===========================================================
                                      .___ __  __   
          _________________  __ __  __| _/|__|/  |_ 
         / ___\_` __ \__  \ |  |  \/ __ | | \\_  __\
        / /_/  >  | \// __ \|  |  / /_/ | |  ||  |  
        \___  /|__|  (____  /____/\____ | |__||__|  
       /_____/            \/           \/           
              grep rough audit - static analysis tool
                  v2.8 written by @Wireghoul
=================================[justanotherhacker.com]===
testssl.sh-3.0.4+dfsg1/bin/Readme.md-23-
testssl.sh-3.0.4+dfsg1/bin/Readme.md:24:The binaries here have the naming scheme ``openssl.$(uname).$(uname -m)``
testssl.sh-3.0.4+dfsg1/bin/Readme.md-25-and will be picked up from testssl.sh if you run testssl.sh directly
##############################################
testssl.sh-3.0.4+dfsg1/bin/fedora-dirk-ipv6.diff-387--    /* I should use WSAAsyncGetHostByName() under windows */
testssl.sh-3.0.4+dfsg1/bin/fedora-dirk-ipv6.diff:388:-    h1 = gethostbyaddr((char *)&from.sin_addr.s_addr,
testssl.sh-3.0.4+dfsg1/bin/fedora-dirk-ipv6.diff-389--                       sizeof(from.sin_addr.s_addr), AF_INET);
testssl.sh-3.0.4+dfsg1/bin/fedora-dirk-ipv6.diff-390--# else
testssl.sh-3.0.4+dfsg1/bin/fedora-dirk-ipv6.diff:391:-    h1 = gethostbyaddr((char *)&from.sin_addr,
testssl.sh-3.0.4+dfsg1/bin/fedora-dirk-ipv6.diff-392--                       sizeof(struct in_addr), AF_INET);
##############################################
testssl.sh-3.0.4+dfsg1/bin/openssl-Vall.krb.txt-138-options:  bn(64,64) md2(int) rc4(16x,int) des(idx,cisc,16,int) idea(int) blowfish(idx) 
testssl.sh-3.0.4+dfsg1/bin/openssl-Vall.krb.txt:139:compiler: gcc -I. -I.. -I../include  -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DKRB5_MIT -DOPENSSL_USE_BUILD_DATE -DOPENSSL_USE_IPV6 -Wa,--noexecstack -m64 -DL_ENDIAN -O3 -Wall -DOPENSSL_EXPERIMENTAL_JPAKE -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM
testssl.sh-3.0.4+dfsg1/bin/openssl-Vall.krb.txt-140-OPENSSLDIR: "/etc/ssl"
##############################################
testssl.sh-3.0.4+dfsg1/bin/openssl-Vall.txt-187-options:  bn(64,64) md2(int) rc4(16x,int) des(idx,cisc,16,int) idea(int) blowfish(idx) 
testssl.sh-3.0.4+dfsg1/bin/openssl-Vall.txt:188:compiler: gcc -I. -I.. -I../include  -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DOPENSSL_USE_BUILD_DATE -DOPENSSL_USE_IPV6 -static -Wa,--noexecstack -m64 -DL_ENDIAN -O3 -Wall -DOPENSSL_EXPERIMENTAL_JPAKE -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM
testssl.sh-3.0.4+dfsg1/bin/openssl-Vall.txt-189-OPENSSLDIR: "/etc/ssl"
##############################################
testssl.sh-3.0.4+dfsg1/doc/testssl.1.md-126-
testssl.sh-3.0.4+dfsg1/doc/testssl.1.md:127:`--openssl <path_to_openssl>`           testssl.sh tries very hard to find automagically the binary supplied (where the tree of testssl.sh resides, from the directory where testssl.sh has been started from, etc.). If all that doesn't work it falls back to openssl supplied from the OS (`$PATH`). With this option you can point testssl.sh to your binary of choice and override any internal magic to find the openssl binary. (Environment preset via `OPENSSL=<path_to_openssl>`).
testssl.sh-3.0.4+dfsg1/doc/testssl.1.md-128-
##############################################
testssl.sh-3.0.4+dfsg1/doc/testssl.1.md-138-
testssl.sh-3.0.4+dfsg1/doc/testssl.1.md:139:`--sneaky` For HTTP header checks testssl.sh uses normally the server friendly HTTP user agent `TLS tester from ${URL}`. With this option your traces are less verbose and a Firefox user agent is being used. Be aware that it doesn't hide your activities. That is just not possible (environment preset via `SNEAKY=true`).
testssl.sh-3.0.4+dfsg1/doc/testssl.1.md-140-
##############################################
testssl.sh-3.0.4+dfsg1/doc/testssl.1.md-156-
testssl.sh-3.0.4+dfsg1/doc/testssl.1.md:157:`-s, --std, --standard`   tests certain lists of cipher suites by strength. Those lists are (`openssl ciphers $LIST`, $LIST from below:)
testssl.sh-3.0.4+dfsg1/doc/testssl.1.md-158-
##############################################
testssl.sh-3.0.4+dfsg1/doc/testssl.1.md-292-
testssl.sh-3.0.4+dfsg1/doc/testssl.1.md:293:`--log, --logging`      Logs stdout also to `${NODE}-p${port}${YYYYMMDD-HHMM}.log` in current working directory of the shell. Depending on the color output option (see above) the output file will contain color and other markup escape codes, unless you specify `--color 0` too. `cat` and -- if properly configured `less` -- will show the output properly formatted on your terminal. The output shows a banner with the almost the same information as on the screen. In addition it shows the command line of the testssl.sh instance. Please note that the resulting log file is formatted according to the width of your screen while running testssl.sh. You can override the width with the environment variable TERM_WIDTH.
testssl.sh-3.0.4+dfsg1/doc/testssl.1.md-294-
testssl.sh-3.0.4+dfsg1/doc/testssl.1.md:295:`--logfile <logfile>` or `-oL <logfile>`  Instead of the previous option you may want to use this one if you want to log into a directory or if you rather want to specify the log file name yourself. If `logfile` is a directory the output will put into `logfile/${NODE}-p${port}${YYYYMMDD-HHMM}.log`. If `logfile` is a file it will use that file name, an absolute path is also permitted here. LOGFILE is the variable you need to set if you prefer to work environment variables instead. Please note that the resulting log file is formatted according to the width of your screen while running testssl.sh. You can override the width with the environment variable TERM_WIDTH.
