Blame iis/installer.wxs

Packit 284210
Packit 284210
Packit 284210
    # This comment is generated by WixEdit, the specific commandline
Packit 284210
    # arguments for the WiX Toolset are stored here.
Packit 284210
Packit 284210
    candleArgs: -nologo "<projectfile>" -out "<projectname>.wixobj" -ext WixUtilExtension -ext WixUIExtension -arch x64
Packit 284210
    lightArgs: 
Packit 284210
-->
Packit 284210
<Wix xmlns="http://schemas.microsoft.com/wix/2006/wi" xmlns:util="http://schemas.microsoft.com/wix/UtilExtension">
Packit 284210
    <Product Id="22B04FDB-9BAB-46B0-87B8-A39544ECECD3" Name="ModSecurity IIS" Language="1033" Version="2.9.1" Manufacturer="ModSecurity" UpgradeCode="82F09489-1678-4C38-ADCB-08C3757653DB">
Packit 284210
        <Package Description="ModSecurityISS" Comments="none" InstallerVersion="405" Compressed="yes" InstallPrivileges="elevated" InstallScope="perMachine" />
Packit 284210
        
Packit 284210
        
Packit 284210
        
Packit 284210
        
Packit 284210
        
Packit 284210
        <Property Id="IIS_SETUP">
Packit 284210
            <RegistrySearch Id="ConfigureIISRegistrySearch" Type="raw" Root="HKLM" Key="SOFTWARE\ModSecurity\ModSecurity" Name="ModSecurityConfigureIIS" Win64="yes" />
Packit 284210
        </Property>
Packit 284210
        
Packit 284210
        
Packit 284210
        
Packit 284210
        
Packit 284210
        <Property Id="IIS_SETUP">
Packit 284210
            <RegistrySearch Id="ConfigureIISRegistrySearch" Type="raw" Root="HKLM" Key="SOFTWARE\ModSecurity\ModSecurity" Name="ModSecurityConfigureIIS" Win64="no" />
Packit 284210
        </Property>
Packit 284210
        
