if arch: - tags.append(arch) - compile_vars.update({'MARCH': arch}) - - distro_str = make_distro_str(distro_name, compiler, arch) - - task_name = f'openssl-static-compile-{distro_str}' - - res.append( - EvgTask( - name=task_name, - run_on=distro.name, - tags=tags, - commands=[ - FindCMakeLatest.call(), - StaticOpenSSLCompile.call(vars=compile_vars if compile_vars else None), - ], - ) - ) - - return res - - -def variants(): - return [ - BuildVariant( - name=TAG, - display_name=TAG, - tasks=[EvgTaskRef(name=f'.{TAG}')], - ), - ] diff --git a/.evergreen/generated_configs/functions.yml b/.evergreen/generated_configs/functions.yml index ec2f3b76837..2081883f53c 100644 --- a/.evergreen/generated_configs/functions.yml +++ b/.evergreen/generated_configs/functions.yml @@ -327,16 +327,30 @@ functions: - | # See SphinxBuild.cmake for EVG_DOCS_BUILD reasoning uv run --frozen --only-group docs env EVG_DOCS_BUILD=1 .evergreen/scripts/build-docs.sh - openssl-static-compile: + openssl-compat: - command: subprocess.exec - type: test + type: setup params: binary: bash working_dir: mongoc - add_expansions_to_env: true + include_expansions_in_env: + - OPENSSL_VERSION + - OPENSSL_ENABLE_FIPS + - OPENSSL_USE_STATIC_LIBS + args: + - -c + - .evergreen/scripts/openssl-compat-setup.sh + - command: subprocess.exec + type: setup + params: + binary: bash + working_dir: mongoc + include_expansions_in_env: + - OPENSSL_VERSION + - OPENSSL_USE_STATIC_LIBS args: - -c - - .evergreen/scripts/compile-openssl-static.sh + - .evergreen/scripts/openssl-compat-check.sh restore-instance-profile: - command: subprocess.exec params: diff --git a/.evergreen/generated_configs/legacy-config.yml b/.evergreen/generated_configs/legacy-config.yml index 34560acfc18..bbfc9d61756 100644 --- a/.evergreen/generated_configs/legacy-config.yml +++ b/.evergreen/generated_configs/legacy-config.yml @@ -461,23 +461,6 @@ tasks: set -o errexit env SSL="OPENSSL" .evergreen/scripts/compile.sh - func: upload-build -- name: debug-compile-nosasl-openssl-static - tags: - - debug-compile - - nosasl - - openssl-static - commands: - - func: find-cmake-latest - - command: shell.exec - type: test - params: - working_dir: mongoc - add_expansions_to_env: true - shell: bash - script: |- - set -o errexit - env SSL="OPENSSL_STATIC" .evergreen/scripts/compile.sh - - func: upload-build - name: debug-compile-nosasl-darwinssl tags: - darwinssl @@ -529,23 +512,6 @@ tasks: set -o errexit env SASL="AUTO" SSL="OPENSSL" .evergreen/scripts/compile.sh - func: upload-build -- name: debug-compile-sasl-openssl-static - tags: - - debug-compile - - openssl-static - - sasl - commands: - - func: find-cmake-latest - - command: shell.exec - type: test - params: - working_dir: mongoc - add_expansions_to_env: true - shell: bash - script: |- - set -o errexit - env SASL="AUTO" SSL="OPENSSL_STATIC" .evergreen/scripts/compile.sh - - func: upload-build - name: debug-compile-sasl-darwinssl tags: - darwinssl @@ -810,39 +776,6 @@ tasks: set -o errexit env CFLAGS="-Werror -Wno-cast-align" .evergreen/scripts/compile.sh - func: upload-build -- name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: install ssl - vars: - SSL: openssl-1.0.1u - - func: find-cmake-latest - - command: shell.exec - type: test - params: - working_dir: mongoc - add_expansions_to_env: true - shell: bash - script: |- - set -o errexit - env CFLAGS="-Wno-redundant-decls" SASL="OFF" SSL="OPENSSL" .evergreen/scripts/compile.sh - - func: upload-build -- name: build-and-test-with-toolchain - commands: - - command: s3.get - params: - aws_key: ${aws_key} - aws_secret: ${aws_secret} - remote_file: mongo-c-toolchain/${distro_id}/2023/06/07/mongo-c-toolchain.tar.gz - bucket: mongo-c-toolchain - local_file: mongo-c-toolchain.tar.gz - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - .evergreen/scripts/build-and-test-with-toolchain.sh - name: install-libmongoc-after-libbson commands: - command: shell.exec @@ -1407,74 +1340,6 @@ tasks: AUTH: noauth MONGODB_API_VERSION: 1 SSL: nossl -- name: build-and-run-authentication-tests-openssl-1.0.1 - commands: - - func: install ssl - vars: - SSL: openssl-1.0.1u - - func: find-cmake-latest - - command: shell.exec - type: test - params: - working_dir: mongoc - add_expansions_to_env: true - shell: bash - script: |- - set -o errexit - env CFLAGS=-Wno-redundant-decls SASL=OFF SSL=OPENSSL .evergreen/scripts/compile.sh - - func: run auth tests - - func: upload-build -- name: build-and-run-authentication-tests-openssl-1.0.1-fips - commands: - - func: install ssl - vars: - SSL: openssl-1.0.1u-fips - - func: find-cmake-latest - - command: shell.exec - type: test - params: - working_dir: mongoc - add_expansions_to_env: true - shell: bash - script: |- - set -o errexit - env CFLAGS=-Wno-redundant-decls SASL=OFF SSL=OPENSSL .evergreen/scripts/compile.sh - - func: run auth tests - - func: upload-build -- name: build-and-run-authentication-tests-openssl-1.0.2 - commands: - - func: install ssl - vars: - SSL: openssl-1.0.2l - - func: find-cmake-latest - - command: shell.exec - type: test - params: - working_dir: mongoc - add_expansions_to_env: true - shell: bash - script: |- - set -o errexit - env CFLAGS=-Wno-redundant-decls SASL=OFF SSL=OPENSSL .evergreen/scripts/compile.sh - - func: run auth tests - - func: upload-build -- name: build-and-run-authentication-tests-openssl-1.1.0 - commands: - - func: install ssl - vars: - SSL: openssl-1.1.0l - - func: find-cmake-latest - - command: shell.exec - type: test - params: - working_dir: mongoc - add_expansions_to_env: true - shell: bash - script: |- - set -o errexit - env SASL=OFF SSL=OPENSSL .evergreen/scripts/compile.sh - - func: run auth tests - - func: upload-build - name: test-latest-server-ipv6-client-ipv6-noauth-nosasl-nossl tags: - ipv4-ipv6 @@ -1558,19 +1423,23 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true + include_expansions_in_env: + - distro_id + - CC shell: bash script: |- set -o errexit - export distro_id='${distro_id}' # Required by find_cmake_latest. + set -o errexit + set -o pipefail . .evergreen/scripts/find-cmake-latest.sh cmake_binary="$(find_cmake_latest)" # Use ccache if able. . .evergreen/scripts/find-ccache.sh find_ccache_and_export_vars "$(pwd)" || true # Compile test-awsauth. Disable unnecessary dependencies since test-awsauth is copied to a remote Ubuntu 20.04 ECS cluster for testing, which may not have all dependent libraries. - export CC='${CC}' - "$cmake_binary" -DENABLE_TRACING=ON -DENABLE_SASL=OFF -DENABLE_SNAPPY=OFF -DENABLE_ZSTD=OFF -DENABLE_CLIENT_SIDE_ENCRYPTION=OFF . - "$cmake_binary" --build . --target test-awsauth + "$cmake_binary" -DENABLE_TRACING=ON -DENABLE_SASL=OFF -DENABLE_SNAPPY=OFF -DENABLE_ZSTD=OFF -DENABLE_CLIENT_SIDE_ENCRYPTION=OFF -S . -B cmake-build + "$cmake_binary" --build cmake-build --target test-awsauth - func: upload-build - name: test-aws-openssl-regular-latest tags: @@ -2321,6 +2190,7 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit @@ -2355,6 +2225,7 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit @@ -2389,6 +2260,7 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit @@ -2423,6 +2295,7 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit @@ -2457,6 +2330,7 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit @@ -2491,20 +2365,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_1-rsa-delegate-latest +- name: ocsp-openssl-test_1-ecdsa-delegate-latest tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -2513,32 +2388,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: latest OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_1-rsa-delegate-8.0 +- name: ocsp-openssl-test_1-ecdsa-delegate-8.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -2547,32 +2423,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '8.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_1-rsa-delegate-7.0 +- name: ocsp-openssl-test_1-ecdsa-delegate-7.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -2581,32 +2458,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '7.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_1-rsa-delegate-6.0 +- name: ocsp-openssl-test_1-ecdsa-delegate-6.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -2615,32 +2493,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '6.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_1-rsa-delegate-5.0 +- name: ocsp-openssl-test_1-ecdsa-delegate-5.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -2649,32 +2528,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '5.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_1-rsa-delegate-4.4 +- name: ocsp-openssl-test_1-ecdsa-delegate-4.4 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -2683,24 +2563,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '4.4' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_1-ecdsa-delegate-latest +- name: ocsp-openssl-test_1-rsa-nodelegate-latest tags: - ocsp-openssl depends_on: @@ -2717,24 +2598,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: latest OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_1-ecdsa-delegate-8.0 +- name: ocsp-openssl-test_1-rsa-nodelegate-8.0 tags: - ocsp-openssl depends_on: @@ -2751,24 +2633,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '8.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_1-ecdsa-delegate-7.0 +- name: ocsp-openssl-test_1-rsa-nodelegate-7.0 tags: - ocsp-openssl depends_on: @@ -2785,24 +2668,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '7.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_1-ecdsa-delegate-6.0 +- name: ocsp-openssl-test_1-rsa-nodelegate-6.0 tags: - ocsp-openssl depends_on: @@ -2819,24 +2703,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '6.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_1-ecdsa-delegate-5.0 +- name: ocsp-openssl-test_1-rsa-nodelegate-5.0 tags: - ocsp-openssl depends_on: @@ -2853,24 +2738,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '5.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_1-ecdsa-delegate-4.4 +- name: ocsp-openssl-test_1-rsa-nodelegate-4.4 tags: - ocsp-openssl depends_on: @@ -2887,32 +2773,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '4.4' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_1-ecdsa-delegate-latest +- name: ocsp-openssl-test_1-ecdsa-nodelegate-latest tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -2921,7 +2808,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: latest @@ -2933,20 +2820,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_1-ecdsa-delegate-8.0 +- name: ocsp-openssl-test_1-ecdsa-nodelegate-8.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -2955,7 +2843,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '8.0' @@ -2967,20 +2855,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_1-ecdsa-delegate-7.0 +- name: ocsp-openssl-test_1-ecdsa-nodelegate-7.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -2989,7 +2878,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '7.0' @@ -3001,20 +2890,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_1-ecdsa-delegate-6.0 +- name: ocsp-openssl-test_1-ecdsa-nodelegate-6.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -3023,7 +2913,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '6.0' @@ -3035,20 +2925,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_1-ecdsa-delegate-5.0 +- name: ocsp-openssl-test_1-ecdsa-nodelegate-5.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -3057,7 +2948,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '5.0' @@ -3069,20 +2960,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_1-ecdsa-delegate-4.4 +- name: ocsp-openssl-test_1-ecdsa-nodelegate-4.4 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -3091,7 +2983,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '4.4' @@ -3103,12 +2995,13 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_1-rsa-nodelegate-latest +- name: ocsp-openssl-test_2-rsa-delegate-latest tags: - ocsp-openssl depends_on: @@ -3125,7 +3018,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: latest @@ -3137,12 +3030,13 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_1-rsa-nodelegate-8.0 +- name: ocsp-openssl-test_2-rsa-delegate-8.0 tags: - ocsp-openssl depends_on: @@ -3159,7 +3053,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '8.0' @@ -3171,12 +3065,13 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_1-rsa-nodelegate-7.0 +- name: ocsp-openssl-test_2-rsa-delegate-7.0 tags: - ocsp-openssl depends_on: @@ -3193,7 +3088,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '7.0' @@ -3205,12 +3100,13 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_1-rsa-nodelegate-6.0 +- name: ocsp-openssl-test_2-rsa-delegate-6.0 tags: - ocsp-openssl depends_on: @@ -3227,7 +3123,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '6.0' @@ -3239,12 +3135,13 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_1-rsa-nodelegate-5.0 +- name: ocsp-openssl-test_2-rsa-delegate-5.0 tags: - ocsp-openssl depends_on: @@ -3261,7 +3158,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '5.0' @@ -3273,12 +3170,13 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_1-rsa-nodelegate-4.4 +- name: ocsp-openssl-test_2-rsa-delegate-4.4 tags: - ocsp-openssl depends_on: @@ -3295,7 +3193,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '4.4' @@ -3307,20 +3205,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_1-rsa-nodelegate-latest +- name: ocsp-openssl-test_2-ecdsa-delegate-latest tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -3329,32 +3228,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: latest OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_1-rsa-nodelegate-8.0 +- name: ocsp-openssl-test_2-ecdsa-delegate-8.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -3363,32 +3263,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '8.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_1-rsa-nodelegate-7.0 +- name: ocsp-openssl-test_2-ecdsa-delegate-7.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -3397,32 +3298,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '7.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_1-rsa-nodelegate-6.0 +- name: ocsp-openssl-test_2-ecdsa-delegate-6.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -3431,32 +3333,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '6.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_1-rsa-nodelegate-5.0 +- name: ocsp-openssl-test_2-ecdsa-delegate-5.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -3465,32 +3368,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '5.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_1-rsa-nodelegate-4.4 +- name: ocsp-openssl-test_2-ecdsa-delegate-4.4 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -3499,24 +3403,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '4.4' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_1-ecdsa-nodelegate-latest +- name: ocsp-openssl-test_2-rsa-nodelegate-latest tags: - ocsp-openssl depends_on: @@ -3533,24 +3438,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: latest OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_1-ecdsa-nodelegate-8.0 +- name: ocsp-openssl-test_2-rsa-nodelegate-8.0 tags: - ocsp-openssl depends_on: @@ -3567,24 +3473,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '8.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_1-ecdsa-nodelegate-7.0 +- name: ocsp-openssl-test_2-rsa-nodelegate-7.0 tags: - ocsp-openssl depends_on: @@ -3601,24 +3508,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '7.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_1-ecdsa-nodelegate-6.0 +- name: ocsp-openssl-test_2-rsa-nodelegate-6.0 tags: - ocsp-openssl depends_on: @@ -3635,24 +3543,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '6.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_1-ecdsa-nodelegate-5.0 +- name: ocsp-openssl-test_2-rsa-nodelegate-5.0 tags: - ocsp-openssl depends_on: @@ -3669,24 +3578,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '5.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_1-ecdsa-nodelegate-4.4 +- name: ocsp-openssl-test_2-rsa-nodelegate-4.4 tags: - ocsp-openssl depends_on: @@ -3703,32 +3613,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '4.4' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_1-ecdsa-nodelegate-latest +- name: ocsp-openssl-test_2-ecdsa-nodelegate-latest tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -3737,7 +3648,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: latest @@ -3749,20 +3660,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_1-ecdsa-nodelegate-8.0 +- name: ocsp-openssl-test_2-ecdsa-nodelegate-8.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -3771,7 +3683,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '8.0' @@ -3783,20 +3695,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_1-ecdsa-nodelegate-7.0 +- name: ocsp-openssl-test_2-ecdsa-nodelegate-7.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -3805,7 +3718,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '7.0' @@ -3817,20 +3730,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_1-ecdsa-nodelegate-6.0 +- name: ocsp-openssl-test_2-ecdsa-nodelegate-6.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -3839,7 +3753,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '6.0' @@ -3851,20 +3765,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_1-ecdsa-nodelegate-5.0 +- name: ocsp-openssl-test_2-ecdsa-nodelegate-5.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -3873,7 +3788,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '5.0' @@ -3885,20 +3800,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_1-ecdsa-nodelegate-4.4 +- name: ocsp-openssl-test_2-ecdsa-nodelegate-4.4 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -3907,7 +3823,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '4.4' @@ -3919,12 +3835,13 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_2-rsa-delegate-latest +- name: ocsp-openssl-test_3-rsa-delegate-latest tags: - ocsp-openssl depends_on: @@ -3941,24 +3858,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: latest OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_2-rsa-delegate-8.0 +- name: ocsp-openssl-test_3-rsa-delegate-8.0 tags: - ocsp-openssl depends_on: @@ -3975,24 +3893,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '8.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_2-rsa-delegate-7.0 +- name: ocsp-openssl-test_3-rsa-delegate-7.0 tags: - ocsp-openssl depends_on: @@ -4009,24 +3928,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '7.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_2-rsa-delegate-6.0 +- name: ocsp-openssl-test_3-rsa-delegate-6.0 tags: - ocsp-openssl depends_on: @@ -4043,24 +3963,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '6.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_2-rsa-delegate-5.0 +- name: ocsp-openssl-test_3-rsa-delegate-5.0 tags: - ocsp-openssl depends_on: @@ -4077,24 +3998,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '5.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_2-rsa-delegate-4.4 +- name: ocsp-openssl-test_3-rsa-delegate-4.4 tags: - ocsp-openssl depends_on: @@ -4111,32 +4033,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '4.4' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_2-rsa-delegate-latest +- name: ocsp-darwinssl-test_3-rsa-delegate-latest tags: - - ocsp-openssl-1.0.1 + - ocsp-darwinssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-darwinssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-darwinssl - func: fetch-det - command: shell.exec type: test @@ -4145,32 +4068,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: latest OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_2-rsa-delegate-8.0 +- name: ocsp-darwinssl-test_3-rsa-delegate-8.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-darwinssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-darwinssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-darwinssl - func: fetch-det - command: shell.exec type: test @@ -4179,32 +4103,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '8.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_2-rsa-delegate-7.0 +- name: ocsp-darwinssl-test_3-rsa-delegate-7.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-darwinssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-darwinssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-darwinssl - func: fetch-det - command: shell.exec type: test @@ -4213,32 +4138,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '7.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_2-rsa-delegate-6.0 +- name: ocsp-darwinssl-test_3-rsa-delegate-6.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-darwinssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-darwinssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-darwinssl - func: fetch-det - command: shell.exec type: test @@ -4247,32 +4173,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '6.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_2-rsa-delegate-5.0 +- name: ocsp-winssl-test_3-rsa-delegate-latest tags: - - ocsp-openssl-1.0.1 + - ocsp-winssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -4281,32 +4208,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '5.0' + MONGODB_VERSION: latest OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_2-rsa-delegate-4.4 +- name: ocsp-winssl-test_3-rsa-delegate-8.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-winssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -4315,32 +4243,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '4.4' + MONGODB_VERSION: '8.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_2-ecdsa-delegate-latest +- name: ocsp-winssl-test_3-rsa-delegate-7.0 tags: - - ocsp-openssl + - ocsp-winssl depends_on: - name: debug-compile-nosasl-openssl + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -4349,32 +4278,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: latest + MONGODB_VERSION: '7.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_2-ecdsa-delegate-8.0 +- name: ocsp-winssl-test_3-rsa-delegate-6.0 tags: - - ocsp-openssl + - ocsp-winssl depends_on: - name: debug-compile-nosasl-openssl + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -4383,32 +4313,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '8.0' + MONGODB_VERSION: '6.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_2-ecdsa-delegate-7.0 +- name: ocsp-winssl-test_3-rsa-delegate-5.0 tags: - - ocsp-openssl + - ocsp-winssl depends_on: - name: debug-compile-nosasl-openssl + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -4417,32 +4348,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '7.0' + MONGODB_VERSION: '5.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_2-ecdsa-delegate-6.0 +- name: ocsp-winssl-test_3-rsa-delegate-4.4 tags: - - ocsp-openssl + - ocsp-winssl depends_on: - name: debug-compile-nosasl-openssl + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -4451,24 +4383,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '6.0' + MONGODB_VERSION: '4.4' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_2-ecdsa-delegate-5.0 +- name: ocsp-openssl-test_3-ecdsa-delegate-latest tags: - ocsp-openssl depends_on: @@ -4485,24 +4418,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '5.0' + MONGODB_VERSION: latest OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_2-ecdsa-delegate-4.4 +- name: ocsp-openssl-test_3-ecdsa-delegate-8.0 tags: - ocsp-openssl depends_on: @@ -4519,32 +4453,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '4.4' + MONGODB_VERSION: '8.