testssl.sh-3.0.4+dfsg1/doc/testssl.1.md-296-
testssl.sh-3.0.4+dfsg1/doc/testssl.1.md:297:`--json`                Logs additionally to JSON file `${NODE}-p${port}${YYYYMMDD-HHMM}.json` in the current working directory of the shell. The resulting JSON file is opposed to `--json-pretty` flat -- which means each section is self contained and has an identifier for each single check, the hostname/IP address, the port, severity and the finding. For vulnerabilities it may contain a CVE and CWE entry too. The output doesn't contain a banner or a footer.
testssl.sh-3.0.4+dfsg1/doc/testssl.1.md-298-
testssl.sh-3.0.4+dfsg1/doc/testssl.1.md:299:`--jsonfile <jsonfile>` or `-oj <jsonfile>` Instead of the previous option you may want to use this one if you want to log the JSON out put into a directory or if you rather want to specify the log file name yourself. If `jsonfile` is a directory the output will put into `logfile/${NODE}-p${port}${YYYYMMDD-HHMM}.json. If `jsonfile` is a file it will use that file name, an absolute path is also permitted here.
testssl.sh-3.0.4+dfsg1/doc/testssl.1.md-300-
testssl.sh-3.0.4+dfsg1/doc/testssl.1.md:301:`--json-pretty` Logs additionally to JSON file `${NODE}-p${port}${YYYYMMDD-HHMM}.json in the current working directory of the shell. The resulting JSON file is opposed to `--json` non-flat -- which means it is structured. The structure contains a header similar to the banner on the screen, including the command line, scan host, openssl binary used, testssl version and epoch of the start time. Then for every test section of testssl.sh it contains a separate JSON object/section. Each finding has a key/value pair identifier with the identifier for each single check, the severity and the finding. For vulnerabilities it may contain a CVE and CWE entry too.  The footer lists the scan time in seconds.
testssl.sh-3.0.4+dfsg1/doc/testssl.1.md-302-
##############################################
testssl.sh-3.0.4+dfsg1/doc/testssl.1.md-304-
testssl.sh-3.0.4+dfsg1/doc/testssl.1.md:305:`--csv`  Logs additionally to a CSV file `${NODE}-p${port}${YYYYMMDD-HHMM}.csv` in the current working directory of the shell. The output contains a header with the keys, the values are the same as in the flat JSON format (identifier for each single check, the hostname/IP address, the port, severity, the finding and for vulnerabilities a CVE and CWE number).
testssl.sh-3.0.4+dfsg1/doc/testssl.1.md-306-
##############################################
testssl.sh-3.0.4+dfsg1/doc/testssl.1.md-308-
testssl.sh-3.0.4+dfsg1/doc/testssl.1.md:309:`--html` Logs additionally to an HTML file `${NODE}-p${port}${YYYYMMDD-HHMM}.html` in the current working directory of the shell. It contains a 1:1 output of the console. In former versions there was a non-native option to use "aha" (Ansi HTML Adapter: github.com/theZiz/aha) like `testssl.sh [options] <URI> | aha >output.html`. This is not necessary anymore.
testssl.sh-3.0.4+dfsg1/doc/testssl.1.md-310-
##############################################
testssl.sh-3.0.4+dfsg1/doc/testssl.1.md-312-
testssl.sh-3.0.4+dfsg1/doc/testssl.1.md:313:`-oA <filename>` / `--outFile <filename>`    Similar to nmap it does a file output to all available file formats: LOG, JSON pretty, CSV, HTML. If the filename supplied is equal `auto` the filename is automatically generated using '${NODE}-p${port}${YYYYMMDD-HHMM}.${EXT}' with the according extension. If a directory is provided all output files will put into `<filename>/${NODE}-p${port}${YYYYMMDD-HHMM}.{log,json,csv,html}`.
testssl.sh-3.0.4+dfsg1/doc/testssl.1.md-314-
##############################################
testssl.sh-3.0.4+dfsg1/doc/testssl.1.md-322-
testssl.sh-3.0.4+dfsg1/doc/testssl.1.md:323:`--outprefix <fname_prefix>` Prepend output filename prefix <fname_prefix> before '${NODE}-'. You can use as well the environment variable FNAME_PREFIX. Using this any output files will be named `<fname_prefix>-${NODE}-p${port}${YYYYMMDD-HHMM}.<format>` when no file name of the respective output option was specified. If you do not like the separator '-' you can as well supply a `<fname_prefix>` ending in '.',  '_' or ','. In this case or if you already supplied '-' no additional '-' will be appended to `<fname_prefix>`.
testssl.sh-3.0.4+dfsg1/doc/testssl.1.md-324-
##############################################
testssl.sh-3.0.4+dfsg1/etc/README.md-7-* **Mozilla:** https://curl.haxx.se/docs/caextract.html
testssl.sh-3.0.4+dfsg1/etc/README.md:8:* **Java:** extracted (``keytool -list -rfc -keystore lib/security/cacerts | grep -E -v '^$|^\*\*\*\*\*|^Entry |^Creation |^Alias '``) from a JDK 15 from https://jdk.java.net/. (use dos2unix).
testssl.sh-3.0.4+dfsg1/etc/README.md-9-* **Microsoft:** Following command pulls all certificates from Windows Update services: ``CertUtil -syncWithWU -f -f . `` (see also http://aka.ms/RootCertDownload, https://technet.microsoft.com/en-us/library/dn265983(v=ws.11).aspx#BKMK_CertUtilOptions).