Packit 284210
        <Property Id="IIS">
Packit 284210
            <RegistrySearch Id="IISInstalledVersion" Root="HKLM" Key="SOFTWARE\Microsoft\InetStp" Type="raw" Name="MajorVersion" />
Packit 284210
        </Property>
Packit 284210
        <Property Id="FILEEXISTS" Secure="yes">
Packit 284210
            <DirectorySearch Id="CheckFileDir1" Path="C:\Windows\System32\inetsrv" Depth="0">
Packit 284210
                <FileSearch Id="CheckFile1" Name="ModSecurityIIS.dll" />
Packit 284210
            </DirectorySearch>
Packit 284210
            <DirectorySearch Id="CheckFileDir2" Path="C:\Windows\System32\inetsrv" Depth="0">
Packit 284210
                <FileSearch Id="CheckFile2" Name="libapr-1.dll" />
Packit 284210
            </DirectorySearch>
Packit 284210
            <DirectorySearch Id="CheckFileDir3" Path="C:\Windows\System32\inetsrv" Depth="0">
Packit 284210
                <FileSearch Id="CheckFile3" Name="libapriconv-1.dll" />
Packit 284210
            </DirectorySearch>
Packit 284210
            <DirectorySearch Id="CheckFileDir4" Path="C:\Windows\System32\inetsrv" Depth="0">
Packit 284210
                <FileSearch Id="CheckFile4" Name="libaprutil-1.dll" />
Packit 284210
            </DirectorySearch>
Packit 284210
            <DirectorySearch Id="CheckFileDir5" Path="C:\Windows\System32\inetsrv" Depth="0">
Packit 284210
                <FileSearch Id="CheckFile5" Name="libcurl.dll" />
Packit 284210
            </DirectorySearch>
Packit 284210
            <DirectorySearch Id="CheckFileDir6" Path="C:\Windows\System32\inetsrv" Depth="0">
Packit 284210
                <FileSearch Id="CheckFile6" Name="libxml2.dll" />
Packit 284210
            </DirectorySearch>
Packit 284210
            <DirectorySearch Id="CheckFileDir7" Path="C:\Windows\System32\inetsrv" Depth="0">
Packit 284210
                <FileSearch Id="CheckFile7" Name="lua5.1.dll" />
Packit 284210
            </DirectorySearch>
Packit 284210
            <DirectorySearch Id="CheckFileDir8" Path="C:\Windows\System32\inetsrv" Depth="0">
Packit 284210
                <FileSearch Id="CheckFile8" Name="pcre.dll" />
Packit 284210
            </DirectorySearch>
Packit 284210
            <DirectorySearch Id="CheckFileDir9" Path="C:\Windows\System32\inetsrv" Depth="0">
Packit 284210
                <FileSearch Id="CheckFile9" Name="zlib1.dll" />
Packit 284210
            </DirectorySearch>
Packit 284210
            <DirectorySearch Id="CheckFileDir10" Path="C:\Windows\SysWOW64\inetsrv" Depth="0">
Packit 284210
                <FileSearch Id="CheckFile10" Name="ModSecurityIIS.dll" />
Packit 284210
            </DirectorySearch>
Packit 284210
            <DirectorySearch Id="CheckFileDir11" Path="C:\Windows\System32\inetsrv" Depth="0">
Packit 284210
                <FileSearch Id="CheckFile11" Name="libapr-1.dll" />
Packit 284210
            </DirectorySearch>
Packit 284210
            <DirectorySearch Id="CheckFileDir12" Path="C:\Windows\System32\inetsrv" Depth="0">
Packit 284210
                <FileSearch Id="CheckFile12" Name="libapriconv-1.dll" />
Packit 284210
            </DirectorySearch>
Packit 284210
            <DirectorySearch Id="CheckFileDir13" Path="C:\Windows\System32\inetsrv" Depth="0">
Packit 284210
                <FileSearch Id="CheckFile13" Name="libaprutil-1.dll" />
Packit 284210
            </DirectorySearch>
Packit 284210
            <DirectorySearch Id="CheckFileDir14" Path="C:\Windows\System32\inetsrv" Depth="0">
Packit 284210
                <FileSearch Id="CheckFile14" Name="libcurl.dll" />
Packit 284210
            </DirectorySearch>
Packit 284210
            <DirectorySearch Id="CheckFileDir15" Path="C:\Windows\System32\inetsrv" Depth="0">
Packit 284210
                <FileSearch Id="CheckFile15" Name="libxml2.dll" />
Packit 284210
            </DirectorySearch>
Packit 284210
            <DirectorySearch Id="CheckFileDir16" Path="C:\Windows\System32\inetsrv" Depth="0">
Packit 284210
                <FileSearch Id="CheckFile16" Name="lua5.1.dll" />
Packit 284210
            </DirectorySearch>
Packit 284210
            <DirectorySearch Id="CheckFileDir17" Path="C:\Windows\System32\inetsrv" Depth="0">
Packit 284210
                <FileSearch Id="CheckFile17" Name="pcre.dll" />
Packit 284210
            </DirectorySearch>
Packit 284210
            <DirectorySearch Id="CheckFileDir18" Path="C:\Windows\System32\inetsrv" Depth="0">
Packit 284210
                <FileSearch Id="CheckFile18" Name="zlib1.dll" />
Packit 284210
            </DirectorySearch>
Packit 284210
            <DirectorySearch Id="CheckFileDir19" Path="C:\Windows\System32\inetsrv" Depth="0">
Packit 284210
                <FileSearch Id="CheckFile19" Name="fuzzy.dll" />
Packit 284210
            </DirectorySearch>
Packit 284210
        </Property>
Packit 284210
        <Property Id="WWWROOT">
Packit 284210
            <RegistrySearch Id="FindInetPubFolder" Root="HKLM" Key="SOFTWARE\Microsoft\InetStp" Name="PathWWWRoot" Type="directory" />
Packit 284210
        </Property>
Packit 284210
        <Property Id="MSIUSEREALADMINDETECTION" Value="1" />
Packit 284210
        <Condition Message="This setup requires IIS 7.0 or 8.0."></Condition>
Packit 284210
        
Packit 284210
        <Condition Message="A older version of ModSecurityIIS was found in your computer. Please complete uninstall by removing the following file: [FILEEXISTS]. You may have to remove ModSecurity module from IIS, use the IIS Manager to do so."></Condition>
Packit 284210
        <Condition Message="64-bit operating system was detected, please use the 64-bit installer.">
Packit 284210
            