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_2-ecdsa-delegate-latest +- name: ocsp-openssl-test_3-ecdsa-delegate-7.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -4553,32 +4488,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: latest + MONGODB_VERSION: '7.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_2-ecdsa-delegate-8.0 +- name: ocsp-openssl-test_3-ecdsa-delegate-6.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -4587,32 +4523,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '8.0' + MONGODB_VERSION: '6.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_2-ecdsa-delegate-7.0 +- name: ocsp-openssl-test_3-ecdsa-delegate-5.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -4621,32 +4558,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '7.0' + MONGODB_VERSION: '5.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_2-ecdsa-delegate-6.0 +- name: ocsp-openssl-test_3-ecdsa-delegate-4.4 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -4655,32 +4593,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '6.0' + MONGODB_VERSION: '4.4' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_2-ecdsa-delegate-5.0 +- name: ocsp-openssl-test_3-rsa-nodelegate-latest tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -4689,32 +4628,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '5.0' + MONGODB_VERSION: latest OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_2-ecdsa-delegate-4.4 +- name: ocsp-openssl-test_3-rsa-nodelegate-8.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -4723,24 +4663,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '4.4' + MONGODB_VERSION: '8.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_2-rsa-nodelegate-latest +- name: ocsp-openssl-test_3-rsa-nodelegate-7.0 tags: - ocsp-openssl depends_on: @@ -4757,24 +4698,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: latest + MONGODB_VERSION: '7.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_2-rsa-nodelegate-8.0 +- name: ocsp-openssl-test_3-rsa-nodelegate-6.0 tags: - ocsp-openssl depends_on: @@ -4791,24 +4733,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '8.0' + MONGODB_VERSION: '6.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_2-rsa-nodelegate-7.0 +- name: ocsp-openssl-test_3-rsa-nodelegate-5.0 tags: - ocsp-openssl depends_on: @@ -4825,24 +4768,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '7.0' + MONGODB_VERSION: '5.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_2-rsa-nodelegate-6.0 +- name: ocsp-openssl-test_3-rsa-nodelegate-4.4 tags: - ocsp-openssl depends_on: @@ -4859,32 +4803,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '6.0' + MONGODB_VERSION: '4.4' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_2-rsa-nodelegate-5.0 +- name: ocsp-darwinssl-test_3-rsa-nodelegate-latest tags: - - ocsp-openssl + - ocsp-darwinssl depends_on: - name: debug-compile-nosasl-openssl + name: debug-compile-nosasl-darwinssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl + BUILD_NAME: debug-compile-nosasl-darwinssl - func: fetch-det - command: shell.exec type: test @@ -4893,32 +4838,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '5.0' + MONGODB_VERSION: latest OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_2-rsa-nodelegate-4.4 +- name: ocsp-darwinssl-test_3-rsa-nodelegate-8.0 tags: - - ocsp-openssl + - ocsp-darwinssl depends_on: - name: debug-compile-nosasl-openssl + name: debug-compile-nosasl-darwinssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl + BUILD_NAME: debug-compile-nosasl-darwinssl - func: fetch-det - command: shell.exec type: test @@ -4927,32 +4873,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '4.4' + MONGODB_VERSION: '8.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_2-rsa-nodelegate-latest +- name: ocsp-darwinssl-test_3-rsa-nodelegate-7.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-darwinssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-darwinssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-darwinssl - func: fetch-det - command: shell.exec type: test @@ -4961,32 +4908,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: latest + MONGODB_VERSION: '7.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_2-rsa-nodelegate-8.0 +- name: ocsp-darwinssl-test_3-rsa-nodelegate-6.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-darwinssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-darwinssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-darwinssl - func: fetch-det - command: shell.exec type: test @@ -4995,32 +4943,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '8.0' + MONGODB_VERSION: '6.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_2-rsa-nodelegate-7.0 +- name: ocsp-winssl-test_3-rsa-nodelegate-latest tags: - - ocsp-openssl-1.0.1 + - ocsp-winssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -5029,32 +4978,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '7.0' + MONGODB_VERSION: latest OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_2-rsa-nodelegate-6.0 +- name: ocsp-winssl-test_3-rsa-nodelegate-8.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-winssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -5063,32 +5013,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '6.0' + MONGODB_VERSION: '8.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_2-rsa-nodelegate-5.0 +- name: ocsp-winssl-test_3-rsa-nodelegate-7.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-winssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -5097,32 +5048,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '5.0' + MONGODB_VERSION: '7.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_2-rsa-nodelegate-4.4 +- name: ocsp-winssl-test_3-rsa-nodelegate-6.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-winssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -5131,32 +5083,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '4.4' + MONGODB_VERSION: '6.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_2-ecdsa-nodelegate-latest +- name: ocsp-winssl-test_3-rsa-nodelegate-5.0 tags: - - ocsp-openssl + - ocsp-winssl depends_on: - name: debug-compile-nosasl-openssl + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -5165,32 +5118,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: latest + MONGODB_VERSION: '5.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_2-ecdsa-nodelegate-8.0 +- name: ocsp-winssl-test_3-rsa-nodelegate-4.4 tags: - - ocsp-openssl + - ocsp-winssl depends_on: - name: debug-compile-nosasl-openssl + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -5199,24 +5153,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '8.0' + MONGODB_VERSION: '4.4' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_2-ecdsa-nodelegate-7.0 +- name: ocsp-openssl-test_3-ecdsa-nodelegate-latest tags: - ocsp-openssl depends_on: @@ -5233,24 +5188,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '7.0' + MONGODB_VERSION: latest OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_2-ecdsa-nodelegate-6.0 +- name: ocsp-openssl-test_3-ecdsa-nodelegate-8.0 tags: - ocsp-openssl depends_on: @@ -5267,24 +5223,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '6.0' + MONGODB_VERSION: '8.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_2-ecdsa-nodelegate-5.0 +- name: ocsp-openssl-test_3-ecdsa-nodelegate-7.0 tags: - ocsp-openssl depends_on: @@ -5301,24 +5258,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '5.0' + MONGODB_VERSION: '7.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_2-ecdsa-nodelegate-4.4 +- name: ocsp-openssl-test_3-ecdsa-nodelegate-6.0 tags: - ocsp-openssl depends_on: @@ -5335,32 +5293,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '4.4' + MONGODB_VERSION: '6.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_2-ecdsa-nodelegate-latest +- name: ocsp-openssl-test_3-ecdsa-nodelegate-5.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -5369,32 +5328,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: latest + MONGODB_VERSION: '5.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_2-ecdsa-nodelegate-8.0 +- name: ocsp-openssl-test_3-ecdsa-nodelegate-4.4 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -5403,32 +5363,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '8.0' + MONGODB_VERSION: '4.4' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_2-ecdsa-nodelegate-7.0 +- name: ocsp-openssl-test_4-rsa-delegate-latest tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -5437,32 +5398,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '7.0' + MONGODB_VERSION: latest OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_2-ecdsa-nodelegate-6.0 +- name: ocsp-openssl-test_4-rsa-delegate-8.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -5471,32 +5433,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '6.0' + MONGODB_VERSION: '8.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_2-ecdsa-nodelegate-5.0 +- name: ocsp-openssl-test_4-rsa-delegate-7.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -5505,32 +5468,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '5.0' + MONGODB_VERSION: '7.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_2-ecdsa-nodelegate-4.4 +- name: ocsp-openssl-test_4-rsa-delegate-6.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -5539,24 +5503,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '4.4' + MONGODB_VERSION: '6.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_3-rsa-delegate-latest +- name: ocsp-openssl-test_4-rsa-delegate-5.0 tags: - ocsp-openssl depends_on: @@ -5573,10 +5538,10 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: latest + MONGODB_VERSION: '5.0' OCSP: 'on' ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl @@ -5585,12 +5550,13 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_3-rsa-delegate-8.0 +- name: ocsp-openssl-test_4-rsa-delegate-4.4 tags: - ocsp-openssl depends_on: @@ -5607,10 +5573,10 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '8.0' + MONGODB_VERSION: '4.4' OCSP: 'on' ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl @@ -5619,20 +5585,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_3-rsa-delegate-7.0 +- name: ocsp-darwinssl-test_4-rsa-delegate-latest tags: - - ocsp-openssl + - ocsp-darwinssl depends_on: - name: debug-compile-nosasl-openssl + name: debug-compile-nosasl-darwinssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl + BUILD_NAME: debug-compile-nosasl-darwinssl - func: fetch-det - command: shell.exec type: test @@ -5641,10 +5608,10 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '7.0' + MONGODB_VERSION: latest OCSP: 'on' ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl @@ -5653,20 +5620,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_3-rsa-delegate-6.0 +- name: ocsp-darwinssl-test_4-rsa-delegate-8.0 tags: - - ocsp-openssl + - ocsp-darwinssl depends_on: - name: debug-compile-nosasl-openssl + name: debug-compile-nosasl-darwinssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl + BUILD_NAME: debug-compile-nosasl-darwinssl - func: fetch-det - command: shell.exec type: test @@ -5675,10 +5643,10 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '6.0' + MONGODB_VERSION: '8.0' OCSP: 'on' ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl @@ -5687,20 +5655,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_3-rsa-delegate-5.0 +- name: ocsp-darwinssl-test_4-rsa-delegate-7.0 tags: - - ocsp-openssl + - ocsp-darwinssl depends_on: - name: debug-compile-nosasl-openssl + name: debug-compile-nosasl-darwinssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl + BUILD_NAME: debug-compile-nosasl-darwinssl - func: fetch-det - command: shell.exec type: test @@ -5709,10 +5678,10 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '5.0' + MONGODB_VERSION: '7.0' OCSP: 'on' ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl @@ -5721,20 +5690,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_3-rsa-delegate-4.4 +- name: ocsp-darwinssl-test_4-rsa-delegate-6.0 tags: - - ocsp-openssl + - ocsp-darwinssl depends_on: - name: debug-compile-nosasl-openssl + name: debug-compile-nosasl-darwinssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl + BUILD_NAME: debug-compile-nosasl-darwinssl - func: fetch-det - command: shell.exec type: test @@ -5743,10 +5713,10 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '4.4' + MONGODB_VERSION: '6.0' OCSP: 'on' ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl @@ -5755,20 +5725,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_3-rsa-delegate-latest +- name: ocsp-winssl-test_4-rsa-delegate-latest tags: - - ocsp-openssl-1.0.1 + - ocsp-winssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -5777,7 +5748,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: latest @@ -5789,20 +5760,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_3-rsa-delegate-8.0 +- name: ocsp-winssl-test_4-rsa-delegate-8.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-winssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -5811,7 +5783,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '8.0' @@ -5823,20 +5795,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_3-rsa-delegate-7.0 +- name: ocsp-winssl-test_4-rsa-delegate-7.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-winssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -5845,7 +5818,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '7.0' @@ -5857,20 +5830,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_3-rsa-delegate-6.0 +- name: ocsp-winssl-test_4-rsa-delegate-6.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-winssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -5879,7 +5853,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '6.0' @@ -5891,20 +5865,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_3-rsa-delegate-5.0 +- name: ocsp-winssl-test_4-rsa-delegate-5.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-winssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -5913,7 +5888,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '5.0' @@ -5925,20 +5900,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_3-rsa-delegate-4.4 +- name: ocsp-winssl-test_4-rsa-delegate-4.4 tags: - - ocsp-openssl-1.0.1 + - ocsp-winssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -5947,7 +5923,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '4.4' @@ -5959,20 +5935,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-darwinssl-test_3-rsa-delegate-latest +- name: ocsp-openssl-test_4-ecdsa-delegate-latest tags: - - ocsp-darwinssl + - ocsp-openssl depends_on: - name: debug-compile-nosasl-darwinssl + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-darwinssl + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -5981,32 +5958,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: latest OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-darwinssl-test_3-rsa-delegate-8.0 +- name: ocsp-openssl-test_4-ecdsa-delegate-8.0 tags: - - ocsp-darwinssl + - ocsp-openssl depends_on: - name: debug-compile-nosasl-darwinssl + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-darwinssl + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -6015,32 +5993,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '8.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-darwinssl-test_3-rsa-delegate-7.0 +- name: ocsp-openssl-test_4-ecdsa-delegate-7.0 tags: - - ocsp-darwinssl + - ocsp-openssl depends_on: - name: debug-compile-nosasl-darwinssl + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-darwinssl + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -6049,32 +6028,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '7.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-darwinssl-test_3-rsa-delegate-6.0 +- name: ocsp-openssl-test_4-ecdsa-delegate-6.0 tags: - - ocsp-darwinssl + - ocsp-openssl depends_on: - name: debug-compile-nosasl-darwinssl + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-darwinssl + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -6083,32 +6063,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '6.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-darwinssl-test_3-rsa-delegate-5.0 +- name: ocsp-openssl-test_4-ecdsa-delegate-5.0 tags: - - ocsp-darwinssl + - ocsp-openssl depends_on: - name: debug-compile-nosasl-darwinssl + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-darwinssl + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -6117,32 +6098,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '5.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-darwinssl-test_3-rsa-delegate-4.4 +- name: ocsp-openssl-test_4-ecdsa-delegate-4.4 tags: - - ocsp-darwinssl + - ocsp-openssl depends_on: - name: debug-compile-nosasl-darwinssl + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-darwinssl + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -6151,32 +6133,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '4.4' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-winssl-test_3-rsa-delegate-latest +- name: ocsp-openssl-test_4-rsa-nodelegate-latest tags: - - ocsp-winssl + - ocsp-openssl depends_on: - name: debug-compile-nosasl-winssl + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-winssl + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -6185,7 +6168,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: latest @@ -6197,20 +6180,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-winssl-test_3-rsa-delegate-8.0 +- name: ocsp-openssl-test_4-rsa-nodelegate-8.0 tags: - - ocsp-winssl + - ocsp-openssl depends_on: - name: debug-compile-nosasl-winssl + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-winssl + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -6219,7 +6203,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '8.0' @@ -6231,20 +6215,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-winssl-test_3-rsa-delegate-7.0 +- name: ocsp-openssl-test_4-rsa-nodelegate-7.0 tags: - - ocsp-winssl + - ocsp-openssl depends_on: - name: debug-compile-nosasl-winssl + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-winssl + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -6253,7 +6238,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '7.0' @@ -6265,20 +6250,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-winssl-test_3-rsa-delegate-6.0 +- name: ocsp-openssl-test_4-rsa-nodelegate-6.0 tags: - - ocsp-winssl + - ocsp-openssl depends_on: - name: debug-compile-nosasl-winssl + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-winssl + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -6287,7 +6273,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '6.0' @@ -6299,20 +6285,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-winssl-test_3-rsa-delegate-5.0 +- name: ocsp-openssl-test_4-rsa-nodelegate-5.0 tags: - - ocsp-winssl + - ocsp-openssl depends_on: - name: debug-compile-nosasl-winssl + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-winssl + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -6321,7 +6308,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '5.0' @@ -6333,20 +6320,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-winssl-test_3-rsa-delegate-4.4 +- name: ocsp-openssl-test_4-rsa-nodelegate-4.4 tags: - - ocsp-winssl + - ocsp-openssl depends_on: - name: debug-compile-nosasl-winssl + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-winssl + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -6355,7 +6343,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '4.4' @@ -6367,20 +6355,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_3-ecdsa-delegate-latest +- name: ocsp-darwinssl-test_4-rsa-nodelegate-latest tags: - - ocsp-openssl + - ocsp-darwinssl depends_on: - name: debug-compile-nosasl-openssl + name: debug-compile-nosasl-darwinssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl + BUILD_NAME: debug-compile-nosasl-darwinssl - func: fetch-det - command: shell.exec type: test @@ -6389,32 +6378,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: latest OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_3-ecdsa-delegate-8.0 +- name: ocsp-darwinssl-test_4-rsa-nodelegate-8.0 tags: - - ocsp-openssl + - ocsp-darwinssl depends_on: - name: debug-compile-nosasl-openssl + name: debug-compile-nosasl-darwinssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl + BUILD_NAME: debug-compile-nosasl-darwinssl - func: fetch-det - command: shell.exec type: test @@ -6423,32 +6413,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '8.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_3-ecdsa-delegate-7.0 +- name: ocsp-darwinssl-test_4-rsa-nodelegate-7.0 tags: - - ocsp-openssl + - ocsp-darwinssl depends_on: - name: debug-compile-nosasl-openssl + name: debug-compile-nosasl-darwinssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl + BUILD_NAME: debug-compile-nosasl-darwinssl - func: fetch-det - command: shell.exec type: test @@ -6457,32 +6448,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '7.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_3-ecdsa-delegate-6.0 +- name: ocsp-darwinssl-test_4-rsa-nodelegate-6.0 tags: - - ocsp-openssl + - ocsp-darwinssl depends_on: - name: debug-compile-nosasl-openssl + name: debug-compile-nosasl-darwinssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl + BUILD_NAME: debug-compile-nosasl-darwinssl - func: fetch-det - command: shell.exec type: test @@ -6491,32 +6483,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '6.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_3-ecdsa-delegate-5.0 +- name: ocsp-winssl-test_4-rsa-nodelegate-latest tags: - - ocsp-openssl + - ocsp-winssl depends_on: - name: debug-compile-nosasl-openssl + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -6525,32 +6518,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '5.0' + MONGODB_VERSION: latest OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_3-ecdsa-delegate-4.4 +- name: ocsp-winssl-test_4-rsa-nodelegate-8.0 tags: - - ocsp-openssl + - ocsp-winssl depends_on: - name: debug-compile-nosasl-openssl + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -6559,32 +6553,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '4.4' + MONGODB_VERSION: '8.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_3-ecdsa-delegate-latest +- name: ocsp-winssl-test_4-rsa-nodelegate-7.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-winssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -6593,32 +6588,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: latest + MONGODB_VERSION: '7.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_3-ecdsa-delegate-8.0 +- name: ocsp-winssl-test_4-rsa-nodelegate-6.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-winssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -6627,32 +6623,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '8.0' + MONGODB_VERSION: '6.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_3-ecdsa-delegate-7.0 +- name: ocsp-winssl-test_4-rsa-nodelegate-5.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-winssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -6661,32 +6658,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '7.0' + MONGODB_VERSION: '5.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_3-ecdsa-delegate-6.0 +- name: ocsp-winssl-test_4-rsa-nodelegate-4.4 tags: - - ocsp-openssl-1.0.1 + - ocsp-winssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -6695,32 +6693,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '6.0' + MONGODB_VERSION: '4.4' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_3-ecdsa-delegate-5.0 +- name: ocsp-openssl-test_4-ecdsa-nodelegate-latest tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -6729,10 +6728,10 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '5.0' + MONGODB_VERSION: latest OCSP: 'on' ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json SSL: ssl @@ -6741,20 +6740,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_3-ecdsa-delegate-4.4 +- name: ocsp-openssl-test_4-ecdsa-nodelegate-8.