##############################################
testssl.sh-3.0.4+dfsg1/t/00_testssl_help.t-22-printf "\n%s\n", "Testing whether just calling \"./testssl.sh\" produces no error ...";
testssl.sh-3.0.4+dfsg1/t/00_testssl_help.t:23:$fileout = `timeout 10 bash $prg 2>&1`;
testssl.sh-3.0.4+dfsg1/t/00_testssl_help.t-24-my $retval=$?;
##############################################
testssl.sh-3.0.4+dfsg1/t/00_testssl_help.t-43-
testssl.sh-3.0.4+dfsg1/t/00_testssl_help.t:44:$out=`grep -E "$debug_regexp" $prg`;
testssl.sh-3.0.4+dfsg1/t/00_testssl_help.t-45-unlike($out, qr/$debug_regexp/, "Debug RegEx");
##############################################
testssl.sh-3.0.4+dfsg1/t/07_isJSON_valid.t-28-printf "%s\n", ".. plain JSON --> $uri ";
testssl.sh-3.0.4+dfsg1/t/07_isJSON_valid.t:29:$out = `./testssl.sh $check2run --jsonfile tmp.json $uri`;
testssl.sh-3.0.4+dfsg1/t/07_isJSON_valid.t-30-$json = json('tmp.json');
##############################################
testssl.sh-3.0.4+dfsg1/t/07_isJSON_valid.t-37-printf "%s\n", ".. pretty JSON --> $uri ";
testssl.sh-3.0.4+dfsg1/t/07_isJSON_valid.t:38:$out = `./testssl.sh $check2run --jsonfile-pretty tmp.json $uri`;
testssl.sh-3.0.4+dfsg1/t/07_isJSON_valid.t-39-$json = json('tmp.json');
##############################################
testssl.sh-3.0.4+dfsg1/t/07_isJSON_valid.t-49-printf "%s\n", ".. plain JSON for a failed run: '--mx $uri' ...";
testssl.sh-3.0.4+dfsg1/t/07_isJSON_valid.t:50:$out = `./testssl.sh --ssl-native --openssl-timeout=10 $check2run --jsonfile tmp.json --mx $uri`;
testssl.sh-3.0.4+dfsg1/t/07_isJSON_valid.t-51-$json = json('tmp.json');
##############################################
testssl.sh-3.0.4+dfsg1/t/07_isJSON_valid.t-59-printf "%s\n", ".. pretty JSON for a failed run '--mx $uri' ...";
testssl.sh-3.0.4+dfsg1/t/07_isJSON_valid.t:60:$out = `./testssl.sh --ssl-native --openssl-timeout=10 $check2run --jsonfile-pretty tmp.json --mx $uri`;
testssl.sh-3.0.4+dfsg1/t/07_isJSON_valid.t-61-$json = json('tmp.json');
##############################################
testssl.sh-3.0.4+dfsg1/t/07_isJSON_valid.t-69-printf "%s\n", " .. plain JSON and STARTTLS --> $uri ...";
testssl.sh-3.0.4+dfsg1/t/07_isJSON_valid.t:70:$out = `./testssl.sh  --jsonfile tmp.json $check2run -t smtp $uri`;
testssl.sh-3.0.4+dfsg1/t/07_isJSON_valid.t-71-$json = json('tmp.json');
##############################################
testssl.sh-3.0.4+dfsg1/t/07_isJSON_valid.t-81-    my $file = shift;
testssl.sh-3.0.4+dfsg1/t/07_isJSON_valid.t:82:    $file = `cat $file`;
testssl.sh-3.0.4+dfsg1/t/07_isJSON_valid.t-83-    return from_json($file);
##############################################
testssl.sh-3.0.4+dfsg1/t/08_isHTML_valid.t-26-# specify a TERM_WIDTH so that the two calls to testssl.sh don't create HTML files with different values of TERM_WIDTH
testssl.sh-3.0.4+dfsg1/t/08_isHTML_valid.t:27:$out = `TERM_WIDTH=120 $prg $check2run $uri`;
testssl.sh-3.0.4+dfsg1/t/08_isHTML_valid.t-28-$html = `cat tmp.html`;
##############################################
testssl.sh-3.0.4+dfsg1/t/08_isHTML_valid.t-52-# Redirect stderr to /dev/null in order to avoid some unexplained "date: invalid date" error messages
testssl.sh-3.0.4+dfsg1/t/08_isHTML_valid.t:53:$out = `TERM_WIDTH=120 $prg $check2run --debug 4 $uri 2> /dev/null`;
testssl.sh-3.0.4+dfsg1/t/08_isHTML_valid.t-54-$debughtml = `cat tmp.html`;
##############################################
testssl.sh-3.0.4+dfsg1/t/09_isJSON_severitylevel_valid.t-56-    my $file = shift;
testssl.sh-3.0.4+dfsg1/t/09_isJSON_severitylevel_valid.t:57:    $file = `cat $file`;
testssl.sh-3.0.4+dfsg1/t/09_isJSON_severitylevel_valid.t-58-    unlink $file;
##############################################
testssl.sh-3.0.4+dfsg1/t/20_baseline_ipv4_http.t-33-printf "\n%s\n", "Baseline unit test IPv4 via sockets --> $uri ...";
testssl.sh-3.0.4+dfsg1/t/20_baseline_ipv4_http.t:34:$socket_out = `./testssl.sh $check2run $uri 2>&1`;
testssl.sh-3.0.4+dfsg1/t/20_baseline_ipv4_http.t-35-# $socket_json = json('tmp.json');
##############################################
testssl.sh-3.0.4+dfsg1/t/20_baseline_ipv4_http.t-40-printf "\n%s\n", "Baseline unit test IPv4 via OpenSSL --> $uri ...";
testssl.sh-3.0.4+dfsg1/t/20_baseline_ipv4_http.t:41:$openssl_out = `./testssl.sh --ssl-native $check2run $uri 2>&1`;
testssl.sh-3.0.4+dfsg1/t/20_baseline_ipv4_http.t-42-# $openssl_json = json('tmp.json');
##############################################
testssl.sh-3.0.4+dfsg1/t/20_baseline_ipv4_http.t-55-	my $file = shift;
testssl.sh-3.0.4+dfsg1/t/20_baseline_ipv4_http.t:56:	$file = `cat $file`;
testssl.sh-3.0.4+dfsg1/t/20_baseline_ipv4_http.t-57-	unlink $file;
##############################################
testssl.sh-3.0.4+dfsg1/t/21_baseline_ipv6_http.t.DISABLED-35-printf "\n%s\n", "Baseline unit test IPv6 via sockets --> $uri ...";
testssl.sh-3.0.4+dfsg1/t/21_baseline_ipv6_http.t.DISABLED:36:$socket_out = `./testssl.sh $check2run -6 $uri 2>&1`;
testssl.sh-3.0.4+dfsg1/t/21_baseline_ipv6_http.t.DISABLED-37-# $socket_json = json('tmp.json');
##############################################
testssl.sh-3.0.4+dfsg1/t/21_baseline_ipv6_http.t.DISABLED-42-printf "\n%s\n", "Baseline unit test IPv6 via OpenSSL --> $uri ...";
testssl.sh-3.0.4+dfsg1/t/21_baseline_ipv6_http.t.DISABLED:43:$openssl_out = `./testssl.sh --ssl-native $check2run -6 $uri 2>&1`;
testssl.sh-3.0.4+dfsg1/t/21_baseline_ipv6_http.t.DISABLED-44-# $openssl_json = json('tmp.json');
##############################################
testssl.sh-3.0.4+dfsg1/t/21_baseline_ipv6_http.t.DISABLED-57-	my $file = shift;
testssl.sh-3.0.4+dfsg1/t/21_baseline_ipv6_http.t.DISABLED:58:	$file = `cat $file`;
testssl.sh-3.0.4+dfsg1/t/21_baseline_ipv6_http.t.DISABLED-59-	unlink $file;
##############################################
testssl.sh-3.0.4+dfsg1/t/23_client_simulation.t-33-printf "\n%s\n", "Client simulations unit test via sockets --> $uri ...";
testssl.sh-3.0.4+dfsg1/t/23_client_simulation.t:34:$socket_out = `./testssl.sh $check2run $uri 2>&1`;
testssl.sh-3.0.4+dfsg1/t/23_client_simulation.t-35-# $socket_json = json('tmp.json');
##############################################
testssl.sh-3.0.4+dfsg1/t/23_client_simulation.t-40-printf "\n%s\n", "Client simulations unit test via OpenSSL --> $uri ...";
testssl.sh-3.0.4+dfsg1/t/23_client_simulation.t:41:$openssl_out = `./testssl.sh $check2run --ssl-native $uri 2>&1`;
testssl.sh-3.0.4+dfsg1/t/23_client_simulation.t-42-# $openssl_json = json('tmp.json');