Packit 284210
        VersionNT64
Packit 284210
        
Packit 284210
        NOT VersionNT64
Packit 284210
	</Condition>
Packit 284210
Packit 284210
<Property Id="ARPNOREPAIR" Value="yes" Secure="yes" /> 
Packit 284210
<Property Id="ARPNOMODIFY" Value="yes" Secure="yes" />
Packit 284210
Packit 284210
        <Media Id="1" Cabinet="simple.cab" EmbedCab="yes" />
Packit 284210
        <Directory Id="TARGETDIR" Name="SourceDir">
Packit 284210
            
Packit 284210
            <Directory Id="SystemFolder" Name="SystemFolder">
Packit 284210
                <Directory Id="inetsrv32" Name="inetsrv">
Packit 284210
                    <Directory Id="SystemFolderConfig32" Name="config">
Packit 284210
                        <Directory Id="SystemFolderConfigSchema32" Name="schema" />
Packit 284210
                    </Directory>
Packit 284210
                </Directory>
Packit 284210
            </Directory>
Packit 284210
            <Directory Id="System64Folder" Name="SystemFolder">
Packit 284210
                <Directory Id="inetsrv64" Name="inetsrv">
Packit 284210
                    <Directory Id="SystemFolderConfig64" Name="config">
Packit 284210
                        <Directory Id="SystemFolderConfigSchema64" Name="schema" />
Packit 284210
                    </Directory>
Packit 284210
                </Directory>
Packit 284210
            </Directory>
Packit 284210
            
Packit 284210
            <Directory Id="SystemFolder" Name="SystemFolder">
Packit 284210
                <Directory Id="inetsrv32" Name="inetsrv">
Packit 284210
                    <Directory Id="SystemFolderConfig32" Name="config">
Packit 284210
                        <Directory Id="SystemFolderConfigSchema32" Name="schema" />
Packit 284210
                    </Directory>
Packit 284210
                </Directory>
Packit 284210
            </Directory>
Packit 284210
            
