tintinweb / scapy-ssl_tls

SSL/TLS layers for scapy the interactive packet manipulation tool
GNU General Public License v2.0
417 stars 157 forks source link

Handle stacked handshake messages #28

Closed alexmgr closed 9 years ago

alexmgr commented 9 years ago

In the initial handshake, implementation seem to allow the use of stacked handshakes within a record. For example Java does it, and wireshark dissects it as such. We should handle that case. In this example, we fail to find the cert, since the stacked handshakes are not correctly parsed:

(scapy-ssl_tls)amoneger@home contrib/scapy-ssl_tls (tls-socket) » tests/integration/java_tls_server.sh

Connected to server: ('127.0.0.1', 8443)
###[ SSL/TLS ]###
  \records   \
   |###[ TLS Record ]###
   |  content_type= handshake
   |  version   = TLS_1_0
   |  length    = 0x4ca
   |###[ TLS Handshake ]###
   |     type      = server_hello
   |     length    = 0x46
   |###[ TLS Server Hello ]###
   |        version   = TLS_1_0
   |        gmt_unix_time= 1433481769
   |        random_bytes= 'x\x01T\xad\xd1\x9c\xd6\x93 \xca\x90:\xbev\xf4DZ-C&&0\xb8\xa7G\xe8/]'
   |        session_id_length= 0x20
   |        session_id= "Uq2)v\x1b\x88a/'\x123\x8ay\x90\x96\x11\xb5\xa3\xec_\xe7\xdd\x8e\xaf6\xa3X\xf4t\x86|"
   |        cipher_suite= RSA_WITH_RC4_128_SHA
   |        compression_method= NULL
   |        \extensions\
   |         |###[ TLS Extension ]###
   |         |  type      = 0xb00
   |         |  length    = 0x478
   |         |###[ Raw ]###
   |         |     load      = '\x00\x04u\x00\x04r0\x82\x04n0\x82\x03V\xa0\x03\x02\x01\x02\x02\t\x00\xd1\xe1\xf5:\x92\x03%\x1a0\r\x06\t*\x86H\x86\xf7\r\x01\x01\x05\x05\x000\x81\x801\x0b0\t\x06\x03U\x04\x06\x13\x02US1\x130\x11\x06\x03U\x04\x08\x13\nSome-State1\x120\x10\x06\x03U\x04\x07\x13\tSome-city1\x150\x13\x06\x03U\x04\n\x13\x0cSome-company1\x100\x0e\x06\x03U\x04\x0b\x13\x07Some-OU1\x1f0\x1d\x06\x03U\x04\x03\x13\x16some-server.some.where0\x1e\x17\r150522191612Z\x17\r250519191612Z0\x81\x801\x0b0\t\x06\x03U\x04\x06\x13\x02US1\x130\x11\x06\x03U\x04\x08\x13\nSome-State1\x120\x10\x06\x03U\x04\x07\x13\tSome-city1\x150\x13\x06\x03U\x04\n\x13\x0cSome-company1\x100\x0e\x06\x03U\x04\x0b\x13\x07Some-OU1\x1f0\x1d\x06\x03U\x04\x03\x13\x16some-server.some.where0\x82\x01"0\r\x06\t*\x86H\x86\xf7\r\x01\x01\x01\x05\x00\x03\x82\x01\x0f\x000\x82\x01\n\x02\x82\x01\x01\x00\xcd{qe\xeeu(\xf1\x07\xcffn\xdcg>\xed\xc8cTN\xbe\x8c\xc3t\x13F\x01^\xea\x18*s\xa9\xe1\x8e&\xf6\xf1U=\x83\x84=+\xda\xcd\xd4P\x1f\xae\xc7\xb4\xf5Dk\x87\x90\x05?\x15.#\xf7\r\x12\x1c\xa7\xf6:"\xa6WSn\xe4\xb5\x0b\x87wV\x8e\xf4i\x90\\\xe0R\x11\x17\x8d\xd9\xeb\xe2#\xb2\x12F\xcc\xe4\xba\xf3Q\xd0\xb8\x1bFH0\xe1_\xb7\x17\x8c\xf5\xf3\x9evs\xdewy\xe5\xdb\xbdz=.\xa9\x85\x89\xb0\xd6\x0065Dv\x93\xed.\xc62\xc3\xdb\xb62\xac%N;\x8c\xd7\x8e\x1e\xa1`\x98&\'\xe2\xcd:6\x9cK\xb4<HaA\xb9\x7f\xbb\xd9\xd3\xcb\x01K\x92\xe0\xecn\xcfF\xde\xd6GI\xbb\xec\xfbo\x98\xd0\xd2\xf4Y\xd5\xcf\x00T\xa6R"\x80\xaf\x96\x1d\xfc\xbe\x16P\x93q\x80\xf4=\xec\xf2\xf8r[\x94\xee\xec\x10$\x8c\xdcp\xac\xadc\xbc\xc3\xcdSp\xd0\xdc\x0f<\xba\x8d6\x99\t\xc6\xb9\x17\xf2C\xe5\xe5\xbc\'\x02\x03\x01\x00\x01\xa3\x81\xe80\x81\xe50\x1d\x06\x03U\x1d\x0e\x04\x16\x04\x14<\xc2\xf7\xfc\x85\xdb\xbeK\x05f\xb3[\xdetD\x84C\x8a\xe8>0\x81\xb5\x06\x03U\x1d#\x04\x81\xad0\x81\xaa\x80\x14<\xc2\xf7\xfc\x85\xdb\xbeK\x05f\xb3[\xdetD\x84C\x8a\xe8>\xa1\x81\x86\xa4\x81\x830\x81\x801\x0b0\t\x06\x03U\x04\x06\x13\x02US1\x130\x11\x06\x03U\x04\x08\x13\nSome-State1\x120\x10\x06\x03U\x04\x07\x13\tSome-city1\x150\x13\x06\x03U\x04\n\x13\x0cSome-company1\x100\x0e\x06\x03U\x04\x0b\x13\x07Some-OU1\x1f0\x1d\x06\x03U\x04\x03\x13\x16some-server.some.where\x82\t\x00\xd1\xe1\xf5:\x92\x03%\x1a0\x0c\x06\x03U\x1d\x13\x04\x050\x03\x01\x01\xff0\r\x06\t*\x86H\x86\xf7\r\x01\x01\x05\x05\x00\x03\x82\x01\x01\x00\x01s\x8e)\x85i-\x829\xfb\x17\x95\xe6\xea\x07\x18u\\\xf1\x06\xcds\x9fq\x13\xaf\xd3\xa0t\xad\xd0\x7f\x98\x1b\x06\xf3K\x9d\xf3\xe1e\x8c\x153U\xc5\x06\x1b6\x9d`\xd3A\xebL\xce\xfd\xd9\x8dmg\x90\xbeI\x9c\xde\x8b\xd5p]\x1a\x8a\x89\xbb\x14\x15\x99\xf31\x99\x14\xf8S\x9e)HH\xc1\x068b\x18\xd8g\x9d\xa4k\xa9\n,\xe7Xre\xcbU\xd6\xa6)V\x9beX\x1e\xe2\xe8\x8d\xed&K\x81\xdf\xf1\xc1\x1e,Ur\x8e\xfe\x17\r\xfeOvpo\xbb\xda\x13{\x02\xe0\xfa\x98sU\xb0\xcf\xdb?\x867\xe3Ts\xe4\xa6\xec\xcd\xcb\xc2}U\xd1\xf9V\xa5\xf2\xc4T\xe97\xdfq\xd4.!\xd4]"tw\xe2`S\xb8\xbe\x00?\xa5\'tk\x16;=K\x9aX](`\xe5\x08\x0e\xd9s}L_\xa5\xa3.\xeeE\xa4\xe5m\x8a\x03T#Ia\x90\x84X\x0c\xc9\xc6\xc2[\x1a\xc7\xf3\x85KP\x14#\xea\xfd\xd3(\x96\xaf\x92\xce\x8c\xa6\x929G\xd7|\x0e\x00\x00\x00'
Traceback (most recent call last):
  File "/Users/amoneger/projects/contrib/scapy-ssl_tls/examples/full_rsa_connection_with_application_data.py", line 50, in <module>
    tls_client(server)
  File "/Users/amoneger/projects/contrib/scapy-ssl_tls/examples/full_rsa_connection_with_application_data.py", line 37, in tls_client
    tls_client_key_exchange(sock)
  File "/Users/amoneger/projects/contrib/scapy-ssl_tls/examples/full_rsa_connection_with_application_data.py", line 20, in tls_client_key_exchange
    client_key_exchange = TLSRecord()/TLSHandshake()/TLSClientKeyExchange()/sock.tls_ctx.get_encrypted_pms()
  File "/Users/amoneger/projects/contrib/scapy-ssl_tls/scapy_ssl_tls/ssl_tls_crypto.py", line 372, in get_encrypted_pms
    raise ValueError("Cannot calculate encrypted MS. No server certificate found in connection")
ValueError: Cannot calculate encrypted MS. No server certificate found in connection
tintinweb commented 9 years ago

This seems to be a problem with the condition for the extension_length. The extension_length field is missing in your output and TLSExtension is just invalid. I remember that I proposed a fix for this on the fix_sessionctx_sniffer branch where I was trying to get the sniff&decrypt example working.

this is the commit that fixed it for me (may require some extra rounds of testing): feeb8dff6587d9ea5d283cb12633fc2934cb7b63.

tintinweb commented 9 years ago

ignore my previous comment. you're right, it is indeed a stacked handshake problem unrelated to the one I encountered.

tintinweb commented 9 years ago

what a great decission to allow stacked sublayers (i.e. handshakes in this case). Just wondering other ssl implementations out there get this right :)

tintinweb commented 9 years ago

should be fine now. can you verify this?