##############################################
testssl.sh-3.0.4+dfsg1/t/23_client_simulation.t-50-printf "\n%s\n", "STARTTLS: Client simulations unit test via sockets --> $uri ...";
testssl.sh-3.0.4+dfsg1/t/23_client_simulation.t:51:$socket_out = `./testssl.sh $check2run -t smtp $uri 2>&1`;
testssl.sh-3.0.4+dfsg1/t/23_client_simulation.t-52-# $socket_json = json('tmp.json');
##############################################
testssl.sh-3.0.4+dfsg1/t/23_client_simulation.t-57-printf "\n%s\n", "STARTTLS: Client simulations unit test via OpenSSL --> $uri ...";
testssl.sh-3.0.4+dfsg1/t/23_client_simulation.t:58:$openssl_out = `./testssl.sh --ssl-native $check2run -t smtp $uri 2>&1`;
testssl.sh-3.0.4+dfsg1/t/23_client_simulation.t-59-# $openssl_json = json('tmp.json');
##############################################
testssl.sh-3.0.4+dfsg1/t/23_client_simulation.t-69-	my $file = shift;
testssl.sh-3.0.4+dfsg1/t/23_client_simulation.t:70:	$file = `cat $file`;
testssl.sh-3.0.4+dfsg1/t/23_client_simulation.t-71-	unlink $file;
##############################################
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t-40-printf "\n%s\n", "STARTTLS SMTP unit test via sockets --> $uri ...";
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t:41:$socket_out = `./testssl.sh $check2run_smtp -t smtp $uri 2>&1`;
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t-42-# $socket_json = json('tmp.json');
##############################################
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t-47-printf "\n%s\n", "STARTTLS SMTP unit tests via OpenSSL --> $uri ...";
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t:48:$openssl_out = `./testssl.sh --ssl-native $check2run_smtp -t smtp $uri 2>&1`;
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t-49-# $openssl_json = json('tmp.json');
##############################################
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t-57-printf "\n%s\n", "STARTTLS POP3 unit tests via sockets --> $uri ...";
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t:58:$socket_out = `./testssl.sh $check2run -t pop3 $uri 2>&1`;
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t-59-# $socket_json = json('tmp.json');
##############################################
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t-64-printf "\n%s\n", "STARTTLS POP3 unit tests via OpenSSL --> $uri ...";
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t:65:$openssl_out = `./testssl.sh --ssl-native $check2run -t pop3 $uri 2>&1`;
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t-66-# $openssl_json = json('tmp.json');
##############################################
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t-74-printf "\n%s\n", "STARTTLS IMAP unit tests via sockets --> $uri ...";
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t:75:$socket_out = `./testssl.sh $check2run -t imap $uri 2>&1`;
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t-76-# $socket_json = json('tmp.json');
##############################################
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t-80-printf "\n%s\n", "STARTTLS IMAP unit tests via OpenSSL --> $uri ...";
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t:81:$openssl_out = `./testssl.sh --ssl-native $check2run -t imap $uri 2>&1`;
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t-82-# $openssl_json = json('tmp.json');
##############################################
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t-90-printf "\n%s\n", "STARTTLS XMPP unit tests via sockets --> $uri ...";
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t:91:$socket_out = `./testssl.sh $check2run -t xmpp $uri 2>&1`;
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t-92-# $socket_json = json('tmp.json');
##############################################
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t-96-printf "\n%s\n", "STARTTLS XMPP unit tests via OpenSSL --> $uri ...";
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t:97:$openssl_out = `./testssl.sh --ssl-native $check2run -t xmpp $uri 2>&1`;
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t-98-# $openssl_json = json('tmp.json');
##############################################
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t-106-printf "\n%s\n", "STARTTLS FTP unit tests via sockets --> $uri ...";
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t:107:$socket_out = `./testssl.sh $check2run -t ftp $uri 2>&1`;
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t-108-# $socket_json = json('tmp.json');
##############################################
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t-114-printf "\n%s\n", "STARTTLS FTP unit tests via OpenSSL --> $uri ...";
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t:115:$openssl_out = `./testssl.sh --ssl-native $check2run -t ftp $uri 2>&1`;
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t-116-# $openssl_json = json('tmp.json');
##############################################
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t-126-printf "\n%s\n", "STARTTLS LDAP unit tests via OpenSSL --> $uri ...";
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t:127:$openssl_out = `./testssl.sh --ssl-native $check2run -t ldap $uri 2>&1`;
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t-128-# $openssl_json = json('tmp.json');
##############################################
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t-136-printf "\n%s\n", "STARTTLS NNTP unit tests via sockets --> $uri ...";
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t:137:$socket_out = `./testssl.sh $check2run -t nntp $uri 2>&1`;
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t-138-# $socket_json = json('tmp.json');
##############################################
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t-142-printf "\n%s\n", "STARTTLS NNTP unit tests via OpenSSL --> $uri ...";
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t:143:$openssl_out = `./testssl.sh --ssl-native $check2run -t nntp $uri 2>&1`;
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t-144-# $openssl_json = json('tmp.json');
##############################################
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t-158-	my $file = shift;
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t:159:	$file = `cat $file`;