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -6763,10 +6763,10 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '4.4' + MONGODB_VERSION: '8.0' OCSP: 'on' ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json SSL: ssl @@ -6775,12 +6775,13 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_3-rsa-nodelegate-latest +- name: ocsp-openssl-test_4-ecdsa-nodelegate-7.0 tags: - ocsp-openssl depends_on: @@ -6797,24 +6798,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: latest + MONGODB_VERSION: '7.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_3-rsa-nodelegate-8.0 +- name: ocsp-openssl-test_4-ecdsa-nodelegate-6.0 tags: - ocsp-openssl depends_on: @@ -6831,24 +6833,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '8.0' + MONGODB_VERSION: '6.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_3-rsa-nodelegate-7.0 +- name: ocsp-openssl-test_4-ecdsa-nodelegate-5.0 tags: - ocsp-openssl depends_on: @@ -6865,24 +6868,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '7.0' + MONGODB_VERSION: '5.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_3-rsa-nodelegate-6.0 +- name: ocsp-openssl-test_4-ecdsa-nodelegate-4.4 tags: - ocsp-openssl depends_on: @@ -6899,24 +6903,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '6.0' + MONGODB_VERSION: '4.4' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_3-rsa-nodelegate-5.0 +- name: ocsp-openssl-soft_fail_test-rsa-nodelegate-latest tags: - ocsp-openssl depends_on: @@ -6933,10 +6938,10 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '5.0' + MONGODB_VERSION: latest OCSP: 'on' ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl @@ -6945,12 +6950,13 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_3-rsa-nodelegate-4.4 +- name: ocsp-openssl-soft_fail_test-rsa-nodelegate-8.0 tags: - ocsp-openssl depends_on: @@ -6967,10 +6973,10 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '4.4' + MONGODB_VERSION: '8.0' OCSP: 'on' ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl @@ -6979,20 +6985,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_3-rsa-nodelegate-latest +- name: ocsp-openssl-soft_fail_test-rsa-nodelegate-7.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -7001,10 +7008,10 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: latest + MONGODB_VERSION: '7.0' OCSP: 'on' ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl @@ -7013,20 +7020,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_3-rsa-nodelegate-8.0 +- name: ocsp-openssl-soft_fail_test-rsa-nodelegate-6.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -7035,10 +7043,10 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '8.0' + MONGODB_VERSION: '6.0' OCSP: 'on' ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl @@ -7047,20 +7055,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_3-rsa-nodelegate-7.0 +- name: ocsp-openssl-soft_fail_test-rsa-nodelegate-5.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -7069,10 +7078,10 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '7.0' + MONGODB_VERSION: '5.0' OCSP: 'on' ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl @@ -7081,20 +7090,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_3-rsa-nodelegate-6.0 +- name: ocsp-openssl-soft_fail_test-rsa-nodelegate-4.4 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -7103,10 +7113,10 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '6.0' + MONGODB_VERSION: '4.4' OCSP: 'on' ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl @@ -7115,20 +7125,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_3-rsa-nodelegate-5.0 +- name: ocsp-winssl-soft_fail_test-rsa-nodelegate-latest tags: - - ocsp-openssl-1.0.1 + - ocsp-winssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -7137,10 +7148,10 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '5.0' + MONGODB_VERSION: latest OCSP: 'on' ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl @@ -7149,20 +7160,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_3-rsa-nodelegate-4.4 +- name: ocsp-winssl-soft_fail_test-rsa-nodelegate-8.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-winssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -7171,10 +7183,10 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '4.4' + MONGODB_VERSION: '8.0' OCSP: 'on' ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl @@ -7183,20 +7195,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-darwinssl-test_3-rsa-nodelegate-latest +- name: ocsp-winssl-soft_fail_test-rsa-nodelegate-7.0 tags: - - ocsp-darwinssl + - ocsp-winssl depends_on: - name: debug-compile-nosasl-darwinssl + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-darwinssl + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -7205,10 +7218,10 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: latest + MONGODB_VERSION: '7.0' OCSP: 'on' ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl @@ -7217,20 +7230,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-darwinssl-test_3-rsa-nodelegate-8.0 +- name: ocsp-winssl-soft_fail_test-rsa-nodelegate-6.0 tags: - - ocsp-darwinssl + - ocsp-winssl depends_on: - name: debug-compile-nosasl-darwinssl + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-darwinssl + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -7239,10 +7253,10 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '8.0' + MONGODB_VERSION: '6.0' OCSP: 'on' ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl @@ -7251,20 +7265,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-darwinssl-test_3-rsa-nodelegate-7.0 +- name: ocsp-winssl-soft_fail_test-rsa-nodelegate-5.0 tags: - - ocsp-darwinssl + - ocsp-winssl depends_on: - name: debug-compile-nosasl-darwinssl + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-darwinssl + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -7273,10 +7288,10 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '7.0' + MONGODB_VERSION: '5.0' OCSP: 'on' ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl @@ -7285,20 +7300,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-darwinssl-test_3-rsa-nodelegate-6.0 +- name: ocsp-winssl-soft_fail_test-rsa-nodelegate-4.4 tags: - - ocsp-darwinssl + - ocsp-winssl depends_on: - name: debug-compile-nosasl-darwinssl + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-darwinssl + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -7307,10 +7323,10 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '6.0' + MONGODB_VERSION: '4.4' OCSP: 'on' ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl @@ -7319,20 +7335,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-darwinssl-test_3-rsa-nodelegate-5.0 +- name: ocsp-openssl-soft_fail_test-ecdsa-nodelegate-latest tags: - - ocsp-darwinssl + - ocsp-openssl depends_on: - name: debug-compile-nosasl-darwinssl + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-darwinssl + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -7341,32 +7358,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '5.0' + MONGODB_VERSION: latest OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-darwinssl-test_3-rsa-nodelegate-4.4 +- name: ocsp-openssl-soft_fail_test-ecdsa-nodelegate-8.0 tags: - - ocsp-darwinssl + - ocsp-openssl depends_on: - name: debug-compile-nosasl-darwinssl + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-darwinssl + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -7375,32 +7393,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '4.4' + MONGODB_VERSION: '8.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-winssl-test_3-rsa-nodelegate-latest +- name: ocsp-openssl-soft_fail_test-ecdsa-nodelegate-7.0 tags: - - ocsp-winssl + - ocsp-openssl depends_on: - name: debug-compile-nosasl-winssl + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-winssl + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -7409,32 +7428,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: latest + MONGODB_VERSION: '7.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-winssl-test_3-rsa-nodelegate-8.0 +- name: ocsp-openssl-soft_fail_test-ecdsa-nodelegate-6.0 tags: - - ocsp-winssl + - ocsp-openssl depends_on: - name: debug-compile-nosasl-winssl + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-winssl + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -7443,32 +7463,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '8.0' + MONGODB_VERSION: '6.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-winssl-test_3-rsa-nodelegate-7.0 +- name: ocsp-openssl-soft_fail_test-ecdsa-nodelegate-5.0 tags: - - ocsp-winssl + - ocsp-openssl depends_on: - name: debug-compile-nosasl-winssl + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-winssl + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -7477,32 +7498,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '7.0' + MONGODB_VERSION: '5.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-winssl-test_3-rsa-nodelegate-6.0 +- name: ocsp-openssl-soft_fail_test-ecdsa-nodelegate-4.4 tags: - - ocsp-winssl + - ocsp-openssl depends_on: - name: debug-compile-nosasl-winssl + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-winssl + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -7511,32 +7533,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '6.0' + MONGODB_VERSION: '4.4' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-winssl-test_3-rsa-nodelegate-5.0 +- name: ocsp-openssl-malicious_server_test_1-rsa-delegate-latest tags: - - ocsp-winssl + - ocsp-openssl depends_on: - name: debug-compile-nosasl-winssl + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-winssl + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -7545,32 +7568,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '5.0' + MONGODB_VERSION: latest OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-winssl-test_3-rsa-nodelegate-4.4 +- name: ocsp-openssl-malicious_server_test_1-rsa-delegate-8.0 tags: - - ocsp-winssl + - ocsp-openssl depends_on: - name: debug-compile-nosasl-winssl + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-winssl + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -7579,24 +7603,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '4.4' + MONGODB_VERSION: '8.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_3-ecdsa-nodelegate-latest +- name: ocsp-openssl-malicious_server_test_1-rsa-delegate-7.0 tags: - ocsp-openssl depends_on: @@ -7613,24 +7638,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: latest + MONGODB_VERSION: '7.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_3-ecdsa-nodelegate-8.0 +- name: ocsp-openssl-malicious_server_test_1-rsa-delegate-6.0 tags: - ocsp-openssl depends_on: @@ -7647,24 +7673,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '8.0' + MONGODB_VERSION: '6.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_3-ecdsa-nodelegate-7.0 +- name: ocsp-openssl-malicious_server_test_1-rsa-delegate-5.0 tags: - ocsp-openssl depends_on: @@ -7681,24 +7708,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '7.0' + MONGODB_VERSION: '5.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_3-ecdsa-nodelegate-6.0 +- name: ocsp-openssl-malicious_server_test_1-rsa-delegate-4.4 tags: - ocsp-openssl depends_on: @@ -7715,32 +7743,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '6.0' + MONGODB_VERSION: '4.4' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_3-ecdsa-nodelegate-5.0 +- name: ocsp-darwinssl-malicious_server_test_1-rsa-delegate-latest tags: - - ocsp-openssl + - ocsp-darwinssl depends_on: - name: debug-compile-nosasl-openssl + name: debug-compile-nosasl-darwinssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl + BUILD_NAME: debug-compile-nosasl-darwinssl - func: fetch-det - command: shell.exec type: test @@ -7749,32 +7778,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '5.0' + MONGODB_VERSION: latest OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-test_3-ecdsa-nodelegate-4.4 +- name: ocsp-darwinssl-malicious_server_test_1-rsa-delegate-8.0 tags: - - ocsp-openssl + - ocsp-darwinssl depends_on: - name: debug-compile-nosasl-openssl + name: debug-compile-nosasl-darwinssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl + BUILD_NAME: debug-compile-nosasl-darwinssl - func: fetch-det - command: shell.exec type: test @@ -7783,32 +7813,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '4.4' + MONGODB_VERSION: '8.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_3-ecdsa-nodelegate-latest +- name: ocsp-darwinssl-malicious_server_test_1-rsa-delegate-7.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-darwinssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-darwinssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-darwinssl - func: fetch-det - command: shell.exec type: test @@ -7817,32 +7848,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: latest + MONGODB_VERSION: '7.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_3-ecdsa-nodelegate-8.0 +- name: ocsp-darwinssl-malicious_server_test_1-rsa-delegate-6.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-darwinssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-darwinssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-darwinssl - func: fetch-det - command: shell.exec type: test @@ -7851,32 +7883,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '8.0' + MONGODB_VERSION: '6.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_3-ecdsa-nodelegate-7.0 +- name: ocsp-winssl-malicious_server_test_1-rsa-delegate-latest tags: - - ocsp-openssl-1.0.1 + - ocsp-winssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -7885,32 +7918,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '7.0' + MONGODB_VERSION: latest OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_3-ecdsa-nodelegate-6.0 +- name: ocsp-winssl-malicious_server_test_1-rsa-delegate-8.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-winssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -7919,32 +7953,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '6.0' + MONGODB_VERSION: '8.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-test_3-ecdsa-nodelegate-5.0 +- name: ocsp-winssl-malicious_server_test_1-rsa-delegate-7.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-winssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -7953,5688 +7988,10 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '5.0' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-test_3-ecdsa-nodelegate-4.4 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '4.4' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_3 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-test_4-rsa-delegate-latest - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: latest - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-test_4-rsa-delegate-8.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '8.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-test_4-rsa-delegate-7.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '7.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-test_4-rsa-delegate-6.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '6.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-test_4-rsa-delegate-5.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '5.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-test_4-rsa-delegate-4.4 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '4.4' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-test_4-rsa-delegate-latest - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: latest - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-test_4-rsa-delegate-8.0 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '8.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-test_4-rsa-delegate-7.0 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '7.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-test_4-rsa-delegate-6.0 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '6.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-test_4-rsa-delegate-5.0 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '5.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-test_4-rsa-delegate-4.4 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '4.4' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-darwinssl-test_4-rsa-delegate-latest - tags: - - ocsp-darwinssl - depends_on: - name: debug-compile-nosasl-darwinssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-darwinssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: latest - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-darwinssl-test_4-rsa-delegate-8.0 - tags: - - ocsp-darwinssl - depends_on: - name: debug-compile-nosasl-darwinssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-darwinssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '8.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-darwinssl-test_4-rsa-delegate-7.0 - tags: - - ocsp-darwinssl - depends_on: - name: debug-compile-nosasl-darwinssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-darwinssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '7.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-darwinssl-test_4-rsa-delegate-6.0 - tags: - - ocsp-darwinssl - depends_on: - name: debug-compile-nosasl-darwinssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-darwinssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '6.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-darwinssl-test_4-rsa-delegate-5.0 - tags: - - ocsp-darwinssl - depends_on: - name: debug-compile-nosasl-darwinssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-darwinssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '5.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-darwinssl-test_4-rsa-delegate-4.4 - tags: - - ocsp-darwinssl - depends_on: - name: debug-compile-nosasl-darwinssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-darwinssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '4.4' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-winssl-test_4-rsa-delegate-latest - tags: - - ocsp-winssl - depends_on: - name: debug-compile-nosasl-winssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-winssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: latest - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-winssl-test_4-rsa-delegate-8.0 - tags: - - ocsp-winssl - depends_on: - name: debug-compile-nosasl-winssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-winssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '8.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-winssl-test_4-rsa-delegate-7.0 - tags: - - ocsp-winssl - depends_on: - name: debug-compile-nosasl-winssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-winssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '7.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-winssl-test_4-rsa-delegate-6.0 - tags: - - ocsp-winssl - depends_on: - name: debug-compile-nosasl-winssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-winssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '6.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-winssl-test_4-rsa-delegate-5.0 - tags: - - ocsp-winssl - depends_on: - name: debug-compile-nosasl-winssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-winssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '5.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-winssl-test_4-rsa-delegate-4.4 - tags: - - ocsp-winssl - depends_on: - name: debug-compile-nosasl-winssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-winssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '4.4' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-test_4-ecdsa-delegate-latest - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: latest - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-test_4-ecdsa-delegate-8.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '8.0' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-test_4-ecdsa-delegate-7.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '7.0' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-test_4-ecdsa-delegate-6.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '6.0' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-test_4-ecdsa-delegate-5.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '5.0' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-test_4-ecdsa-delegate-4.4 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '4.4' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-test_4-ecdsa-delegate-latest - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: latest - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-test_4-ecdsa-delegate-8.0 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '8.0' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-test_4-ecdsa-delegate-7.0 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '7.0' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-test_4-ecdsa-delegate-6.0 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '6.0' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-test_4-ecdsa-delegate-5.0 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '5.0' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-test_4-ecdsa-delegate-4.4 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '4.4' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-test_4-rsa-nodelegate-latest - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: latest - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-test_4-rsa-nodelegate-8.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '8.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-test_4-rsa-nodelegate-7.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '7.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-test_4-rsa-nodelegate-6.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '6.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-test_4-rsa-nodelegate-5.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '5.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-test_4-rsa-nodelegate-4.4 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '4.4' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-test_4-rsa-nodelegate-latest - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: latest - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-test_4-rsa-nodelegate-8.0 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '8.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-test_4-rsa-nodelegate-7.0 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '7.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-test_4-rsa-nodelegate-6.0 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '6.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-test_4-rsa-nodelegate-5.0 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '5.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-test_4-rsa-nodelegate-4.4 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '4.4' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-darwinssl-test_4-rsa-nodelegate-latest - tags: - - ocsp-darwinssl - depends_on: - name: debug-compile-nosasl-darwinssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-darwinssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: latest - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-darwinssl-test_4-rsa-nodelegate-8.0 - tags: - - ocsp-darwinssl - depends_on: - name: debug-compile-nosasl-darwinssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-darwinssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '8.