Connected to server: ('citrix.com', 443)
###[ SSL/TLS ]###
  \records   \
   |###[ TLS Record ]###
   |  content_type= handshake
   |  version   = TLS_1_0
   |  length    = 0xb4f
   |###[ TLS Handshake ]###
   |     type      = server_hello
   |     length    = 0x46
   |###[ TLS Server Hello ]###
   |        version   = TLS_1_0
   |        gmt_unix_time= 1434140448
   |        random_bytes= '\xb7\x93\x8d\x0c\x85\xe8l!\xc7\xc2\x9f#\xa5\x11*\xffRj\x02@\xfd\x8a+e\xd0\x97\xb4L'
   |        session_id_length= 0x20
   |        session_id= '\x8b\x92\x8a\xb3Z5\xa1\xf5\xa0\xf4\xeb\xca:\x05\xd3\xb4\xa6\x1e\\JPn\xd3T=\xe1\x14\x16\x8d\xde\xf5\xca'
   |        cipher_suite= RSA_WITH_AES_128_CBC_SHA
   |        compression_method= NULL
   |        \extensions\
   |###[ TLS Handshake ]###
   |           type      = certificate
   |           length    = 0xafd
   |###[ TLS Certificate List ]###
   |              length    = 0xafa
   |              \certificates\
   |               |###[ TLS Certificate ]###
   |               |  length    = 0x5d1
   |               |  \data      \
   |               |   |###[ X509Cert ]###
   |               |   |  version   = <ASN1_INTEGER[2L]>
   |               |   |  sn        = <ASN1_INTEGER[492755804246881339393822554484163004205658354104L]>
   |               |   |  sign_algo = <ASN1_OID['.1.2.840.113549.1.1.11']>
   |               |   |  sa_value  = <ASN1_NULL[0L]>
   |               |   |  \issuer    \
   |               |   |   |###[ X509RDN ]###
   |               |   |   |  oid       = <ASN1_OID['.2.5.4.6']>
   |               |   |   |  value     = <ASN1_PRINTABLE_STRING['NL']>
   |               |   |   |###[ X509RDN ]###
   |               |   |   |  oid       = <ASN1_OID['.2.5.4.7']>
   |               |   |   |  value     = <ASN1_PRINTABLE_STRING['Amsterdam']>
   |               |   |   |###[ X509RDN ]###
   |               |   |   |  oid       = <ASN1_OID['.2.5.4.10']>
   |               |   |   |  value     = <ASN1_PRINTABLE_STRING['Verizon Enterprise Solutions']>
   |               |   |   |###[ X509RDN ]###
   |               |   |   |  oid       = <ASN1_OID['.2.5.4.11']>
   |               |   |   |  value     = <ASN1_PRINTABLE_STRING['Cybertrust']>
   |               |   |   |###[ X509RDN ]###
   |               |   |   |  oid       = <ASN1_OID['.2.5.4.3']>
   |               |   |   |  value     = <ASN1_PRINTABLE_STRING['Verizon Public SureServer CA G14-SHA2']>
   |               |   |  not_before= <ASN1_UTC_TIME['150609202012Z']>
   |               |   |  not_after = <ASN1_UTC_TIME['160609201957Z']>
   |               |   |  \subject   \
   |               |   |   |###[ X509RDN ]###
   |               |   |   |  oid       = <ASN1_OID['.2.5.4.6']>
   |               |   |   |  value     = <ASN1_PRINTABLE_STRING['US']>
   |               |   |   |###[ X509RDN ]###
   |               |   |   |  oid       = <ASN1_OID['.2.5.4.8']>
   |               |   |   |  value     = <ASN1_PRINTABLE_STRING['Florida']>
   |               |   |   |###[ X509RDN ]###
   |               |   |   |  oid       = <ASN1_OID['.2.5.4.7']>
   |               |   |   |  value     = <ASN1_PRINTABLE_STRING['Ft. Lauderdale']>
   |               |   |   |###[ X509RDN ]###
   |               |   |   |  oid       = <ASN1_OID['.2.5.4.10']>
   |               |   |   |  value     = <ASN1_PRINTABLE_STRING['Citrix Systems Inc.']>
   |               |   |   |###[ X509RDN ]###
   |               |   |   |  oid       = <ASN1_OID['.2.5.4.11']>
   |               |   |   |  value     = <ASN1_PRINTABLE_STRING['Network Operations']>
   |               |   |   |###[ X509RDN ]###
   |               |   |   |  oid       = <ASN1_OID['.2.5.4.3']>
   |               |   |   |  value     = <ASN1_PRINTABLE_STRING['citrix.com']>
   |               |   |  pubkey_algo= <ASN1_OID['.1.2.840.113549.1.1.1']>
   |               |   |  pk_value  = <ASN1_NULL[0L]>
   |               |   |  pubkey    = <ASN1_BIT_STRING['\x000\x82\x01\n\x02\x82\x01\x01\x00\xba\xae\x1c\x15\xb3T2;\xc1?\xf6\x1f\xb1\x90\x8fK\xda9\xd0\xd6\xf5\xc0\xa1"\x99>\xf0\x16\xe84B\xde\x18>\xe2Cb1\xb0\'Pe|s.\xc4RD3\xeaF|\xd5\xf9w\x8e\xcbv\xee\xfd\xcf\x9cb\x1d\x15*^\xe6\x9c\xa0\x94\xb5\xf1R\xd6\xd8d\xee\xcdl\x9e\xd6\xe0\xd0c\xc9\xa5\xeb\xeaV\xf2\xce\xfe\x99T\xf7 H\xdaK\x18\xba\xc8\xd3[\x0e\xed\xab"\x91\xcd\xedpMY\xc5\xe3pbc\x99\xd3\xb3\xa5\xc2\xd4\x83+\xb7\xcf \x02\x07\xfa\xeba\xd25(\xea\x89\xa9\xe47\xb9 \xec+]N\x82\xab\x806\xe2D\x186\xb6{\xea\xcf5t\x03F0Z\xa6\x90k\xdb\x0e\x8c\x8a\xbe\xd39\xf6,\xc1<,\xfac\xd83\x89k*\xf2\xea6\x0e\xae\xe9\x96\x93\xb7\xbc\xd3bIR\xb2MY\x9d\xd3\xe3Qr\xe8T\x84\x06\t\xe0\xb1\xbe\xff\xad2P\'\xc6\xe8\xd1\x00`s \x84\x99\xdf\xb00\xa3\x17\xd9\xc1\\\x0b\xbf\x9eD\x16\xb1\xb1M\x9bL\xcdX0y\x02\x03\x01\x00\x01']>
   |               |   |  \x509v3ext \
   |               |   |   |###[ X509v3Ext ]###
   |               |   |   |  val       = <ASN1_SEQUENCE[[<ASN1_OID['.2.5.29.19']>, <ASN1_BOOLEAN[-1L]>, <ASN1_STRING['0\x00']>]]>
   |               |   |   |###[ X509v3Ext ]###
   |               |   |   |  val       = <ASN1_SEQUENCE[[<ASN1_OID['.2.5.29.32']>, <ASN1_STRING['0C0A\x06\t+\x06\x01\x04\x01\xb1>\x0120402\x06\x08+\x06\x01\x05\x05\x07\x02\x01\x16&https://secure.omniroot.com/repository']>]]>
   |               |   |   |###[ X509v3Ext ]###
   |               |   |   |  val       = <ASN1_SEQUENCE[[<ASN1_OID['.1.3.6.1.5.5.7.1.1']>, <ASN1_STRING["0\x81\x990-\x06\x08+\x06\x01\x05\x05\x070\x01\x86!http://vpssg142.ocsp.omniroot.com03\x06\x08+\x06\x01\x05\x05\x070\x02\x86'http://cacert.omniroot.com/vpssg142.crt03\x06\x08+\x06\x01\x05\x05\x070\x02\x86'http://cacert.omniroot.com/vpssg142.der"]>]]>
   |               |   |   |###[ X509v3Ext ]###
   |               |   |   |  val       = <ASN1_SEQUENCE[[<ASN1_OID['.2.5.29.17']>, <ASN1_STRING['0`\x82\ncitrix.com\x82\x0f*.citrix.com.au\x82\x0e*.citrix.co.uk\x82\x0c*.citrix.com\x82\x0b*.citrix.de\x82\x0b*.cloud.com\x82\tcloud.com']>]]>
   |               |   |   |###[ X509v3Ext ]###
   |               |   |   |  val       = <ASN1_SEQUENCE[[<ASN1_OID['.2.5.29.15']>, <ASN1_BOOLEAN[-1L]>, <ASN1_STRING['\x03\x02\x05\xa0']>]]>
   |               |   |   |###[ X509v3Ext ]###
   |               |   |   |  val       = <ASN1_SEQUENCE[[<ASN1_OID['.2.5.29.37']>, <ASN1_STRING['0\x14\x06\x08+\x06\x01\x05\x05\x07\x03\x01\x06\x08+\x06\x01\x05\x05\x07\x03\x02']>]]>
   |               |   |   |###[ X509v3Ext ]###
   |               |   |   |  val       = <ASN1_SEQUENCE[[<ASN1_OID['.2.5.29.35']>, <ASN1_STRING['0\x16\x80\x14\xe4-\xbb\x91\x01e&\x1f\xb4z?\xa3\x15%\xa4\xce\x8cD3;']>]]>
   |               |   |   |###[ X509v3Ext ]###
   |               |   |   |  val       = <ASN1_SEQUENCE[[<ASN1_OID['.2.5.29.31']>, <ASN1_STRING['0503\xa01\xa0/\x86-http://vpssg142.crl.omniroot.com/vpssg142.crl']>]]>
   |               |   |   |###[ X509v3Ext ]###
   |               |   |   |  val       = <ASN1_SEQUENCE[[<ASN1_OID['.2.5.29.14']>, <ASN1_STRING['\x04\x14\xe2\xc0\x1d\xf3\xefT\xe39\x8aB\xa4oX\x96\xde\xa9I\x1d~\x07']>]]>
   |               |   |  sign_algo2= <ASN1_OID['.1.2.840.113549.1.1.11']>
   |               |   |  sa2_value = <ASN1_NULL[0L]>
   |               |   |  signature = <ASN1_BIT_STRING['\x00\xe0\xf6\rmJ\xd4ac\xa3\xf8iUk\x11e\xd9pf"\xedVK\x90\xc4\xfa\xc8V@=L\xa1\x88\xa9o\xff\x11\x0bm\x15g,\\\xe7\xd5\xf6\xea\xa4`\x1b\x93d\xee\x84,YA\xa7\xff297Q\xa9Y\x8c4m\xee\xa0\x1e\x98\xd7P\xa2\xa4\x8fRH\x07 \xe6r\xf1b\xc4\xf8\ru\xff\xc2]\xecWF_\xe0\xf8>:\xa4r\x83\x81c^\xb9\x19\xb8\x05\xfc\xf4\xa7b\xdc{\xaag\xa7 ?\x0e\x10\x0b\xfff\x164\xe5&$\xc0\x1c\x11\xf4w{l3\xf0\t\xbd\x90\x05\xc6\x80\x9e\x9e\xfe\x88\xcd\xbd\xcfp\xe0\n\x86\xea\x0f\xc3s%\xf7G\x13\x05\x96\xa5ZB\xb4\xb1\xe4X5\x92_V\x9e\x7fI_\x94\xd4O\xce:\xd5\x12q\xda\x8cm\x97A\x19\xf1\xa0 \x99}\xd1\t\xc7\xac=y\xc6\xffzS!\xfd\xcb\x05\rq#2\xc0\x91E\xa0\xa6K\xd1\xb4\x1c_\xf9\xb2$S\xf9ZNu\xd4nj\x941\xeeO\x88>\x19\x92\x8eM\xbe4\xb8v\xe5\xeaa']>
   |               |###[ TLS Certificate ]###
   |               |  length    = 0x523
   |               |  \data      \
   |               |   |###[ X509Cert ]###
   |               |   |  version   = <ASN1_INTEGER[2L]>
   |               |   |  sn        = <ASN1_INTEGER[120039009L]>
   |               |   |  sign_algo = <ASN1_OID['.1.2.840.113549.1.1.11']>
   |               |   |  sa_value  = <ASN1_NULL[0L]>
   |               |   |  \issuer    \
   |               |   |   |###[ X509RDN ]###
   |               |   |   |  oid       = <ASN1_OID['.2.5.4.6']>
   |               |   |   |  value     = <ASN1_PRINTABLE_STRING['IE']>
   |               |   |   |###[ X509RDN ]###
   |               |   |   |  oid       = <ASN1_OID['.2.5.4.10']>
   |               |   |   |  value     = <ASN1_PRINTABLE_STRING['Baltimore']>
   |               |   |   |###[ X509RDN ]###
   |               |   |   |  oid       = <ASN1_OID['.2.5.4.11']>
   |               |   |   |  value     = <ASN1_PRINTABLE_STRING['CyberTrust']>
   |               |   |   |###[ X509RDN ]###
   |               |   |   |  oid       = <ASN1_OID['.2.5.4.3']>
   |               |   |   |  value     = <ASN1_PRINTABLE_STRING['Baltimore CyberTrust Root']>
   |               |   |  not_before= <ASN1_UTC_TIME['140409160306Z']>
   |               |   |  not_after = <ASN1_UTC_TIME['210409160210Z']>
   |               |   |  \subject   \
   |               |   |   |###[ X509RDN ]###
   |               |   |   |  oid       = <ASN1_OID['.2.5.4.6']>
   |               |   |   |  value     = <ASN1_PRINTABLE_STRING['NL']>
   |               |   |   |###[ X509RDN ]###
   |               |   |   |  oid       = <ASN1_OID['.2.5.4.7']>
   |               |   |   |  value     = <ASN1_PRINTABLE_STRING['Amsterdam']>
   |               |   |   |###[ X509RDN ]###
   |               |   |   |  oid       = <ASN1_OID['.2.5.4.10']>
   |               |   |   |  value     = <ASN1_PRINTABLE_STRING['Verizon Enterprise Solutions']>
   |               |   |   |###[ X509RDN ]###
   |               |   |   |  oid       = <ASN1_OID['.2.5.4.11']>
   |               |   |   |  value     = <ASN1_PRINTABLE_STRING['Cybertrust']>
   |               |   |   |###[ X509RDN ]###
   |               |   |   |  oid       = <ASN1_OID['.2.5.4.3']>
   |               |   |   |  value     = <ASN1_PRINTABLE_STRING['Verizon Public SureServer CA G14-SHA2']>
   |               |   |  pubkey_algo= <ASN1_OID['.1.2.840.113549.1.1.1']>
   |               |   |  pk_value  = <ASN1_NULL[0L]>
   |               |   |  pubkey    = <ASN1_BIT_STRING["\x000\x82\x01\n\x02\x82\x01\x01\x00\xe8;\x05\x88\x98\xed\xcav\x17\x1b\xf2Y\x89T\xe4Nu8\x9d3\x16\tj\xc3\x92\xb4\xeb\xcb\x82q\xd6\x9b<\xa7\xe9V\xde?\\^e\xb4\xbc\x98\x8c\x87\xc5\x8d&\xf7^\x85\x95\x87lY\xdd\xec)_\xb0\x9dqAd)\xd8$K\xcbL\x00^\xd5\xd4\xf7N\x86\xf8i\xc8\xc6\x12\x89\xeb\xf5\x12\xa2\r\xb7\x81o\xa2\xdcD\r\xd8`s&vt@\x7f1\xed8\x03\xe3\xec*\x95q!]r&\xfb\x1e\xe4\xd3\x7fc\xad\xfb\x113&Dr\x87\xb7O\xb3\xe3\x9c^\xfa4\x98\x1a|;(\x1aL\x14\xd9\x88\xc87w\x9bvQVPl\xd7\xfe\xdc\xed\x810\x15a\x9e,WL\x0e\xc9\x0cF\x1f\xd1\x17\xcb=\xd6\xdb*61\x13\xdc\x9e\xcf\x82\x02\xc1DK'\x04\x90R\xff\xfdbZ\xdb\xeb\x93@Uj_\x9ag\x1e9N\xcb\x1fE\xef\x1f/\xba(r\x19\xb6r1?\x9d\xff\xc3\xf5\xf7R/\x97\xe2\x8d\x91\xdfH\xed\x887j\xdc\xc72p\xe9A\xfc\x1b\xf6\xce\xa0!\x02\x03\x01\x00\x01"]>
   |               |   |  \x509v3ext \
   |               |   |   |###[ X509v3Ext ]###
   |               |   |   |  val       = <ASN1_SEQUENCE[[<ASN1_OID['.2.5.29.19']>, <ASN1_BOOLEAN[-1L]>, <ASN1_STRING['0\x06\x01\x01\xff\x02\x01\x00']>]]>
   |               |   |   |###[ X509v3Ext ]###
   |               |   |   |  val       = <ASN1_SEQUENCE[[<ASN1_OID['.2.5.29.32']>, <ASN1_STRING['0C0A\x06\t+\x06\x01\x04\x01\xb1>\x0120402\x06\x08+\x06\x01\x05\x05\x07\x02\x01\x16&https://secure.omniroot.com/repository']>]]>
   |               |   |   |###[ X509v3Ext ]###
   |               |   |   |  val       = <ASN1_SEQUENCE[[<ASN1_OID['.1.3.6.1.5.5.7.1.1']>, <ASN1_STRING['0\x81\xaa02\x06\x08+\x06\x01\x05\x05\x070\x01\x86&http://ocsp.omniroot.com/baltimoreroot09\x06\x08+\x06\x01\x05\x05\x070\x02\x86-https://cacert.omniroot.com/baltimoreroot.crt09\x06\x08+\x06\x01\x05\x05\x070\x02\x86-https://cacert.omniroot.com/baltimoreroot.der']>]]>
   |               |   |   |###[ X509v3Ext ]###
   |               |   |   |  val       = <ASN1_SEQUENCE[[<ASN1_OID['.2.5.29.15']>, <ASN1_BOOLEAN[-1L]>, <ASN1_STRING['\x03\x02\x01\xc6']>]]>
   |               |   |   |###[ X509v3Ext ]###
   |               |   |   |  val       = <ASN1_SEQUENCE[[<ASN1_OID['.2.5.29.35']>, <ASN1_STRING['0\x16\x80\x14\xe5\x9dY0\x82GX\xcc\xac\xfa\x08T6\x86{:\xb5\x04M\xf0']>]]>
   |               |   |   |###[ X509v3Ext ]###
   |               |   |   |  val       = <ASN1_SEQUENCE[[<ASN1_OID['.2.5.29.31']>, <ASN1_STRING['0907\xa05\xa03\x861http://cdp1.public-trust.com/CRL/Omniroot2025.crl']>]]>
   |               |   |   |###[ X509v3Ext ]###
   |               |   |   |  val       = <ASN1_SEQUENCE[[<ASN1_OID['.2.5.29.14']>, <ASN1_STRING['\x04\x14\xe4-\xbb\x91\x01e&\x1f\xb4z?\xa3\x15%\xa4\xce\x8cD3;']>]]>
   |               |   |  sign_algo2= <ASN1_OID['.1.2.840.113549.1.1.11']>
   |               |   |  sa2_value = <ASN1_NULL[0L]>
   |               |   |  signature = <ASN1_BIT_STRING['\x00t\x0f\x17\x03\x94/\x8b\x82\xd3\xb8\x1f\xc8x+\xb8\xe0\x1b\xfftZ\xef\xba\x1bTaI\xab\x9bVqA\xc6\xc9\xd1\x9f\x15\xab)y\xe0\x04\xf4\xb4\xdf\x1d>k\xc1BO\x8eEav5\xca\x1a\xed\xdb\xd5_u\x01OA\xe7\xbbiHMa)\xab\xbb\xa5\xea\xa1i\xe9\x05\xb0\x9d\xeb\xf6O\xc2e(\x9e\xa8x \x96\xaak\xbb\xd7\xf1(\xed\x87\xd8\xb3\x19\xa1w\x0c\x8f1\x9ap\x8d\x88r\x19p]\x06\x1a(\x12\xea\t.\x0fR\xda\x15"\xc8\xf7q\x1b\x9d\x8f\xafZY&\xd8\xb9\x03\xd7D`\x97\xd9\xe5\xebr}\x0c\x9d\xf9\xa3\xb9\xd6\xb0<\x8e\x97\xb7\xae\x93\x12\xf1\xb9R\x06G\xe2w\xc1\xabI\xac0H;\xd4LaB\xd7\xca&\xe0\xae\xf4\xbc\xf1\xd3J\xdc\xca4\x07"P\xa4\x9d\x00F:T\xdc\xf1\x90\x93\xae\xe8\x89\x11\xe4}\xdf\xe9,?2\xafD8\xafc\x83\xabt\xa8e\xb0\xbbn\x16\xbay\x0e\xf4\xa9`+\xef\x83t\x12\xe6\xd7v\xab\xaaI/I\xe6\xe2\xb1']>
   |###[ TLS Handshake ]###
   |                 type      = server_hello_done
   |                 length    = 0x0
###[ SSL/TLS ]###
  \records   \
   |###[ TLS Record ]###
   |  content_type= change_cipher_spec
   |  version   = TLS_1_0
   |  length    = 0x1
   |###[ TLS ChangeCipherSpec ]###
   |     message   = '\x01'
   |###[ TLS Record ]###
   |  content_type= handshake
   |  version   = TLS_1_0
   |  length    = 0x30
   |###[ TLS Plaintext ]###
   |     data      = "\x14\x00\x00\x0c\xc2\xc7e\x02\xda\x8e>\xd1\xaa!'\x92"