testssl.sh-3.0.4+dfsg1/t/25_baseline_starttls.t-160-	unlink $file;
##############################################
testssl.sh-3.0.4+dfsg1/t/51_badssl.com.t-138-	my $file = shift;
testssl.sh-3.0.4+dfsg1/t/51_badssl.com.t:139:	$file = `cat $file`;
testssl.sh-3.0.4+dfsg1/t/51_badssl.com.t-140-	unlink $file;
##############################################
testssl.sh-3.0.4+dfsg1/t/59_hpkp.t.tmpDISABLED-76-	my $file = shift;
testssl.sh-3.0.4+dfsg1/t/59_hpkp.t.tmpDISABLED:77:	$file = `cat $file`;
testssl.sh-3.0.4+dfsg1/t/59_hpkp.t.tmpDISABLED-78-	unlink $file;
##############################################
testssl.sh-3.0.4+dfsg1/utils/ccs-injection.bash-105-
testssl.sh-3.0.4+dfsg1/utils/ccs-injection.bash:106:#msg=`echo "$client_hello" | sed -e 's/# .*$//g' -e 's/,/\\\/g' | sed -e 's/ //g' | tr -d '\n'`
testssl.sh-3.0.4+dfsg1/utils/ccs-injection.bash-107-msg=$(echo "$client_hello" | sed -e 's/# .*$//g' -e 's/ //g' | sed -E 's/^[[:space:]]+//; s/[[:space:]]+$//; /^$/d' | sed 's/,/\\/g' | tr -d '\n')
##############################################
testssl.sh-3.0.4+dfsg1/utils/ccs-injection.bash-111-     # strip "https", supposed it was supplied additionally
testssl.sh-3.0.4+dfsg1/utils/ccs-injection.bash:112:     echo $NODE | grep -q 'https://' && NODE=`echo $NODE | sed -e 's/https\:\/\///' `
testssl.sh-3.0.4+dfsg1/utils/ccs-injection.bash-113-
testssl.sh-3.0.4+dfsg1/utils/ccs-injection.bash-114-     # strip trailing urlpath
testssl.sh-3.0.4+dfsg1/utils/ccs-injection.bash:115:     NODE=`echo $NODE | sed -e 's/\/.*$//'`
testssl.sh-3.0.4+dfsg1/utils/ccs-injection.bash-116-
testssl.sh-3.0.4+dfsg1/utils/ccs-injection.bash-117-     # determine port, supposed it was supplied additionally
testssl.sh-3.0.4+dfsg1/utils/ccs-injection.bash:118:     echo $NODE | grep -q ':' && PORT=`echo $NODE | sed 's/^.*\://'` && NODE=`echo $NODE | sed 's/\:.*$//'`
testssl.sh-3.0.4+dfsg1/utils/ccs-injection.bash-119-     echo -e "\n===> connecting to $NODE:$PORT\n"
##############################################
testssl.sh-3.0.4+dfsg1/utils/ccs-injection.bash-151-socksend() {
testssl.sh-3.0.4+dfsg1/utils/ccs-injection.bash:152:     data=`echo $1`
testssl.sh-3.0.4+dfsg1/utils/ccs-injection.bash-153-     echo "\"$data\""
##############################################
testssl.sh-3.0.4+dfsg1/utils/ccs-injection.bash-221-     if ! exec 5<> /dev/tcp/$NODE/$PORT; then
testssl.sh-3.0.4+dfsg1/utils/ccs-injection.bash:222:          echo "`basename $0`: unable to connect to $NODE:$PORT"
testssl.sh-3.0.4+dfsg1/utils/ccs-injection.bash-223-          exit 2
##############################################
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-75-dns() {
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh:76:	ip4=`host -t a $1 | grep -v alias | sed 's/^.*address //'`
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh:77:	which getent 2>&1 >/dev/null && getent ahostsv4 $1 2>&1 >/dev/null && ip4=`getent ahostsv4 $1 | awk '{ print $1}' | uniq`
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh:78:	NODEIP=`echo "$ip4" | head -1`
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh:79:	rDNS=`host -t PTR $NODEIP | sed -e 's/^.*pointer //' -e 's/\.$//'`
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-80-	echo $rDNS | grep -q NXDOMAIN  && rDNS=""
##############################################
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-86-	[ -n "$rDNS" ] && $ECHO "rDNS: $rDNS"
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh:87:	if [ `echo "$ip4" | wc -l` -gt 1 ]; then
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-88-		$ECHO "$1 other IPv4 addresses:\c"
##############################################
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-104-# strip "https" and trailing urlpath supposed it was supplied additionally
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh:105:echo $NODE | grep -q 'https://' && NODE=`echo $NODE | sed -e 's/https\:\/\///' -e 's/\/.*$//'`
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-106-
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-107-# determine port, supposed it was supplied additionally
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh:108:echo $NODE | grep -q ':' && PORT=`echo $NODE | sed 's/^.*\://'` && NODE=`echo $NODE | sed 's/\:.*$//'`
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-109-
##############################################
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-113-
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh:114:TMPDIR=`mktemp -d /tmp/checkcert.$NODE.$PORT.XXXXXX` || exit 6
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-115-HOSTCERT_SNI="$TMPDIR/hostcert_sni.txt" 
##############################################
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-142-bold "\nSignature Algorithm"
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh:143:algo=`openssl x509 -noout -in $HOSTCERT_SNI -text | grep "Signature Algorithm" | sed 's/^.*Signature Algorithm: //' | sort -u `
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-144-case $algo in
##############################################
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-153-# Secs of a day:
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh:154:SECS2WARN=`echo "24 * 60 * 60 * $DAYS2WARN" | bc`
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-155-
##############################################
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-158-
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh:159:expire=`openssl x509 -in $HOSTCERT_SNI -checkend 0`
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-160-if ! echo $expire | grep -qw not; then
##############################################
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-162-else
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh:163:	expire=`openssl x509 -in $HOSTCERT_SNI -checkend $SECS2WARN`
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-164-	echo "$expire" | grep -qw not && green "Certificate is ok for the next $DAYS2WARN days" || \
##############################################
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-172-SAN=""
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh:173:SAN=`openssl x509 -noout -in $HOSTCERT -text | grep -A3 "Subject Alternative Name" | grep "DNS:" | sed -e 's/DNS://g' -e 's/ //g' -e 's/,/\n/g'`