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-darwinssl-test_4-rsa-nodelegate-7.0 - tags: - - ocsp-darwinssl - depends_on: - name: debug-compile-nosasl-darwinssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-darwinssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '7.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-darwinssl-test_4-rsa-nodelegate-6.0 - tags: - - ocsp-darwinssl - depends_on: - name: debug-compile-nosasl-darwinssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-darwinssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '6.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-darwinssl-test_4-rsa-nodelegate-5.0 - tags: - - ocsp-darwinssl - depends_on: - name: debug-compile-nosasl-darwinssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-darwinssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '5.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-darwinssl-test_4-rsa-nodelegate-4.4 - tags: - - ocsp-darwinssl - depends_on: - name: debug-compile-nosasl-darwinssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-darwinssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '4.4' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-winssl-test_4-rsa-nodelegate-latest - tags: - - ocsp-winssl - depends_on: - name: debug-compile-nosasl-winssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-winssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: latest - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-winssl-test_4-rsa-nodelegate-8.0 - tags: - - ocsp-winssl - depends_on: - name: debug-compile-nosasl-winssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-winssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '8.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-winssl-test_4-rsa-nodelegate-7.0 - tags: - - ocsp-winssl - depends_on: - name: debug-compile-nosasl-winssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-winssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '7.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-winssl-test_4-rsa-nodelegate-6.0 - tags: - - ocsp-winssl - depends_on: - name: debug-compile-nosasl-winssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-winssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '6.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-winssl-test_4-rsa-nodelegate-5.0 - tags: - - ocsp-winssl - depends_on: - name: debug-compile-nosasl-winssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-winssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '5.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-winssl-test_4-rsa-nodelegate-4.4 - tags: - - ocsp-winssl - depends_on: - name: debug-compile-nosasl-winssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-winssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '4.4' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-test_4-ecdsa-nodelegate-latest - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: latest - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-test_4-ecdsa-nodelegate-8.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '8.0' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-test_4-ecdsa-nodelegate-7.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '7.0' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-test_4-ecdsa-nodelegate-6.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '6.0' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-test_4-ecdsa-nodelegate-5.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '5.0' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-test_4-ecdsa-nodelegate-4.4 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '4.4' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-test_4-ecdsa-nodelegate-latest - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: latest - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-test_4-ecdsa-nodelegate-8.0 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '8.0' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-test_4-ecdsa-nodelegate-7.0 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '7.0' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-test_4-ecdsa-nodelegate-6.0 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '6.0' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-test_4-ecdsa-nodelegate-5.0 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '5.0' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-test_4-ecdsa-nodelegate-4.4 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '4.4' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-soft_fail_test-rsa-nodelegate-latest - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: latest - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-soft_fail_test-rsa-nodelegate-8.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '8.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-soft_fail_test-rsa-nodelegate-7.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '7.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-soft_fail_test-rsa-nodelegate-6.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '6.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-soft_fail_test-rsa-nodelegate-5.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '5.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-soft_fail_test-rsa-nodelegate-4.4 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '4.4' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-soft_fail_test-rsa-nodelegate-latest - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: latest - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-soft_fail_test-rsa-nodelegate-8.0 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '8.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-soft_fail_test-rsa-nodelegate-7.0 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '7.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-soft_fail_test-rsa-nodelegate-6.0 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '6.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-soft_fail_test-rsa-nodelegate-5.0 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '5.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-soft_fail_test-rsa-nodelegate-4.4 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '4.4' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-darwinssl-soft_fail_test-rsa-nodelegate-latest - tags: - - ocsp-darwinssl - depends_on: - name: debug-compile-nosasl-darwinssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-darwinssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: latest - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-darwinssl-soft_fail_test-rsa-nodelegate-8.0 - tags: - - ocsp-darwinssl - depends_on: - name: debug-compile-nosasl-darwinssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-darwinssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '8.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-darwinssl-soft_fail_test-rsa-nodelegate-7.0 - tags: - - ocsp-darwinssl - depends_on: - name: debug-compile-nosasl-darwinssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-darwinssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '7.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-darwinssl-soft_fail_test-rsa-nodelegate-6.0 - tags: - - ocsp-darwinssl - depends_on: - name: debug-compile-nosasl-darwinssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-darwinssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '6.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-darwinssl-soft_fail_test-rsa-nodelegate-5.0 - tags: - - ocsp-darwinssl - depends_on: - name: debug-compile-nosasl-darwinssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-darwinssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '5.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-darwinssl-soft_fail_test-rsa-nodelegate-4.4 - tags: - - ocsp-darwinssl - depends_on: - name: debug-compile-nosasl-darwinssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-darwinssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '4.4' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-winssl-soft_fail_test-rsa-nodelegate-latest - tags: - - ocsp-winssl - depends_on: - name: debug-compile-nosasl-winssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-winssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: latest - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-winssl-soft_fail_test-rsa-nodelegate-8.0 - tags: - - ocsp-winssl - depends_on: - name: debug-compile-nosasl-winssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-winssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '8.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-winssl-soft_fail_test-rsa-nodelegate-7.0 - tags: - - ocsp-winssl - depends_on: - name: debug-compile-nosasl-winssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-winssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '7.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-winssl-soft_fail_test-rsa-nodelegate-6.0 - tags: - - ocsp-winssl - depends_on: - name: debug-compile-nosasl-winssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-winssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '6.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-winssl-soft_fail_test-rsa-nodelegate-5.0 - tags: - - ocsp-winssl - depends_on: - name: debug-compile-nosasl-winssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-winssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '5.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-winssl-soft_fail_test-rsa-nodelegate-4.4 - tags: - - ocsp-winssl - depends_on: - name: debug-compile-nosasl-winssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-winssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '4.4' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-soft_fail_test-ecdsa-nodelegate-latest - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: latest - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-soft_fail_test-ecdsa-nodelegate-8.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '8.0' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-soft_fail_test-ecdsa-nodelegate-7.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '7.0' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-soft_fail_test-ecdsa-nodelegate-6.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '6.0' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-soft_fail_test-ecdsa-nodelegate-5.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '5.0' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-soft_fail_test-ecdsa-nodelegate-4.4 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '4.4' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-soft_fail_test-ecdsa-nodelegate-latest - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: latest - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-soft_fail_test-ecdsa-nodelegate-8.0 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '8.0' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-soft_fail_test-ecdsa-nodelegate-7.0 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '7.0' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-soft_fail_test-ecdsa-nodelegate-6.0 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '6.0' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-soft_fail_test-ecdsa-nodelegate-5.0 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '5.0' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-soft_fail_test-ecdsa-nodelegate-4.4 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '4.4' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=SOFT_FAIL_TEST CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-malicious_server_test_1-rsa-delegate-latest - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: latest - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-malicious_server_test_1-rsa-delegate-8.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '8.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-malicious_server_test_1-rsa-delegate-7.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '7.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-malicious_server_test_1-rsa-delegate-6.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '6.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-malicious_server_test_1-rsa-delegate-5.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '5.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-malicious_server_test_1-rsa-delegate-4.4 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '4.4' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-malicious_server_test_1-rsa-delegate-latest - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: latest - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-malicious_server_test_1-rsa-delegate-8.0 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '8.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-malicious_server_test_1-rsa-delegate-7.0 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '7.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-malicious_server_test_1-rsa-delegate-6.0 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '6.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-malicious_server_test_1-rsa-delegate-5.0 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '5.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-malicious_server_test_1-rsa-delegate-4.4 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '4.4' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-darwinssl-malicious_server_test_1-rsa-delegate-latest - tags: - - ocsp-darwinssl - depends_on: - name: debug-compile-nosasl-darwinssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-darwinssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: latest - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-darwinssl-malicious_server_test_1-rsa-delegate-8.0 - tags: - - ocsp-darwinssl - depends_on: - name: debug-compile-nosasl-darwinssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-darwinssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '8.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-darwinssl-malicious_server_test_1-rsa-delegate-7.0 - tags: - - ocsp-darwinssl - depends_on: - name: debug-compile-nosasl-darwinssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-darwinssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '7.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-darwinssl-malicious_server_test_1-rsa-delegate-6.0 - tags: - - ocsp-darwinssl - depends_on: - name: debug-compile-nosasl-darwinssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-darwinssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '6.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-darwinssl-malicious_server_test_1-rsa-delegate-5.0 - tags: - - ocsp-darwinssl - depends_on: - name: debug-compile-nosasl-darwinssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-darwinssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '5.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-darwinssl-malicious_server_test_1-rsa-delegate-4.4 - tags: - - ocsp-darwinssl - depends_on: - name: debug-compile-nosasl-darwinssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-darwinssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '4.4' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-winssl-malicious_server_test_1-rsa-delegate-latest - tags: - - ocsp-winssl - depends_on: - name: debug-compile-nosasl-winssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-winssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: latest - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-winssl-malicious_server_test_1-rsa-delegate-8.0 - tags: - - ocsp-winssl - depends_on: - name: debug-compile-nosasl-winssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-winssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '8.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-winssl-malicious_server_test_1-rsa-delegate-7.0 - tags: - - ocsp-winssl - depends_on: - name: debug-compile-nosasl-winssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-winssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '7.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-winssl-malicious_server_test_1-rsa-delegate-6.0 - tags: - - ocsp-winssl - depends_on: - name: debug-compile-nosasl-winssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-winssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '6.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-winssl-malicious_server_test_1-rsa-delegate-5.0 - tags: - - ocsp-winssl - depends_on: - name: debug-compile-nosasl-winssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-winssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '5.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-winssl-malicious_server_test_1-rsa-delegate-4.4 - tags: - - ocsp-winssl - depends_on: - name: debug-compile-nosasl-winssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-winssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '4.4' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-malicious_server_test_1-ecdsa-delegate-latest - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: latest - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-malicious_server_test_1-ecdsa-delegate-8.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '8.0' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-malicious_server_test_1-ecdsa-delegate-7.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '7.0' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-malicious_server_test_1-ecdsa-delegate-6.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '6.0' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-malicious_server_test_1-ecdsa-delegate-5.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '5.0' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-malicious_server_test_1-ecdsa-delegate-4.4 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '4.4' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-malicious_server_test_1-ecdsa-delegate-latest - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: latest - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-malicious_server_test_1-ecdsa-delegate-8.0 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '8.0' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-malicious_server_test_1-ecdsa-delegate-7.0 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '7.0' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-malicious_server_test_1-ecdsa-delegate-6.0 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '6.0' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-malicious_server_test_1-ecdsa-delegate-5.0 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '5.0' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-malicious_server_test_1-ecdsa-delegate-4.4 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '4.4' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-malicious_server_test_1-rsa-nodelegate-latest - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: latest - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-malicious_server_test_1-rsa-nodelegate-8.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '8.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-malicious_server_test_1-rsa-nodelegate-7.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '7.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-malicious_server_test_1-rsa-nodelegate-6.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '6.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-malicious_server_test_1-rsa-nodelegate-5.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '5.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-malicious_server_test_1-rsa-nodelegate-4.4 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '4.4' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-malicious_server_test_1-rsa-nodelegate-latest - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: latest - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-malicious_server_test_1-rsa-nodelegate-8.0 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '8.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-malicious_server_test_1-rsa-nodelegate-7.0 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '7.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-malicious_server_test_1-rsa-nodelegate-6.0 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '6.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-malicious_server_test_1-rsa-nodelegate-5.0 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '5.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-malicious_server_test_1-rsa-nodelegate-4.4 - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '4.4' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-darwinssl-malicious_server_test_1-rsa-nodelegate-latest - tags: - - ocsp-darwinssl - depends_on: - name: debug-compile-nosasl-darwinssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-darwinssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: latest - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-darwinssl-malicious_server_test_1-rsa-nodelegate-8.0 - tags: - - ocsp-darwinssl - depends_on: - name: debug-compile-nosasl-darwinssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-darwinssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '8.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-darwinssl-malicious_server_test_1-rsa-nodelegate-7.0 - tags: - - ocsp-darwinssl - depends_on: - name: debug-compile-nosasl-darwinssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-darwinssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '7.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-darwinssl-malicious_server_test_1-rsa-nodelegate-6.0 - tags: - - ocsp-darwinssl - depends_on: - name: debug-compile-nosasl-darwinssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-darwinssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '6.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-darwinssl-malicious_server_test_1-rsa-nodelegate-5.0 - tags: - - ocsp-darwinssl - depends_on: - name: debug-compile-nosasl-darwinssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-darwinssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '5.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-darwinssl-malicious_server_test_1-rsa-nodelegate-4.4 - tags: - - ocsp-darwinssl - depends_on: - name: debug-compile-nosasl-darwinssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-darwinssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '4.4' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-winssl-malicious_server_test_1-rsa-nodelegate-latest - tags: - - ocsp-winssl - depends_on: - name: debug-compile-nosasl-winssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-winssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: latest - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-winssl-malicious_server_test_1-rsa-nodelegate-8.0 - tags: - - ocsp-winssl - depends_on: - name: debug-compile-nosasl-winssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-winssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '8.