   |     mac       = '\x08\xe6\x14\x11oD\xea\xa5\xe2U\xeb\x81U1\xb9\xb3D\x9eO4'
   |     padding   = '\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b'
   |     padding_len= 0xb
Finished handshake. Sending application data (GET request)
Got response from server
###[ SSL/TLS ]###
  \records   \
   |###[ TLS Record ]###
   |  content_type= application_data
   |  version   = TLS_1_0
   |  length    = 0x5c0
   |###[ TLS Plaintext ]###
   |     data      = 'HTTP/1.1 200 OK\r\nAge: 1         \r\nDate: Fri, 12 Jun 2015 20:20:49 GMT\r\nConnection: Keep-Alive\r\nVia: NS-CACHE-8.0:   1\r\nETag: "1237a-51857d847f37d"\r\nServer: Apache\r\nLast-Modified: Fri, 12 Jun 2015 20:20:53 GMT\r\nAccept-Ranges: bytes\r\nContent-Length: 74618\r\nnnCoection: close\r\nContent-Type: text/html; charset=UTF-8\r\n\r\n<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html lang="en" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml" xmlns:fb="http://www.facebook.com/2008/fbml" xmlns:og="http://ogp.me/ns#">\n<head>\n    <meta http-equiv="content-type" content="text/html; charset=UTF-8">\n    <meta http-equiv="X-UA-Compatible" content="IE=Edge" />\n\t<title>Leader in mobility, virtualization, networking and cloud services - Citrix - Citrix</title>\n    <meta name="title" content="Leader in mobility, virtualization, networking and cloud services - Citrix"/>\n    <meta name="keywords" content="">\n    <meta name="description" http-equiv="description" content="">\n    <meta property="og:title" content="Leader in mobility, virtualization, networking and cloud services - Citrix" />\n    <meta property="og:description" content="" />\n    <meta property="og:type" content="article" />\n    <meta property="og:image" content="http://web.citrix.com/go/citrix-resources/mwidgets/social/citrix-logo-250x250.png"/>\n    <meta property="og:image:type" content="image/png"/>\n    <meta property="og:url" conte'
   |     mac       = '/\x06y\xbcO\x8bRYsC\xf3\xb4\xb1\x81\xc5\xd1\xfc\xf9\xa1\xc9'
   |     padding   = '\x06\x06\x06\x06\x06\x06'
   |     padding_len= 0x6
   |###[ TLS Record ]###
   |  content_type= application_data
   |  version   = TLS_1_0
   |  length    = 0x580
   |###[ TLS Plaintext ]###
   |     data      = 'nt="http://www.citrix.com/content/citrix/en_us.html"/>\n    <meta property="og:site_name" content="Citrix.com" />\n    <meta property="fb:app_id" content="173710672050" />\n\t<script type="text/javascript" src="/etc/designs/ctxeum/adrum-prod.js"></script>\n               <script type="text/javascript"> var downloadSection = false; </script>\n    <link rel="alternate" hreflang="en" href="https://www.citrix.com"/>\n        <link rel="alternate" hreflang="es" href="https://lac.citrix.com"/>\n        <link rel="alternate" hreflang="es-es" href="https://www.citrix.es"/>\n        <link rel="alternate" hreflang="pt" href="https://www.citrix.com.br"/>\n        <link rel="alternate" hreflang="nl" href="https://www.citrix.nl"/>\n        <link rel="alternate" hreflang="tr" href="https://tr.citrix.com"/>\n        <link rel="alternate" hreflang="sv" href="https://www.citrix.se"/>\n        <link rel="alternate" hreflang="fr" href="https://www.citrix.fr"/>\n        <link rel="alternate" hreflang="ru" href="https://www.citrix.ru"/>\n        <link rel="alternate" hreflang="it" href="https://www.citrix.it"/>\n        <link rel="alternate" hreflang="cs" href="https://www.citrix.cz"/>\n        <link rel="alternate" hreflang="no" href="https://www.citrix.no"/>\n        <link rel="alternate" hreflang="fi" href="https://fi.citrix.com"/>\n        <link rel="alternate" hreflang="de" href="https://www.'
   |     mac       = "\x11\x96\x14!\xdbu'\xf6\xb6\xbc%j\xe5^\x8c7\xac\xd9\xac "
   |     padding   = '\x07\x07\x07\x07\x07\x07\x07'
   |     padding_len= 0x7
   |###[ TLS Record ]###
   |  content_type= application_data
   |  version   = TLS_1_0
   |  length    = 0x580
   |###[ TLS Plaintext ]###
   |     data      = 'citrix.de"/>\n        <link rel="alternate" hreflang="pl" href="https://www.citrix.com.pl"/>\n        <link rel="alternate" hreflang="da" href="https://www.citrix.dk"/>\n        <link rel="alternate" hreflang="zh" href="https://www.citrix.com.cn"/>\n        <link rel="alternate" hreflang="ja" href="https://www.citrix.co.jp"/>\n    <script type="text/javascript">\nvar isAuthor      = false,\n\tcqEditMode    = false,\n\tcqDesignMode  = false,\n\tcqRunMode     = "prod",\n\tcqPreviewMode = false;\n\nvar citrix = citrix || {};\ncitrix.isAuthor = false;\ncitrix.cqEditMode = false;\ncitrix.cqDesignMode = false;\ncitrix.cqRunMode = "prod";\ncitrix.cqPreviewMode = false;\ncitrix.isCupcake = true;\n\nvar stsURL = "https://identity.citrix.com/Utility/STS/Sign-In";\n</script>\n<link rel="stylesheet" href="/etc/designs/citrix/clientlibs/main.min.1.76.0.33.css" type="text/css">\n<script type="text/javascript" src="/etc/designs/citrix/clientlibs/main.min.1.76.0.33.js"></script>\n<link rel="stylesheet" href="/etc/designs/citrix/responsive/citrix.min.css" type="text/css">\n<script type="text/javascript" src="/etc/designs/citrix/responsive/citrix.min.js"></script>\n<link rel="stylesheet" href="/etc/designs/citrix/clientlibs/print.1.76.0.33.css" type="text/css" media="print"/><script type="text/javascript" src="//assets.adobedtm.com/e0903a2aaadb93ceed6a5acaaacbb9b9846eaa41/satelliteLib-2280fef6870824c578d3'
   |     mac       = '\x82i\xef\xfd\xaf\x02/v\xb8\xc3\xa5\xcc\x11b\xe0\rV\x8c\x00\xb2'
   |     padding   = '\x07\x07\x07\x07\x07\x07\x07'
   |     padding_len= 0x7
   |###[ TLS Record ]###
   |  content_type= application_data
   |  version   = TLS_1_0
   |  length    = 0x580
   |###[ TLS Plaintext ]###
   |     data      = '74563ef7c7e35983c630.js"></script><link rel="icon" type="image/vnd.microsoft.icon" href="/etc/designs/citrix/icon-favicon.png">\n    <link rel="shortcut icon" type="image/vnd.microsoft.icon" href="/etc/designs/citrix/icon-favicon.png">\n    \n</head>\n\n\n\n<body id="ctx-homepage" class="ctx-hp-responsive" data-tpl="hp-responsive">\n    <div class="ctx-top-hat"></div>\n    \n    <div class="parbase clientcontext"><script type="text/javascript" src="/etc/clientlibs/foundation/personalization/kernel.min.js"></script>\n<script type="text/javascript">\n    $CQ(function() {\n        CQ_Analytics.SegmentMgr.loadSegments("/etc/segmentation");\n        CQ_Analytics.ClientContextUtils.init("/etc/clientcontext/default","/content/citrix/en_us");\n\n        \n    });\n</script>\n</div>\n\n    <div id="ctx-main" class="ctx-homepage"> <!-- start ctx-main -->\n        <div class="parsys iparsys globalnaviparsys"><div class="section globalNavLink"><div id="ctx-main-header" class="ctx-cupcake ">\n\t\t<div class="ctx-header-inner clearfix ctx-hide-divider">\n            <a href="//www.citrix.com" id="ctx-logo" class="ctx-logo-icon"></a>\n            <a class="ctx-hamburger-wrap" id="ctx-hamburger" href="#ctx-nav"><span class="ctx-hamburger-icon"></span></a>\n\t\t<!--search -->\n\t\t<div class="ctx-slim-search">\n\t\t\t<div id="globalsearch">\n                    <form action="//search.citrix.com/search" method="g'
   |     mac       = ':\x01x+<\xb5L\xdbj\x91\xfb\xa5./f\xda\xb1\xa5\x87\x81'
   |     padding   = '\x07\x07\x07\x07\x07\x07\x07'
   |     padding_len= 0x7
   |###[ TLS Record ]###
   |  content_type= application_data
   |  version   = TLS_1_0
   |  length    = 0x580
   |###[ TLS Plaintext ]###
   |     data      = 'et" id="ctx-search-form">\n                        <span class="ctx-search-icon"></span>\n                       \t<input name="go" id="ctx-search-go" type="button" value="" class="ctx-btn-g-search">\n                       \t<input name="q" id="q" type="text" value="" class="ctx-input-g-search" autocomplete="off">\n                       \t<span class="ctx-close-icon">\n                       \t\t<span class="divider"></span>\n                       \t</span>\n                        <input type="hidden" name="output" value="xml_no_dtd" />\n                        <input type="hidden" name="client" value="en_default_frontend" />\n                        <input type="hidden" name="site" value="default_collection" />\n                        <input type="hidden" name="proxystylesheet" value="en_default_frontend" />\n                        <input type="hidden" name="filter" value="p" />\n                        <input type="hidden" name="getfields" value="description" />\n                    </form>                    \n                </div>\n\n                <!-- Start of scripts to enable Predictive Search -->\n                <script type="text/javascript" language="javascript"> \n                    (function() {\n                            var winProto = document.location.protocol;\n                            var clp = document.createElement(\'script\');\n                       '
   |     mac       = '-\xaa\x1e\xfe\xc6\x84\x16\xceG\\\x98\xe5\xe0o\xfe\x10\xacw\xf8\xd4'
   |     padding   = '\x07\x07\x07\x07\x07\x07\x07'
   |     padding_len= 0x7
   |###[ TLS Record ]###
   |  content_type= application_data
   |  version   = TLS_1_0
   |  length    = 0x580
   |###[ TLS Plaintext ]###
   |     data      = '     clp.type = \'text/javascript\'; \n                            clp.async = true; clp.src = (\'https:\' == document.location.protocol ? \'https://\' : \'http://\') + \'tarpon.citrix.com/livenav/static-assets/scripts/search-predictive.js\';\n                            var t = document.getElementsByTagName(\'script\')[0]; t.parentNode.insertBefore(clp, t);\n                      })(); \n                        var PAGE_PROTOCOL = document.location.protocol;\n                        var CTX_PSEARCH_ENV = PAGE_PROTOCOL + \'//tarpon.citrix.com\';\n                        var CITRIX_PSEARCH_SEARCHBOX_ID = "q";\n                        document.write(\'<link type="text/css" rel="stylesheet" href="\'+CTX_PSEARCH_ENV+\'/livenav/static-assets/css/psearch-css3.css"/>\');\n                        document.write(\'<!--[if lte IE 8]>\');\n                        document.write(\'<link rel="stylesheet" href="\'+CTX_PSEARCH_ENV+\'/livenav/static-assets/css/ie.css" type="text/css" media="screen"/>\');\n                        document.write(\'<link rel="stylesheet" href="\'+CTX_PSEARCH_ENV+\'/livenav/static-assets/css/psearch-css2.css" type="text/css" media="screen" />\');\n                        document.write(\'<![endif]-->\');\n                </script>  \n                <!-- End of scripts to enable Predictive Search -->\n                </div><!--end search-->\n\t\t<div class="ctx-logout-link"><a class="ctx-an'
   |     mac       = '\x0f\xe7:\xb3\xb0\xc2\xcd?\xcf%\x8c_\xff\x17\x8dz\x8d/\xfd\xe3'
   |     padding   = '\x07\x07\x07\x07\x07\x07\x07'
   |     padding_len= 0x7
   |###[ TLS Record ]###
   |  content_type= application_data
   |  version   = TLS_1_0
   |  length    = 0x580
   |###[ TLS Plaintext ]###
   |     data      = 'chor-logout" href="/logout.html">Log Out</a></div>\n\t\t<div class="ctx-login-link"><a href="/account.html">Log In</a></div>\n\t\t<div id="ctx-nav">\n\t\t\t<div id="ctx-menu-bg"  class=\'\'> <!-- start ctx-menu-bg -->\n\t\t\t\t\t\t<ul id="ctx-main-nav">\n<li class=" ">\n                      <a class="navItem" href="/solutions.html" mega-menu="#mega-menu-a387b1"><span>Solutions</span></a>\n                      <div id="mega-menu-a387b1" class="ctx-mega-menu" style="width : 615px;">\n                              <span href="#" class="ctx-menu-close"></span>\n                              <div class="column_holder_4 column-holder">\n\n<div class="ctx-nested-column">\n<div class="parsys column-control-holder"><div class="ctx-columns-wrap "  ><table class="parsys_column ctx-columns ctx-columns-3-even-wide ctx-column-divider none"><tr class="ctx-col-row"><td class="ctx-col-td"><div class="parsys_column ctx-columns-3-even-wide-c0"><div class="parbase textctrl section">\n\n\n\n<div id="textCtrl-4a9ac34" class="ctx-sans-fonts">\n    <p><span class="emphasis-title">See our technologies</span></p>\n<ul>\n<li><a adhocenable="false" href="/solutions/desktop-virtualization.html">App and Desktop Virtualization</a><br>\n</li>\n<li><a adhocenable="false" href="/solutions/enterprise-mobility.html">Enterprise Mobility Management</a></li>\n<li><a href="/solutions/file-sync-and-sharing.html">File Sync and Sharin'
   |     mac       = '\x00\x83\x04\xdaf6H\xca\x10\x83\x089\x0cg\x1f\xdc\xbdT\xf7G'
   |     padding   = '\x07\x07\x07\x07\x07\x07\x07'
   |     padding_len= 0x7
   |###[ TLS Record ]###
   |  content_type= application_data
   |  version   = TLS_1_0
   |  length    = 0x580
   |###[ TLS Plaintext ]###
   |     data      = 'g</a></li>\n<li><a adhocenable="false" href="/solutions/cloud-networking.html">Cloud Networking</a><br>\n</li>\n<li><a adhocenable="false" href="/solutions/collaboration.html">Collaboration</a><br>\n</li>\n<li><a adhocenable="false" href="/solutions/cloud-services.html">Cloud Services</a></li>\n</ul>\n\n</div>\n\n \n\n</div>\n</div></td><td class="ctx-col-td"><div class="parsys_column ctx-columns-3-even-wide-c1"><div class="parbase textctrl section">\n\n\n\n<div id="textCtrl-3fc1359" class="ctx-sans-fonts">\n    <p><span class="emphasis-title">For your business</span></p>\n<ul>\n<li><a adhocenable="false" href="/solutions/small-business.html">Small Business</a><br>\n</li>\n<li><a adhocenable="false" href="/products/service-providers.html">Service Providers</a><br>\n</li>\n<li><a adhocenable="false" href="/solutions/healthcare.html">Healthcare</a><br>\n</li>\n<li><a adhocenable="false" href="/solutions/education.html">Education</a><br>\n</li>\n<li><a adhocenable="false" href="/solutions/financial-services.html">Finance</a></li>\n</ul>\n\n</div>\n\n \n\n</div>\n</div></td><td class="ctx-col-td"><div class="parsys_column ctx-columns-3-even-wide-c2"><div class="parbase textctrl section">\n\n\n\n<div id="textCtrl-5d21d36" class="ctx-sans-fonts">\n    <p><span class="emphasis-title">For your initiatives</span></p>\n<ul>\n<li><a href="/solutions/security-and-compliance.html">Security and Compliance</a></li>'
   |     mac       = '\x04\x14\x1f\xcc\x1ah\xe1Hm c?i\x1f\x92\xe8\xf18\x11\xf1'
   |     padding   = '\x07\x07\x07\x07\x07\x07\x07'
   |     padding_len= 0x7
   |###[ TLS Record ]###
   |  content_type= application_data
   |  version   = TLS_1_0
   |  length    = 0x580
   |###[ TLS Plaintext ]###