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh:174:SAN_SNI=`openssl x509 -noout -in $HOSTCERT_SNI -text | grep -A3 "Subject Alternative Name" | grep "DNS:" | sed -e 's/DNS://g' -e 's/ //g' -e 's/,/\n/g'`
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-175-
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh:176:subject_sni=`openssl x509 -noout -in $HOSTCERT_SNI -subject | sed 's/subject= //'`
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh:177:subject_str=`openssl x509 -noout -in $HOSTCERT -subject | sed 's/subject= //'`
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh:178:CN_SNI=`echo $subject_sni | sed -e 's/^.*CN=//' -e 's/\/emailAdd.*//'`
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh:179:CN=`echo $subject_str | sed -e 's/^.*CN=//' -e 's/\/emailAdd.*//'`
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-180-$ECHO -n "Common Name: "; underscore "$CN_SNI"
##############################################
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-209-	$ECHO "\nSAN exist:\c"
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh:210:	for subjectAltName in `$ECHO $SAN_SNI`; do
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-211-		if [ "$NODE" == "$subjectAltName" ] ; then
##############################################
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-226-	# prefix.domain.tld = *.domain.tld
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh:227:	domaintld=`echo $NODE | sed 's/^[0-9a-zA-Z]*\.//1'`
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-228-	[ "*.$domaintld" == "$CN_SNI" ] && REASON_MATCH="$REASON_MATCH Wildcard (from TLD)" && MATCHOK=1
##############################################
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-255-bold "\nChecking issuer chain against local certs"
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh:256:issuerok=`echo | openssl s_client $CA_BUNDLE_CMD -connect $NODEIP:$PORT 2>/dev/null | grep "Verify return code" | sed 's/^.*Verify return code: //'`
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-257-if echo $issuerok | grep -qw ok ; then
##############################################
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-263-bold "\nE-mail"
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh:264:email=`openssl x509 -noout -in $HOSTCERT_SNI -email`
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-265-[ x"$email" == "x" ] &&  underscore "<none>" || echo "$email"
##############################################
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-271-echo -en "URL:    "
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh:272:ocsp_uri=`openssl x509 -noout -in $HOSTCERT_SNI -ocsp_uri`
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-273-[ x"$ocsp_uri" == "x" ] && lred "<none>" || echo "$ocsp_uri"
##############################################
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-282-#FIXME:
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh:283:	#ocsp_uri=`openssl x509 -noout -in level$1.crt -ocsp_uri`
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-284-
##############################################
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-294-
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh:295:	ocsp_hostheader=`echo $ocsp_uri | sed -e 's/http\:\/\///' -e 's/\/.*$//'`		 #sometimes needed 
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-296-	openssl ocsp $CA_BUNDLE_CMD $addissuer -cert $TMPDIR/level$1.crt -text -url $ocsp_uri -header HOST $ocsp_hostheader  &>$TMPDIR/ocsp-longresponse$1.txt
##############################################
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-298-
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh:299:#tmpdir_escaped=`echo $TMPDIR | sed 's/\//\\\//g'`
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-300-#cat $TMPDIR/ocsp-response.txt | egrep -v "^WARNING: no nonce|^Response Verify Failure|OCSP_basic_verify" | sed 's/'"${tmpdir_escaped}"'//'
##############################################
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-311-#set -x
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh:312:#for level in `seq 1 $NR_RETRIEVED`; do
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-313-for level in 1; do
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh:314:	minus1=`expr $level - 1`
testssl.sh-3.0.4+dfsg1/utils/checkcert.sh-315-	$ECHO "##### level$minus1 #####"
##############################################
testssl.sh-3.0.4+dfsg1/utils/heartbleed.bash-82-"
testssl.sh-3.0.4+dfsg1/utils/heartbleed.bash:83:#msg=`echo "$client_hello" | sed -e 's/# .*$//g' -e 's/,/\\\/g' | sed -e 's/ //g' | tr -d '\n'`
testssl.sh-3.0.4+dfsg1/utils/heartbleed.bash-84-msg=$(echo "$client_hello" | sed -e 's/# .*$//g' -e 's/ //g' | sed -E 's/^[[:space:]]+//; s/[[:space:]]+$//; /^$/d' | sed 's/,/\\/g' | tr -d '\n')
##############################################
testssl.sh-3.0.4+dfsg1/utils/heartbleed.bash-88-     # strip "https", supposed it was supplied additionally
testssl.sh-3.0.4+dfsg1/utils/heartbleed.bash:89:     echo $NODE | grep -q 'https://' && NODE=`echo $NODE | sed -e 's/https\:\/\///' `
testssl.sh-3.0.4+dfsg1/utils/heartbleed.bash-90-
testssl.sh-3.0.4+dfsg1/utils/heartbleed.bash-91-     # strip trailing urlpath
testssl.sh-3.0.4+dfsg1/utils/heartbleed.bash:92:     NODE=`echo $NODE | sed -e 's/\/.*$//'`
testssl.sh-3.0.4+dfsg1/utils/heartbleed.bash-93-
testssl.sh-3.0.4+dfsg1/utils/heartbleed.bash-94-     # determine port, supposed it was supplied additionally
testssl.sh-3.0.4+dfsg1/utils/heartbleed.bash:95:     echo $NODE | grep -q ':' && PORT=`echo $NODE | sed 's/^.*\://'` && NODE=`echo $NODE | sed 's/\:.*$//'`
testssl.sh-3.0.4+dfsg1/utils/heartbleed.bash-96-     echo -e "\n===> connecting to $NODE:$PORT\n"
##############################################
testssl.sh-3.0.4+dfsg1/utils/heartbleed.bash-121-socksend() {
testssl.sh-3.0.4+dfsg1/utils/heartbleed.bash:122:     data=`echo $1`
testssl.sh-3.0.4+dfsg1/utils/heartbleed.bash-123-     echo "\"$data\""
##############################################
testssl.sh-3.0.4+dfsg1/utils/heartbleed.bash-191-     if ! exec 5<> /dev/tcp/$NODE/$PORT; then
testssl.sh-3.0.4+dfsg1/utils/heartbleed.bash:192:          echo "`basename $0`: unable to connect to $NODE:$PORT"
testssl.sh-3.0.4+dfsg1/utils/heartbleed.bash-193-          exit 2
##############################################
testssl.sh-3.0.4+dfsg1/utils/prototype.ssl2proto-check.bash-81-	# strip "https", supposed it was supplied additionally
