===========================================================
                                      .___ __  __   
          _________________  __ __  __| _/|__|/  |_ 
         / ___\_` __ \__  \ |  |  \/ __ | | \\_  __\
        / /_/  >  | \// __ \|  |  / /_/ | |  ||  |  
        \___  /|__|  (____  /____/\____ | |__||__|  
       /_____/            \/           \/           
              grep rough audit - static analysis tool
                  v2.8 written by @Wireghoul
=================================[justanotherhacker.com]===
ssh-audit-2.2.0/docker_test.sh-33-function check_if_docker_image_exists {
ssh-audit-2.2.0/docker_test.sh:34:    images=`docker image ls | egrep "$IMAGE_NAME[[:space:]]+$IMAGE_VERSION"`
ssh-audit-2.2.0/docker_test.sh-35-}
##############################################
ssh-audit-2.2.0/docker_test.sh-250-
ssh-audit-2.2.0/docker_test.sh:251:    local release_key_fingerprint_actual=`gpg --fingerprint ${key_id}`
ssh-audit-2.2.0/docker_test.sh-252-    if [[ $release_key_fingerprint_actual != *"$release_key_fingerprint_expected"* ]]; then
##############################################
ssh-audit-2.2.0/docker_test.sh-326-
ssh-audit-2.2.0/docker_test.sh:327:    local gpg_verify=`gpg --verify ${sig} ${tarball} 2>&1`
ssh-audit-2.2.0/docker_test.sh-328-    if [[ $gpg_verify != *"Good signature from \"${signer}"* ]]; then
##############################################
ssh-audit-2.2.0/docker_test.sh-341-
ssh-audit-2.2.0/docker_test.sh:342:    local checksum_actual=`sha256sum ${tarball} | cut -f1 -d" "`
ssh-audit-2.2.0/docker_test.sh-343-    if [[ $checksum_actual != $tarball_checksum_expected ]]; then
##############################################
ssh-audit-2.2.0/docker_test.sh-416-
ssh-audit-2.2.0/docker_test.sh:417:    cid=`docker run -d -p 2222:22 ${IMAGE_NAME}:${IMAGE_VERSION} ${server_exec}`
ssh-audit-2.2.0/docker_test.sh-418-    if [[ $? != 0 ]]; then
##############################################
ssh-audit-2.2.0/docker_test.sh-452-
ssh-audit-2.2.0/docker_test.sh:453:    diff=`diff -u ${expected_result_stdout} ${test_result_stdout}`
ssh-audit-2.2.0/docker_test.sh-454-    if [[ $? != 0 ]]; then
##############################################
ssh-audit-2.2.0/docker_test.sh-458-
ssh-audit-2.2.0/docker_test.sh:459:    diff=`diff -u ${expected_result_json} ${test_result_json}`
ssh-audit-2.2.0/docker_test.sh-460-    if [[ $? != 0 ]]; then