Packit 284210
            <Directory Id="$(var.PlatformProgramFilesFolder)">
Packit 284210
		    <Directory Id="INSTALLFOLDER" Name="ModSecurity IIS">
Packit 284210
                        <Component Id="OWASP_CRS_V_2_2_9_SETUP" DiskId="1" Guid="64629082-F6A2-4675-9E3E-4EA363CD6500">
Packit 284210
 			   <File Id="MODSECURITY_CRS_10_SETUP.CONF.EXAMPLE" Name="modsecurity_crs_10_setup.conf" Source="release\owasp_crs\modsecurity_crs_10_setup.conf.example" />
Packit 284210
                        </Component>
Packit 284210
                    <Directory Id="OWASP_CRS" Name="owasp_crs">
Packit 284210
                        <Component Id="OWASP_CRS_V_2_2_9" DiskId="1" Guid="64629082-F6A2-4675-9E3E-4EA363CD6502">
Packit 284210
                            <File Id="CHANGES" Name="CHANGES" Source="release\owasp_crs\CHANGES" />
Packit 284210
                            <File Id="INSTALL" Name="INSTALL" Source="release\owasp_crs\INSTALL" />
Packit 284210
                            <File Id="LICENSE" Name="LICENSE" Source="release\owasp_crs\LICENSE" />
Packit 284210
                            <File Id="README.MD" Name="README.md" Source="release\owasp_crs\README.md" />
Packit 284210
                        </Component>
Packit 284210
                        <Directory Id="ACTIVATED_RULES" Name="activated_rules">
Packit 284210
                            <Component Id="README" DiskId="1" Guid="F06FC044-52E6-412E-80E6-6644486A522B">
Packit 284210
                                <File Id="README" Name="README" Source="release\owasp_crs\activated_rules\README" />
Packit 284210
                            </Component>
Packit 284210
                        </Directory>
Packit 284210
                        <Directory Id="BASE_RULES" Name="base_rules">
Packit 284210
                            <Component Id="BASE_RULES" DiskId="1" Guid="66EB7DE9-E12D-4360-B096-75CAB0498E88">
Packit 284210
                                <File Id="MODSECURITY_35_BAD_ROBOTS.DATA" Name="modsecurity_35_bad_robots.data" Source="release\owasp_crs\base_rules\modsecurity_35_bad_robots.data" />
Packit 284210
                                <File Id="MODSECURITY_35_SCANNERS.DATA" Name="modsecurity_35_scanners.data" Source="release\owasp_crs\base_rules\modsecurity_35_scanners.data" />
Packit 284210
                                <File Id="MODSECURITY_40_GENERIC_ATTACKS.DATA" Name="modsecurity_40_generic_attacks.data" Source="release\owasp_crs\base_rules\modsecurity_40_generic_attacks.data" />
Packit 284210
                                <File Id="MODSECURITY_50_OUTBOUND.DATA" Name="modsecurity_50_outbound.data" Source="release\owasp_crs\base_rules\modsecurity_50_outbound.data" />
Packit 284210
                                <File Id="MODSECURITY_50_OUTBOUND_MALWARE.DATA" Name="modsecurity_50_outbound_malware.data" Source="release\owasp_crs\base_rules\modsecurity_50_outbound_malware.data" />
Packit 284210
                                <File Id="MODSECURITY_CRS_20_PROTOCOL_VIOLATIONS.CONF" Name="modsecurity_crs_20_protocol_violations.conf" Source="release\owasp_crs\base_rules\modsecurity_crs_20_protocol_violations.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_21_PROTOCOL_ANOMALIES.CONF" Name="modsecurity_crs_21_protocol_anomalies.conf" Source="release\owasp_crs\base_rules\modsecurity_crs_21_protocol_anomalies.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_23_REQUEST_LIMITS.CONF" Name="modsecurity_crs_23_request_limits.conf" Source="release\owasp_crs\base_rules\modsecurity_crs_23_request_limits.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_30_HTTP_POLICY.CONF" Name="modsecurity_crs_30_http_policy.conf" Source="release\owasp_crs\base_rules\modsecurity_crs_30_http_policy.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_35_BAD_ROBOTS.CONF" Name="modsecurity_crs_35_bad_robots.conf" Source="release\owasp_crs\base_rules\modsecurity_crs_35_bad_robots.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_40_GENERIC_ATTACKS.CONF" Name="modsecurity_crs_40_generic_attacks.conf" Source="release\owasp_crs\base_rules\modsecurity_crs_40_generic_attacks.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_41_SQL_INJECTION_ATTACKS.CONF" Name="modsecurity_crs_41_sql_injection_attacks.conf" Source="release\owasp_crs\base_rules\modsecurity_crs_41_sql_injection_attacks.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_41_XSS_ATTACKS.CONF" Name="modsecurity_crs_41_xss_attacks.conf" Source="release\owasp_crs\base_rules\modsecurity_crs_41_xss_attacks.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_42_TIGHT_SECURITY.CONF" Name="modsecurity_crs_42_tight_security.conf" Source="release\owasp_crs\base_rules\modsecurity_crs_42_tight_security.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_45_TROJANS.CONF" Name="modsecurity_crs_45_trojans.conf" Source="release\owasp_crs\base_rules\modsecurity_crs_45_trojans.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_47_COMMON_EXCEPTIONS.CONF" Name="modsecurity_crs_47_common_exceptions.conf" Source="release\owasp_crs\base_rules\modsecurity_crs_47_common_exceptions.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_48_LOCAL_EXCEPTIONS.CONF.EXAMPLE" Name="modsecurity_crs_48_local_exceptions.conf.example" Source="release\owasp_crs\base_rules\modsecurity_crs_48_local_exceptions.conf.example" />