testssl.sh-3.0.4+dfsg1/utils/prototype.ssl2proto-check.bash:82:	echo $NODE | grep -q 'https://' && NODE=`echo $NODE | sed -e 's/https\:\/\///' `
testssl.sh-3.0.4+dfsg1/utils/prototype.ssl2proto-check.bash-83-
testssl.sh-3.0.4+dfsg1/utils/prototype.ssl2proto-check.bash-84-	# strip trailing urlpath
testssl.sh-3.0.4+dfsg1/utils/prototype.ssl2proto-check.bash:85:	NODE=`echo $NODE | sed -e 's/\/.*$//'`
testssl.sh-3.0.4+dfsg1/utils/prototype.ssl2proto-check.bash-86-
testssl.sh-3.0.4+dfsg1/utils/prototype.ssl2proto-check.bash-87-	# determine port, supposed it was supplied additionally
testssl.sh-3.0.4+dfsg1/utils/prototype.ssl2proto-check.bash:88:	echo $NODE | grep -q ':' && PORT=`echo $NODE | sed 's/^.*\://'` && NODE=`echo $NODE | sed
testssl.sh-3.0.4+dfsg1/utils/prototype.ssl2proto-check.bash-89-	's/\:.*$//'`
##############################################
testssl.sh-3.0.4+dfsg1/utils/prototype.ssl2proto-check.bash-93-code2network() {
testssl.sh-3.0.4+dfsg1/utils/prototype.ssl2proto-check.bash:94:	NW_STR=`echo "$1" | sed -e 's/,/\\\x/g' | sed -e 's/# .*$//g' -e 's/ //g' -e '/^$/d' | tr -d '\n' | tr -d '\t'`
testssl.sh-3.0.4+dfsg1/utils/prototype.ssl2proto-check.bash-95-}
##############################################
testssl.sh-3.0.4+dfsg1/utils/prototype.ssl2proto-check.bash-98-	code2network "$SSLv2_CLIENT_HELLO"
testssl.sh-3.0.4+dfsg1/utils/prototype.ssl2proto-check.bash:99:	data=`echo $NW_STR`
testssl.sh-3.0.4+dfsg1/utils/prototype.ssl2proto-check.bash-100-	[[ "$DEBUG" -ge 3 ]] && echo "\"$data\""
##############################################
testssl.sh-3.0.4+dfsg1/utils/prototype.ssl2proto-check.bash-147-
testssl.sh-3.0.4+dfsg1/utils/prototype.ssl2proto-check.bash:148:	v2_hello_ascii=`hexdump -v -e '16/1 "%02X"' $1`
testssl.sh-3.0.4+dfsg1/utils/prototype.ssl2proto-check.bash-149-	[[ "$DEBUG" -eq 4 ]] && echo $v2_hello_ascii 	# one line without any blanks
##############################################
testssl.sh-3.0.4+dfsg1/utils/prototype.ssl2proto-check.bash-157-	v2_hello_cipherspec_length="${v2_hello_ascii:18:4}"
testssl.sh-3.0.4+dfsg1/utils/prototype.ssl2proto-check.bash:158:	V2_HELLO_CIPHERSPEC_LENGTH=`printf "%d\n" "0x$v2_hello_cipherspec_length"`
testssl.sh-3.0.4+dfsg1/utils/prototype.ssl2proto-check.bash-159-
##############################################
testssl.sh-3.0.4+dfsg1/utils/prototype.ssl2proto-check.bash-181-	if ! exec 5<> /dev/tcp/$NODE/$PORT; then
testssl.sh-3.0.4+dfsg1/utils/prototype.ssl2proto-check.bash:182:		echo "`basename $0`: unable to connect to $NODE:$PORT"
testssl.sh-3.0.4+dfsg1/utils/prototype.ssl2proto-check.bash-183-		exit 2
##############################################
testssl.sh-3.0.4+dfsg1/utils/prototype.ssl2proto-check.bash-201-	# see https://secure.wand.net.nz/trac/libprotoident/wiki/SSL
testssl.sh-3.0.4+dfsg1/utils/prototype.ssl2proto-check.bash:202:	lines=`cat "$SOCK_REPLY_FILE" 2>/dev/null | hexdump -C | wc -l` 
testssl.sh-3.0.4+dfsg1/utils/prototype.ssl2proto-check.bash-203-
##############################################
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash-91-	# strip "https", supposed it was supplied additionally
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash:92:	echo $NODE | grep -q 'https://' && NODE=`echo $NODE | sed -e 's/https\:\/\///' `
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash-93-
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash-94-	# strip trailing urlpath
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash:95:	NODE=`echo $NODE | sed -e 's/\/.*$//'`
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash-96-
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash-97-	# determine port, supposed it was supplied additionally
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash:98:	echo $NODE | grep -q ':' && PORT=`echo $NODE | sed 's/^.*\://'` && NODE=`echo $NODE | sed 's/\:.*$//'`
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash-99-
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash-100-	# servername to network bytes:
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash:101:	LEN_SN_HEX=`echo ${#NODE}`
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash-102-	hexdump_format_str="$LEN_SN_HEX/1 \"%02x,\""
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash:103:	SN_HEX=`printf $NODE | hexdump -v -e "${hexdump_format_str}" | sed 's/,$//'`
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash-104-}
##############################################
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash-107-code2network() {
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash:108:	NW_STR=`echo "$1" | sed -e 's/,/\\\x/g' | sed -e 's/# .*$//g' -e 's/ //g' -e '/^$/d' | tr -d '\n' | tr -d '\t'`
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash-109-}
##############################################
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash-111-len2twobytes() {
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash:112:     len_arg1=`echo ${#1}`
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash:113:     [[ $len_arg1 -le 2 ]] && LEN_STR=`printf "00, %02s \n" $1`
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash:114:     [[ $len_arg1 -eq 3 ]] && LEN_STR=`printf "%02s, %02s \n" ${1:0:1} ${1:1:2}`
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash:115:     [[ $len_arg1 -eq 4 ]] && LEN_STR=`printf "%02s, %02s \n" ${1:0:2} ${1:2:2}`
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash-116-}
##############################################
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash-125-	if [[ "$1" != "ff" ]]; then	# internally we use 00 to indicate SSLv2
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash:126:		len_sni=`echo ${#3}`
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash-127-		#tls_ver=printf "%02x\n" $1"
##############################################
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash-132-		# convert length's from dec to hex:
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash:133:		hex_len_sn_hex=`printf "%02x\n" $LEN_SN_HEX`
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash:134:		hex_len_sn_hex3=`printf "%02x\n" $((LEN_SN_HEX+3))`
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash:135:		hex_len_sn_hex5=`printf "%02x\n" $((LEN_SN_HEX+5))`
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash:136:		hex_len_extension=`printf "%02x\n" $((LEN_SN_HEX+9))`