   |     data      = '\n<li><a adhocenable="false" href="/solutions/remote-access.html">Remote Access</a><br>\n</li>\n<li><a adhocenable="false" href="/solutions/bring-your-own-device.html">Bring Your Own Device</a><br>\n</li>\n<li><a adhocenable="false" href="/solutions/software-defined-networking.html">Software-Defined Networking</a></li>\n<li><a adhocenable="false" href="/solutions/desktop-management.html">Desktop Management</a><br>\n</li>\n</ul>\n\n</div>\n\n \n\n</div>\n</div></td></div></tr></table></div><div style="clear:both"></div><div class="sectionDivider section">\n\n\n\n\n<div class="ctx-divider">&nbsp;</div>  </div>\n<div class="parbase textctrl section">\n\n\n\n<div id="textCtrl-57be3ef" class="ctx-sans-fonts">\n    <p><a href="/solutions/mobile-workspaces/overview.html">Learn about Mobile Workspaces</a> | <a href="/solutions.html">View all Solutions</a><br>\n</p>\n\n</div>\n\n \n\n</div>\n\n\n\n\n</div>\n\n</div></div>\n</div>\n                      </li>\n                  <li class=" ">\n                      <a class="navItem" href="/products.html" mega-menu="#mega-menu-b1773d"><span>Products</span></a>\n                      <div id="mega-menu-b1773d" class="ctx-mega-menu" style="width : 330px;">\n                              <span href="#" class="ctx-menu-close"></span>\n                              <div class="column_holder_6 column-holder">\n\n<div class="ctx-nested-column">\n<div class="parsys column-co'
   |     mac       = '%Jh\xb0F\xe7\xbba\\\xb7\xcb<\x93\x05K\x9d\xed\xe2\x94\xdb'
   |     padding   = '\x07\x07\x07\x07\x07\x07\x07'
   |     padding_len= 0x7
   |###[ TLS Record ]###
   |  content_type= application_data
   |  version   = TLS_1_0
   |  length    = 0x580
   |###[ TLS Plaintext ]###
   |     data      = 'ntrol-holder"><div class="ctx-columns-wrap "  ><table class="parsys_column ctx-columns ctx-columns-50-50-wide none none"><tr class="ctx-col-row"><td class="ctx-col-td"><div class="parsys_column ctx-columns-50-50-wide-c0"><div class="parbase textctrl section">\n\n\n\n<div id="textCtrl-658b4d4" class="ctx-sans-fonts">\n    <p><span class="emphasis-title">Featured Products</span></p>\n<ul>\n<li><a adhocenable="false" href="/products/workspace-cloud/overview.html">Citrix Workspace Cloud</a><br>\n</li>\n<li><a href="/products/citrix-workspace-suite/overview.html" adhocenable="false">Citrix Workspace Suite</a></li>\n<li><a adhocenable="false" href="/products/workspacepod/overview.html">Citrix WorkspacePod</a><br>\n</li>\n<li><a adhocenable="false" href="/products/xenapp/overview.html">XenApp</a></li>\n<li><a adhocenable="false" href="/products/xendesktop/overview.html">XenDesktop</a></li>\n<li><a href="/products/daas/overview.html" adhocenable="false">Desktops-as-a-Service</a><br>\n</li>\n</ul>\n\n</div>\n\n \n\n</div>\n</div></td><td class="ctx-col-td"><div class="parsys_column ctx-columns-50-50-wide-c1"><div class="parbase textctrl section">\n\n\n\n<div id="textCtrl-1c7ddf7" class="ctx-sans-fonts">\n    <p><span class="emphasis-title">&nbsp;</span></p>\n<ul>\n<li><a href="/products/xenmobile/overview.html">XenMobile</a></li>\n<li><a href="/products/sharefile/overview.html">ShareFile</a></li>\n'
   |     mac       = '|lAF\xaf\\\x1cl\xfd\x01\xa3\xf2\xd2\xfci\xbe\xcb~\x87\x84'
   |     padding   = '\x07\x07\x07\x07\x07\x07\x07'
   |     padding_len= 0x7
   |###[ TLS Record ]###
   |  content_type= application_data
   |  version   = TLS_1_0
   |  length    = 0x580
   |###[ TLS Plaintext ]###
   |     data      = '<li><a href="/products/gotomeeting/overview.html">GoToMeeting</a></li>\n<li><a href="/products/netscaler-application-delivery-controller/overview.html" adhocenable="false">NetScaler</a></li>\n<li><a href="/products/cloudbridge/overview.html" adhocenable="false">CloudBridge</a></li>\n<li><a href="/products/xenserver/overview.html" adhocenable="false">XenServer</a></li>\n</ul>\n\n</div>\n\n \n\n</div>\n</div></td></div></tr></table></div><div style="clear:both"></div><div class="parbase textctrl section">\n\n\n\n<div id="textCtrl-68209cc" class="ctx-sans-fonts">\n    <p><a adhocenable="false" href="/products/all-products.html"><span class="ctx-blue-arrow-link">View all products</span></a></p>\n\n</div>\n\n \n\n</div>\n<div class="sectionDivider section">\n\n\n\n\n<div class="ctx-divider">&nbsp;</div>  </div>\n<div class="parbase textctrl section">\n\n\n\n<div id="textCtrl-35164a7" class="ctx-sans-fonts">\n    <p><span class="emphasis-title">View products by business type</span></p>\n<p><a adhocenable="false" href="/content/citrix/en_us/products/enterprise">Enterprise</a>&nbsp; | &nbsp;<a adhocenable="false" href="/products/small-business.html">Small Business</a>&nbsp; |&nbsp; <a adhocenable="false" href="/products/service-providers.html">Service Providers</a></p>\n\n</div>\n\n \n\n</div>\n\n\n\n\n</div>\n\n</div></div>\n</div>\n                      </li>\n                  <li class=" ">\n                     '
   |     mac       = '\x07\x16\x98X\xb46\xf5F\x0c%\x99.d\x90\xd1?\x95\xf7\x92\xb0'
   |     padding   = '\x07\x07\x07\x07\x07\x07\x07'
   |     padding_len= 0x7
   |###[ TLS Record ]###
   |  content_type= application_data
   |  version   = TLS_1_0
   |  length    = 0x1fd0
   |###[ TLS Plaintext ]###
   |     data      = ' <a class="navItem" href="/downloads.html" mega-menu="#mega-menu-4a742e1"><span>Downloads</span></a>\n                      <div id="mega-menu-4a742e1" class="ctx-mega-menu" style="width : 415px;">\n                              <span href="#" class="ctx-menu-close"></span>\n                              <div class="column_holder_3 column-holder">\n\n<div class="ctx-nested-column">\n<div class="parsys column-control-holder"><div class="ctx-columns-wrap "  ><table class="parsys_column ctx-columns ctx-columns-50-50-wide ctx-column-divider none"><tr class="ctx-col-row"><td class="ctx-col-td"><div class="parsys_column ctx-columns-50-50-wide-c0"><div class="findDownloadsPod section"><script type="text/javascript" thirdpartynav="true"> \n\t\t\tvar baseDownloadsUrl = "http://www.citrix.com/downloads";\n\t\t\tvar productFindData = {};\n\t\t\tdownloadSection = true;\n\t\t\t\n\t\t\t\tproductFindData[\'appdna\'] = [];    \n\t\t\t\t\n\t\t\t\t\tproductFindData[\'appdna\'].push({ name: "product-software", title: "Product Software"});\n\t\t\t\t\n\t\t\t\tproductFindData[\'citrix-content-delivery-analytics\'] = [];    \n\t\t\t\t\n\t\t\t\tproductFindData[\'citrix-receiver\'] = [];    \n\t\t\t\t\n\t\t\t\t\tproductFindData[\'citrix-receiver\'].push({ name: "windows", title: "Receiver for Windows"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'citrix-receiver\'].push({ name: "legacy-receiver-for-windows", title: "Earlier Versions of Receiver for Windows"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'citrix-receiver\'].push({ name: "mac", title: "Receiver for Mac"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'citrix-receiver\'].push({ name: "legacy-receiver-for-mac", title: "Earlier Versions of Receiver for Mac"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'citrix-receiver\'].push({ name: "ios", title: "Receiver for iOS"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'citrix-receiver\'].push({ name: "linux", title: "Receiver for Linux"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'citrix-receiver\'].push({ name: "legacy-receiver-for-linux", title: "Earlier Versions of Receiver for Linux"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'citrix-receiver\'].push({ name: "android", title: "Receiver for Android"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'citrix-receiver\'].push({ name: "legacy-receiver-for-android", title: "Earlier Versions of Receiver for Android"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'citrix-receiver\'].push({ name: "chrome", title: "Receiver for Chrome"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'citrix-receiver\'].push({ name: "legacy-receiver-for-chrome", title: "Earlier Versions of Receiver for Chrome"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'citrix-receiver\'].push({ name: "html5", title: "Receiver for HTML5"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'citrix-receiver\'].push({ name: "legacy-receiver-for-html5", title: "Earlier Versions of Receiver for HTML5"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'citrix-receiver\'].push({ name: "windows-8-rt", title: "Receiver for Windows 8/RT"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'citrix-receiver\'].push({ name: "windows-phone-8", title: "Receiver for Windows Phone 8"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'citrix-receiver\'].push({ name: "receiver-for-blackberry", title: "Receiver for BlackBerry 10"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'citrix-receiver\'].push({ name: "additional-client-software", title: "Other Receiver Plug-ins"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'citrix-receiver\'].push({ name: "virtual-channel-sdks", title: "Virtual Channel SDKs"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'citrix-receiver\'].push({ name: "receiver-for-linux-sdks", title: "Receiver for Linux SDKs"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'citrix-receiver\'].push({ name: "receiver-for-android-source", title: "Receiver for Android Source"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'citrix-receiver\'].push({ name: "receiver-for-ios-source", title: "Receiver for iOS Source"});\n\t\t\t\t\n\t\t\t\tproductFindData[\'citrix-workspace-suite\'] = [];    \n\t\t\t\t\n\t\t\t\tproductFindData[\'cloudbridge\'] = [];    \n\t\t\t\t\n\t\t\t\tproductFindData[\'cloudplatform\'] = [];    \n\t\t\t\t\n\t\t\t\tproductFindData[\'cloudportal\'] = [];    \n\t\t\t\t\n\t\t\t\t\tproductFindData[\'cloudportal\'].push({ name: "product-software", title: "Product Software"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'cloudportal\'].push({ name: "hotfixes", title: "Hotfixes"});\n\t\t\t\t\n\t\t\t\tproductFindData[\'command-center\'] = [];    \n\t\t\t\t\n\t\t\t\tproductFindData[\'desktopplayer\'] = [];    \n\t\t\t\t\n\t\t\t\t\tproductFindData[\'desktopplayer\'].push({ name: "evaluations-and-trial-software", title: "Evaluations and Trial Software"});\n\t\t\t\t\n\t\t\t\tproductFindData[\'edgesight\'] = [];    \n\t\t\t\t\n\t\t\t\t\tproductFindData[\'edgesight\'].push({ name: "hotfixes", title: "Hotfixes"});\n\t\t\t\t\n\t\t\t\tproductFindData[\'gotoassist\'] = [];    \n\t\t\t\t\n\t\t\t\t\tproductFindData[\'gotoassist\'].push({ name: "evaluations-and-trial-software", title: "Evaluations and Trial Software"});\n\t\t\t\t\n\t\t\t\tproductFindData[\'gotomeeting\'] = [];    \n\t\t\t\t\n\t\t\t\t\tproductFindData[\'gotomeeting\'].push({ name: "evaluations-and-trial-software", title: "Evaluations and Trial Software"});\n\t\t\t\t\n\t\t\t\tproductFindData[\'gotomypc\'] = [];    \n\t\t\t\t\n\t\t\t\t\tproductFindData[\'gotomypc\'].push({ name: "evaluations-and-trial-software", title: "Evaluations and Trial Software"});\n\t\t\t\t\n\t\t\t\tproductFindData[\'licensing\'] = [];    \n\t\t\t\t\n\t\t\t\t\tproductFindData[\'licensing\'].push({ name: "license-server", title: "License Server"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'licensing\'].push({ name: "components", title: "Components"});\n\t\t\t\t\n\t\t\t\tproductFindData[\'netscaler-adc\'] = [];    \n\t\t\t\t\n\t\t\t\t\tproductFindData[\'netscaler-adc\'].push({ name: "evaluations-and-trial-software", title: "Evaluations and Trial Software"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'netscaler-adc\'].push({ name: "firmware", title: "Firmware"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'netscaler-adc\'].push({ name: "components", title: "Components"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'netscaler-adc\'].push({ name: "service-delivery-appliances", title: "Service Delivery Appliances"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'netscaler-adc\'].push({ name: "service-delivery-platform", title: "Service Delivery Platform"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'netscaler-adc\'].push({ name: "sdks", title: "SDKs"});\n\t\t\t\t\n\t\t\t\tproductFindData[\'netscaler-app-firewall\'] = [];    \n\t\t\t\t\n\t\t\t\tproductFindData[\'netscaler-gateway\'] = [];    \n\t\t\t\t\n\t\t\t\t\tproductFindData[\'netscaler-gateway\'].push({ name: "components", title: "Components"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'netscaler-gateway\'].push({ name: "plug-ins", title: "Plug-ins"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'netscaler-gateway\'].push({ name: "hotfixes", title: "Hotfixes"});\n\t\t\t\t\n\t\t\t\tproductFindData[\'provisioning-services\'] = [];    \n\t\t\t\t\n\t\t\t\t\tproductFindData[\'provisioning-services\'].push({ name: "product-software", title: "Product Software"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'provisioning-services\'].push({ name: "hotfixes", title: "Hotfixes"});\n\t\t\t\t\n\t\t\t\tproductFindData[\'sharefile\'] = [];    \n\t\t\t\t\n\t\t\t\t\tproductFindData[\'sharefile\'].push({ name: "clients-and-plug-ins", title: "Clients and Plug-ins"});\n\t\t\t\t\n\t\t\t\tproductFindData[\'storefront-web-interface\'] = [];    \n\t\t\t\t\n\t\t\t\tproductFindData[\'vdi-in-a-box\'] = [];    \n\t\t\t\t\n\t\t\t\t\tproductFindData[\'vdi-in-a-box\'].push({ name: "evaluations-and-trial-software", title: "Evaluations and Trial Software"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'vdi-in-a-box\'].push({ name: "hotfixes", title: "Hotfixes"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'vdi-in-a-box\'].push({ name: "legacy-client-software", title: "Legacy client software"});\n\t\t\t\t\n\t\t\t\tproductFindData[\'xenapp\'] = [];    \n\t\t\t\t\n\t\t\t\t\tproductFindData[\'xenapp\'].push({ name: "product-software", title: "Product Software"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'xenapp\'].push({ name: "evaluations-and-trial-software", title: "Evaluations and Trial Software"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'xenapp\'].push({ name: "receivers", title: "Receivers "});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'xenapp\'].push({ name: "components", title: "Components"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'xenapp\'].push({ name: "license-server", title: "License Server"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'xenapp\'].push({ name: "hotfixes", title: "Hotfixes"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'xenapp\'].push({ name: "sdks", title: "SDKs"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'xenapp\'].push({ name: "legacy-client-software", title: "Legacy Client Software"});\n\t\t\t\t\n\t\t\t\tproductFindData[\'xenapp-fundamentals\'] = [];    \n\t\t\t\t\n\t\t\t\t\tproductFindData[\'xenapp-fundamentals\'].push({ name: "product-software", title: "Product Software"});\n\t\t\t\t\n\t\t\t\t\tproductFindData['
