===========================================================
                                      .___ __  __   
          _________________  __ __  __| _/|__|/  |_ 
         / ___\_` __ \__  \ |  |  \/ __ | | \\_  __\
        / /_/  >  | \// __ \|  |  / /_/ | |  ||  |  
        \___  /|__|  (____  /____/\____ | |__||__|  
       /_____/            \/           \/           
              grep rough audit - static analysis tool
                  v2.8 written by @Wireghoul
=================================[justanotherhacker.com]===
sslscan-2.0.0/docker_test.sh-55-function check_if_docker_image_exists {
sslscan-2.0.0/docker_test.sh:56:    images=`docker image ls | egrep "$IMAGE_NAME[[:space:]]+$IMAGE_VERSION"`
sslscan-2.0.0/docker_test.sh-57-}
##############################################
sslscan-2.0.0/docker_test.sh-169-    # Check the SHA256 hashes.
sslscan-2.0.0/docker_test.sh:170:    gnutls_actual_sha256=`sha256sum ${gnutls_filename} | cut -f1 -d" "`
sslscan-2.0.0/docker_test.sh:171:    nettle_actual_sha256=`sha256sum ${nettle_filename} | cut -f1 -d" "`
sslscan-2.0.0/docker_test.sh-172-
##############################################
sslscan-2.0.0/docker_test.sh-402-    # Run the container in the background.  Route port 4443 on the outside to port 443 on the inside.
sslscan-2.0.0/docker_test.sh:403:    cid=`docker run -d -p 4443:443 -t ${IMAGE_NAME}:${IMAGE_VERSION} ${server_exec}`
sslscan-2.0.0/docker_test.sh-404-    if [[ $? != 0 ]]; then
##############################################
sslscan-2.0.0/docker_test.sh-436-    if [[ ! -f ${expected_result_stdout} ]]; then
sslscan-2.0.0/docker_test.sh:437:	test_result_stdout_actual=`cat ${test_result_stdout}`
sslscan-2.0.0/docker_test.sh-438-	echo -e "\n${REDB}Error:${CLR} expected output file for test #${test_number} not found (${expected_result_stdout}).  Actual test result is below.  Manually verify that this output is correct; if so, then copy it to the expected test file path with:\n\n  $ cp ${test_result_stdout} ${expected_result_stdout}\n\n------\n${test_result_stdout_actual}\n"
##############################################
sslscan-2.0.0/docker_test.sh-443-    # Compare the actual output to the expected output.  Any discrepency results in test failure.
sslscan-2.0.0/docker_test.sh:444:    diff=`diff -u ${expected_result_stdout} ${test_result_stdout}`
sslscan-2.0.0/docker_test.sh-445-    if [[ $? != 0 ]]; then
##############################################
sslscan-2.0.0/docker_test.sh-463-
sslscan-2.0.0/docker_test.sh:464:    `/bin/bash -c "${command} | tail -n +3 > ${test_result_stdout}"`
sslscan-2.0.0/docker_test.sh-465-    if [[ $? != 0 ]]; then
##############################################
sslscan-2.0.0/docker_test.sh-472-    if [[ ! -f ${expected_result_stdout} ]]; then
sslscan-2.0.0/docker_test.sh:473:	test_result_stdout_actual=`cat ${test_result_stdout}`
sslscan-2.0.0/docker_test.sh-474-	echo -e "\n${REDB}Error:${CLR} expected output file for test #${test_number} not found (${expected_result_stdout}).  Actual test result is below.  Manually verify that this output is correct; if so, then copy it to the expected test file path with:\n\n  $ cp ${test_result_stdout} ${expected_result_stdout}\n\n------\n${test_result_stdout_actual}\n"
##############################################
sslscan-2.0.0/docker_test.sh-478-    # Compare the actual output to the expected output.  Any discrepency results in test failure.
sslscan-2.0.0/docker_test.sh:479:    diff=`diff -u ${expected_result_stdout} ${test_result_stdout}`
sslscan-2.0.0/docker_test.sh-480-    if [[ $? != 0 ]]; then