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-winssl-malicious_server_test_1-rsa-nodelegate-7.0 - tags: - - ocsp-winssl - depends_on: - name: debug-compile-nosasl-winssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-winssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '7.0' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-winssl-malicious_server_test_1-rsa-nodelegate-6.0 - tags: - - ocsp-winssl - depends_on: - name: debug-compile-nosasl-winssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-winssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '6.0' + MONGODB_VERSION: '7.0' OCSP: 'on' ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl @@ -13643,12 +8000,13 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-winssl-malicious_server_test_1-rsa-nodelegate-5.0 +- name: ocsp-winssl-malicious_server_test_1-rsa-delegate-6.0 tags: - ocsp-winssl depends_on: @@ -13665,10 +8023,10 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '5.0' + MONGODB_VERSION: '6.0' OCSP: 'on' ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl @@ -13677,258 +8035,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-winssl-malicious_server_test_1-rsa-nodelegate-4.4 +- name: ocsp-winssl-malicious_server_test_1-rsa-delegate-5.0 tags: - ocsp-winssl depends_on: - name: debug-compile-nosasl-winssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-winssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '4.4' - OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-malicious_server_test_1-ecdsa-nodelegate-latest - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: latest - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-malicious_server_test_1-ecdsa-nodelegate-8.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '8.0' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-malicious_server_test_1-ecdsa-nodelegate-7.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '7.0' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-malicious_server_test_1-ecdsa-nodelegate-6.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '6.0' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-malicious_server_test_1-ecdsa-nodelegate-5.0 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '5.0' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-malicious_server_test_1-ecdsa-nodelegate-4.4 - tags: - - ocsp-openssl - depends_on: - name: debug-compile-nosasl-openssl - commands: - - func: fetch-build - vars: - BUILD_NAME: debug-compile-nosasl-openssl - - func: fetch-det - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - - func: bootstrap-mongo-orchestration - vars: - MONGODB_VERSION: '4.4' - OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json - SSL: ssl - TOPOLOGY: server - - command: shell.exec - type: test - params: - working_dir: mongoc - shell: bash - script: |- - set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh - patchable: false -- name: ocsp-openssl-1.0.1-malicious_server_test_1-ecdsa-nodelegate-latest - tags: - - ocsp-openssl-1.0.1 - depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -13937,32 +8058,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: latest + MONGODB_VERSION: '5.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-malicious_server_test_1-ecdsa-nodelegate-8.0 +- name: ocsp-winssl-malicious_server_test_1-rsa-delegate-4.4 tags: - - ocsp-openssl-1.0.1 + - ocsp-winssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -13971,32 +8093,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '8.0' + MONGODB_VERSION: '4.4' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-malicious_server_test_1-ecdsa-nodelegate-7.0 +- name: ocsp-openssl-malicious_server_test_1-ecdsa-delegate-latest tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -14005,10 +8128,10 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '7.0' + MONGODB_VERSION: latest OCSP: 'on' ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl @@ -14017,20 +8140,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-malicious_server_test_1-ecdsa-nodelegate-6.0 +- name: ocsp-openssl-malicious_server_test_1-ecdsa-delegate-8.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -14039,10 +8163,10 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '6.0' + MONGODB_VERSION: '8.0' OCSP: 'on' ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl @@ -14051,20 +8175,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-malicious_server_test_1-ecdsa-nodelegate-5.0 +- name: ocsp-openssl-malicious_server_test_1-ecdsa-delegate-7.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -14073,10 +8198,10 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '5.0' + MONGODB_VERSION: '7.0' OCSP: 'on' ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl @@ -14085,20 +8210,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-malicious_server_test_1-ecdsa-nodelegate-4.4 +- name: ocsp-openssl-malicious_server_test_1-ecdsa-delegate-6.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -14107,10 +8233,10 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '4.4' + MONGODB_VERSION: '6.0' OCSP: 'on' ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl @@ -14119,12 +8245,13 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-malicious_server_test_2-rsa-nodelegate-latest +- name: ocsp-openssl-malicious_server_test_1-ecdsa-delegate-5.0 tags: - ocsp-openssl depends_on: @@ -14141,24 +8268,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: latest + MONGODB_VERSION: '5.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-malicious_server_test_2-rsa-nodelegate-8.0 +- name: ocsp-openssl-malicious_server_test_1-ecdsa-delegate-4.4 tags: - ocsp-openssl depends_on: @@ -14175,24 +8303,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=ON .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '8.0' + MONGODB_VERSION: '4.4' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-malicious_server_test_2-rsa-nodelegate-7.0 +- name: ocsp-openssl-malicious_server_test_1-rsa-nodelegate-latest tags: - ocsp-openssl depends_on: @@ -14209,10 +8338,10 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '7.0' + MONGODB_VERSION: latest OCSP: 'on' ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl @@ -14221,12 +8350,13 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-malicious_server_test_2-rsa-nodelegate-6.0 +- name: ocsp-openssl-malicious_server_test_1-rsa-nodelegate-8.0 tags: - ocsp-openssl depends_on: @@ -14243,10 +8373,10 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '6.0' + MONGODB_VERSION: '8.0' OCSP: 'on' ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl @@ -14255,12 +8385,13 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-malicious_server_test_2-rsa-nodelegate-5.0 +- name: ocsp-openssl-malicious_server_test_1-rsa-nodelegate-7.0 tags: - ocsp-openssl depends_on: @@ -14277,10 +8408,10 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '5.0' + MONGODB_VERSION: '7.0' OCSP: 'on' ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl @@ -14289,12 +8420,13 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-malicious_server_test_2-rsa-nodelegate-4.4 +- name: ocsp-openssl-malicious_server_test_1-rsa-nodelegate-6.0 tags: - ocsp-openssl depends_on: @@ -14311,10 +8443,10 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '4.4' + MONGODB_VERSION: '6.0' OCSP: 'on' ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl @@ -14323,20 +8455,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-malicious_server_test_2-rsa-nodelegate-latest +- name: ocsp-openssl-malicious_server_test_1-rsa-nodelegate-5.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -14345,10 +8478,10 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: latest + MONGODB_VERSION: '5.0' OCSP: 'on' ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl @@ -14357,20 +8490,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-malicious_server_test_2-rsa-nodelegate-8.0 +- name: ocsp-openssl-malicious_server_test_1-rsa-nodelegate-4.4 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -14379,10 +8513,10 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '8.0' + MONGODB_VERSION: '4.4' OCSP: 'on' ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl @@ -14391,20 +8525,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-malicious_server_test_2-rsa-nodelegate-7.0 +- name: ocsp-darwinssl-malicious_server_test_1-rsa-nodelegate-latest tags: - - ocsp-openssl-1.0.1 + - ocsp-darwinssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-darwinssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-darwinssl - func: fetch-det - command: shell.exec type: test @@ -14413,10 +8548,10 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '7.0' + MONGODB_VERSION: latest OCSP: 'on' ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl @@ -14425,20 +8560,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-malicious_server_test_2-rsa-nodelegate-6.0 +- name: ocsp-darwinssl-malicious_server_test_1-rsa-nodelegate-8.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-darwinssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-darwinssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-darwinssl - func: fetch-det - command: shell.exec type: test @@ -14447,10 +8583,10 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '6.0' + MONGODB_VERSION: '8.0' OCSP: 'on' ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl @@ -14459,20 +8595,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-malicious_server_test_2-rsa-nodelegate-5.0 +- name: ocsp-darwinssl-malicious_server_test_1-rsa-nodelegate-7.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-darwinssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-darwinssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-darwinssl - func: fetch-det - command: shell.exec type: test @@ -14481,10 +8618,10 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '5.0' + MONGODB_VERSION: '7.0' OCSP: 'on' ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl @@ -14493,20 +8630,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-malicious_server_test_2-rsa-nodelegate-4.4 +- name: ocsp-darwinssl-malicious_server_test_1-rsa-nodelegate-6.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-darwinssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-darwinssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-darwinssl - func: fetch-det - command: shell.exec type: test @@ -14515,10 +8653,10 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: - MONGODB_VERSION: '4.4' + MONGODB_VERSION: '6.0' OCSP: 'on' ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl @@ -14527,12 +8665,13 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-winssl-malicious_server_test_2-rsa-nodelegate-latest +- name: ocsp-winssl-malicious_server_test_1-rsa-nodelegate-latest tags: - ocsp-winssl depends_on: @@ -14549,7 +8688,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: latest @@ -14561,12 +8700,13 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-winssl-malicious_server_test_2-rsa-nodelegate-8.0 +- name: ocsp-winssl-malicious_server_test_1-rsa-nodelegate-8.0 tags: - ocsp-winssl depends_on: @@ -14583,7 +8723,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '8.0' @@ -14595,12 +8735,13 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-winssl-malicious_server_test_2-rsa-nodelegate-7.0 +- name: ocsp-winssl-malicious_server_test_1-rsa-nodelegate-7.0 tags: - ocsp-winssl depends_on: @@ -14617,7 +8758,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '7.0' @@ -14629,12 +8770,13 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-winssl-malicious_server_test_2-rsa-nodelegate-6.0 +- name: ocsp-winssl-malicious_server_test_1-rsa-nodelegate-6.0 tags: - ocsp-winssl depends_on: @@ -14651,7 +8793,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '6.0' @@ -14663,12 +8805,13 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-winssl-malicious_server_test_2-rsa-nodelegate-5.0 +- name: ocsp-winssl-malicious_server_test_1-rsa-nodelegate-5.0 tags: - ocsp-winssl depends_on: @@ -14685,7 +8828,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '5.0' @@ -14697,12 +8840,13 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-winssl-malicious_server_test_2-rsa-nodelegate-4.4 +- name: ocsp-winssl-malicious_server_test_1-rsa-nodelegate-4.4 tags: - ocsp-winssl depends_on: @@ -14719,7 +8863,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '4.4' @@ -14731,12 +8875,13 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-malicious_server_test_2-ecdsa-nodelegate-latest +- name: ocsp-openssl-malicious_server_test_1-ecdsa-nodelegate-latest tags: - ocsp-openssl depends_on: @@ -14753,7 +8898,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: latest @@ -14765,12 +8910,13 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-malicious_server_test_2-ecdsa-nodelegate-8.0 +- name: ocsp-openssl-malicious_server_test_1-ecdsa-nodelegate-8.0 tags: - ocsp-openssl depends_on: @@ -14787,7 +8933,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '8.0' @@ -14799,12 +8945,13 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-malicious_server_test_2-ecdsa-nodelegate-7.0 +- name: ocsp-openssl-malicious_server_test_1-ecdsa-nodelegate-7.0 tags: - ocsp-openssl depends_on: @@ -14821,7 +8968,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '7.0' @@ -14833,12 +8980,13 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-malicious_server_test_2-ecdsa-nodelegate-6.0 +- name: ocsp-openssl-malicious_server_test_1-ecdsa-nodelegate-6.0 tags: - ocsp-openssl depends_on: @@ -14855,7 +9003,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '6.0' @@ -14867,12 +9015,13 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-malicious_server_test_2-ecdsa-nodelegate-5.0 +- name: ocsp-openssl-malicious_server_test_1-ecdsa-nodelegate-5.0 tags: - ocsp-openssl depends_on: @@ -14889,7 +9038,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '5.0' @@ -14901,12 +9050,13 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-malicious_server_test_2-ecdsa-nodelegate-4.4 +- name: ocsp-openssl-malicious_server_test_1-ecdsa-nodelegate-4.4 tags: - ocsp-openssl depends_on: @@ -14923,7 +9073,7 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '4.4' @@ -14935,20 +9085,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_1 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-malicious_server_test_2-ecdsa-nodelegate-latest +- name: ocsp-openssl-malicious_server_test_2-rsa-nodelegate-latest tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -14957,32 +9108,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: latest OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-malicious_server_test_2-ecdsa-nodelegate-8.0 +- name: ocsp-openssl-malicious_server_test_2-rsa-nodelegate-8.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -14991,32 +9143,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '8.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-malicious_server_test_2-ecdsa-nodelegate-7.0 +- name: ocsp-openssl-malicious_server_test_2-rsa-nodelegate-7.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -15025,32 +9178,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '7.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-malicious_server_test_2-ecdsa-nodelegate-6.0 +- name: ocsp-openssl-malicious_server_test_2-rsa-nodelegate-6.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -15059,32 +9213,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '6.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-malicious_server_test_2-ecdsa-nodelegate-5.0 +- name: ocsp-openssl-malicious_server_test_2-rsa-nodelegate-5.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -15093,32 +9248,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '5.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-malicious_server_test_2-ecdsa-nodelegate-4.4 +- name: ocsp-openssl-malicious_server_test_2-rsa-nodelegate-4.4 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -15127,32 +9283,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '4.4' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-cache-rsa-nodelegate-latest +- name: ocsp-winssl-malicious_server_test_2-rsa-nodelegate-latest tags: - - ocsp-openssl + - ocsp-winssl depends_on: - name: debug-compile-nosasl-openssl + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -15161,32 +9318,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: latest OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - CERT_TYPE=rsa .evergreen/scripts/run-ocsp-cache-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-cache-rsa-nodelegate-8.0 +- name: ocsp-winssl-malicious_server_test_2-rsa-nodelegate-8.0 tags: - - ocsp-openssl + - ocsp-winssl depends_on: - name: debug-compile-nosasl-openssl + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -15195,32 +9353,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '8.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - CERT_TYPE=rsa .evergreen/scripts/run-ocsp-cache-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-cache-rsa-nodelegate-7.0 +- name: ocsp-winssl-malicious_server_test_2-rsa-nodelegate-7.0 tags: - - ocsp-openssl + - ocsp-winssl depends_on: - name: debug-compile-nosasl-openssl + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -15229,32 +9388,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '7.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - CERT_TYPE=rsa .evergreen/scripts/run-ocsp-cache-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-cache-rsa-nodelegate-6.0 +- name: ocsp-winssl-malicious_server_test_2-rsa-nodelegate-6.0 tags: - - ocsp-openssl + - ocsp-winssl depends_on: - name: debug-compile-nosasl-openssl + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -15263,32 +9423,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '6.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - CERT_TYPE=rsa .evergreen/scripts/run-ocsp-cache-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-cache-rsa-nodelegate-5.0 +- name: ocsp-winssl-malicious_server_test_2-rsa-nodelegate-5.0 tags: - - ocsp-openssl + - ocsp-winssl depends_on: - name: debug-compile-nosasl-openssl + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -15297,32 +9458,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '5.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - CERT_TYPE=rsa .evergreen/scripts/run-ocsp-cache-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-cache-rsa-nodelegate-4.4 +- name: ocsp-winssl-malicious_server_test_2-rsa-nodelegate-4.4 tags: - - ocsp-openssl + - ocsp-winssl depends_on: - name: debug-compile-nosasl-openssl + name: debug-compile-nosasl-winssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl + BUILD_NAME: debug-compile-nosasl-winssl - func: fetch-det - command: shell.exec type: test @@ -15331,32 +9493,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '4.4' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - CERT_TYPE=rsa .evergreen/scripts/run-ocsp-cache-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=rsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-cache-rsa-nodelegate-latest +- name: ocsp-openssl-malicious_server_test_2-ecdsa-nodelegate-latest tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -15365,32 +9528,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: latest OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib CERT_TYPE=rsa .evergreen/scripts/run-ocsp-cache-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-cache-rsa-nodelegate-8.0 +- name: ocsp-openssl-malicious_server_test_2-ecdsa-nodelegate-8.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -15399,32 +9563,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '8.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib CERT_TYPE=rsa .evergreen/scripts/run-ocsp-cache-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-cache-rsa-nodelegate-7.0 +- name: ocsp-openssl-malicious_server_test_2-ecdsa-nodelegate-7.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -15433,32 +9598,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '7.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib CERT_TYPE=rsa .evergreen/scripts/run-ocsp-cache-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-cache-rsa-nodelegate-6.0 +- name: ocsp-openssl-malicious_server_test_2-ecdsa-nodelegate-6.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -15467,32 +9633,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '6.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib CERT_TYPE=rsa .evergreen/scripts/run-ocsp-cache-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-cache-rsa-nodelegate-5.0 +- name: ocsp-openssl-malicious_server_test_2-ecdsa-nodelegate-5.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -15501,32 +9668,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '5.0' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib CERT_TYPE=rsa .evergreen/scripts/run-ocsp-cache-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-1.0.1-cache-rsa-nodelegate-4.4 +- name: ocsp-openssl-malicious_server_test_2-ecdsa-nodelegate-4.4 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -15535,24 +9703,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '4.4' OCSP: 'on' - ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-mustStaple-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib CERT_TYPE=rsa .evergreen/scripts/run-ocsp-cache-test.sh + TEST_COLUMN=MALICIOUS_SERVER_TEST_2 CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-test.sh patchable: false -- name: ocsp-openssl-cache-ecdsa-nodelegate-latest +- name: ocsp-openssl-cache-rsa-nodelegate-latest tags: - ocsp-openssl depends_on: @@ -15569,24 +9738,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: latest OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-cache-test.sh + CERT_TYPE=rsa .evergreen/scripts/run-ocsp-cache-test.sh patchable: false -- name: ocsp-openssl-cache-ecdsa-nodelegate-8.0 +- name: ocsp-openssl-cache-rsa-nodelegate-8.0 tags: - ocsp-openssl depends_on: @@ -15603,24 +9773,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '8.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-cache-test.sh + CERT_TYPE=rsa .evergreen/scripts/run-ocsp-cache-test.sh patchable: false -- name: ocsp-openssl-cache-ecdsa-nodelegate-7.0 +- name: ocsp-openssl-cache-rsa-nodelegate-7.0 tags: - ocsp-openssl depends_on: @@ -15637,24 +9808,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '7.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-cache-test.sh + CERT_TYPE=rsa .evergreen/scripts/run-ocsp-cache-test.sh patchable: false -- name: ocsp-openssl-cache-ecdsa-nodelegate-6.0 +- name: ocsp-openssl-cache-rsa-nodelegate-6.0 tags: - ocsp-openssl depends_on: @@ -15671,24 +9843,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '6.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-cache-test.sh + CERT_TYPE=rsa .evergreen/scripts/run-ocsp-cache-test.sh patchable: false -- name: ocsp-openssl-cache-ecdsa-nodelegate-5.0 +- name: ocsp-openssl-cache-rsa-nodelegate-5.0 tags: - ocsp-openssl depends_on: @@ -15705,24 +9878,25 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '5.0' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-cache-test.sh + CERT_TYPE=rsa .evergreen/scripts/run-ocsp-cache-test.sh patchable: false -- name: ocsp-openssl-cache-ecdsa-nodelegate-4.4 +- name: ocsp-openssl-cache-rsa-nodelegate-4.4 tags: - ocsp-openssl depends_on: @@ -15739,32 +9913,33 @@ tasks: shell: bash script: |- set -o errexit - TEST_COLUMN=TEST_4 CERT_TYPE=ecdsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh + TEST_COLUMN=TEST_4 CERT_TYPE=rsa USE_DELEGATE=OFF .evergreen/scripts/run-ocsp-responder.sh - func: bootstrap-mongo-orchestration vars: MONGODB_VERSION: '4.4' OCSP: 'on' - ORCHESTRATION_FILE: ecdsa-basic-tls-ocsp-disableStapling.json + ORCHESTRATION_FILE: rsa-basic-tls-ocsp-disableStapling.json SSL: ssl TOPOLOGY: server - command: shell.exec type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-cache-test.sh + CERT_TYPE=rsa .evergreen/scripts/run-ocsp-cache-test.sh patchable: false -- name: ocsp-openssl-1.0.1-cache-ecdsa-nodelegate-latest +- name: ocsp-openssl-cache-ecdsa-nodelegate-latest tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -15785,20 +9960,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-cache-test.sh + CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-cache-test.sh patchable: false -- name: ocsp-openssl-1.0.1-cache-ecdsa-nodelegate-8.0 +- name: ocsp-openssl-cache-ecdsa-nodelegate-8.