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash-137-		
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash:138:		len_ciph_suites_byte=`echo ${#cipher_suites}`
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash-139-		let "len_ciph_suites_byte += 2"
##############################################
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash-141-		# we have additional 2 chars \x in each 2 byte string and 2 byte ciphers, so we need to divide by 4:
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash:142:		len_ciph_suites=`printf "%02x\n" $(($len_ciph_suites_byte / 4 ))`
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash-143-		len2twobytes "$len_ciph_suites"
##############################################
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash-146-
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash:147:		len2twobytes `printf "%02x\n" $((0x$len_ciph_suites + 0x27 + 0x$hex_len_extension + 0x2))`
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash:148:		#len2twobytes `printf "%02x\n" $((0x$len_ciph_suites + 0x27))`
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash-149-		len_c_hello_word="$LEN_STR"
##############################################
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash-151-
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash:152:		len2twobytes `printf "%02x\n" $((0x$len_ciph_suites + 0x2b + 0x$hex_len_extension + 0x2))`
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash:153:		#len2twobytes `printf "%02x\n" $((0x$len_ciph_suites + 0x2b))`
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash-154-		len_all_word="$LEN_STR"
##############################################
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash-189-	#code2network "$TLS_CLIENT_HELLO"
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash:190:	data=`echo $NW_STR`
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash-191-	
##############################################
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash-241-
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash:242:	tls_hello_ascii=`hexdump -v -e '16/1 "%02X"' $1`
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash-243-	[[ "$DEBUG" -eq 5 ]] && echo $tls_hello_ascii      # one line without any blanks
##############################################
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash-248-	tls_hello_protocol="${tls_hello_ascii:2:4}"
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash:249:	tls_len_all=`printf "%d\n" ${tls_hello_ascii:6:4}`
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash-250-
##############################################
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash-266-	tls_hello_time="${tls_hello_ascii:22:8}"
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash:267:	tls_time=`printf "%d\n" 0x$tls_hello_time`
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash:268:	tls_time=`date --date="@$tls_time" "+%Y-%m-%d %r"`
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash:269:	tls_sid_len=`printf "%d\n" 0x${tls_hello_ascii:86:2}`
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash-270-	let sid_offset=88+$tls_sid_len*2
##############################################
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash-303-	if ! exec 5<> /dev/tcp/$NODE/$PORT; then
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash:304:		echo "`basename $0`: unable to connect to $NODE:$PORT"
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash-305-		exit 2
##############################################
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash-327-	# see https://secure.wand.net.nz/trac/libprotoident/wiki/SSL
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash:328:	lines=`cat "$SOCK_REPLY_FILE" 2>/dev/null | hexdump -v -e '"%04_ax:  " 32/1 "%02X " "\n"' | wc -l` 
testssl.sh-3.0.4+dfsg1/utils/prototype.tls-protocol-checker.bash-329-
##############################################
testssl.sh-3.0.4+dfsg1/utils/update_client_sim_data.pl-20-
testssl.sh-3.0.4+dfsg1/utils/update_client_sim_data.pl:21:foreach my $line ( split /\n/, `$ossl`) {
testssl.sh-3.0.4+dfsg1/utils/update_client_sim_data.pl-22-	my @fields = split /\s+/, $line;
##############################################
testssl.sh-3.0.4+dfsg1/.pc/allow_loading_config.patch/testssl.sh-1324-
testssl.sh-3.0.4+dfsg1/.pc/allow_loading_config.patch/testssl.sh:1325:is_ipv4addr() {
testssl.sh-3.0.4+dfsg1/.pc/allow_loading_config.patch/testssl.sh-1326-     local octet="(25[0-5]|2[0-4][0-9]|1[0-9][0-9]|[1-9]?[0-9])"
##############################################
testssl.sh-3.0.4+dfsg1/.pc/allow_loading_config.patch/testssl.sh-1338-# a bit easier
testssl.sh-3.0.4+dfsg1/.pc/allow_loading_config.patch/testssl.sh:1339:is_ipv6addr() {
testssl.sh-3.0.4+dfsg1/.pc/allow_loading_config.patch/testssl.sh-1340-     [[ -z "$1" ]] && return 1
##############################################
testssl.sh-3.0.4+dfsg1/.pc/allow_loading_config.patch/testssl.sh-15493-                    outln " could help you to find out"
testssl.sh-3.0.4+dfsg1/.pc/allow_loading_config.patch/testssl.sh:15494:                    fileout "${jsonID}_hint" "INFO" "Make sure you don't use this certificate elsewhere with SSLv2 enabled services, see https://censys.io/ipv4?q=$cert_fingerprint_sha2" "$cve" "$cwe"
testssl.sh-3.0.4+dfsg1/.pc/allow_loading_config.patch/testssl.sh-15495-               else
##############################################
testssl.sh-3.0.4+dfsg1/testssl.sh-1324-
testssl.sh-3.0.4+dfsg1/testssl.sh:1325:is_ipv4addr() {
testssl.sh-3.0.4+dfsg1/testssl.sh-1326-     local octet="(25[0-5]|2[0-4][0-9]|1[0-9][0-9]|[1-9]?[0-9])"
##############################################
testssl.sh-3.0.4+dfsg1/testssl.sh-1338-# a bit easier
testssl.sh-3.0.4+dfsg1/testssl.sh:1339:is_ipv6addr() {
testssl.sh-3.0.4+dfsg1/testssl.sh-1340-     [[ -z "$1" ]] && return 1
##############################################
testssl.sh-3.0.4+dfsg1/testssl.sh-15493-                    outln " could help you to find out"
testssl.sh-3.0.4+dfsg1/testssl.sh:15494:                    fileout "${jsonID}_hint" "INFO" "Make sure you don't use this certificate elsewhere with SSLv2 enabled services, see https://censys.io/ipv4?q=$cert_fingerprint_sha2" "$cve" "$cwe"
testssl.sh-3.0.4+dfsg1/testssl.sh-15495-               else