   |     mac       = '\xea\x0b\n:P\x94\n\x0cM\xb5\xc4OCB~^\xfa\x9b?\xcb'
   |     padding   = '\x04\x04\x04\x04'
   |     padding_len= 0x4
   |###[ TLS Record ]###
   |  content_type= application_data
   |  version   = TLS_1_0
   |  length    = 0x1fd0
   |###[ TLS Plaintext ]###
   |     data      = '\'xenapp-fundamentals\'].push({ name: "evaluations-and-trial-software", title: "Evaluations and Trial Software"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'xenapp-fundamentals\'].push({ name: "receivers", title: "Receivers "});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'xenapp-fundamentals\'].push({ name: "hotfixes", title: "Hotfixes"});\n\t\t\t\t\n\t\t\t\tproductFindData[\'xenclient\'] = [];    \n\t\t\t\t\n\t\t\t\t\tproductFindData[\'xenclient\'].push({ name: "evaluations-and-trial-software", title: "Evaluations and Trial Software"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'xenclient\'].push({ name: "source", title: "Source"});\n\t\t\t\t\n\t\t\t\tproductFindData[\'xendesktop\'] = [];    \n\t\t\t\t\n\t\t\t\t\tproductFindData[\'xendesktop\'].push({ name: "product-software", title: "Product Software"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'xendesktop\'].push({ name: "evaluations-and-trial-software", title: "Evaluations and Trial Software"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'xendesktop\'].push({ name: "receivers", title: "Receivers "});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'xendesktop\'].push({ name: "betas-and-tech-previews", title: "Betas and Tech Previews"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'xendesktop\'].push({ name: "license-server", title: "License Server"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'xendesktop\'].push({ name: "hotfixes", title: "Hotfixes"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'xendesktop\'].push({ name: "sdks", title: "SDKs"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'xendesktop\'].push({ name: "legacy-client-software", title: "Legacy client software"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'xendesktop\'].push({ name: "components", title: "Components"});\n\t\t\t\t\n\t\t\t\tproductFindData[\'xenmobile\'] = [];    \n\t\t\t\t\n\t\t\t\tproductFindData[\'xenserver\'] = [];    \n\t\t\t\t\n\t\t\t\t\tproductFindData[\'xenserver\'].push({ name: "evaluations-and-trial-software", title: "Evaluations and Trial Software"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'xenserver\'].push({ name: "sources", title: "Sources"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'xenserver\'].push({ name: "tools", title: "Tools"});\n\t\t\t\t\n\t\t\t\t\tproductFindData[\'xenserver\'].push({ name: "hotfixes", title: "Hotfixes"});\n\t\t\t\t</script>\n\n\t\t<div class="ctx-find ctx-downloads-products-find"> <!-- start ctx-find -->\n\t\t    <div class="ctx-find-subheading">Find Downloads</div>\n\t\t    <div class="ctx-find-content">\n\t\t        <div class="ctx-filter-bars-white-bg"> <!-- start ctx-filter-bars-white-bg -->\n\t\t\t        <div class="ctx-filter-container-white">\n\t\t\t            <form action="#" method="post">\n\t\t\t\t            <select id="ctx-dl-prod" name="product" class="ctx-select">\n\t\t\t\t                <option value="">Select Product</option>\n\t\t\t\t\t\t\t\t<option  value="appdna">AppDNA</option>\n\t\t\t\t\t\t\t\t<option  value="citrix-content-delivery-analytics">Citrix Content Delivery Analytics</option>\n\t\t\t\t\t\t\t\t<option  value="citrix-receiver">Citrix Receiver</option>\n\t\t\t\t\t\t\t\t<option  value="citrix-workspace-suite">Citrix Workspace Suite</option>\n\t\t\t\t\t\t\t\t<option  value="cloudbridge">CloudBridge</option>\n\t\t\t\t\t\t\t\t<option  value="cloudplatform">CloudPlatform</option>\n\t\t\t\t\t\t\t\t<option  value="cloudportal">CloudPortal</option>\n\t\t\t\t\t\t\t\t<option  value="command-center">Command Center</option>\n\t\t\t\t\t\t\t\t<option  value="desktopplayer">DesktopPlayer</option>\n\t\t\t\t\t\t\t\t<option  value="edgesight">EdgeSight</option>\n\t\t\t\t\t\t\t\t<option  value="gotoassist">GoToAssist</option>\n\t\t\t\t\t\t\t\t<option  value="gotomeeting">GoToMeeting</option>\n\t\t\t\t\t\t\t\t<option  value="gotomypc">GoToMyPC</option>\n\t\t\t\t\t\t\t\t<option  value="licensing">Licensing</option>\n\t\t\t\t\t\t\t\t<option  value="netscaler-adc">NetScaler ADC</option>\n\t\t\t\t\t\t\t\t<option  value="netscaler-app-firewall">NetScaler AppFirewall</option>\n\t\t\t\t\t\t\t\t<option  value="netscaler-gateway">NetScaler Gateway</option>\n\t\t\t\t\t\t\t\t<option  value="provisioning-services">Provisioning Services</option>\n\t\t\t\t\t\t\t\t<option  value="sharefile">ShareFile</option>\n\t\t\t\t\t\t\t\t<option  value="storefront-web-interface">StoreFront/Web Interface</option>\n\t\t\t\t\t\t\t\t<option  value="vdi-in-a-box">VDI-in-a-Box</option>\n\t\t\t\t\t\t\t\t<option  value="xenapp">XenApp</option>\n\t\t\t\t\t\t\t\t<option  value="xenapp-fundamentals">XenApp Fundamentals</option>\n\t\t\t\t\t\t\t\t<option  value="xenclient">XenClient</option>\n\t\t\t\t\t\t\t\t<option  value="xendesktop">XenDesktop</option>\n\t\t\t\t\t\t\t\t<option  value="xenmobile">XenMobile</option>\n\t\t\t\t\t\t\t\t<option  value="xenserver">XenServer</option>\n\t\t\t\t\t\t\t\t</select>\n\t\t\t\t            \n\t\t\t\t            <select id="ctx-dl-types" name="downloadType" class="ctx-select" disabled="disabled">\n\t\t\t\t                  <option value="">Select Download Type</option>\n\t\t\t\t            </select> \n\t\t\t\t            <div class="ctx-align-right"><a class="ctx-small-btn" id="ctx-dl-find" href="javascript:void();"><span>Find</span></a></div>\n\t\t\t           </form>\n\t\t\t        </div>\n\t\t        </div> <!-- end ctx-filter-bars-white-bg -->\n\t\t    </div>\n\t\t</div> <!-- end ctx-find -->\n</div>\n</div></td><td class="ctx-col-td"><div class="parsys_column ctx-columns-50-50-wide-c1"><div class="parbase textctrl section">\n\n\n\n<div id="textCtrl-4fd6100" class="ctx-sans-fonts">\n    <p><span class="ctx-emphasis-title"><a adhocenable="false" href="/go/receiver.html" target="_blank">Download Receiver<br>\n <br>\n</a></span> Install or upgrade from ICA client</p>\n\n</div>\n\n \n\n</div>\n</div></td></div></tr></table></div><div style="clear:both"></div><div class="sectionDivider section">\n\n\n\n\n<div class="ctx-divider">&nbsp;</div>  </div>\n<div class="parbase textctrl section">\n\n\n\n<div id="textCtrl-6eb498f" class="ctx-sans-fonts">\n    <p><a adhocenable="false" href="/downloads.html">All Downloads</a> &nbsp; | &nbsp; <a adhocenable="false" href="/downloads/trials.html">Free trials</a></p>\n\n</div>\n\n \n\n</div>\n\n\n\n\n</div>\n\n</div></div>\n</div>\n                      </li>\n                  <li class=" ">\n                      <a class="navItem" href="/buy.html" mega-menu="#mega-menu-12a570a"><span>Buy</span></a>\n                      <div id="mega-menu-12a570a" class="ctx-mega-menu" style="width : 457px;">\n                              <span href="#" class="ctx-menu-close"></span>\n                              <div class="column_holder_5 column-holder">\n\n<div class="ctx-nested-column">\n<div class="parsys column-control-holder"><div class="ctx-columns-wrap "  ><table class="parsys_column ctx-columns ctx-columns-3-even-wide ctx-column-divider none"><tr class="ctx-col-row"><td class="ctx-col-td"><div class="parsys_column ctx-columns-3-even-wide-c0"><div class="parbase textctrl section">\n\n\n\n<div id="textCtrl-1831b09" class="ctx-sans-fonts">\n    <p><span class="ctx-emphasis-title"><a adhocenable="false" target="_blank" href="/go/mkto/form/buy.html">Contact Us</a></span></p>\n<div><span style="line-height: 18px;"><p>Request a call from a Citrix sales representative.&nbsp;</p>\n</span></div>\n\n</div>\n\n \n\n</div>\n</div></td><td class="ctx-col-td"><div class="parsys_column ctx-columns-3-even-wide-c1"><div class="parbase textctrl section">\n\n\n\n<div id="textCtrl-66421fd" class="ctx-sans-fonts">\n    <p><span class="ctx-emphasis-title"><a href="/buy/partnerlocator.html">Find a Partner</a></span></p>\n<p>Use Partner Locator to search for a Citrix certified company for customized assistance.</p>\n\n</div>\n\n \n\n</div>\n</div></td><td class="ctx-col-td"><div class="parsys_column ctx-columns-3-even-wide-c2"><div class="parbase textctrl section">\n\n\n\n<div id="textCtrl-7f378a1" class="ctx-sans-fonts">\n    <p><span class="ctx-emphasis-title"><a href="http://store.citrix.com" target="_blank" adhocenable="false">Buy Online</a></span></p>\n<p>Buy, upgrade or renew online at the Citrix store.</p>\n\n</div>\n\n \n\n</div>\n</div></td></div></tr></table></div><div style="clear:both"></div><div class="sectionDivider section">\n\n\n\n\n<div class="ctx-divider">&nbsp;</div>  </div>\n<div class="parbase textctrl section">\n\n\n\n<div id="textCtrl-174b2d4" class="ctx-sans-fonts">\n    <p><a adhocenable="false" href="/buy/licensing.html">Learn about licensing options</a> | <a href="/buy/promotions.html" adhocenable="false">View current promotions</a><br>\n</p>\n\n</div>\n\n \n\n</div>\n\n\n\n\n</div>\n\n</div></div>\n</div>\n                      </li>\n                  <li class=" ">\n                      <a class="navItem" href="/support.html" mega-menu="#mega-menu-4888125"><span>Support</span></a>\n                      <div id'
   |     mac       = '\xe2AJ\x81f\x1a\xa5\x12\xe4w\xa9\x96VBj\xd8k\x8d\xb3\x03'
   |     padding   = '\x04\x04\x04\x04'
   |     padding_len= 0x4
   |###[ TLS Record ]###
   |  content_type= application_data
   |  version   = TLS_1_0
   |  length    = 0x1fd0
   |###[ TLS Plaintext ]###
   |     data      = '="mega-menu-4888125" class="ctx-mega-menu" style="width : 470px;">\n                              <span href="#" class="ctx-menu-close"></span>\n                              <div class="column_holder_7 column-holder">\n\n<div class="ctx-nested-column">\n<div class="parsys column-control-holder"><div class="ctx-columns-wrap " ctx-col-spacing="20" ><table class="parsys_column ctx-columns ctx-columns-50-50-wide ctx-column-divider none"><tr class="ctx-col-row"><td class="ctx-col-td"><div class="parsys_column ctx-columns-50-50-wide-c0"><div class="kcSearchPod section"><div class="kcSearchPod section">\n<div class="ctx-kcsp">\n   <div class="ctx-kcsp-left">\n \n       <span class="emphasis-title">Get Support</span>\n       <div class="ctx-kcsp-actions">\n       <div class="ctx-kscp-wrap-top">\n       <div class="ctx-kcsp-select">\n       \n       <select tabindex="-1">\n        <option selected value="all"> Select a product...</option>\n        <option  value=\'http://portal.app-dna.com/,_blank\'>AppDNA</option>\n                  <option  value=\'http://support.citrix.com/product/brrepeat/,_blank\'>Branch Repeater</option>\n                  <option  value=\'https://bytemobile.custhelp.com/,_blank\'>ByteMobile</option>\n                  <option  value=\'http://support.citrix.com/product/lic/,_blank\'>Citrix Licensing</option>\n                  <option  value=\'http://support.citrix.com/product/cb/,_blank\'>CloudBridge</option>\n                  <option  value=\'http://support.citrix.com/cms/kc/cloud-support/,_blank\'>CloudPlatform and CloudPortal Business Manager</option>\n                  <option  value=\'http://support.citrix.com/product/dp/,_blank\'>DesktopPlayer for Mac</option>\n                  <option  value=\'http://support.citrixonline.com/en_US/gotoassistmonitoring,_blank\'>GoToAssist Monitoring</option>\n                  <option  value=\'http://support.citrixonline.com/en_US/gotoassistremotesupport,_blank\'>GoToAssist Remote Support</option>\n                  <option  value=\'http://support.citrixonline.com/en_US/gotoassistservicedesk,_blank\'>GoToAssist Service Desk</option>\n                  <option  value=\'http://www.gotomeeting.com/online/support,_blank\'>GoToMeeting</option>\n                  <option  value=\'http://support.citrixonline.com/en_US/gotomypc,_blank\'>GoToMyPC</option>\n                  <option  value=\'http://support.citrixonline.com/en_US/gototraining,_blank\'>GoToTraining</option>\n                  <option  value=\'http://support.citrixonline.com/en_US/Webinar,_blank\'>GoToWebinar</option>\n                  <option  value=\'http://support.citrix.com/product/nsad/,_blank\'>NetScaler</option>\n                  <option  value=\'http://support.citrix.com/product/ag/,_blank\'>NetScaler Gateway</option>\n                  <option  value=\'http://support.citrixonline.com/en_US/openvoice,_blank\'>OpenVoice (previously Hi-Def Corporate)</option>\n                  <option  value=\'https://help.podio.com/,_blank\'>Podio</option>\n                  <option  value=\'http://support.citrix.com/product/rec/,_blank\'>Receiver</option>\n                  <option  value=\'http://support.citrixonline.com/en_US/ShareFile,_blank\'>ShareFile</option>\n                  <option  value=\'http://support.citrix.com/cms/kc/vdi-in-a-box/,_blank\'>VDI-in-a-Box</option>\n                  <option  value=\'http://support.citrix.com/product/xa/,_blank\'>XenApp</option>\n                  <option  value=\'http://support.citrix.com/product/ica/,_blank\'>XenApp Plug-ins</option>\n                  <option  value=\'http://support.citrix.com/product/xc/,_blank\'>XenClient</option>\n                  <option  value=\'http://support.citrix.com/product/xd/,_blank\'>XenDesktop</option>\n                  <option  value=\'http://support.citrix.com/product/xm/,_blank\'>XenMobile</option>\n                  <option  value=\'http://support.citrix.com/product/xens/,_blank\'>XenServer</option>\n                  <option  value=\'http://support.citrix.com/product/,_blank\'>Other</option>\n                  </select> \n             \n                 \n            </div>   \n                 <div class="ctx-kscp-btn-go">\n                   <p>\n                      <a href="javascript:void(0);" class="ctx-small-btn ctx-small-disabled ctx-no-external"><span>Go</span></a>\n                  </p>\n                </div>      \n             </div>   \n                <div class="ctx-kscp-or">\n           - OR -\n           </div> \n           \n       <!