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -15819,20 +9995,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-cache-test.sh + CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-cache-test.sh patchable: false -- name: ocsp-openssl-1.0.1-cache-ecdsa-nodelegate-7.0 +- name: ocsp-openssl-cache-ecdsa-nodelegate-7.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -15853,20 +10030,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-cache-test.sh + CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-cache-test.sh patchable: false -- name: ocsp-openssl-1.0.1-cache-ecdsa-nodelegate-6.0 +- name: ocsp-openssl-cache-ecdsa-nodelegate-6.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -15887,20 +10065,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-cache-test.sh + CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-cache-test.sh patchable: false -- name: ocsp-openssl-1.0.1-cache-ecdsa-nodelegate-5.0 +- name: ocsp-openssl-cache-ecdsa-nodelegate-5.0 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -15921,20 +10100,21 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-cache-test.sh + CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-cache-test.sh patchable: false -- name: ocsp-openssl-1.0.1-cache-ecdsa-nodelegate-4.4 +- name: ocsp-openssl-cache-ecdsa-nodelegate-4.4 tags: - - ocsp-openssl-1.0.1 + - ocsp-openssl depends_on: - name: debug-compile-nosasl-openssl-1.0.1 + name: debug-compile-nosasl-openssl commands: - func: fetch-build vars: - BUILD_NAME: debug-compile-nosasl-openssl-1.0.1 + BUILD_NAME: debug-compile-nosasl-openssl - func: fetch-det - command: shell.exec type: test @@ -15955,10 +10135,11 @@ tasks: type: test params: working_dir: mongoc + redirect_standard_error_to_output: true shell: bash script: |- set -o errexit - LD_LIBRARY_PATH=$(pwd)/install-dir/lib CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-cache-test.sh + CERT_TYPE=ecdsa .evergreen/scripts/run-ocsp-cache-test.sh patchable: false - name: testazurekms-task commands: @@ -16234,20 +10415,9 @@ buildvariants: - windows-vsCurrent-large - check-headers - debug-compile-with-warnings - - name: build-and-test-with-toolchain - distros: - - debian11-small - install-libmongoc-after-libbson tags: - pr-merge-gate -- name: openssl - display_name: OpenSSL - run_on: archlinux-build - tasks: - - build-and-run-authentication-tests-openssl-1.0.1 - - build-and-run-authentication-tests-openssl-1.0.2 - - build-and-run-authentication-tests-openssl-1.1.0 - - build-and-run-authentication-tests-openssl-1.0.1-fips - name: clang37 display_name: clang 3.7 (Archlinux) expansions: @@ -16430,14 +10600,6 @@ buildvariants: - .latest .nossl patchable: false batchtime: 1440 -- name: clang100ubuntu - display_name: clang 10.0 (Ubuntu 20.04) - expansions: - CC: clang - run_on: ubuntu2004-test - tasks: - - debug-compile-sasl-openssl-static - - .authentication-tests .asan - name: aws-ubuntu2004 display_name: AWS Tests (Ubuntu 20.04) expansions: @@ -16469,7 +10631,6 @@ buildvariants: run_on: ubuntu2004-small tasks: - name: debug-compile-nosasl-openssl - - name: debug-compile-nosasl-openssl-static - name: debug-compile-nosasl-darwinssl distros: - macos-14-arm64 @@ -16483,8 +10644,6 @@ buildvariants: - name: .ocsp-winssl distros: - windows-vsCurrent-large - - name: debug-compile-nosasl-openssl-1.0.1 - - name: .ocsp-openssl-1.0.1 batchtime: 10080 display_tasks: - execution_tasks: @@ -16496,9 +10655,6 @@ buildvariants: - execution_tasks: - .ocsp-winssl name: ocsp-winssl - - execution_tasks: - - .ocsp-openssl-1.0.1 - name: ocsp-openssl-1.0.1 - name: packaging display_name: Linux Distro Packaging run_on: debian12-latest-small diff --git a/.evergreen/generated_configs/tasks.yml b/.evergreen/generated_configs/tasks.yml index 407eed823e4..4cb68693d70 100644 --- a/.evergreen/generated_configs/tasks.yml +++ b/.evergreen/generated_configs/tasks.yml @@ -3646,51 +3646,220 @@ tasks: args: - -c - .evergreen/scripts/run-mock-server-tests.sh - - name: openssl-static-compile-debian11-gcc - run_on: debian11-large - tags: [openssl-static-matrix, debian11, gcc] + - name: openssl-compat-1.0.2-shared-ubuntu2404-gcc + run_on: ubuntu2404-large + tags: [openssl-compat, openssl-1.0.2, openssl-shared, ubuntu2404, gcc] commands: + - func: fetch-source - func: find-cmake-latest - - func: openssl-static-compile + - func: openssl-compat vars: - CC: gcc - CXX: g++ - - name: openssl-static-compile-debian12-gcc - run_on: debian12-large - tags: [openssl-static-matrix, debian12, gcc] + OPENSSL_VERSION: 1.0.2 + - func: run auth tests + - name: openssl-compat-1.0.2-static-ubuntu2404-gcc + run_on: ubuntu2404-large + tags: [openssl-compat, openssl-1.0.2, openssl-static, ubuntu2404, gcc] commands: + - func: fetch-source - func: find-cmake-latest - - func: openssl-static-compile + - func: openssl-compat vars: - CC: gcc - CXX: g++ - - name: openssl-static-compile-ubuntu2004-gcc - run_on: ubuntu2004-large - tags: [openssl-static-matrix, ubuntu2004, gcc] + OPENSSL_USE_STATIC_LIBS: "ON" + OPENSSL_VERSION: 1.0.2 + - func: run auth tests + - name: openssl-compat-1.1.1-shared-ubuntu2404-gcc + run_on: ubuntu2404-large + tags: [openssl-compat, openssl-1.1.1, openssl-shared, ubuntu2404, gcc] commands: + - func: fetch-source - func: find-cmake-latest - - func: openssl-static-compile + - func: openssl-compat vars: - CC: gcc - CXX: g++ - - name: openssl-static-compile-ubuntu2204-gcc - run_on: ubuntu2204-large - tags: [openssl-static-matrix, ubuntu2204, gcc] + OPENSSL_VERSION: 1.1.1 + - func: run auth tests + - name: openssl-compat-1.1.1-static-ubuntu2404-gcc + run_on: ubuntu2404-large + tags: [openssl-compat, openssl-1.1.1, openssl-static, ubuntu2404, gcc] commands: + - func: fetch-source - func: find-cmake-latest - - func: openssl-static-compile + - func: openssl-compat vars: - CC: gcc - CXX: g++ - - name: openssl-static-compile-ubuntu2404-gcc + OPENSSL_USE_STATIC_LIBS: "ON" + OPENSSL_VERSION: 1.1.1 + - func: run auth tests + - name: openssl-compat-3.0.9-shared-ubuntu2404-gcc run_on: ubuntu2404-large - tags: [openssl-static-matrix, ubuntu2404, gcc] + tags: [openssl-compat, openssl-3.0.9, openssl-shared, ubuntu2404, gcc] commands: + - func: fetch-source - func: find-cmake-latest - - func: openssl-static-compile + - func: openssl-compat vars: - CC: gcc - CXX: g++ + OPENSSL_VERSION: 3.0.9 + - func: run auth tests + - name: openssl-compat-3.0.9-static-ubuntu2404-gcc + run_on: ubuntu2404-large + tags: [openssl-compat, openssl-3.0.9, openssl-static, ubuntu2404, gcc] + commands: + - func: fetch-source + - func: find-cmake-latest + - func: openssl-compat + vars: + OPENSSL_USE_STATIC_LIBS: "ON" + OPENSSL_VERSION: 3.0.9 + - func: run auth tests + - name: openssl-compat-3.1.2-shared-ubuntu2404-gcc + run_on: ubuntu2404-large + tags: [openssl-compat, openssl-3.1.2, openssl-shared, ubuntu2404, gcc] + commands: + - func: fetch-source + - func: find-cmake-latest + - func: openssl-compat + vars: + OPENSSL_VERSION: 3.1.2 + - func: run auth tests + - name: openssl-compat-3.1.2-static-ubuntu2404-gcc + run_on: ubuntu2404-large + tags: [openssl-compat, openssl-3.1.2, openssl-static, ubuntu2404, gcc] + commands: + - func: fetch-source + - func: find-cmake-latest + - func: openssl-compat + vars: + OPENSSL_USE_STATIC_LIBS: "ON" + OPENSSL_VERSION: 3.1.2 + - func: run auth tests + - name: openssl-compat-3.2.5-shared-ubuntu2404-gcc + run_on: ubuntu2404-large + tags: [openssl-compat, openssl-3.2.5, openssl-shared, ubuntu2404, gcc] + commands: + - func: fetch-source + - func: find-cmake-latest + - func: openssl-compat + vars: + OPENSSL_VERSION: 3.2.5 + - func: run auth tests + - name: openssl-compat-3.2.5-static-ubuntu2404-gcc + run_on: ubuntu2404-large + tags: [openssl-compat, openssl-3.2.5, openssl-static, ubuntu2404, gcc] + commands: + - func: fetch-source + - func: find-cmake-latest + - func: openssl-compat + vars: + OPENSSL_USE_STATIC_LIBS: "ON" + OPENSSL_VERSION: 3.2.5 + - func: run auth tests + - name: openssl-compat-3.3.4-shared-ubuntu2404-gcc + run_on: ubuntu2404-large + tags: [openssl-compat, openssl-3.3.4, openssl-shared, ubuntu2404, gcc] + commands: + - func: fetch-source + - func: find-cmake-latest + - func: openssl-compat + vars: + OPENSSL_VERSION: 3.3.4 + - func: run auth tests + - name: openssl-compat-3.3.4-static-ubuntu2404-gcc + run_on: ubuntu2404-large + tags: [openssl-compat, openssl-3.3.4, openssl-static, ubuntu2404, gcc] + commands: + - func: fetch-source + - func: find-cmake-latest + - func: openssl-compat + vars: + OPENSSL_USE_STATIC_LIBS: "ON" + OPENSSL_VERSION: 3.3.4 + - func: run auth tests + - name: openssl-compat-3.4.2-shared-ubuntu2404-gcc + run_on: ubuntu2404-large + tags: [openssl-compat, openssl-3.4.2, openssl-shared, ubuntu2404, gcc] + commands: + - func: fetch-source + - func: find-cmake-latest + - func: openssl-compat + vars: + OPENSSL_VERSION: 3.4.2 + - func: run auth tests + - name: openssl-compat-3.4.2-static-ubuntu2404-gcc + run_on: ubuntu2404-large + tags: [openssl-compat, openssl-3.4.2, openssl-static, ubuntu2404, gcc] + commands: + - func: fetch-source + - func: find-cmake-latest + - func: openssl-compat + vars: + OPENSSL_USE_STATIC_LIBS: "ON" + OPENSSL_VERSION: 3.4.2 + - func: run auth tests + - name: openssl-compat-3.5.1-shared-ubuntu2404-gcc + run_on: ubuntu2404-large + tags: [openssl-compat, openssl-3.5.1, openssl-shared, ubuntu2404, gcc] + commands: + - func: fetch-source + - func: find-cmake-latest + - func: openssl-compat + vars: + OPENSSL_VERSION: 3.5.1 + - func: run auth tests + - name: openssl-compat-3.5.1-static-ubuntu2404-gcc + run_on: ubuntu2404-large + tags: [openssl-compat, openssl-3.5.1, openssl-static, ubuntu2404, gcc] + commands: + - func: fetch-source + - func: find-cmake-latest + - func: openssl-compat + vars: + OPENSSL_USE_STATIC_LIBS: "ON" + OPENSSL_VERSION: 3.5.1 + - func: run auth tests + - name: openssl-compat-fips-3.0.9-shared-ubuntu2404-gcc + run_on: ubuntu2404-large + tags: [openssl-compat, openssl-fips-3.0.9, openssl-shared, ubuntu2404, gcc] + commands: + - func: fetch-source + - func: find-cmake-latest + - func: openssl-compat + vars: + OPENSSL_ENABLE_FIPS: "ON" + OPENSSL_VERSION: 3.0.9 + - func: run auth tests + - name: openssl-compat-fips-3.0.9-static-ubuntu2404-gcc + run_on: ubuntu2404-large + tags: [openssl-compat, openssl-fips-3.0.9, openssl-static, ubuntu2404, gcc] + commands: + - func: fetch-source + - func: find-cmake-latest + - func: openssl-compat + vars: + OPENSSL_ENABLE_FIPS: "ON" + OPENSSL_USE_STATIC_LIBS: "ON" + OPENSSL_VERSION: 3.0.9 + - func: run auth tests + - name: openssl-compat-fips-3.1.2-shared-ubuntu2404-gcc + run_on: ubuntu2404-large + tags: [openssl-compat, openssl-fips-3.1.2, openssl-shared, ubuntu2404, gcc] + commands: + - func: fetch-source + - func: find-cmake-latest + - func: openssl-compat + vars: + OPENSSL_ENABLE_FIPS: "ON" + OPENSSL_VERSION: 3.1.2 + - func: run auth tests + - name: openssl-compat-fips-3.1.2-static-ubuntu2404-gcc + run_on: ubuntu2404-large + tags: [openssl-compat, openssl-fips-3.1.2, openssl-static, ubuntu2404, gcc] + commands: + - func: fetch-source + - func: find-cmake-latest + - func: openssl-compat + vars: + OPENSSL_ENABLE_FIPS: "ON" + OPENSSL_USE_STATIC_LIBS: "ON" + OPENSSL_VERSION: 3.1.2 + - func: run auth tests - name: sasl-cyrus-darwinssl-macos-11-arm64-clang-compile run_on: macos-11-arm64 tags: [sasl-matrix-darwinssl, compile, macos-11-arm64, clang, sasl-cyrus] diff --git a/.evergreen/generated_configs/variants.yml b/.evergreen/generated_configs/variants.yml index 30437749efc..aef0522f8d2 100644 --- a/.evergreen/generated_configs/variants.yml +++ b/.evergreen/generated_configs/variants.yml @@ -195,10 +195,10 @@ buildvariants: SANITIZE: address,undefined tasks: - name: mock-server-test - - name: openssl-static-matrix - display_name: openssl-static-matrix + - name: openssl-compat-matrix + display_name: OpenSSL Compatibility Matrix tasks: - - name: .openssl-static-matrix + - name: .openssl-compat - name: sanitizers-matrix-asan display_name: sanitizers-matrix-asan expansions: diff --git a/.evergreen/legacy_config_generator/evergreen_config_lib/tasks.py b/.evergreen/legacy_config_generator/evergreen_config_lib/tasks.py index afe05bcf119..9a6c7c257f8 100644 --- a/.evergreen/legacy_config_generator/evergreen_config_lib/tasks.py +++ b/.evergreen/legacy_config_generator/evergreen_config_lib/tasks.py @@ -193,18 +193,9 @@ def __init__( CompileTask("compile-tracing", TRACING="ON", CFLAGS="-Werror -Wno-cast-align"), CompileTask("release-compile", config="release"), CompileTask("debug-compile-nosasl-openssl", tags=["debug-compile", "nosasl", "openssl"], SSL="OPENSSL"), - CompileTask( - "debug-compile-nosasl-openssl-static", tags=["debug-compile", "nosasl", "openssl-static"], SSL="OPENSSL_STATIC" - ), CompileTask("debug-compile-nosasl-darwinssl", tags=["debug-compile", "nosasl", "darwinssl"], SSL="DARWIN"), CompileTask("debug-compile-nosasl-winssl", tags=["debug-compile", "nosasl", "winssl"], SSL="WINDOWS"), CompileTask("debug-compile-sasl-openssl", tags=["debug-compile", "sasl", "openssl"], SASL="AUTO", SSL="OPENSSL"), - CompileTask( - "debug-compile-sasl-openssl-static", - tags=["debug-compile", "sasl", "openssl-static"], - SASL="AUTO", - SSL="OPENSSL_STATIC", - ), CompileTask("debug-compile-sasl-darwinssl", tags=["debug-compile", "sasl", "darwinssl"], SASL="AUTO", SSL="DARWIN"), CompileTask("debug-compile-rdtscp", ENABLE_RDTSCP="ON"), CompileTask("debug-compile-sspi-winssl", tags=["debug-compile", "sspi", "winssl"], SASL="SSPI", SSL="WINDOWS"), @@ -280,36 +271,6 @@ def __init__( ], ), CompileTask("debug-compile-with-warnings", CFLAGS="-Werror -Wno-cast-align"), - CompileTask( - "debug-compile-nosasl-openssl-1.0.1", - prefix_commands=[func("install ssl", SSL="openssl-1.0.1u")], - CFLAGS="-Wno-redundant-decls", - SSL="OPENSSL", - SASL="OFF", - ), - NamedTask( - "build-and-test-with-toolchain", - commands=[ - OD( - [ - ("command", "s3.get"), - ( - "params", - OD( - [ - ("aws_key", "${aws_key}"), - ("aws_secret", "${aws_secret}"), - ("remote_file", "mongo-c-toolchain/${distro_id}/2023/06/07/mongo-c-toolchain.tar.gz"), - ("bucket", "mongo-c-toolchain"), - ("local_file", "mongo-c-toolchain.tar.gz"), - ] - ), - ), - ] - ), - shell_mongoc(".evergreen/scripts/build-and-test-with-toolchain.sh"), - ], - ), NamedTask( "install-libmongoc-after-libbson", commands=[shell_mongoc(".evergreen/scripts/install-libmongoc-after-libbson.sh"),], @@ -669,74 +630,6 @@ def pre_commands(self) -> Iterable[Value]: ) -class SSLTask(Task): - def __init__( - self, - version: str, - patch: str, - cflags: str = "", - fips: bool = False, - enable_ssl: str | Literal[False] = False, - test_params: Mapping[str, Scalar] | None = None, - ): - full_version = version + patch + ("-fips" if fips else "") - self.enable_ssl = enable_ssl - script = "env" - if cflags: - script += f" CFLAGS={cflags}" - - script += " SASL=OFF" - - if enable_ssl is not False: - script += " SSL=" + enable_ssl - else: - script += " SSL=OPENSSL" - - script += " .evergreen/scripts/compile.sh" - - super(SSLTask, self).__init__( - commands=[ - func("install ssl", SSL=full_version), - func("find-cmake-latest"), - shell_mongoc(script, add_expansions_to_env=True), - func("run auth tests", **(test_params or {})), - func("upload-build"), - ] - ) - - self.version = version - self.fips = fips - - @property - def name(self): - s = "build-and-run-authentication-tests-" + self.version - if self.fips: - return s + "-fips" - if self.enable_ssl is not False: - return s + "-" + str(self.enable_ssl).lower() - - return s - - -all_tasks = chain( - all_tasks, - [ - SSLTask( - "openssl-1.0.1", - "u", - cflags="-Wno-redundant-decls", - ), - SSLTask("openssl-1.0.1", "u", cflags="-Wno-redundant-decls", fips=True), - SSLTask( - "openssl-1.0.2", - "l", - cflags="-Wno-redundant-decls", - ), - SSLTask("openssl-1.1.0", "l") - ], -) - - class IPTask(MatrixTask): axes = OD( [ @@ -799,7 +692,9 @@ def do_is_valid_combination(self) -> bool: func('find-cmake-latest'), shell_mongoc( """ - export distro_id='${distro_id}' # Required by find_cmake_latest. + set -o errexit + set -o pipefail + . .evergreen/scripts/find-cmake-latest.sh cmake_binary="$(find_cmake_latest)" @@ -808,10 +703,11 @@ def do_is_valid_combination(self) -> bool: find_ccache_and_export_vars "$(pwd)" || true # Compile test-awsauth. Disable unnecessary dependencies since test-awsauth is copied to a remote Ubuntu 20.04 ECS cluster for testing, which may not have all dependent libraries. - export CC='${CC}' - "$cmake_binary" -DENABLE_TRACING=ON -DENABLE_SASL=OFF -DENABLE_SNAPPY=OFF -DENABLE_ZSTD=OFF -DENABLE_CLIENT_SIDE_ENCRYPTION=OFF . - "$cmake_binary" --build . --target test-awsauth - """ + "$cmake_binary" -DENABLE_TRACING=ON -DENABLE_SASL=OFF -DENABLE_SNAPPY=OFF -DENABLE_ZSTD=OFF -DENABLE_CLIENT_SIDE_ENCRYPTION=OFF -S . -B cmake-build + "$cmake_binary" --build cmake-build --target test-awsauth + """, + include_expansions_in_env=['distro_id', 'CC'], + redirect_standard_error_to_output=True, ), func("upload-build"), ], @@ -878,7 +774,7 @@ class OCSPTask(MatrixTask): ), ("delegate", ["delegate", "nodelegate"]), ("cert", ["rsa", "ecdsa"]), - ("ssl", ["openssl", "openssl-1.0.1", "darwinssl", "winssl"]), + ("ssl", ["openssl", "darwinssl", "winssl"]), ("version", ["latest", "8.0", "7.0", "6.0", "5.0", "4.4"]), ] ) @@ -937,41 +833,24 @@ def post_commands(self) -> Iterable[Value]: yield (orchestration) - if self.build_task_name == "debug-compile-nosasl-openssl-1.0.1": - # LD_LIBRARY_PATH is needed so the in-tree OpenSSL 1.0.1 is found at runtime - if self.test == "cache": - yield ( - shell_mongoc( - f""" - LD_LIBRARY_PATH=$(pwd)/install-dir/lib CERT_TYPE={self.settings.cert} .evergreen/scripts/run-ocsp-cache-test.sh - """ - ) - ) - else: - yield ( - shell_mongoc( - f""" - LD_LIBRARY_PATH=$(pwd)/install-dir/lib TEST_COLUMN={self.test.upper()} CERT_TYPE={self.settings.cert} .evergreen/scripts/run-ocsp-test.sh - """ - ) + if self.test == "cache": + yield ( + shell_mongoc( + f""" + CERT_TYPE={self.settings.cert} .evergreen/scripts/run-ocsp-cache-test.sh + """, + redirect_standard_error_to_output=True, ) + ) else: - if self.test == "cache": - yield ( - shell_mongoc( - f""" - CERT_TYPE={self.settings.cert} .evergreen/scripts/run-ocsp-cache-test.sh - """ - ) - ) - else: - yield ( - shell_mongoc( - f""" - TEST_COLUMN={self.test.upper()} CERT_TYPE={self.settings.cert} .evergreen/scripts/run-ocsp-test.sh - """ - ) + yield ( + shell_mongoc( + f""" + TEST_COLUMN={self.test.upper()} CERT_TYPE={self.settings.cert} .evergreen/scripts/run-ocsp-test.sh + """, + redirect_standard_error_to_output=True, ) + ) def to_dict(self): task = super(MatrixTask, self).to_dict() @@ -988,16 +867,26 @@ def do_is_valid_combination(self) -> bool: # Secure Transport quietly ignores a must-staple certificate with no stapled response. prohibit(self.test == "malicious_server_test_2") - # ECDSA certs can't be loaded (in the PEM format they're stored) on Windows/macOS. Skip them. + # Why does this fail with Secure Transport (CSSMERR_TP_CERT_SUSPENDED)...? + prohibit(self.test == "TEST_3") + + # CDRIVER-3759: Secure Transport does not implement soft failure? + prohibit(self.test == "soft_fail_test") + + # Only Server 6.0+ are available on MacOS ARM64. + if self.settings.version != "latest": + prohibit(Version(self.settings.version) < Version("6.0")) + if self.settings.ssl == "darwinssl" or self.settings.ssl == "winssl": + # ECDSA certs can't be loaded (in the PEM format they're stored) on Windows/macOS. Skip them. prohibit(self.settings.cert == "ecdsa") - # OCSP stapling is not supported on macOS or Windows. - if self.settings.ssl == "darwinssl" or self.settings.ssl == "winssl": + # OCSP stapling is not supported on macOS or Windows. prohibit(self.test in ["test_1", "test_2", "cache"]) if self.test == "soft_fail_test" or self.test == "malicious_server_test_2" or self.test == "cache": prohibit(self.settings.delegate == "delegate") + return True diff --git a/.evergreen/legacy_config_generator/evergreen_config_lib/variants.py b/.evergreen/legacy_config_generator/evergreen_config_lib/variants.py index 79eacf67d5b..012d361621f 100644 --- a/.evergreen/legacy_config_generator/evergreen_config_lib/variants.py +++ b/.evergreen/legacy_config_generator/evergreen_config_lib/variants.py @@ -65,7 +65,6 @@ def days(n: int) -> int: OD([("name", "link-with-bson-mingw"), ("distros", ["windows-vsCurrent-large"])]), "check-headers", "debug-compile-with-warnings", - OD([("name", "build-and-test-with-toolchain"), ("distros", ["debian11-small"])]), "install-libmongoc-after-libbson", ], { @@ -74,18 +73,6 @@ def days(n: int) -> int: }, tags=["pr-merge-gate"], ), - Variant( - "openssl", - "OpenSSL", - "archlinux-build", - [ - "build-and-run-authentication-tests-openssl-1.0.1", - "build-and-run-authentication-tests-openssl-1.0.2", - "build-and-run-authentication-tests-openssl-1.1.0", - "build-and-run-authentication-tests-openssl-1.0.1-fips", - ], - {}, - ), Variant( "clang37", "clang 3.7 (Archlinux)", @@ -283,16 +270,6 @@ def days(n: int) -> int: patchable=False, batchtime=days(1), ), - Variant( - "clang100ubuntu", - "clang 10.0 (Ubuntu 20.04)", - "ubuntu2004-test", - [ - "debug-compile-sasl-openssl-static", - ".authentication-tests .asan", - ], - {"CC": "clang"}, - ), # Run AWS tests for MongoDB 4.4 and 5.0 on Ubuntu 20.04. AWS setup scripts # expect Ubuntu 20.04+. MongoDB 4.4 and 5.0 are not available on 22.04. Variant( @@ -326,14 +303,11 @@ def days(n: int) -> int: "ubuntu2004-small", [ OD([("name", "debug-compile-nosasl-openssl")]), - OD([("name", "debug-compile-nosasl-openssl-static")]), OD([("name", "debug-compile-nosasl-darwinssl"), ("distros", ["macos-14-arm64"])]), OD([("name", "debug-compile-nosasl-winssl"), ("distros", ["windows-vsCurrent-large"])]), OD([("name", ".ocsp-openssl")]), OD([("name", ".ocsp-darwinssl"), ("distros", ["macos-14-arm64"])]), OD([("name", ".ocsp-winssl"), ("distros", ["windows-vsCurrent-large"])]), - OD([("name", "debug-compile-nosasl-openssl-1.0.1")]), - OD([("name", ".ocsp-openssl-1.0.1")]), ], {}, batchtime=days(7), @@ -350,10 +324,6 @@ def days(n: int) -> int: "name": "ocsp-winssl", "execution_tasks": [".ocsp-winssl"], }, - { - "name": "ocsp-openssl-1.0.1", - "execution_tasks": [".ocsp-openssl-1.0.1"], - }, ], ), Variant( diff --git a/.evergreen/scripts/build-and-test-with-toolchain.sh b/.evergreen/scripts/build-and-test-with-toolchain.sh deleted file mode 100755 index 63342cf0677..00000000000 --- a/.evergreen/scripts/build-and-test-with-toolchain.sh +++ /dev/null @@ -1,94 +0,0 @@ -#!