function cert_fingerprint() { openssl s_client -connect $1:443