--SEARCH BOX -->\n       <div class="ctx-kscp-wrap-bottom">\n       <div class="ctx-kscp-search-wrap ctx-clear">\n         \n           <input type="text" id="ctx-kscp-search" name="search_field" value="Search Support" class="query" onblur="if(this.value==\'\'){this.value = \'Search Support\'; jQuery(this).css(\'color\',\'#4D4F53\');}" onfocus="if(this.value==\'Search Support\'){ this.value = \'\'; jQuery(this).css(\'color\',\'#000000\');}">\n\n        \n       </div>   <div class="ctx-kscp-btn-search">\n                   <p>\n                      <a href="http://www.citrix.com" class="ctx-small-btn ctx-small-blue ctx-no-external"><span>Search</span></a>\n                  </p>\n                </div>  \n       </div>\n       </div>\n       \n        <div class="ctx-kcsp-textctrl-wrap ctx-clear">\n        <div class="parbase textctrl">\n\n\n\n<div id="textCtrl-1426a1b" class="ctx-sans-fonts">\n    \n</div>\n\n \n\n</div>\n</div>   \n     \n    \n   </div>\n   <div class="ctx-kcsp-right">\n     <div class="ctx-kcsp-right-content">\n     \n     <a title="Activate your product" href="/account/toolbox/manage-licenses/allocate.html" class="ctx-kcsp-rt-top-img">\n       \n     </a> \n     \n     <a title="Open a support case" href="/support/open-a-support-case.html" class="ctx-kcsp-rt-bottom-img">\n     \n     </a>\n    \n     </div>\n   </div>\n </div></div>\n \n <div class="ctx-clear"></div></div>\n<div class="parbase textctrl section">\n\n\n\n<div id="textCtrl-7c4eb73" class="ctx-sans-fonts">\n    <p><span>&nbsp;</span></p>\n<ul>\n<li><a adhocenable="false" href="/support/open-a-support-case.html">Open a support case</a></li>\n<li><a adhocenable="false" target="_blank" href="http://support.citrix.com/proddocs">Search product manuals</a></li>\n<li><a adhocenable="false" target="_blank" href="http://support.citrix.com/search?searchQuery=%3F&amp;lang=en&amp;ct=Technotes&amp;prod=&amp;pver=&amp;sort=cr_date_desc">Read Knowledge Center articles</a></li>\n<li><a href="/support/programs.html">Explore support and maintenance programs</a></li>\n<li><a target="_blank" href="http://deliver.citrix.com/go/citrix/softwaresupport" adhocenable="false">Request a support sales call</a></li>\n</ul>\n\n</div>\n\n \n\n</div>\n</div></td><td class="ctx-col-td"><div class="parsys_column ctx-columns-50-50-wide-c1"><div class="parbase textctrl section">\n\n\n\n<div id="textCtrl-13e0458" class="ctx-sans-fonts">\n    <table width="100%" cellspacing="0" cellpadding="1">\n<tbody><tr><td width="3%">&nbsp;</td>\n<td><p><span class="ctx-emphasis-title">Consulting Services</span></p>\n<ul>\n<li><a adhocenable="false" href="/support/consulting.html">How we can help you</a></li>\n<li><a adhocenable="false" href="/go/mkto/form/WW_CNSLT_Citrixcom_MegaMenuInquiry.html" target="_blank">Contact Citrix Consulting</a></li>\n</ul>\n<br>\n<p><span class="ctx-emphasis-title">Training and Certification</span></p>\n<ul>\n<li><a adhocenable="false" href="http://training.citrix.com/mod/ctxcatalog/view.php#search=*&amp;sort=featured&amp;page=1" target="_blank">Browse training catalog</a></li>\n<li><a adhocenable="false" target="_blank" href="http://training.citrix.com/cms/education/certification/">Become Citrix Certified</a></li>\n</ul>\n</td>\n</tr></tbody></table>\n\n</div>\n\n \n\n</div>\n</div></td></div></tr></table></div><div style="clear:both"></div><div class="sectionDivider section">\n\n\n\n\n<div class="ctx-divider">&nbsp;</div>  </div>\n<div class="parbase textctrl section">\n\n\n\n<div id="textCtrl-7c5eb88" class="ctx-sans-fonts">\n    <p><a href="/support.html">All Support</a> | <a href="/support/consulting.html" adhocenable="false">All Consulting Services</a> | <a target="_blank" href="http://training.citrix.com/" adhocenable="false">All Training</a><br>\n</p>\n\n</div>\n\n \n\n</div>\n\n\n\n\n</div>\n'
   |     mac       = '\x1b\xc0\x80V\xd8\x0b\xc9\xec\xc2\xa4T\xf2\xdb\x94\xc8\x01\x04\xf3\xf6\xbf'
   |     padding   = '\x04\x04\x04\x04'
   |     padding_len= 0x4
   |###[ TLS Record ]###
   |  content_type= application_data
   |  version   = TLS_1_0
   |  length    = 0x1fd0
   |###[ TLS Plaintext ]###
   |     data      = '\n</div></div>\n</div>\n                      </li>\n                  <li class=" ">\n                      <a class="navItem" href="/partners.html" mega-menu="#mega-menu-6ddcc1a"><span>Partners</span></a>\n                      <div id="mega-menu-6ddcc1a" class="ctx-mega-menu" style="width : 429px;">\n                              <span href="#" class="ctx-menu-close"></span>\n                              <div class="column-holder column_holder">\n\n<div class="ctx-nested-column">\n<div class="parsys column-control-holder"><div class="ctx-columns-wrap " ctx-col-spacing="none" ><table class="parsys_column ctx-columns ctx-columns-50-50-wide none none"><tr class="ctx-col-row"><td class="ctx-col-td"><div class="parsys_column ctx-columns-50-50-wide-c0"><div class="parbase textctrl section">\n\n\n\n<div id="textCtrl-7532609" class="ctx-sans-fonts">\n    <p><span class="ctx-emphasis-title"><a href="/buy/partnerlocator.html" adhocenable="false">Locate a Partner</a></span><br>\nSearch for a partner in your area</p>\n\n</div>\n\n \n\n</div>\n<div class="parbase textctrl section">\n\n\n\n<div id="textCtrl-3e63124" class="ctx-sans-fonts">\n    <p><span class="ctx-emphasis-title"><a adhocenable="false" href="/global-partners.html">Browse our Global Partners</a></span><br>\nLearn how our strategic alliances benefit you</p>\n\n</div>\n\n \n\n</div>\n<div class="parbase textctrl section">\n\n\n\n<div id="textCtrl-57e46c9" class="ctx-sans-fonts">\n    <p><span class="ctx-emphasis-title"><a href="http://citrixready.citrix.com" adhocenable="false" target="_blank">Citrix compatible products</a></span><br>\nBrowse partner products verified to work with Citrix</p>\n\n</div>\n\n \n\n</div>\n</div></td><td class="ctx-col-td"><div class="parsys_column ctx-columns-50-50-wide-c1"><div class="parbase textctrl section">\n\n\n\n<div id="textCtrl-1ec1a23" class="ctx-sans-fonts">\n    <p><span class="ctx-emphasis-title"><a href="/partner-programs.html" adhocenable="false">Become a Partner</a></span><br>\nIncrease your profitability and success with Citrix</p>\n\n</div>\n\n \n\n</div>\n<div class="parbase textctrl section">\n\n\n\n<div id="textCtrl-3a80970" class="ctx-sans-fonts">\n    <p><span class="ctx-emphasis-title"><a href="/partnercentral.html" adhocenable="false">Citrix Partner Central</a></span><br>\nMarket, sell and manage your Citrix business</p>\n\n</div>\n\n \n\n</div>\n</div></td></div></tr></table></div><div style="clear:both"></div>\n\n\n\n</div>\n\n</div></div>\n</div>\n                      </li>\n                  <li class="ctx-login-resp"> \n    <a class="navItem ctx-logout-link-resp ctx-anchor-logout" href="/logout.html"><span>Log Out</span></a>\n    <a class="navItem ctx-login-link-resp" href="/account.html"><span>Log In</span></a>\n</li>\n</ul>\n</div> <!-- end ctx-menu-bg -->\n\n\t\t</div> <!-- end ctx-nav -->\n\n    </div><!-- end ctx-header-inner -->\n<div class="clear"></div>\n</div> <!-- end ctx-main-header --></div>\n<div class="iparys_inherited"><div class="parsys iparsys globalnaviparsys">\n</div>\n</div>\n</div>\n<script type="text/javascript">\n\n      </script>\n        <div class="ctx-container">\n        <div class="ctx-content-area"> <!-- start ctx-content-area -->\n                    \n\n\n\n<div class="ctx-content-main">\n    <div id="ctx-homepage-content">\n      <div class="parsys homepage-content"><div class="parbase sectionblock section"><div style=" background-image:url(/content/dam/citrix/en_us/images/homepage/homepage-synergy-orlando-hero10-1600x645.jpg); background-repeat:no-repeat; background-position:top center; background-color:#000000;" class="sectionBlock ">\n    <div class="sectionparsys parsys sectionPar"><div class="parbase section contentblock"><div style="width:960px; margin-top:0px; margin-bottom:0px;  min-height:645px;" class="contentBlock">\n    <div class="bg " style="opacity:1.0; filter: alpha(opacity =100.0);" ></div>\n    <div style="position:relative; padding-top:0.0%; padding-right:0.0%; padding-bottom:0.0%; padding-left:0.0%; ">\n        <div class="parsys contentPar"><div class="htmlEmbed section">\n\n<div style="width: 100%;">    \n<style>\n.content-cc a, .content-cc a:hover{\ncolor: #fff !important;\nborder-bottom-color: #fff !important;\n}\n\n.bg + div{\nmin-height: 645px;\n}\n\n/*.ctx-mini-footer-cupcake{\nright: 0;\n\n}*/\n\n.parbase.sectionblock.section:last-child{\nmargin-bottom:-61px;\n}\n\n.ctx-box.noMarginStyle>div>div table.ctx-columns-4-even-wide div.ctx-columns-4-even-wide-c0 .textctrl div.ctx-sans-fonts p:first-child .ctx-subtitle{\nmargin-top:4px;\n}\n\n.ctx-box.noMarginStyle>div>div table.ctx-columns-4-even-wide div.ctx-columns-4-even-wide-c0 .textctrl div.ctx-sans-fonts p .ctx-fine a{\nmargin-top:5px;\n}\n</style>\n</div>\n</div>\n<div class="parbase textctrl section">\n\n\n\n<div id="textCtrl-f2bf04" class="ctx-sans-fonts">\n    <div class="content-cc"><p>&nbsp;</p>\n<p>&nbsp;</p>\n<p><span class="ctx-hero-heading"><br>\n<a adhocenable="false" href="http://www.citrix.com/synergytv">Watch SynergyTV<br>\n on demand</a></span></p>\n<p><span class="ctx-link-large-text"><a adhocenable="false" href="http://www.citrix.com/synergytv">Replays of commentary,<br>\n keynotes and sessions </a></span><br>\n&nbsp;</p>\n</div>\n\n</div>\n\n \n\n</div>\n<div class="buttons section">\n\n\n\n<div align=left class="ctx-btns-left">\n\n\n            <a class="ctx-large-btn ctx-large-blue ctx-no-external" href="http://www.citrix.com/synergytv" target="_blank"><span>View now</span></a>\n     \n</div></div>\n\n\n\n\n</div>\n\n    </div>\n</div></div>\n\n\n\n\n</div>\n\n</div></div>\n<div class="parbase sectionblock section"><div style=" background-color:#FFFFFF;" class="sectionBlock ">\n    <div class="sectionparsys parsys sectionPar"><div class="htmlEmbed section">\n\n<div style="width: 100%;">    \n<style>\n/* Homepage 4 pods CSS */\n\n.ctx-optimizely-pod-wrap{\n\twidth:970px;\n\tmargin: 0 auto;\n\tcolor:#3f4042;\n\tmargin-top:-100px;\n}\n.ctx-pods-wrap{\n\tdisplay:table;\n\theight:240px;\n}\na.pod{\n\tdisplay:table-cell;\n\tposition:relative;\n\twidth:225px;\n\tvertical-align:top;\n\tbackground-color:#fff;\n\tcolor:#3f4042;\n}\na.pod:hover{\n\tborder-bottom:none;\n}\na.pod:hover .pod-img .pod-overlay{\n\tbackground-color:rgba(0,0,0,0.2);\n}\na.pod:hover .pod-cta{\n\tcolor:#0077c1;\n\tborder-bottom-color:#0077c1;\n}\n.pod1{\n\tpadding-left:10px;\n}\n.pod4{\n\tpadding-right:10px;\n}\n.pod-img{\n\theight:90px;\n\twidth:230px;\n\tbackground-image:url(\'//www.citrix.com/content/dam/citrix/en_us/images/homepage/optimizelyAB/homepage-4pod-sprite.jpg\');\n\tbackground-repeat:no-repeat;\n\tmargin-top:10px;\n\tmargin-right:10px;\n\tposition:relative;\n}\n.pod-img .pod-overlay{\n\tposition:relative;\n\theight:100%;\n\twidth:100%;\n}\n.pod-img .pod-overlay:hover{\n\tbackground-color:rgba(0,0,0,0.2);\n}\n.pod1 .pod-img{\n\tbackground-position:0 -90px;\n}\n.pod3 .pod-img{\n\tbackground-position:0 -180px;\n}\n.pod4 .pod-img{\n\tbackground-position:0 -270px;\n}\n.pod-img-text{\n\tfont-family:\'citrixsans-semibold\',Arial,Helvetica,sans-serif;\n\tfont-size:11px;\n\tline-height:11px;\n\tcolor:#fff;\n\ttext-transform:uppercase;\n\tposition:absolute;\n\tbottom:13px;\n\tleft:13px;\n}\n.pod-text{\n\tpadding:0 15px;\n\theight:145px;\n\tmargin-top:20px;\n}\n.pod-text p{\n\tfont-size:16px;\n\tline-height:23px;\n}\n.pod-text .date{\n\tfont-size:13px;\n\tline-height:18px;\n}\n.pod-title{\n\tfont-family:\'citrixsans-semibold\',Arial,Helvetica,sans-serif;\n\tfont-size:18px;\n\tline-height:23px;\n}\n.pod-cta{\n\tfont-family:\'citrixsans-bold\',Arial,Helvetica,sans-serif;\n\tfont-size:13px;\n\tline-height:17px;\n\tposition:absolute;\n\tbottom:-4px;\n\tcolor:#0090da;\n\tborder-bottom:1px dotted #fff;\n}\n.pod-cta span.arrow{\n\twidth: 6px;\n\theight: 10px;\n\tbackground-image: url(\'//www.citrix.com/content/dam/citrix/en_us/images/homepage/optimizelyAB/small_caret.png\');\n\tbackground-repeat:no-repeat;\n\tdisplay:inline-block;\n\tmargin-left:5px;\n}\n.pod1 .pod-text, .pod2 .pod-text, .pod3 .pod-text{\n\tborder-right:1px solid #dedede;\n\tmargin-right:4px;\n}\n.pod4 .pod-img{\n\tmargin-right:0;\n}\n.ctx-workspaces-wrap{\n\tmargin-top:79px;\n\tpadding-bottom:70px;\n\tborder-bottom:1px solid #dedede;\n}\n.workspaces-heading{\n\tfont-family:\'citrixsans-light\',Arial,Helvetica,sans-serif;\n\tfont-size:40px;\n\tline-height:48px;\n\ttext-align:center;\n\tmargin-bottom:81px;\n}\n.ctx-workspace-icons-wrap{\n\tdisplay:table;\n\twidth:580px;\n\tmargin:0 auto;\n}\na.icon-wrap{\n\tdisp'
   |     mac       = '\x8ebF\xbe\x9eF\xa1\xe6\x872\xf1\x84\xcd8\xfbq?)9e'
   |     padding   = '\x04\x04\x04\x04'
   |     padding_len= 0x4
   |###[ TLS Record ]###
   |  content_type= application_data
   |  version   = TLS_1_0
   |  length    = 0x1fd0
   |###[ TLS Plaintext ]###