/usr/bin/env bash - -set -o errexit -set -o pipefail - -# Configure environment with toolchain components -if [[ -d /opt/mongo-c-toolchain ]]; then - sudo rm -r /opt/mongo-c-toolchain -fi - -sudo mkdir /opt/mongo-c-toolchain - -declare toolchain_tar_gz -toolchain_tar_gz=$(readlink -f ../mongo-c-toolchain.tar.gz) -sudo tar -xf "${toolchain_tar_gz}" -C /opt/mongo-c-toolchain - -echo "--- TOOLCHAIN MANIFEST BEGIN ---" -cat /opt/mongo-c-toolchain/MANIFEST.txt -echo "--- TOOLCHAIN MANIFEST END ---" - -declare addl_path -addl_path="$(readlink -f /opt/mongo-c-toolchain/bin):${PATH:-}" - -declare cmake_binary -cmake_binary="$(readlink -f /opt/mongo-c-toolchain/bin/cmake)" - -if [[ ! -x "${cmake_binary}" ]]; then - echo "CMake (${cmake_binary}) does not exist or is not executable" 1>&2 - exit 1 -fi - -declare toolchain_base_dir -toolchain_base_dir="$(readlink -f /opt/mongo-c-toolchain)" - -declare toolchain_lib_dir="${toolchain_base_dir}/lib" - -declare -a ssl_vers=( - "openssl-1.0.1" - "openssl-1.0.1-fips" - "openssl-1.0.2" - "openssl-1.1.0" -) - -for ssl_ver in "${ssl_vers[@]}"; do - echo "TESTING TOOLCHAIN COMPONENTS FOR ${ssl_ver}..." - - cp -a ../mongoc "../mongoc-${ssl_ver}" - pushd "../mongoc-${ssl_ver}" - - declare new_path - new_path="$(readlink -f "/opt/mongo-c-toolchain/${ssl_ver}/bin")" - new_path+=":${addl_path}" - - declare ssl_base_dir - ssl_base_dir="$(readlink -f "/opt/mongo-c-toolchain/${ssl_ver}")" - - # Output some information about our build environment - "${cmake_binary}" --version - - declare ssl - ssl="OPENSSL" - - declare output_file - output_file="$(mktemp)" - - env \ - BYPASS_FIND_CMAKE="ON" \ - CFLAGS="-Wno-redundant-decls" \ - EXTRA_CMAKE_PREFIX_PATH="${ssl_base_dir};${toolchain_base_dir}" \ - EXTRA_CONFIGURE_FLAGS="-DCMAKE_VERBOSE_MAKEFILE=ON" \ - LD_LIBRARY_PATH="${toolchain_lib_dir}" \ - PATH="${new_path}" \ - SSL="${ssl}" \ - .evergreen/scripts/compile-unix.sh 2>&1 >|"${output_file}" - - # Verify that the toolchain components were used - if grep -Ec "[-]I/opt/mongo-c-toolchain/include" "${output_file}" >/dev/null && - grep -Ec "[-]isystem /opt/mongo-c-toolchain/${ssl_ver}/include" "${output_file}" >/dev/null && - grep -Ec "[-]L/opt/mongo-c-toolchain/lib" "${output_file}" >/dev/null && - grep -Ec "/opt/mongo-c-toolchain/${ssl_ver}/lib" "${output_file}" >/dev/null; then - echo "TOOLCHAIN COMPONENTS FOR ${ssl_ver} DETECTED IN BUILD OUTPUT." - else - echo "TOOLCHAIN COMPONENTS FOR ${ssl_ver} NOT DETECTED IN BUILD OUTPUT! ABORTING!" 1>&2 - echo "BUILD OUTPUT:" - cat "${output_file}" - exit 1 - fi - - rm -f "${output_file}" - - popd # "mongoc-${ssl_ver}" - - echo "TESTING TOOLCHAIN COMPONENTS FOR ${ssl_ver}... DONE." -done diff --git a/.evergreen/scripts/compile-libmongocrypt.sh b/.evergreen/scripts/compile-libmongocrypt.sh index 297e374423a..a68a638502c 100755 --- a/.evergreen/scripts/compile-libmongocrypt.sh +++ b/.evergreen/scripts/compile-libmongocrypt.sh @@ -1,24 +1,24 @@ #!/usr/bin/env bash compile_libmongocrypt() { - declare -r cmake_binary="${1:?}" - declare -r mongoc_dir="${2:?}" - declare -r install_dir="${3:?}" + declare -r cmake_binary="${1:?"missing path to CMake binary"}"; shift + declare -r mongoc_dir="${1:?"missing path to mongoc directory"}"; shift + declare -r install_dir="${1:?"missing path to install directory"}"; shift - # When updating libmongocrypt, consider also updating the copy of - # libmongocrypt's kms-message in `src/kms-message`. Run - # `.evergreen/scripts/kms-divergence-check.sh` to ensure that there is no - # divergence in the copied files. + # When updating libmongocrypt, also update openssl-compat-check.sh and the copy of libmongocrypt's kms-message in + # `src/kms-message`. + # + # Run `.evergreen/scripts/kms-divergence-check.sh` to ensure that there is no divergence in the copied files. + declare -r version="1.13.0" - # Clone libmongocrypt and check-out 1.13.0. - git clone -q --depth=1 https://github.com/mongodb/libmongocrypt --branch 1.13.0 || return + git clone -q --depth=1 https://github.com/mongodb/libmongocrypt --branch "${version:?}" || return declare -a crypt_cmake_flags=( "-DMONGOCRYPT_MONGOC_DIR=${mongoc_dir}" "-DBUILD_TESTING=OFF" "-DENABLE_ONLINE_TESTS=OFF" "-DENABLE_MONGOC=OFF" - "-DBUILD_VERSION=1.13.0" + "-DBUILD_VERSION=${version:?}" ) . "$(dirname "${BASH_SOURCE[0]}")/find-ccache.sh" @@ -30,17 +30,16 @@ compile_libmongocrypt() { ) fi + # Forward all extra arguments as extra CMake flags. + crypt_cmake_flags+=("$@") + env \ DEBUG="0" \ - CMAKE_EXE="${cmake_binary}" \ - MONGOCRYPT_INSTALL_PREFIX=${install_dir} \ - DEFAULT_BUILD_ONLY=true \ - LIBMONGOCRYPT_EXTRA_CMAKE_FLAGS="${crypt_cmake_flags[*]}" \ + CMAKE_EXE="${cmake_binary:?}" \ + MONGOCRYPT_INSTALL_PREFIX="${install_dir:?}" \ + DEFAULT_BUILD_ONLY="true" \ + LIBMONGOCRYPT_EXTRA_CMAKE_FLAGS="${crypt_cmake_flags[*]:?}" \ ./libmongocrypt/.evergreen/compile.sh || return } -: "${1:?"missing path to CMake binary"}" -: "${2:?"missing path to mongoc directory"}" -: "${3:?"missing path to install directory"}" - -compile_libmongocrypt "${1}" "${2}" "${3}" +compile_libmongocrypt "${@}" diff --git a/.evergreen/scripts/compile-unix.sh b/.evergreen/scripts/compile-unix.sh index 5263e6f3150..f21ee86a097 100755 --- a/.evergreen/scripts/compile-unix.sh +++ b/.evergreen/scripts/compile-unix.sh @@ -7,7 +7,6 @@ set -o pipefail . "$(dirname "${BASH_SOURCE[0]}")/env-var-utils.sh" . "$(dirname "${BASH_SOURCE[0]}")/use-tools.sh" paths -check_var_opt BYPASS_FIND_CMAKE "OFF" check_var_opt C_STD_VERSION # CMake default: 99. check_var_opt CC check_var_opt CMAKE_GENERATOR @@ -39,7 +38,6 @@ declare mongoc_dir mongoc_dir="$(to_absolute "${script_dir}/../..")" declare install_dir="${mongoc_dir}/install-dir" -declare openssl_install_dir="${mongoc_dir}/openssl-install-dir" declare cmake_prefix_path="${install_dir}" if [[ -n "${EXTRA_CMAKE_PREFIX_PATH:-}" ]]; then @@ -89,11 +87,7 @@ else configure_flags_append "-DENABLE_DEBUG_ASSERTIONS=ON" fi -if [[ "${SSL}" == "OPENSSL_STATIC" ]]; then - configure_flags_append "-DENABLE_SSL=OPENSSL" "-DOPENSSL_USE_STATIC_LIBS=ON" -else - configure_flags_append_if_not_null SSL "-DENABLE_SSL=${SSL}" -fi +configure_flags_append_if_not_null SSL "-DENABLE_SSL=${SSL:-}" if [[ "${COVERAGE}" == "ON" ]]; then configure_flags_append "-DENABLE_COVERAGE=ON" "-DENABLE_EXAMPLES=OFF" @@ -134,17 +128,10 @@ if [[ "${OSTYPE}" == darwin* && "${HOSTTYPE}" == "arm64" ]]; then configure_flags_append "-DCMAKE_OSX_ARCHITECTURES=arm64" fi +# shellcheck source=.evergreen/scripts/find-cmake-version.sh +. "${script_dir}/find-cmake-latest.sh" declare cmake_binary -if [[ "${BYPASS_FIND_CMAKE}" == "OFF" ]]; then - # Ensure find-cmake-latest.sh is sourced *before* add-build-dirs-to-paths.sh - # to avoid interfering with potential CMake build configuration. - # shellcheck source=.evergreen/scripts/find-cmake-latest.sh - . "${script_dir}/find-cmake-latest.sh" - cmake_binary="$(find_cmake_latest)" -else - cmake_binary="cmake" -fi - +cmake_binary="$(find_cmake_latest)" "${cmake_binary:?}" --version # shellcheck source=.evergreen/scripts/add-build-dirs-to-paths.sh @@ -153,14 +140,6 @@ fi export PKG_CONFIG_PATH PKG_CONFIG_PATH="${install_dir}/lib/pkgconfig:${PKG_CONFIG_PATH:-}" -if [[ -d "${openssl_install_dir}" ]]; then - # Use custom SSL library if present. - configure_flags_append "-DOPENSSL_ROOT_DIR=${openssl_install_dir}" - PKG_CONFIG_PATH="${openssl_install_dir}/lib/pkgconfig:${PKG_CONFIG_PATH:-}" -fi - -echo "SSL Version: $(pkg-config --modversion libssl 2>/dev/null || echo "N/A")" - if [[ "${OSTYPE}" == darwin* ]]; then # MacOS does not have nproc. nproc() { diff --git a/.evergreen/scripts/compile-windows.sh b/.evergreen/scripts/compile-windows.sh index 179ba3d3284..9a0bdabd3a2 100755 --- a/.evergreen/scripts/compile-windows.sh +++ b/.evergreen/scripts/compile-windows.sh @@ -9,7 +9,6 @@ set -o igncr # Ignore CR in this script for Windows compatibility. . "$(dirname "${BASH_SOURCE[0]}")/env-var-utils.sh" . "$(dirname "${BASH_SOURCE[0]}")/use-tools.sh" paths -check_var_opt BYPASS_FIND_CMAKE "OFF" check_var_opt C_STD_VERSION # CMake default: 99. check_var_opt CC check_var_opt CMAKE_GENERATOR @@ -72,23 +71,12 @@ else configure_flags_append "-DENABLE_DEBUG_ASSERTIONS=ON" fi configure_flags_append "-DCMAKE_BUILD_TYPE=${build_config:?}" +configure_flags_append "-DENABLE_SSL=${SSL:-}" -if [ "${SSL}" == "OPENSSL_STATIC" ]; then - configure_flags_append "-DENABLE_SSL=OPENSSL" "-DOPENSSL_USE_STATIC_LIBS=ON" -else - configure_flags_append "-DENABLE_SSL=${SSL}" -fi - -declare cmake_binary -if [[ "${BYPASS_FIND_CMAKE:-}" == "OFF" ]]; then # shellcheck source=.evergreen/scripts/find-cmake-version.sh - . "${script_dir}/find-cmake-latest.sh" - - cmake_binary="$(find_cmake_latest)" -else - cmake_binary="cmake" -fi - +. "${script_dir}/find-cmake-latest.sh" +declare cmake_binary +cmake_binary="$(find_cmake_latest)" "${cmake_binary:?}" --version export CMAKE_BUILD_PARALLEL_LEVEL diff --git a/.evergreen/scripts/openssl-compat-check.sh b/.evergreen/scripts/openssl-compat-check.sh new file mode 100755 index 00000000000..9199831ef3e --- /dev/null +++ b/.evergreen/scripts/openssl-compat-check.sh @@ -0,0 +1,112 @@ +#!/usr/bin/env bash + +set -o errexit +set -o pipefail + +# shellcheck source=.evergreen/scripts/env-var-utils.sh +. "$(dirname "${BASH_SOURCE[0]}")/env-var-utils.sh" +. "$(dirname "${BASH_SOURCE[0]}")/use-tools.sh" paths + +check_var_req OPENSSL_VERSION +check_var_opt OPENSSL_USE_STATIC_LIBS + +declare script_dir +script_dir="$(to_absolute "$(dirname "${BASH_SOURCE[0]}")")" + +declare mongoc_dir mongoc_build_dir mongoc_install_dir +mongoc_dir="$(to_absolute "${script_dir}/../..")" +mongoc_build_dir="${mongoc_dir:?}/cmake-build" +mongoc_install_dir="${mongoc_dir:?}/install-dir" + +declare openssl_install_dir +openssl_install_dir="${mongoc_dir:?}/openssl-install-dir" + +declare -a openssl_cmake_flags=("-DOPENSSL_ROOT_DIR=${openssl_install_dir:?}") + +if [[ "${OPENSSL_USE_STATIC_LIBS:-}" == "ON" ]]; then + openssl_cmake_flags+=("-DOPENSSL_USE_STATIC_LIBS=TRUE") +fi + +declare libmongocrypt_install_dir="${mongoc_dir}/install-dir" + +# shellcheck source=.evergreen/scripts/find-cmake-latest.sh +. "${script_dir}/find-cmake-latest.sh" +declare cmake_binary +cmake_binary="$(find_cmake_latest)" + +export CMAKE_BUILD_PARALLEL_LEVEL +CMAKE_BUILD_PARALLEL_LEVEL="$(nproc)" + +# libmongocrypt must use the same OpenSSL library. +echo "Installing libmongocrypt..." +# shellcheck source=.evergreen/scripts/compile-libmongocrypt.sh +"${script_dir}/compile-libmongocrypt.sh" "${cmake_binary:?}" "${mongoc_dir:?}" "${mongoc_install_dir:?}" "${openssl_cmake_flags[@]:?}" &>output.txt || { + cat output.txt 1>&2 + exit 1 +} +echo "Installing libmongocrypt... done." + +# Use ccache if able. +. "${script_dir:?}/find-ccache.sh" +find_ccache_and_export_vars "$(pwd)" || true + +declare -a configure_flags + +configure_flags_append() { + configure_flags+=("${@:?}") +} + +configure_flags_append "-DCMAKE_INSTALL_PREFIX=${mongoc_install_dir:?}" +configure_flags_append "-DCMAKE_BUILD_TYPE=Debug" +configure_flags_append "-DCMAKE_PREFIX_PATH=${libmongocrypt_install_dir:?}" +configure_flags_append "-DCMAKE_SKIP_RPATH=TRUE" # Avoid hardcoding absolute paths to dependency libraries. +configure_flags_append "-DENABLE_CLIENT_SIDE_ENCRYPTION=ON" +configure_flags_append "-DENABLE_SSL=OPENSSL" +configure_flags_append "-DENABLE_SASL=AUTO" +configure_flags+=("${openssl_cmake_flags[@]:?}") + +echo "configure_flags: ${configure_flags[*]}" + +echo "Configuring..." +"${cmake_binary:?}" -S . -B "${mongoc_build_dir:?}" "${configure_flags[@]}" >/dev/null +echo "Configuring... done." + +echo "Verifying the correct OpenSSL library was found..." +( + log="$(perl -lne 'print $1 if m|^FIND_PACKAGE_MESSAGE_DETAILS_OpenSSL:INTERNAL=(.*)$|' "${mongoc_build_dir:?}/CMakeCache.txt")" + pattern="^\[([^\]]*)\]\[([^\]]*)\]\[([^\]]*)\]\[([^\]]*)\]" # [library][include][?][version] + + library="$(echo "${log:?}" | perl -lne "print \$1 if m|${pattern:?}|")" + version="$(echo "${log:?}" | perl -lne "print \$4 if m|${pattern:?}|")" + + [[ "${library:-}" =~ "${openssl_install_dir:?}" ]] || { + echo "expected \"${openssl_install_dir:?}\" in \"${library:-}\"" + exit 1 + } >&2 + + if [[ "${OPENSSL_USE_STATIC_LIBS:-}" == "ON" ]]; then + [[ "${library:-}" =~ "libcrypto.a" ]] || { + echo "expected \"libcrypto.a\" in \"${library:-}\"" + exit 1 + } >&2 + else + [[ "${library:-}" =~ "libcrypto.so" ]] || { + echo "expected \"libcrypto.so\" in \"${library:-}\"" + exit 1 + } >&2 + fi + + [[ "${version:-}" =~ "${OPENSSL_VERSION:?}" ]] || { + echo "expected \"${OPENSSL_VERSION:?}\" in \"${version:-}\"" + exit 1 + } >&2 +) +echo "Verifying the correct OpenSSL library was found... done." + +echo "Building..." +"${cmake_binary:?}" --build "${mongoc_build_dir:?}" --target all mongoc-ping test-mongoc-gssapi >/dev/null +echo "Building... done." + +echo "Installing..." +"${cmake_binary:?}" --install "${mongoc_build_dir:?}" +echo "Installing... done." diff --git a/.evergreen/scripts/openssl-compat-setup.sh b/.evergreen/scripts/openssl-compat-setup.sh new file mode 100755 index 00000000000..f009102241e --- /dev/null +++ b/.evergreen/scripts/openssl-compat-setup.sh @@ -0,0 +1,96 @@ +#!/usr/bin/env bash + +set -o errexit +set -o pipefail + +# shellcheck source=.evergreen/scripts/env-var-utils.sh +. "$(dirname "${BASH_SOURCE[0]}")/env-var-utils.sh" +. "$(dirname "${BASH_SOURCE[0]}")/use-tools.sh" paths + +check_var_req OPENSSL_VERSION +check_var_opt OPENSSL_ENABLE_FIPS + +declare script_dir +script_dir="$(to_absolute "$(dirname "${BASH_SOURCE[0]}")")" + +# Use ccache if able. +. "${script_dir:?}/find-ccache.sh" + +mongoc_dir="$(to_absolute "${script_dir:?}/../..")" +openssl_source_dir="${mongoc_dir:?}/openssl-${OPENSSL_VERSION:?}" +openssl_install_dir="${mongoc_dir:?}/openssl-install-dir" + +. "${mongoc_dir:?}/.evergreen/scripts/openssl-downloader.sh" + +openssl_download "${OPENSSL_VERSION:?}" + +rm -rf "${openssl_install_dir:?}" +mkdir "${openssl_install_dir:?}" # For openssl.cnf. + +declare -a config_flags=( + "--prefix=${openssl_install_dir:?}" + "--openssldir=${openssl_install_dir:?}/ssl" + "--libdir=lib" + "shared" # Enable shared libraries. + "-fPIC" # For static libraries. + "-Wl,-rpath,${openssl_install_dir:?}" # For shared libraries. +) + +if [[ "${OPENSSL_ENABLE_FIPS:-}" == "ON" ]]; then + config_flags+=("enable-fips") +fi + +echo "Building and installing OpenSSL ${OPENSSL_VERSION:?}..." +( + cd "${openssl_source_dir:?}" + + export MAKEFLAGS="--no-print-directory" + CC="ccache gcc" ./config "${config_flags[@]:?}" + + # Silence: `WARNING: can't open config file: /openssl.cnf` during build. + cp apps/openssl.cnf "${openssl_install_dir:?}" + + if [[ "${OPENSSL_ENABLE_FIPS:-}" == "ON" ]]; then + # Use FIPS by default: https://docs.openssl.org/master/man7/fips_module/ + perl -i'' -p \ + -e "s|# (.include fipsmodule.cnf)|.include ${openssl_install_dir:?}/ssl/fipsmodule.cnf|;" \ + -e "s|# (fips = fips_sect)|\$1\n\n[algorithm_sect]\ndefault_properties = fips=yes\n|;" \ + -e "s|(providers = provider_sect)|\$1\nalg_section = algorithm_sect|;" \ + -e "s|# (activate = 1)|\$1|;" \ + "${openssl_install_dir:?}/openssl.cnf" + fi + + case "${OPENSSL_VERSION:?}" in + # Parallel builds can be flaky for some versions. + 1.0.2) make ;; + + # Seems fine. + *) make -j "$(nproc)" ;; + esac + + make --no-print-directory install_sw + + if [[ "${OPENSSL_ENABLE_FIPS:-}" == "ON" ]]; then + make install_ssldirs # For ssl/fipsmodule.cnf. + make install_fips # For lib/lib/ossl-modules/fips.so. + + # Post-installation attention. + env \ + PATH="${openssl_install_dir:?}/bin:${PATH:-}" \ + LD_LIBRARY_PATH="${openssl_install_dir:?}/lib:${LD_LIBRARY_PATH:-}" \ + openssl fipsinstall \ + -out "${openssl_install_dir:?}/ssl/fipsmodule.cnf" \ + -module "${openssl_install_dir:?}/lib/ossl-modules/fips.so" \ + -quiet + + # Verification. + echo "Verifying OpenSSL FIPS 3.0 module is enabled..." + declare providers + providers="$(./util/wrap.pl -fips apps/openssl list -provider-path providers -provider fips -providers)" + [[ -n "$(echo "${providers:-}" | grep "OpenSSL FIPS Provider")" ]] || { + echo "missing \"OpenSSL FIPS Provider\" in: ${providers:-}" + } >&2 + echo "Verifying OpenSSL FIPS 3.0 module is enabled... done." + fi +) >/dev/null +echo "Building and installing OpenSSL ${OPENSSL_VERSION:?}... done." diff --git a/.evergreen/scripts/openssl-downloader.sh b/.evergreen/scripts/openssl-downloader.sh new file mode 100755 index 00000000000..792a06a9d3c --- /dev/null +++ b/.evergreen/scripts/openssl-downloader.sh @@ -0,0 +1,67 @@ +#!/usr/bin/env bash + +# shellcheck disable=SC2034 + +openssl_version_to_url() { + declare version + version="${1:?"usage: openssl_version_to_url "}" + + command -v perl >/dev/null || return + + declare uversion # 1.2.3 -> 1_2_3 + uversion="$(echo "${version:?}" | perl -lpe 's|\.|_|g')" || return + + declare download_url + if [[ "${version:?}" == 1.0.2 ]]; then + url="https://github.com/openssl/openssl/releases/download/OpenSSL_${uversion:?}u/openssl-${version:?}u.tar.gz" + elif [[ "${version:?}" == 1.1.1 ]]; then + url="https://github.com/openssl/openssl/releases/download/OpenSSL_${uversion:?}w/openssl-${version:?}w.tar.gz" + else + url="https://github.com/openssl/openssl/releases/download/openssl-${version:?}/openssl-${version:?}.tar.gz" + fi + + echo "${url:?}" +} + +# Download the requested OpenSSL version into `openssl-`. +openssl_download() { + declare version + version="${1:?"usage: openssl_download "}" + + command -v curl perl tar sha256sum >/dev/null || return + + declare url + url="$(openssl_version_to_url "${version:?}")" || return + + declare openssl_checksum_1_0_2="ecd0c6ffb493dd06707d38b14bb4d8c2288bb7033735606569d8f90f89669d16" + declare openssl_checksum_1_1_1="cf3098950cb4d853ad95c0841f1f9c6d3dc102dccfcacd521d93925208b76ac8" + declare openssl_checksum_3_0_9="eb1ab04781474360f77c318ab89d8c5a03abc38e63d65a603cabbf1b00a1dc90" # FIPS 140-2 + declare openssl_checksum_3_0_17="dfdd77e4ea1b57ff3a6dbde6b0bdc3f31db5ac99e7fdd4eaf9e1fbb6ec2db8ce" + declare openssl_checksum_3_1_2="a0ce69b8b97ea6a35b96875235aa453b966ba3cba8af2de23657d8b6767d6539" # FIPS 140-3 + declare openssl_checksum_3_1_8="d319da6aecde3aa6f426b44bbf997406d95275c5c59ab6f6ef53caaa079f456f" + declare openssl_checksum_3_2_5="b36347d024a0f5bd09fefcd6af7a58bb30946080eb8ce8f7be78562190d09879" + declare openssl_checksum_3_3_4="8d1a5fc323d3fd351dc05458457fd48f78652d2a498e1d70ffea07b4d0eb3fa8" + declare openssl_checksum_3_4_2="17b02459fc28be415470cccaae7434f3496cac1306b86b52c83886580e82834c" + declare openssl_checksum_3_5_1="529043b15cffa5f36077a4d0af83f3de399807181d607441d734196d889b641f" + + declare checksum_name + checksum_name="openssl_checksum_$(echo "${version:?}" | perl -lpe 's|\.|_|g')" || return + + [[ -n "$(eval "echo \${${checksum_name:-}:-}")" ]] || { + echo "missing checksum for OpenSSL version \"${version:?}\"" + return 1 + } >&2 + + declare tarfile + tarfile="openssl-${version:?}.tar.gz" + + echo "Downloading OpenSSL ${version:?}..." + curl -sSL -o "${tarfile:?}" "${url:?}" || return + echo "Downloading OpenSSL ${version:?}... done." + + echo "${!checksum_name:?} ${tarfile:?}" | sha256sum -c >/dev/null || return + + echo "Decompressing openssl-${version:?}.tar.gz..." + tar --one-top-level="openssl-${version:?}" --strip-components=1 -xzf "${tarfile:?}" || return + echo "Decompressing openssl-${version:?}.tar.gz... done." +} diff --git a/.evergreen/scripts/run-auth-tests.sh b/.evergreen/scripts/run-auth-tests.sh index 64abf986799..df473f3251b 100755 --- a/.evergreen/scripts/run-auth-tests.sh +++ b/.evergreen/scripts/run-auth-tests.sh @@ -15,21 +15,22 @@ script_dir="$(to_absolute "$(dirname "${BASH_SOURCE[0]}")")" declare mongoc_dir mongoc_dir="$(to_absolute "${script_dir}/../..")" -declare install_dir="${mongoc_dir}/install-dir" -declare openssl_install_dir="${mongoc_dir}/openssl-install-dir" +declare mongoc_build_dir="${mongoc_dir:?}/cmake-build" +declare mongoc_install_dir="${mongoc_dir:?}/install-dir" +declare openssl_install_dir="${mongoc_dir:?}/openssl-install-dir" # Create directory for secrets within Evergreen task directory. Task directory is cleaned up between tasks. declare secrets_dir -secrets_dir="$(to_absolute "${mongoc_dir}/../secrets")" -mkdir -p "${secrets_dir}" -chmod 700 "${secrets_dir}" +secrets_dir="$(to_absolute "${mongoc_dir:?}/../secrets")" +mkdir -p "${secrets_dir:?}" +chmod 700 "${secrets_dir:?}" # Create certificate to test X509 auth with Atlas on cloud-prod: atlas_x509_path="${secrets_dir:?}/atlas_x509.pem" echo "${atlas_x509_cert_base64:?}" | base64 --decode > "${secrets_dir:?}/atlas_x509.pem" # Fix path on Windows: if $IS_WINDOWS; then - atlas_x509_path="$(cygpath -m "${atlas_x509_path}")" + atlas_x509_path="$(cygpath -m "${atlas_x509_path:?}")" fi # Create certificate to test X509 auth with Atlas on cloud-dev @@ -47,7 +48,7 @@ if command -v kinit >/dev/null; then if [ -e /etc/krb5.conf ]; then cat /etc/krb5.conf > "${secrets_dir:?}/krb5.conf" fi - cat "${mongoc_dir}/.evergreen/etc/kerberos.realm" >> "${secrets_dir:?}/krb5.conf" + cat "${mongoc_dir:?}/.evergreen/etc/kerberos.realm" >> "${secrets_dir:?}/krb5.conf" # Set up keytab: echo "${keytab:?}" | base64 --decode > "${secrets_dir:?}/drivers.keytab" # Initialize kerberos: @@ -61,12 +62,12 @@ fi declare c_timeout="connectTimeoutMS=30000&serverSelectionTryOnce=false" declare sasl="OFF" -if grep -r -q "#define MONGOC_ENABLE_SASL 1" "${install_dir:?}"; then +if grep -r -q "#define MONGOC_ENABLE_SASL 1" "${mongoc_install_dir:?}"; then sasl="ON" fi declare ssl="OFF" -if grep -r -q "#define MONGOC_ENABLE_SSL 1" "${install_dir:?}"; then +if grep -r -q "#define MONGOC_ENABLE_SSL 1" "${mongoc_install_dir:?}"; then ssl="ON" fi @@ -76,48 +77,47 @@ fi # shellcheck source=.evergreen/scripts/bypass-dlclose.sh . "${script_dir}/bypass-dlclose.sh" -declare ping +declare mongoc_ping declare test_gssapi declare ip_addr case "${OSTYPE}" in cygwin) - ping="${mongoc_dir}/cmake-build/src/libmongoc/Debug/mongoc-ping.exe" - test_gssapi="${mongoc_dir}/cmake-build/src/libmongoc/Debug/test-mongoc-gssapi.exe" + mongoc_ping="${mongoc_build_dir:?}/src/libmongoc/Debug/mongoc-ping.exe" + test_gssapi="${mongoc_build_dir:?}/src/libmongoc/Debug/test-mongoc-gssapi.exe" ip_addr="$(getent hosts "${auth_host:?}" | head -n 1 | awk '{print $1}')" ;; darwin*) - ping="${mongoc_dir}/cmake-build/src/libmongoc/mongoc-ping" - test_gssapi="${mongoc_dir}/cmake-build/src/libmongoc/test-mongoc-gssapi" + mongoc_ping="${mongoc_build_dir:?}/src/libmongoc/mongoc-ping" + test_gssapi="${mongoc_build_dir:?}/src/libmongoc/test-mongoc-gssapi" ip_addr="$(dig "${auth_host:?}" +short | tail -1)" ;; *) - ping="${mongoc_dir}/cmake-build/src/libmongoc/mongoc-ping" - test_gssapi="${mongoc_dir}/cmake-build/src/libmongoc/test-mongoc-gssapi" + mongoc_ping="${mongoc_build_dir:?}/src/libmongoc/mongoc-ping" + test_gssapi="${mongoc_build_dir:?}/src/libmongoc/test-mongoc-gssapi" ip_addr="$(getent hosts "${auth_host:?}" | head -n 1 | awk '{print $1}')" ;; esac -: "${ping:?}" +: "${mongoc_ping:?}" : "${test_gssapi:?}" : "${ip_addr:?}" -# Archlinux (which we use for testing various self-installed OpenSSL versions) -# stores their trust list under /etc/ca-certificates/extracted/. -# We need to copy it to our custom installed OpenSSL trust store. -declare pem_file="/etc/ca-certificates/extracted/tls-ca-bundle.pem" -if [[ -f "${pem_file}" ]]; then - [[ ! -d "${install_dir}" ]] || cp -v "${pem_file}" "${install_dir}/cert.pem" - [[ ! -d "${install_dir}/ssl" ]] || cp -v "${pem_file}" "${install_dir}/ssl/cert.pem" - [[ ! -d "${openssl_install_dir}" ]] || cp -v "${pem_file}" "${openssl_install_dir}/cert.pem" - [[ ! -d "${openssl_install_dir}/ssl" ]] || cp -v "${pem_file}" "${openssl_install_dir}/ssl/cert.pem" -fi +command -V "${mongoc_ping:?}" +command -V "${test_gssapi:?