   |     data      = 'lay:inline-block;\n\twidth:220px;\n\tvertical-align:top;\n\tmargin-bottom:45px;\n\tposition:relative;\n\tcolor:#3f4042;\n\tpadding:15px 20px 20px 20px;\n}\na.icon-wrap:hover{\n\tborder-bottom:none;\n\tbackground-color:#f2f2f2;\n}\n.icon-wrap.right{\n\tmargin-left:55px;\n}\n.icon-wrap .icon{\n\twidth:70px;\n\theight:61px;\n\tbackground-image: url(\'//www.citrix.com/content/dam/citrix/en_us/images/homepage/optimizelyAB/homepage-workspaces-sprite.png\');\n\tbackground-repeat:no-repeat;\n\tfloat:left;\n}\n.virtualize .icon{\n\tbackground-position:0 -61px;\n}\n.secure .icon{\n\tbackground-position:0 -122px;\n}\n.collaborate .icon{\n\tbackground-position:0 -182px;\n}\n.optimize .icon{\n\tbackground-position:0 -243px;\n}\n.leverage .icon{\n\tbackground-position:0 -305px;\n}\n.icon-wrap .workspace-text{\n\twidth:155px;\n\tfloat:left;\n\tpadding-left:10px;\n\tfont-family:\'citrixsans-light\',Arial,Helvetica,sans-serif;\n\tfont-size:18px;\n\tline-height:23px;\n\tmargin-top:-5px;\n\tposition:absolute;\n\tleft:90px;\n\ttop:20%;\n}\n.manage .workspace-text, .virtualize .workspace-text{\n\ttop:15px;\n}\n.workspace-text .icon-title{\n\ttext-transform:uppercase;\n\tfont-family:\'citrixsans-semibold\',Arial,Helvetica,sans-serif;\n\tfont-size:18px;\n\tcolor:#0090da;\n}\n.all-solutions-link{\n\tfont-size:23px;\n\ttext-align:center;\n\tmargin-top:35px;\n}\n.all-solutions-link a{\n\tfont-family:\'citrixsans-semibold\',Arial,Helvetica,sans-serif;\n}\n.all-solutions-link span.arrow{\n\twidth: 10px;\n\theight: 17px;\n\tbackground-image: url(\'//www.citrix.com/content/dam/citrix/en_us/images/homepage/optimizelyAB/large_caret.png\');\n\tbackground-repeat:no-repeat;\n\tdisplay: inline-block;\n\tmargin-left: 10px;\n}\n.ctx-partners-wrap{\n\ttext-align:center;\n\tpadding:70px 0 27px 0;\n}\n.ctx-partners-wrap .partners-title{\n\tfont-family:\'citrixsans-light\',Arial,Helvetica,sans-serif;\n\tfont-size:23px;\n}\n.ctx-partners-wrap .partners-logos{\n\tbackground-image:url(\'//www.citrix.com/content/dam/citrix/en_us/images/homepage/optimizelyAB/company_logos_939x50.gif\');\n\tbackground-repeat:no-repeat;\n\twidth: 939px;\n\theight: 50px;\n\tbackground-repeat: no-repeat;\n\tmargin: 50px auto 0 auto;\n}\n</style>\n<!--[if IE 8]>\n<style>\n.ctx-workspace-icons-wrap{\n\twidth:525px;\n}\n.icon-wrap.right{\n\tmargin-left:0;\n}\n</style>\n<![endif]-->\n<div class="ctx-optimizely-pod-wrap">\n\t<div class="ctx-pods-wrap">\n\t\t<a href=\'//www.citrix.com/products/xenapp/try.html\' class="pod pod1">\n\t\t\t<div class="pod-img">\n\t\t\t\t<div class="pod-overlay">\n\t\t\t\t\t<div class="pod-img-text">Free Trial</div>\n\t\t\t\t</div>\n\t\t\t</div>\n\t\t\t<div class="pod-text">\n\t\t\t\t<p><span class="pod-title">Try virtual Windows apps free for 90 days</span></p>\n\t\t\t\t<div class="pod-cta">Download XenApp<span class="arrow"></span></div>\n\t\t\t</div>\n\t\t</a>\n\t\t<a href=\'//www.citrix.com/events/vmworld.html\' class="pod pod2">\n\t\t\t<div class="pod-img">\n\t\t\t\t<div class="pod-overlay">\n\t\t\t\t\t<div class="pod-img-text">Join Us</div>\n\t\t\t\t</div>\n\t\t\t</div>\n\t\t\t<div class="pod-text">\n\t\t\t\t<p><strong class="date">Aug 30 \xe2\x80\x93 Sept 3</strong><br><span class="pod-title">VMworld 2015</span><br>See the most complete business mobility solution in the industry</p>\n\t\t\t\t<div class="pod-cta">Learn more<span class="arrow"></span></div>\n\t\t\t</div>\n\t\t</a>\n\t\t<a href=\'//www.citrix.com/news/citrix-in-the-news/may-2015/techtarget--top-10-citrix-sharefile-features.html\' class="pod pod3">\n\t\t\t<div class="pod-img">\n\t\t\t\t<div class="pod-overlay">\n\t\t\t\t\t<div class="pod-img-text">In The News</div>\n\t\t\t\t</div>\n\t\t\t</div>\n\t\t\t<div class="pod-text">\n\t\t\t\t<p><span class="pod-title">Top 10 ShareFile features IT can\xe2\x80\x99t live without</span></p>\n\t\t\t\t<div class="pod-cta">Read TechTarget article<span class="arrow"></span></div>\n\t\t\t</div>\n\t\t</a>\n\t\t<a href=\'//www.citrix.com/customers/miami-childrens-hospital-en.html\' class="pod pod4">\n\t\t\t<div class="pod-img">\n\t\t\t\t<div class="pod-overlay">\n\t\t\t\t\t<div class="pod-img-text">Customer Success</div>\n\t\t\t\t</div>\n\t\t\t</div>\n\t\t\t<div class="pod-text">\n\t\t\t\t<p><span class="pod-title">See how Miami Children\'s Hospital securely manages apps and data on mobile devices</span></p>\n\t\t\t\t<div class="pod-cta">Watch now<span class="arrow"></span></div>\n\t\t\t</div>\n\t\t</a>\n\t</div>\n\t<div class="ctx-workspaces-wrap">\n\t\t<div class="workspaces-heading">Empower your business with Mobile Workspaces</div>\n\t\t<div class="ctx-workspace-icons-wrap">\n\t\t\t<a href=\'//www.citrix.com/solutions/enterprise-mobility/overview.html\' class="icon-wrap manage">\n\t\t\t\t<div class="icon"></div>\n\t\t\t\t<div class="workspace-text">\n\t\t\t\t\t<span class="icon-title">Manage</span><br>mobile apps and devices\n\t\t\t\t</div>\n\t\t\t</a>\n\t\t\t<a href=\'//www.citrix.com/solutions/desktop-virtualization.html\' class="icon-wrap right virtualize">\n\t\t\t\t<div class="icon"></div>\n\t\t\t\t<div class="workspace-text">\n\t\t\t\t\t<span class="icon-title">Virtualize</span><br>Windows desktops and apps\n\t\t\t\t</div>\n\t\t\t</a>\n\t\t\t<a href=\'//www.citrix.com/solutions/security-and-compliance/overview.html\' class="icon-wrap secure">\n\t\t\t\t<div class="icon"></div>\n\t\t\t\t<div class="workspace-text">\n\t\t\t\t\t<span class="icon-title">Secure</span><br>apps and data\n\t\t\t\t</div>\n\t\t\t</a>\n\t\t\t<a href=\'//www.citrix.com/solutions/collaboration/overview.html\' class="icon-wrap right collaborate">\n\t\t\t\t<div class="icon"></div>\n\t\t\t\t<div class="workspace-text">\n\t\t\t\t\t<span class="icon-title">Collaborate</span><br>from anywhere\n\t\t\t\t</div>\n\t\t\t</a>\n\t\t\t<a href=\'//www.citrix.com/solutions/cloud-networking.html\' class="icon-wrap optimize">\n\t\t\t\t<div class="icon"></div>\n\t\t\t\t<div class="workspace-text">\n\t\t\t\t\t<span class="icon-title">Optimize</span><br>your network\n\t\t\t\t</div>\n\t\t\t</a>\n\t\t\t<a href=\'//www.citrix.com/solutions/cloud-services/overview.html\' class="icon-wrap right leverage">\n\t\t\t\t<div class="icon"></div>\n\t\t\t\t<div class="workspace-text">\n\t\t\t\t\t<span class="icon-title">Leverage</span><br>the cloud\n\t\t\t\t</div>\n\t\t\t</a>\n\t\t</div>\n\t\t<div class="all-solutions-link"><a href=\'//www.citrix.com/solutions.html\'>Explore all solutions<span class="arrow"></span></a></div>\n\t</div>\n\t<div class="ctx-partners-wrap">\n\t\t<div class="partners-title">Citrix solutions are developed and tested in partnership with</div>\n\t\t<div class="partners-logos"></div>\n\t</div>\n</div>\n</div>\n</div>\n<div class="parbase highlightedContent section">\n\n\t<div style="position:relative; ">\n\t    <div class="ctx-box  " style="position:relative;background:transparent;padding-top:30px;  border:none;\n\t\t    \n\t        \t ">\n\t        \n\t    <div style="width:100%;height:100%;position:absolute;top:0;left:0;border:medium none;background-color:#FFFFFF;border-color:#dedede;opacity:1.0;filter: alpha(opacity =100.0);"></div>\n\t    <div style="position:relative">\n\t     <div class="highlightedcontentpar parsys">\n\n\n\n</div>\n\n\t    </div>\n\t    </div>\n    </div>\n\n</div>\n\n\n\n\n</div>\n\n</div></div>\n\n\n\n\n</div>\n\n    </div>\n</div> \n\n                <div class="ctx-clear-height"></div>    \n            </div> <!-- end ctx-content-area -->\n        </div> <!-- end ctx-container -->\n            <div class="tablet-app-overlay tabletAppOverlay">\n\n\n\n\n\n\n\n\n<script type="text/javascript">\njQuery(document).ready(function () {\n    //Initiate ipad over\n    ipadOverlay();\n});\n\nvar ipadOverlay = function () {\n  var self = this,\n      $document = jQuery(document),\n      overlayCls = ".widget-app-overlay",\n      $appOverlay = jQuery(overlayCls);\n\n  jQuery("#tablet-overlay-open").click(function (e) {\n    e.stopImmediatePropagation();\n    e.preventDefault();\n    open();\n  });\n\n  jQuery("#tablet-overlay-close").click(function (e) {\n    e.stopImmediatePropagation();\n    e.preventDefault();\n    close();\n  });\n\n  if (isMobile.iPad()) {\n    jQuery(".widget-app-overlay.iPad").show();\n  }\n\n  function open () {\n    $appOverlay.addClass("open");\n\n    $document.bind(\'touchstart\', function (event) {\n        if(jQuery(event.target).parents(overlayCls).length < 1) {\n            close();\n        }\n    });\n  }\n\n  function close() {\n    $appOverlay.removeClass("open");\n\n    //unbind the click event for the document once the panel is closed\n    $document.unbind(\'touchstart\');\n  }\n\n  return {\n    open:open,\n    close:close\n  }\n}\n</script>\n\n\n<div class="widget-app-overlay iPad" >\n    <div class="widget-content">\n        <div class="widget-content-inner">\n            <div class="content-list" id="sc'
   |     mac       = '\x16=\xb8a\x152\xb1]}a\x87>\xbe\x83!s\xa4\x1b\xa7\xc7'
   |     padding   = '\x04\x04\x04\x04'
   |     padding_len= 0x4
   |###[ TLS Record ]###
   |  content_type= application_data
   |  version   = TLS_1_0
   |  length    = 0x1fd0
   |###[ TLS Plaintext ]###
   |     data      = 'rollable">\n                <ul>\n\n                    <li>\n                        <a href="https://www.citrix.com/go/mobile-exp/ipad/receiver" target="_blank">\n                            <span class="icon-block receiver"></span>\n                            <span class="list-content">\n                                <span class="title">Citrix Receiver</span>\n                                <span>Access all the applications your company hosts using Citrix Receiver, easily from your device.</span>\n                            </span>\n                        </a>\n                    </li>\n\n                    <li>\n                        <a href="https://www.citrix.com/go/mobile-exp/ipad/gotomeeting" target="_blank">\n                            <span class="icon-block gotomeeting"></span>\n                            <span class="list-content">\n                                <span class="title">GoToMeeting</span>\n                                <span>GoToMeeting is the most convenient way to attend online meetings - and now you can take it to go!</span>\n                            </span>\n                        </a>\n                    </li>\n\n                    <li>\n                        <a href="https://www.citrix.com/go/mobile-exp/ipad/gotomypc" target="_blank">\n                            <span class="icon-block gotomypc"></span>\n                            <span class="list-content">\n                                <span class="title">GoToMyPC</span>\n                                <span>GoToMyPC gives you the freedom to go anywhere you choose and connect right to your Mac or PC.</span>\n                            </span>\n                        </a>\n                    </li>\n\n                    <li>\n                        <a href="https://www.citrix.com/go/mobile-exp/ipad/gotomanage" target="_blank">\n                            <span class="icon-block gotoassist"></span>\n                            <span class="list-content">\n                                <span class="title">GoToAssist</span>\n                                <span>Go mobile with Citrix GoToAssist. An easy-to-use app for delivering remote technical support.</span>\n                            </span>\n                        </a>\n                    </li>\n\n                    <li>\n                        <a href="https://www.citrix.com/go/mobile-exp/ipad/sharefile" target="_blank">\n                            <span class="icon-block sharefile"></span>\n                            <span class="list-content">\n                                <span class="title">ShareFile</span>\n                                <span>Access your ShareFile account from your device to easily view and share your documents on the go.</span>\n                            </span>\n                        </a>\n                    </li>\n\n                    <li>\n                        <a href="https://www.citrix.com/go/mobile-exp/ipad/podio" target="_blank">\n                            <span class="icon-block podio"></span>\n                            <span class="list-content">\n                                <span class="title">Podio</span>\n                                <span>Podio gives you a powerful tool to get your work done smarter and boost your productivity.</span>\n                            </span>\n                        </a>\n                    </li>\n                 \n                </ul>\n            </div>\n        </div>\n    </div> \n    <div class="widget-panel" id="widget-panel-head">\n        <h3>\n             <a id="tablet-overlay-open" href="#">Citrix iPad Apps<span>6</span></a>\n             <a href="#" id="tablet-overlay-close">Tap to close <span>5</span></a>\n        </h3>\n    </div> \n</div>\n\n\n</div>\n<div class="parsys iparsys footeriparsys"><div class="footer section">\n\n\n<div id="ctx-footer-bg" class=""> <!-- start ctx-footer-bg -->\n    \n    <div class="ctx-footer-sep">\n        <div class="column">\n          <div class="footerLinks section1">\n\n\n\n<div class="ctx-footer-col " >\n<h6 data-accordion-content="#footerAccordion-3479">About Citrix<span></span></h6>\n\n<ul id="footerAccordion-3479">\n\n                  <li class="">\n                      <a href="/about.html">About</a>\n                  </li>\n                  \n                  <li class="">\n                      <a href="/news.html">News</a>\n                  </li>\n                  \n                  <li class="">\n                      <a href="http://www.citrix.com/investors" target="_blank"><span class="ctx-popout-rte">Investor Relations</span></a>\n                  </li>\n                  \n                  <li class="">\n                      <a href="/careers.html">Careers</a>\n                  </li>\n                  \n                  <li class="">\n                      <a href="/contact.html">Contact</a>\n                  </li>\n                  \n</ul>\n<div class="clear"></div>\n</div></div>\n\n          <div class="footerLinks section2">\n\n\n\n<div class="ctx-footer-col " >\n<h6 data-accordion-content="#footerAccordion-35049">Community<span></span></h6>\n\n<ul id="footerAccordion-35049">\n\n                  <li class="">\n                      <a href="/community.html">Citrix Community</a>\n                  </li>\n                  \n                  <li class="">\n                      <a href="http://blogs.citrix.com/" target="_blank"><span class="ctx-popout-rte">Blogs</span></a>\n                  </li>\n                  \n                  <li class="">\n                      <a href="http://www.citrix.com/tv/">Citrix TV</a>\n                  </li>\n                  \n</ul>\n<div class="clear"></div>\n</div></div>\n\n        </div>\n        <div class="column">\n          <div class="footerLinks section3">\n\n\n\n<div class="ctx-footer-col " >\n<h6 data-accordion-content="#footerAccordion-8341">Learning<span></span></h6>\n\n<ul id="footerAccordion-8341">\n\n                  <li class="">\n                      <a href="/events.html">Events and Webinars</a>\n                  </li>\n                  \n                  <li class="">\n                      <a href="http://training.citrix.com/" target="_blank"><span class="ctx-popout-rte">Training and Certification</span></a>\n                  </li>\n                  \n                  <li class="">\n                      <a href="/articles-and-insights.html">Articles and Insights</a>\n                  </li>\n                  \n                  <li class="">\n                      <a href="/trends-and-innovation/overview.html">Trends and Innovation</a>\n                  </li>\n                  \n                  <li class="">\n                      <a href="/customers/featured.html">Customer Stories</a>\n                  </li>\n                  \n                  <li class="">\n                      <a href="/glossary.html">Glossary</a>\n                  </li>\n                  \n</ul>\n<div class="clear"></div>\n</div></div>\n\n          <div class="footerLinks section4">\n\n\n\n<div class="ctx-footer-col " >\n<h6 data-accordion-content="#footerAccordion-54466">My Account<span></span></h6>\n\n<ul id="footerAccordion-54466">\n\n                  <li class="">\n                      <a href="/account/toolbox/manage-licenses.html">Manage Licenses </a>\n                  </li>\n                  \n                  <li class="">\n                      <a href="/account/toolbox/manage-renewals.html">Renew Maintenance</a>\n                  </li>\n                  \n                  <li class="">\n                      <a href="/account/toolbox/my-support.html" target="_blank"><span class="ctx-popout-rte">Support Case </span></a>\n                  </li>\n                  \n                  <li class="ctx-onlyLoggedIn">\n                      <a href="/account.html">See All in My Account</a>\n                  </li>\n                  \n                  <li class="ctx-onlyLoggedOut">\n                      <a href="/account.html">Login/Register</a>\n                  </li>\n                  \n                  <li class="ctx-onlyLoggedIn">\n                      <a href="/logout.html">Log out</a>\n                  </li>\n                  \n</ul>\n<div class="cle'
   |     mac       = '\xcf\xdf\xcf\xa4\xa6\xda_m\xcf\xfa\xf0e\x15f\xaeM_"(\x01'
   |     padding   = '\x04\x04\x04\x04'
   |     padding_len= 0x4
   |###[ TLS Record ]###
   |  content_type= application_data
   |  version   = TLS_1_0
   |  length    = 0x1fd0
   |###[ TLS Plaintext ]###
   |     data      = 'ar"></div>\n</div></div>\n\n        </div>\n\t\t<!--follow citrix -->\n\t\t<div class="ctx-follow-wrap">\n\t\t   <div class="ctx-follow-txt">\n\t\t     <span>FOLLOW CITRIX</span>\n\t\t   </div>\n\t\t   <ul class="ctx-follow">\n\t\t      <li><a href="/twitter" class="ctx-twitter-icon"></a></li>\n\t\t      <li><a href="https://www.citrix.com/linkedin" target="_blank" class="ctx-linkedin-icon"></a></li>\n\t\t      <li><a href="https://www.citrix.com/facebook" target="_blank" class="ctx-facebook-icon"></a></li>\n\t\t      <li><a href="https://plus.google.com/+citrix/posts" target="_blank" class="ctx-googleplus-icon"></a></li>\n\t\t      <li><a href="https://instagram.com/citrix/" target="_blank" class="ctx-instagram-icon"></a></li>\n\t\t      <li class="last"><a href="https://www.youtube.com/citrix" target="_blank" class="ctx-youtube-icon"></a></li>\n\t\t   </ul>\n\t\t   <div><a class="subscribe-link" href="/newsletters">Subscribe to the Citrix Newsletters</a></div>\n\t\t</div><!--END follow citrix -->\n\t</div><!--end ctx-footer-sep -->\n\t<!--Global Sites -->\n\t<div class="ctx-global-sites-wrap">\n\t    <div class="ctx-mini-footer-wrapper">\n\t        <div class="ctx-global-change">\n\t            <div class="ctx-map-icon"></div>\n\t            <div class="ctx-change-txt">\n\t                <a href="#ctx-global-list">Global Sites</a>\n\t            </div>\n\t        </div>\n\t        <div class="ctx-mini-footer">\n\t            <p class="ctx-footer-copyright">&copy; 1999-2015 Citrix Systems, Inc. <span class="rights">All Rights Reserved.</span></p>\n\t            <ul>\n\t              <li><a href="https://www.citrix.com/about/legal.html">Privacy and Terms</a></li>\n\t              <li><a href="https://go.citrix.com/" target="_blank">Employee Login</a></li>\n\t              <li><a href="/sitemap.html">Site Map</a></li>\n\t          </ul>\n\t        </div>\n\t    </div>\n\t    <div id="ctx-global-list">\n\t      <div class="ctx-global-list-wrap">\n\t        <div class="ctx-arrow-icon"></div>\n\t        <div class="ctx-close"><a href="#" class="ctx-close-icon"></a></div>\n\t        <div class="ctx-list-cols">\n\t            <div class="ctx-list-col col1">\n\t                <div class="section section1">\n\t                    <div class="globalFooterLinks sect1">\n\n\n<ul>\n\n                    <li>\n                      <a href="http://www.citrix.de/" title="Austria">Austria \xe2\x80\x93 Deutsch</a> \n                    </li>\n                  \n                    <li>\n                      <a href="http://lac.citrix.com/" target="_blank" title="Argentina">Argentina \xe2\x80\x93 Espa\xc3\xb1ol</a> \n                    </li>\n                  \n                    <li>\n                      <a href="http://www.citrix.com/" title="Barbados">Barbados \xe2\x80\x93 English</a> \n                    </li>\n                  \n                    <li>\n                      <a href="http://lac.citrix.com/" title="Bolivia">Bolivia \xe2\x80\x93 Espa\xc3\xb1ol</a> \n                    </li>\n                  \n                    <li>\n                      <a href="http://www.citrix.com.br/" title="Brazil">Brasil \xe2\x80\x93 Portugu\xc3\xaas</a> \n                    </li>\n                  \n                    <li>\n                      <a href="http://www.citrix.com/" title="Cayman Islands">Cayman Islands \xe2\x80\x93 English</a> \n                    </li>\n                  \n                    <li>\n                      <a href="http://www.citrix.cz/" title="Czech Republic">\xc4\x8cesk\xc3\xa1 republika \xe2\x80\x93 \xc4\x8ce\xc5\xa1tina</a> \n                    </li>\n                  \n                    <li>\n                      <a href="http://lac.citrix.com/" title="Chile">Chile \xe2\x80\x93 Espa\xc3\xb1ol</a> \n                    </li>\n                  \n                    <li>\n                      <a href="http://lac.citrix.com/" title="Colombia">Colombia \xe2\x80\x93 Espa\xc3\xb1ol</a> \n                    </li>\n                  \n                    <li>\n                      <a href="http://lac.citrix.com/" title="Costa Rica">Costa Rica \xe2\x80\x93 Espa\xc3\xb1ol</a> \n                    </li>\n                  \n                    <li>\n                      <a href="http://www.citrix.dk" title="Denmark">Danmark \xe2\x80\x93 Dansk</a> \n                    </li>\n                  \n\n</ul>\n</div>\n\n\t                </div>\n\t                <div class="section section2">\n\t                    <div class="globalFooterLinks sect2">\n\n\n<ul>\n\n                    <li>\n                      <a href="http://www.citrix.com/" title="Haiti">Haiti \xe2\x80\x93 English</a> \n                    </li>\n                  \n                    <li>\n                      <a href="http://www.citrix.it/" title="Italy">Italia \xe2\x80\x93 Italiano</a> \n                    </li>\n                  \n                    <li>\n                      <a href="http://lac.citrix.com/" title="Guatemala">Guatemala \xe2\x80\x93 Espa\xc3\xb1ol</a> \n                    </li>\n                  \n                    <li>\n                      <a href="http://www.citrix.com/" title="Jamaica">Jamaica \xe2\x80\x93 English</a> \n                    </li>\n                  \n                    <li>\n                      <a href="http://lac.citrix.com/" title="Mexico">M\xc3\xa9xico \xe2\x80\x93 Espa\xc3\xb1ol</a> \n                    </li>\n                  \n                    <li>\n                      <a href="http://www.citrix.nl" title="Nederlands">Nederland \xe2\x80\x93 Nederlands</a> \n                    </li>\n                  \n                    <li>\n                      <a href="http://no.citrix.com/" title="Norway">Norge \xe2\x80\x93 Norsk</a> \n                    </li>\n                  \n                    <li>\n                      <a href="http://lac.citrix.com/" title="Panama">Panam\xc3\xa1 \xe2\x80\x93 Espa\xc3\xb1ol</a> \n                    </li>\n                  \n                    <li>\n                      <a href="http://lac.citrix.com/" title="Paraguay">Paraguay \xe2\x80\x93 Espa\xc3\xb1ol</a> \n                    </li>\n                  \n                    <li>\n                      <a href="http://lac.citrix.com/" title="Peru">Per\xc3\xba \xe2\x80\x93 Espa\xc3\xb1ol</a> \n                    </li>\n                  \n                    <li>\n                      <a href="http://www.citrix.com.pl/" title="Poland">Polska \xe2\x80\x93 Polski</a> \n                    </li>\n                  \n\n</ul>\n</div>\n\n\t                </div>\n\t            </div>\n\t            <div class="ctx-list-col col2">\n\t                <div class="section section3">\n\t                    <div class="globalFooterLinks sect3">\n\n\n<ul>\n\n                    <li>\n                      <a href="http://www.citrix.de/" title="Germany">Deutschland \xe2\x80\x93 Deutsch</a> \n                    </li>\n                  \n                    <li>\n                      <a href="http://lac.citrix.com/" title="Ecuador">Ecuador \xe2\x80\x93 Espa\xc3\xb1ol</a> \n                    </li>\n                  \n                    <li>\n                      <a href="http://www.citrix.es/" title="Spain">Espa\xc3\xb1a \xe2\x80\x93 Espa\xc3\xb1ol</a> \n                    </li>\n                  \n                    <li>\n                      <a href="http://www.citrix.fr/" title="France">France \xe2\x80\x93 Fran\xc3\xa7ais</a> \n                    </li>\n                  \n                    <li>\n                      <a href="http://fi.citrix.com/" title="Finland">Suomi \xe2\x80\x93 Suomi</a> \n                    </li>\n                  \n                    <li>\n                      <a href="http://www.citrix.se/" title="Sweden">Sverige \xe2\x80\x93 Svenska</a> \n                    </li>\n                  \n                    <li>\n                      <a href="http://www.citrix.com/" title="Trinidad">Trinidad and Tobago \xe2\x80\x93 English</a> \n                    </li>\n                  \n                    <li>\n                      <a href="http://lac.citrix.com/" title="Puerto Rico">Puerto Rico \xe2\x80\x93 Espa\xc3\xb1ol</a> \n                    </li>\n                  \n                    <li>\n                      <a href="http://lac.citrix.com/" title="Republica Dominicana">Rep\xc3\xbablica Dominicana \xe2\x80\x93 Espa\xc3\xb1ol</a> \n                    </li>\n                  \n                    <li>\n                      <a href="http://www.citrix.de/" title="Switzerland">Schweiz \xe2\x80\x93 Deutsch</a> \n                    </li>\n                  \n                    <li>\n                      <a href="http://tr.citrix.com/" target="_blank" title="Turkey">T\xc3\xbcrkiye \xe2'
   |     mac       = '\xec\x1f3\xa3"Wm\xc5\xc8\x7f\xda\xfc`ijt\xa8$\xb8\x13'
   |     padding   = '\x04\x04\x04\x04'
   |     padding_len= 0x4
   |###[ TLS Record ]###
   |  content_type= application_data
   |  version   = TLS_1_0
   |  length    = 0xb40
   |###[ TLS Plaintext ]###
   |     data      = '\x80\x93 T\xc3\xbcrk\xc3\xa7e</a> \n                    </li>\n                  \n\n</ul>\n</div>\n\n\t                </div>\n\t                <div class="section section4">\n\t                    <div class="globalFooterLinks sect4">\n\n\n<ul>\n\n                    <li>\n                      <a href="http://www.citrix.com/" title="United States">United States \xe2\x80\x93 English</a> \n                    </li>\n                  \n                    <li>\n                      <a href="http://lac.citrix.com/" title="Uruguay">Uruguay \xe2\x80\x93 Espa\xc3\xb1ol</a> \n                    </li>\n                  \n                    <li>\n                      <a href="http://www.citrix.com/" title="US/British Virgin Islands">US/British Virgin Islands \xe2\x80\x93 English</a> \n                    </li>\n                  \n                    <li>\n                      <a href="http://lac.citrix.com/" title="Venezuela">Venezuela \xe2\x80\x93 Espa\xc3\xb1ol</a> \n                    </li>\n                  \n                    <li>\n                      <a href="http://www.citrix.ru/" title="Russia">\xd0\xa0\xd0\xbe\xd1\x81\xd1\x81\xd0\xb8\xd1\x8f \xe2\x80\x93 \xd0\xa0\xd1\x83\xd1\x81\xd1\x81\xd0\xba\xd0\xb8\xd0\xb9</a> \n                    </li>\n                  \n                    <li>\n                      <a href="http://www.citrix.co.kr/" title="Korea">\xeb\x8c\x80\xed\x95\x9c\xeb\xaf\xbc\xea\xb5\xad \xe2\x80\x93 \xed\x95\x9c\xea\xb5\xad\xec\x96\xb4</a> \n                    </li>\n                  \n                    <li>\n                      <a href="http://www.citrix.com.cn/" title="China">\xe4\xb8\xad\xe5\x9b\xbd \xe2\x80\x93 \xe7\xae\x80\xe4\xbd\x93\xe4\xb8\xad\xe6\x96\x87</a> \n                    </li>\n                  \n                    <li>\n                      <a href="http://www.citrix.com.tw/" title="Taiwan">\xe5\x8f\xb0\xe7\x81\xa3 \xe2\x80\x93 \xe7\xb9\x81\xe9\xab\x94\xe4\xb8\xad\xe6\x96\x87</a> \n                    </li>\n                  \n                    <li>\n                      <a href="http://www.citrix.co.jp/" title="Japan">\xe6\x97\xa5\xe6\x9c\xac \xe2\x80\x93 \xe6\x97\xa5\xe6\x9c\xac\xe8\xaa\x9e</a> \n                    </li>\n                  \n                    <li>\n                      <a href="#" title=""></a> \n                    </li>\n                  \n\n</ul>\n</div>\n\n\t                </div>\n\t            </div>\n\t        </div><!--END ctx-list-cols -->\n\t      </div><!--END ctx-global-list-wrap -->\n\t    </div><!--END ctx-global-list -->\n\t</div><!--END Global Sites -->\n</div> <!-- end ctx-footer-bg -->\n\n<!-- Adding Satellite footer code in the end -->\n<script type="text/javascript">\n   if(typeof _satellite != undefined ){\n\t\tif (!_satellite.pageBottomFired){\n\t\t\t_satellite.pageBottom(); \n\t\t}\n\t}\n   </script>\n\n\n\n</div>\n<div class="section"><div class="new"></div>\n</div><div class="iparys_inherited"><div class="parsys iparsys footeriparsys">\n</div>\n</div>\n</div>\n<div class="parsys iparsys socialMediaBariparsys"><div class="section"><div class="new"></div>\n</div><div class="iparys_inherited"><div class="parsys iparsys socialMediaBariparsys">\n</div>\n</div>\n</div>\n<script type="text/javascript">\n   jQuery(document).foundation();\n</script>\n    </div> <!-- end ctx-main -->\n    \n</body></html>'
   |     mac       = 'z\xcc\xd7I\x868\xf8\xcb\x95\xa5\x08\x0b\xc9m\xe6\xf9$\r\xd6\x00'
   |     padding   = '\x03\x03\x03'
   |     padding_len= 0x3
Sending close notify to tear down connection
alexmgr commented 9 years ago

When I realized this Handshake stacking business, I was a bit WTFed Anyway, fixed by #31