}" # Custom OpenSSL library may be installed. Only prepend to LD_LIBRARY_PATH when # necessary to avoid conflicting with system binary requirements. -declare openssl_lib_prefix="${LD_LIBRARY_PATH:-}" -if [[ -d "${openssl_install_dir}" ]]; then - openssl_lib_prefix="${openssl_install_dir}/lib:${openssl_lib_prefix:-}" +if [[ -d "${openssl_install_dir:?}" ]]; then + LD_LIBRARY_PATH="${openssl_install_dir:?}/lib:${LD_LIBRARY_PATH:-}" + export LD_LIBRARY_PATH + + # Archlinux stores their trust list under /etc/ca-certificates/extracted/. + # Copy it into the custom OpenSSL installation's trust store. + declare pem_file="/etc/ca-certificates/extracted/tls-ca-bundle.pem" + if [[ -f "${pem_file:?}" ]]; then + cp -v "${pem_file:?}" "${openssl_install_dir:?}/ssl/cert.pem" + fi fi # There may be additional certs required by auth tests. Direct OpenSSL to use @@ -127,21 +127,15 @@ fi ulimit -c unlimited || true if command -v ldd >/dev/null; then - LD_LIBRARY_PATH="${openssl_lib_prefix}" ldd "${ping}" | grep "libssl" || true - LD_LIBRARY_PATH="${openssl_lib_prefix}" ldd "${test_gssapi}" | grep "libssl" || true + ldd "${mongoc_ping:?}" | grep "libssl" || true + ldd "${test_gssapi:?}" | grep "libssl" || true elif command -v otool >/dev/null; then # Try using otool on MacOS if ldd is not available. - LD_LIBRARY_PATH="${openssl_lib_prefix}" otool -L "${ping}" | grep "libssl" || true - LD_LIBRARY_PATH="${openssl_lib_prefix}" otool -L "${test_gssapi}" | grep "libssl" || true + otool -L "${mongoc_ping:?}" | grep "libssl" || true + otool -L "${test_gssapi:?}" | grep "libssl" || true fi maybe_skip() { - if true; then - # TODO: Remove if-block when resolving CDRIVER-5995. - echo "Skipping test until DEVPROD-9029 is resolved." - return - fi - if $IS_ZSERIES; then # TODO: Remove if-block when resolving CDRIVER-5990. echo "Skipping test until DEVPROD-16954 is resolved." @@ -155,30 +149,30 @@ if [[ "${ssl}" != "OFF" ]]; then # FIXME: CDRIVER-2008 for the cygwin check if [[ "${OSTYPE}" != "cygwin" ]]; then echo "Authenticating using X.509" - LD_LIBRARY_PATH="${openssl_lib_prefix}" maybe_skip "${ping}" "mongodb://CN=client,OU=kerneluser,O=10Gen,L=New York City,ST=New York,C=US@${auth_host}/?ssl=true&authMechanism=MONGODB-X509&sslClientCertificateKeyFile=src/libmongoc/tests/x509gen/ldaptest-client-key-and-cert.pem&sslCertificateAuthorityFile=src/libmongoc/tests/x509gen/ldaptest-ca-cert.crt&sslAllowInvalidHostnames=true&${c_timeout}" + maybe_skip "${mongoc_ping:?}" "mongodb://CN=client,OU=kerneluser,O=10Gen,L=New York City,ST=New York,C=US@${auth_host:?}/?ssl=true&authMechanism=MONGODB-X509&sslClientCertificateKeyFile=src/libmongoc/tests/x509gen/ldaptest-client-key-and-cert.pem&sslCertificateAuthorityFile=src/libmongoc/tests/x509gen/ldaptest-ca-cert.crt&sslAllowInvalidHostnames=true&${c_timeout:?}" fi echo "Connecting to Atlas Free Tier" - LD_LIBRARY_PATH="${openssl_lib_prefix}" "${ping}" "${atlas_free:?}&${c_timeout}" + "${mongoc_ping:?}" "${atlas_free:?}&${c_timeout:?}" echo "Connecting to Atlas Free Tier with SRV" - LD_LIBRARY_PATH="${openssl_lib_prefix}" "${ping}" "${atlas_free_srv:?}&${c_timeout}" + "${mongoc_ping:?}" "${atlas_free_srv:?}&${c_timeout:?}" echo "Connecting to Atlas Replica Set" - LD_LIBRARY_PATH="${openssl_lib_prefix}" "${ping}" "${atlas_replset:?}&${c_timeout}" + "${mongoc_ping:?}" "${atlas_replset:?}&${c_timeout:?}" echo "Connecting to Atlas Replica Set with SRV" - LD_LIBRARY_PATH="${openssl_lib_prefix}" "${ping}" "${atlas_replset_srv:?}${c_timeout}" + "${mongoc_ping:?}" "${atlas_replset_srv:?}${c_timeout:?}" echo "Connecting to Atlas Sharded Cluster" - LD_LIBRARY_PATH="${openssl_lib_prefix}" "${ping}" "${atlas_shard:?}&${c_timeout}" + "${mongoc_ping:?}" "${atlas_shard:?}&${c_timeout:?}" echo "Connecting to Atlas Sharded Cluster with SRV" - LD_LIBRARY_PATH="${openssl_lib_prefix}" "${ping}" "${atlas_shard_srv:?}${c_timeout}" + "${mongoc_ping:?}" "${atlas_shard_srv:?}${c_timeout:?}" if [[ -z "${require_tls12:-}" ]]; then echo "Connecting to Atlas with only TLS 1.1 enabled" - LD_LIBRARY_PATH="${openssl_lib_prefix}" "${ping}" "${atlas_tls11:?}&${c_timeout}" + "${mongoc_ping:?}" "${atlas_tls11:?}&${c_timeout:?}" echo "Connecting to Atlas with only TLS 1.1 enabled with SRV" - LD_LIBRARY_PATH="${openssl_lib_prefix}" "${ping}" "${atlas_tls11_srv:?}${c_timeout}" + "${mongoc_ping:?}" "${atlas_tls11_srv:?}${c_timeout:?}" fi echo "Connecting to Atlas with only TLS 1.2 enabled" - LD_LIBRARY_PATH="${openssl_lib_prefix}" "${ping}" "${atlas_tls12:?}&${c_timeout}" + "${mongoc_ping:?}" "${atlas_tls12:?}&${c_timeout:?}" echo "Connecting to Atlas with only TLS 1.2 enabled with SRV" - LD_LIBRARY_PATH="${openssl_lib_prefix}" "${ping}" "${atlas_tls12_srv:?}${c_timeout}" + "${mongoc_ping:?}" "${atlas_tls12_srv:?}${c_timeout:?}" HAS_CIPHERSUITES_FOR_SERVERLESS="YES" if [[ "${OSTYPE}" == "cygwin" ]]; then # Windows Server 2008 hosts do not appear to share TLS 1.2 cipher suites with Atlas Serverless. @@ -190,46 +184,46 @@ if [[ "${ssl}" != "OFF" ]]; then fi if [[ "${HAS_CIPHERSUITES_FOR_SERVERLESS}" == "YES" ]]; then echo "Connecting to Atlas Serverless with SRV" - LD_LIBRARY_PATH="${openssl_lib_prefix}" "${ping}" "${atlas_serverless_srv:?}/?${c_timeout}" + "${mongoc_ping:?}" "${atlas_serverless_srv:?}/?${c_timeout:?}" echo "Connecting to Atlas Serverless" - LD_LIBRARY_PATH="${openssl_lib_prefix}" "${ping}" "${atlas_serverless:?}&${c_timeout}" + "${mongoc_ping:?}" "${atlas_serverless:?}&${c_timeout:?}" fi echo "Connecting to Atlas (cloud-prod) with X509" - LD_LIBRARY_PATH="${openssl_lib_prefix}" "${ping}" "${atlas_x509:?}&tlsCertificateKeyFile=${atlas_x509_path}&${c_timeout}" + "${mongoc_ping:?}" "${atlas_x509:?}&tlsCertificateKeyFile=${atlas_x509_path:?}&${c_timeout:?}" echo "Connecting to Atlas (cloud-dev) with X509" - LD_LIBRARY_PATH="${openssl_lib_prefix}" "${ping}" "${atlas_x509_dev:?}&tlsCertificateKeyFile=${atlas_x509_dev_path}&${c_timeout}" + "${mongoc_ping:?}" "${atlas_x509_dev:?}&tlsCertificateKeyFile=${atlas_x509_dev_path}&${c_timeout:?}" fi echo "Authenticating using PLAIN" -LD_LIBRARY_PATH="${openssl_lib_prefix}" maybe_skip "${ping}" "mongodb://${auth_plain:?}@${auth_host}/?authMechanism=PLAIN&${c_timeout}" +maybe_skip "${mongoc_ping:?}" "mongodb://${auth_plain:?}@${auth_host:?}/?authMechanism=PLAIN&${c_timeout:?}" echo "Authenticating using default auth mechanism" # Though the auth source is named "mongodb-cr", authentication uses the default mechanism (currently SCRAM-SHA-1). -LD_LIBRARY_PATH="${openssl_lib_prefix}" maybe_skip "${ping}" "mongodb://${auth_mongodbcr:?}@${auth_host}/mongodb-cr?${c_timeout}" +maybe_skip "${mongoc_ping:?}" "mongodb://${auth_mongodbcr:?}@${auth_host:?}/mongodb-cr?${c_timeout:?}" if [[ "${sasl}" != "OFF" ]]; then echo "Authenticating using GSSAPI" - LD_LIBRARY_PATH="${openssl_lib_prefix}" maybe_skip "${ping}" "mongodb://${auth_gssapi:?}@${auth_host}/?authMechanism=GSSAPI&${c_timeout}" + maybe_skip "${mongoc_ping:?}" "mongodb://${auth_gssapi:?}@${auth_host:?}/?authMechanism=GSSAPI&${c_timeout:?}" echo "Authenticating with CANONICALIZE_HOST_NAME" - LD_LIBRARY_PATH="${openssl_lib_prefix}" maybe_skip "${ping}" "mongodb://${auth_gssapi:?}@${ip_addr}/?authMechanism=GSSAPI&authMechanismProperties=CANONICALIZE_HOST_NAME:true&${c_timeout}" + maybe_skip "${mongoc_ping:?}" "mongodb://${auth_gssapi:?}@${ip_addr}/?authMechanism=GSSAPI&authMechanismProperties=CANONICALIZE_HOST_NAME:true&${c_timeout:?}" declare ld_preload="${LD_PRELOAD:-}" if [[ "${ASAN:-}" == "on" ]]; then - ld_preload="$(bypass_dlclose):${ld_preload}" + ld_preload="$(bypass_dlclose):${ld_preload:-}" fi echo "Test threaded GSSAPI auth" - LD_LIBRARY_PATH="${openssl_lib_prefix}" MONGOC_TEST_GSSAPI_HOST="${auth_host}" MONGOC_TEST_GSSAPI_USER="${auth_gssapi}" LD_PRELOAD="${ld_preload:-}" maybe_skip "${test_gssapi}" + MONGOC_TEST_GSSAPI_HOST="${auth_host:?}" MONGOC_TEST_GSSAPI_USER="${auth_gssapi:?}" LD_PRELOAD="${ld_preload:-}" maybe_skip "${test_gssapi:?}" echo "Threaded GSSAPI auth OK" if [[ "${OSTYPE}" == "cygwin" ]]; then echo "Authenticating using GSSAPI (service realm: LDAPTEST.10GEN.CC)" - LD_LIBRARY_PATH="${openssl_lib_prefix}" maybe_skip "${ping}" "mongodb://${auth_crossrealm:?}@${auth_host}/?authMechanism=GSSAPI&authMechanismProperties=SERVICE_REALM:LDAPTEST.10GEN.CC&${c_timeout}" + maybe_skip "${mongoc_ping:?}" "mongodb://${auth_crossrealm:?}@${auth_host:?}/?authMechanism=GSSAPI&authMechanismProperties=SERVICE_REALM:LDAPTEST.10GEN.CC&${c_timeout:?}" echo "Authenticating using GSSAPI (UTF-8 credentials)" - LD_LIBRARY_PATH="${openssl_lib_prefix}" maybe_skip "${ping}" "mongodb://${auth_gssapi_utf8:?}@${auth_host}/?authMechanism=GSSAPI&${c_timeout}" + maybe_skip "${mongoc_ping:?}" "mongodb://${auth_gssapi_utf8:?}@${auth_host:?}/?authMechanism=GSSAPI&${c_timeout:?}" fi fi diff --git a/.evergreen/scripts/run-aws-tests.sh b/.evergreen/scripts/run-aws-tests.sh index b29c6c78e32..a77300fe36b 100755 --- a/.evergreen/scripts/run-aws-tests.sh +++ b/.evergreen/scripts/run-aws-tests.sh @@ -26,37 +26,41 @@ declare script_dir script_dir="$(to_absolute "$(dirname "${BASH_SOURCE[0]}")")" declare mongoc_dir -mongoc_dir="$(to_absolute "${script_dir}/../..")" +mongoc_dir="$(to_absolute "${script_dir:?}/../..")" + +declare mongoc_build_dir="${mongoc_dir:?}/cmake-build" declare drivers_tools_dir -drivers_tools_dir="$(to_absolute "${mongoc_dir}/../drivers-evergreen-tools")" +drivers_tools_dir="$(to_absolute "${mongoc_dir:?}/../drivers-evergreen-tools")" -declare test_awsauth="${mongoc_dir}/src/libmongoc/test-awsauth" +declare test_awsauth="${mongoc_build_dir:?}/src/libmongoc/test-awsauth" -if [[ "${OSTYPE}" == "cygwin" ]]; then - test_awsauth="${mongoc_dir}/src/libmongoc/Debug/test-awsauth.exe" +if [[ "${OSTYPE:?}" == "cygwin" ]]; then + test_awsauth="${mongoc_build_dir:?}/src/libmongoc/Debug/test-awsauth.exe" fi +command -V "${test_awsauth:?}" + expect_success() { echo "Should succeed:" - "${test_awsauth}" "${1:?}" "EXPECT_SUCCESS" || exit + "${test_awsauth:?}" "${1:?}" "EXPECT_SUCCESS" || exit } expect_failure() { echo "Should fail:" - "${test_awsauth}" "${1:?}" "EXPECT_FAILURE" || exit + "${test_awsauth:?}" "${1:?}" "EXPECT_FAILURE" || exit } -if [[ "${TESTCASE}" == "REGULAR" ]]; then +if [[ "${TESTCASE:?}" == "REGULAR" ]]; then echo "===== Testing regular auth via URI =====" # Create user on $external db. - pushd "${drivers_tools_dir}/.evergreen/auth_aws" + pushd "${drivers_tools_dir:?}/.evergreen/auth_aws" # shellcheck source=/dev/null . aws_setup.sh regular # Sets USER and PASS : "${USER:?}" "${PASS:?}" - popd # "${drivers_tools_dir}/.evergreen/auth_aws" + popd # "${drivers_tools_dir:?}/.evergreen/auth_aws" expect_success "mongodb://${USER:?}:${PASS:?}@localhost/?authMechanism=MONGODB-AWS" expect_failure "mongodb://${USER:?}:bad_password@localhost/?authMechanism=MONGODB-AWS" @@ -64,112 +68,112 @@ if [[ "${TESTCASE}" == "REGULAR" ]]; then exit fi -if [[ "${TESTCASE}" == "ASSUME_ROLE" ]]; then +if [[ "${TESTCASE:?}" == "ASSUME_ROLE" ]]; then echo "===== Testing auth with session token via URI with AssumeRole =====" - pushd "${drivers_tools_dir}/.evergreen/auth_aws" + pushd "${drivers_tools_dir:?}/.evergreen/auth_aws" # shellcheck source=/dev/null . aws_setup.sh assume-role # Sets USER, PASS, and SESSION_TOKEN : "${USER:?}" "${PASS:?}" "${SESSION_TOKEN:?}" - popd # "${drivers_tools_dir}/.evergreen/auth_aws" + popd # "${drivers_tools_dir:?}/.evergreen/auth_aws" - expect_success "mongodb://${USER}:${PASS}@localhost/aws?authMechanism=MONGODB-AWS&authSource=\$external&authMechanismProperties=AWS_SESSION_TOKEN:${SESSION_TOKEN}" - expect_failure "mongodb://${USER}:${PASS}@localhost/aws?authMechanism=MONGODB-AWS&authSource=\$external&authMechanismProperties=AWS_SESSION_TOKEN:bad_token" + expect_success "mongodb://${USER:?}:${PASS:?}@localhost/aws?authMechanism=MONGODB-AWS&authSource=\$external&authMechanismProperties=AWS_SESSION_TOKEN:${SESSION_TOKEN:?}" + expect_failure "mongodb://${USER:?}:${PASS:?}@localhost/aws?authMechanism=MONGODB-AWS&authSource=\$external&authMechanismProperties=AWS_SESSION_TOKEN:bad_token" exit fi if [[ "LAMBDA" = "$TESTCASE" ]]; then ( echo "===== Testing auth via environment variables without session token =====" - pushd "${drivers_tools_dir}/.evergreen/auth_aws" + pushd "${drivers_tools_dir:?}/.evergreen/auth_aws" # shellcheck source=/dev/null . aws_setup.sh env-creds # Sets AWS_ACCESS_KEY_ID, AWS_SECRET_ACCESS_KEY : "${AWS_ACCESS_KEY_ID:?}" "${AWS_SECRET_ACCESS_KEY:?}" - popd # "${drivers_tools_dir}/.evergreen/auth_aws" + popd # "${drivers_tools_dir:?}/.evergreen/auth_aws" expect_success "mongodb://localhost/?authMechanism=MONGODB-AWS" ) ( echo "===== Testing auth via environment variables with session token =====" - pushd "${drivers_tools_dir}/.evergreen/auth_aws" + pushd "${drivers_tools_dir:?}/.evergreen/auth_aws" # shellcheck source=/dev/null . aws_setup.sh session-creds # Sets AWS_ACCESS_KEY_ID, AWS_SECRET_ACCESS_KEY, and AWS_SESSION_TOKEN : "${AWS_ACCESS_KEY_ID:?}" "${AWS_SECRET_ACCESS_KEY:?}" "${AWS_SESSION_TOKEN:?}" - popd # "${drivers_tools_dir}/.evergreen/auth_aws" + popd # "${drivers_tools_dir:?}/.evergreen/auth_aws" expect_success "mongodb://localhost/?authMechanism=MONGODB-AWS" ) exit fi -if [[ "${TESTCASE}" == "EC2" ]]; then +if [[ "${TESTCASE:?}" == "EC2" ]]; then echo "===== Testing auth via EC2 task metadata =====" # Do necessary setup for EC2 # Create user on $external db. - pushd "${drivers_tools_dir}/.evergreen/auth_aws" + pushd "${drivers_tools_dir:?}/.evergreen/auth_aws" # shellcheck source=/dev/null . aws_setup.sh ec2 - popd # "${drivers_tools_dir}/.evergreen/auth_aws" + popd # "${drivers_tools_dir:?}/.evergreen/auth_aws" echo "Valid credentials via EC2 - should succeed" expect_success "mongodb://localhost/?authMechanism=MONGODB-AWS" exit fi -if [[ "${TESTCASE}" == "ECS" ]]; then +if [[ "${TESTCASE:?}" == "ECS" ]]; then echo "===== Testing auth via ECS task metadata =====" - [[ -d "${drivers_tools_dir}" ]] + [[ -d "${drivers_tools_dir:?}" ]] # Set up the target directory. - ECS_SRC_DIR=${drivers_tools_dir}/.evergreen/auth_aws/src - mkdir -p "${ECS_SRC_DIR}/.evergreen" + ECS_SRC_DIR="${drivers_tools_dir:?}/.evergreen/auth_aws/src" + mkdir -p "${ECS_SRC_DIR:?}/.evergreen" # Move the test script to the correct location. - cp "${script_dir}/run-mongodb-aws-ecs-test.sh" "${ECS_SRC_DIR}/.evergreen" + cp "${script_dir:?}/run-mongodb-aws-ecs-test.sh" "${ECS_SRC_DIR:?}/.evergreen" # Move artifacts needed for test to $ECS_SRC_DIR - cp "${mongoc_dir}/src/libmongoc/test-awsauth" "${ECS_SRC_DIR}/" + cp "${test_awsauth:?}" "${ECS_SRC_DIR:?}/" # Run the test - pushd "${drivers_tools_dir}/.evergreen/auth_aws" - PROJECT_DIRECTORY="$ECS_SRC_DIR" MONGODB_BINARIES=${drivers_tools_dir}/mongodb/bin ./aws_setup.sh ecs - popd # "${drivers_tools_dir}/.evergreen/auth_aws" + pushd "${drivers_tools_dir:?}/.evergreen/auth_aws" + PROJECT_DIRECTORY="${ECS_SRC_DIR:?}" MONGODB_BINARIES="${drivers_tools_dir:?}/mongodb/bin" ./aws_setup.sh ecs + popd # "${drivers_tools_dir:?}/.evergreen/auth_aws" exit fi -if [[ "${TESTCASE}" == "ASSUME_ROLE_WITH_WEB_IDENTITY" ]]; then +if [[ "${TESTCASE:?}" == "ASSUME_ROLE_WITH_WEB_IDENTITY" ]]; then echo "===== Testing auth via Web Identity =====" # Do necessary setup. # Create user on $external db. - pushd "${drivers_tools_dir}/.evergreen/auth_aws" + pushd "${drivers_tools_dir:?}/.evergreen/auth_aws" # shellcheck source=/dev/null . aws_setup.sh web-identity # Sets AWS_ROLE_ARN and AWS_WEB_IDENTITY_TOKEN_FILE : "${AWS_ROLE_ARN:?}" "${AWS_WEB_IDENTITY_TOKEN_FILE:?}" - popd # "${drivers_tools_dir}/.evergreen/auth_aws" + popd # "${drivers_tools_dir:?}/.evergreen/auth_aws" echo "Valid credentials via Web Identity - should succeed" - AWS_ROLE_ARN="${AWS_ROLE_ARN}" \ - AWS_WEB_IDENTITY_TOKEN_FILE="${AWS_WEB_IDENTITY_TOKEN_FILE}" \ + AWS_ROLE_ARN="${AWS_ROLE_ARN:?}" \ + AWS_WEB_IDENTITY_TOKEN_FILE="${AWS_WEB_IDENTITY_TOKEN_FILE:?}" \ expect_success "mongodb://localhost/?authMechanism=MONGODB-AWS" echo "Valid credentials via Web Identity with session name - should succeed" - AWS_ROLE_ARN="${AWS_ROLE_ARN}" \ - AWS_WEB_IDENTITY_TOKEN_FILE="${AWS_WEB_IDENTITY_TOKEN_FILE}" \ + AWS_ROLE_ARN="${AWS_ROLE_ARN:?}" \ + AWS_WEB_IDENTITY_TOKEN_FILE="${AWS_WEB_IDENTITY_TOKEN_FILE:?}" \ AWS_ROLE_SESSION_NAME=test \ expect_success "mongodb://localhost/?authMechanism=MONGODB-AWS" echo "Invalid AWS_ROLE_ARN via Web Identity with session name - should fail" AWS_ROLE_ARN="invalid_role_arn" \ - AWS_WEB_IDENTITY_TOKEN_FILE="${AWS_WEB_IDENTITY_TOKEN_FILE}" \ + AWS_WEB_IDENTITY_TOKEN_FILE="${AWS_WEB_IDENTITY_TOKEN_FILE:?}" \ expect_failure "mongodb://localhost/?authMechanism=MONGODB-AWS" echo "Invalid AWS_WEB_IDENTITY_TOKEN_FILE via Web Identity with session name - should fail" - AWS_ROLE_ARN="${AWS_ROLE_ARN}" \ + AWS_ROLE_ARN="${AWS_ROLE_ARN:?}" \ AWS_WEB_IDENTITY_TOKEN_FILE="/invalid/path" \ expect_failure "mongodb://localhost/?authMechanism=MONGODB-AWS" echo "Invalid AWS_ROLE_SESSION_NAME via Web Identity with session name - should fail" - AWS_ROLE_ARN="${AWS_ROLE_ARN}" \ - AWS_WEB_IDENTITY_TOKEN_FILE="${AWS_WEB_IDENTITY_TOKEN_FILE}" \ + AWS_ROLE_ARN="${AWS_ROLE_ARN:?}" \ + AWS_WEB_IDENTITY_TOKEN_FILE="${AWS_WEB_IDENTITY_TOKEN_FILE:?}" \ AWS_ROLE_SESSION_NAME="contains_invalid_character_^" \ expect_failure "mongodb://localhost/?authMechanism=MONGODB-AWS" exit fi -echo "Unexpected testcase '${TESTCASE}'" 1>&2 +echo "Unexpected testcase '${TESTCASE:?}'" 1>&2 exit 1 diff --git a/.evergreen/scripts/run-ocsp-test.sh b/.evergreen/scripts/run-ocsp-test.sh index 69eda7aebc8..7396170c7af 100755 --- a/.evergreen/scripts/run-ocsp-test.sh +++ b/.evergreen/scripts/run-ocsp-test.sh @@ -39,60 +39,70 @@ declare script_dir script_dir="$(to_absolute "$(dirname "${BASH_SOURCE[0]}")")" declare mongoc_dir -mongoc_dir="$(to_absolute "${script_dir}/../..")" +mongoc_dir="$(to_absolute "${script_dir:?}/../..")" -declare openssl_install_dir="${mongoc_dir}/openssl-install-dir" +declare mongoc_build_dir="${mongoc_dir:?}/cmake-build" +declare mongoc_install_dir="${mongoc_dir:?}/install-dir" +declare openssl_install_dir="${mongoc_dir:?}/openssl-install-dir" declare responder_required -case "${TEST_COLUMN}" in +case "${TEST_COLUMN:?}" in TEST_1) responder_required="valid" ;; TEST_2) responder_required="invalid" ;; TEST_3) responder_required="valid" ;; TEST_4) responder_required="invalid" ;; MALICIOUS_SERVER_TEST_1) responder_required="invalid" ;; esac +: "${responder_required:-}" on_exit() { echo "Cleaning up" if [[ -n "${responder_required:-}" ]]; then echo "Responder logs:" - cat "${mongoc_dir}/responder.log" - pkill -f "ocsp_mock" || true + cat "${mongoc_dir:?}/responder.log" fi } trap on_exit EXIT -declare mongoc_ping="${mongoc_dir}/src/libmongoc/mongoc-ping" +declare mongoc_ping="${mongoc_build_dir:?}/src/libmongoc/mongoc-ping" # Add libmongoc-1.0 and libbson-1.0 to library path, so mongoc-ping can find them at runtime. if [[ "${OSTYPE}" == "cygwin" ]]; then export PATH - PATH+=":${mongoc_dir}/src/libmongoc/Debug" - PATH+=":${mongoc_dir}/src/libbson/Debug" + PATH+=":${mongoc_build_dir:?}/src/libmongoc/Debug" + PATH+=":${mongoc_build_dir:?}/src/libbson/Debug" chmod -f +x src/libmongoc/Debug/* src/libbson/Debug/* || true - mongoc_ping="${mongoc_dir}/src/libmongoc/Debug/mongoc-ping.exe" + mongoc_ping="${mongoc_build_dir:?}/src/libmongoc/Debug/mongoc-ping.exe" elif [[ "${OSTYPE}" == darwin* ]]; then export DYLD_LIBRARY_PATH - DYLD_LIBRARY_PATH+=":${mongoc_dir}/src/libmongoc" - DYLD_LIBRARY_PATH+=":${mongoc_dir}/src/libbson" + DYLD_LIBRARY_PATH="${mongoc_build_dir:?}/src/libmongoc:${DYLD_LIBRARY_PATH:-}" + DYLD_LIBRARY_PATH="${mongoc_build_dir:?}/src/libbson:${DYLD_LIBRARY_PATH:-}" else export LD_LIBRARY_PATH - LD_LIBRARY_PATH+=":${mongoc_dir}/src/libmongoc" - LD_LIBRARY_PATH+=":${mongoc_dir}/src/libbson" + LD_LIBRARY_PATH="${mongoc_build_dir:?}/src/libmongoc:${LD_LIBRARY_PATH:-}" + LD_LIBRARY_PATH="${mongoc_build_dir:?}/src/libbson:${LD_LIBRARY_PATH:-}" fi +command -V "${mongoc_ping:?}" + # Custom OpenSSL library may be installed. Only prepend to LD_LIBRARY_PATH when # necessary to avoid conflicting with system binary requirements. -declare openssl_lib_prefix="${LD_LIBRARY_PATH:-}" -if [[ -d "${openssl_install_dir}" ]]; then - openssl_lib_prefix="${openssl_install_dir}/lib:${openssl_lib_prefix:-}" +if [[ -d "${openssl_install_dir:?}" ]]; then + if [[ -d "${openssl_install_dir:?}/lib64" ]]; then + LD_LIBRARY_PATH="${openssl_install_dir:?}/lib64:${LD_LIBRARY_PATH:-}" + DYLD_LIBRARY_PATH="${openssl_install_dir:?}/lib64:${DYLD_LIBRARY_PATH:-}" + else + LD_LIBRARY_PATH="${openssl_install_dir:?}/lib:${LD_LIBRARY_PATH:-}" + DYLD_LIBRARY_PATH="${openssl_install_dir:?}/lib:${DYLD_LIBRARY_PATH:-}" + fi + export LD_LIBRARY_PATH DYLD_LIBRARY_PATH fi expect_success() { echo "Should succeed:" - if ! LD_LIBRARY_PATH="${openssl_lib_prefix}" "${mongoc_ping}" "${MONGODB_URI}"; then + if ! "${mongoc_ping:?}" "${MONGODB_URI:?}"; then echo "Unexpected failure" 1>&2 exit 1 fi @@ -100,7 +110,7 @@ expect_success() { expect_failure() { echo "Should fail:" - if LD_LIBRARY_PATH="${openssl_lib_prefix}" "${mongoc_ping}" "${MONGODB_URI}" >output.txt 2>&1; then + if "${mongoc_ping:?}" "${MONGODB_URI:?}" >output.txt 2>&1; then echo "Unexpected - succeeded but it should not have" 1>&2 cat output.txt exit 1 @@ -117,39 +127,31 @@ expect_failure() { fi } -echo "Clearing OCSP cache for macOS/Windows" -case "${OSTYPE}" in +case "${OSTYPE:?}" in darwin*) - find ~/Library/Keychains -name 'ocspcache.sqlite3' -exec sqlite3 "{}" 'DELETE FROM responses' \; || true + find ~/Library/Keychains -name 'ocspcache.sqlite3' -exec sqlite3 "{}" 'DELETE FROM responses ;' \; >/dev/null || true ;; cygwin) - certutil -urlcache "*" delete || true + certutil -urlcache "*" delete >/dev/null || true ;; esac # Always add the tlsCAFile -declare ca_path="${mongoc_dir}/.evergreen/ocsp/${CERT_TYPE}/ca.pem" -declare base_uri="mongodb://localhost:${MONGODB_PORT}/?tls=true&tlsCAFile=${ca_path}" +declare ca_path="${mongoc_dir:?}/.evergreen/ocsp/${CERT_TYPE:?}/ca.pem" +declare base_uri="mongodb://localhost:${MONGODB_PORT:?}/?tls=true&tlsCAFile=${ca_path:?}" # Only a handful of cases are expected to fail. -if [[ "${TEST_COLUMN}" == "TEST_1" ]]; then - MONGODB_URI="${base_uri}" expect_success -elif [[ "${TEST_COLUMN}" == "TEST_2" ]]; then - MONGODB_URI="${base_uri}" expect_failure -elif [[ "${TEST_COLUMN}" == "TEST_3" ]]; then - MONGODB_URI="${base_uri}" expect_success -elif [[ "${TEST_COLUMN}" == "TEST_4" ]]; then - MONGODB_URI="${base_uri}" expect_failure -elif [[ "${TEST_COLUMN}" == "SOFT_FAIL_TEST" ]]; then - MONGODB_URI="${base_uri}" expect_success -elif [[ "${TEST_COLUMN}" == "MALICIOUS_SERVER_TEST_1" ]]; then - MONGODB_URI="${base_uri}" expect_failure -elif [[ "${TEST_COLUMN}" == "MALICIOUS_SERVER_TEST_2" ]]; then - MONGODB_URI="${base_uri}" expect_failure -fi +case "${TEST_COLUMN:?}" in +TEST_1 | TEST_3 | SOFT_FAIL_TEST) + MONGODB_URI="${base_uri:?}" expect_success + ;; +TEST_2 | TEST_4 | MALICIOUS_SERVER_TEST_1 | MALICIOUS_SERVER_TEST_2) + MONGODB_URI="${base_uri:?}" expect_failure + ;; +esac # With insecure options, connection should always succeed -MONGODB_URI="${base_uri}&tlsInsecure=true" expect_success +MONGODB_URI="${base_uri:?}&tlsInsecure=true" expect_success # With insecure options, connection should always succeed -MONGODB_URI="${base_uri}&tlsAllowInvalidCertificates=true" expect_success +MONGODB_URI="${base_uri:?}&tlsAllowInvalidCertificates=true" expect_success