Packit 284210
                                <File Id="MODSECURITY_CRS_49_INBOUND_BLOCKING.CONF" Name="modsecurity_crs_49_inbound_blocking.conf" Source="release\owasp_crs\base_rules\modsecurity_crs_49_inbound_blocking.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_50_OUTBOUND.CONF" Name="modsecurity_crs_50_outbound.conf" Source="release\owasp_crs\base_rules\modsecurity_crs_50_outbound.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_59_OUTBOUND_BLOCKING.CONF" Name="modsecurity_crs_59_outbound_blocking.conf" Source="release\owasp_crs\base_rules\modsecurity_crs_59_outbound_blocking.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_60_CORRELATION.CONF" Name="modsecurity_crs_60_correlation.conf" Source="release\owasp_crs\base_rules\modsecurity_crs_60_correlation.conf" />
Packit 284210
                            </Component>
Packit 284210
                        </Directory>
Packit 284210
                        <Directory Id="EXPERIMENTAL_RULES" Name="experimental_rules">
Packit 284210
                            <Component Id="EXPERIMENTAL_RULES" DiskId="1" Guid="B2504C95-7338-49CA-9786-ACEF671ABB93">
Packit 284210
                                <File Id="MODSECURITY_CRS_11_BRUTE_FORCE.CONF" Name="modsecurity_crs_11_brute_force.conf" Source="release\owasp_crs\experimental_rules\modsecurity_crs_11_brute_force.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_11_DOS_PROTECTION.CONF" Name="modsecurity_crs_11_dos_protection.conf" Source="release\owasp_crs\experimental_rules\modsecurity_crs_11_dos_protection.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_11_PROXY_ABUSE.CONF" Name="modsecurity_crs_11_proxy_abuse.conf" Source="release\owasp_crs\experimental_rules\modsecurity_crs_11_proxy_abuse.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_11_SLOW_DOS_PROTECTION.CONF" Name="modsecurity_crs_11_slow_dos_protection.conf" Source="release\owasp_crs\experimental_rules\modsecurity_crs_11_slow_dos_protection.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_16_SCANNER_INTEGRATION.CONF" Name="modsecurity_crs_16_scanner_integration.conf" Source="release\owasp_crs\experimental_rules\modsecurity_crs_16_scanner_integration.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_25_CC_TRACK_PAN.CONF" Name="modsecurity_crs_25_cc_track_pan.conf" Source="release\owasp_crs\experimental_rules\modsecurity_crs_25_cc_track_pan.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_40_APPSENSOR_DETECTION_POINT_2.0_SETUP.CONF" Name="modsecurity_crs_40_appsensor_detection_point_2.0_setup.conf" Source="release\owasp_crs\experimental_rules\modsecurity_crs_40_appsensor_detection_point_2.0_setup.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_40_APPSENSOR_DETECTION_POINT_2.1_REQUEST_EXCEPTION.CONF" Name="modsecurity_crs_40_appsensor_detection_point_2.1_request_exception.conf" Source="release\owasp_crs\experimental_rules\modsecurity_crs_40_appsensor_detection_point_2.1_request_exception.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_40_APPSENSOR_DETECTION_POINT_2.9_HONEYTRAP.CONF" Name="modsecurity_crs_40_appsensor_detection_point_2.9_honeytrap.conf" Source="release\owasp_crs\experimental_rules\modsecurity_crs_40_appsensor_detection_point_2.9_honeytrap.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_40_APPSENSOR_DETECTION_POINT_3.0_END.CONF" Name="modsecurity_crs_40_appsensor_detection_point_3.0_end.conf" Source="release\owasp_crs\experimental_rules\modsecurity_crs_40_appsensor_detection_point_3.0_end.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_40_HTTP_PARAMETER_POLLUTION.CONF" Name="modsecurity_crs_40_http_parameter_pollution.conf" Source="release\owasp_crs\experimental_rules\modsecurity_crs_40_http_parameter_pollution.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_42_CSP_ENFORCEMENT.CONF" Name="modsecurity_crs_42_csp_enforcement.conf" Source="release\owasp_crs\experimental_rules\modsecurity_crs_42_csp_enforcement.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_46_SCANNER_INTEGRATION.CONF" Name="modsecurity_crs_46_scanner_integration.conf" Source="release\owasp_crs\experimental_rules\modsecurity_crs_46_scanner_integration.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_48_BAYES_ANALYSIS.CONF" Name="modsecurity_crs_48_bayes_analysis.conf" Source="release\owasp_crs\experimental_rules\modsecurity_crs_48_bayes_analysis.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_55_RESPONSE_PROFILING.CONF" Name="modsecurity_crs_55_response_profiling.conf" Source="release\owasp_crs\experimental_rules\modsecurity_crs_55_response_profiling.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_56_PVI_CHECKS.CONF" Name="modsecurity_crs_56_pvi_checks.conf" Source="release\owasp_crs\experimental_rules\modsecurity_crs_56_pvi_checks.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_61_IP_FORENSICS.CONF" Name="modsecurity_crs_61_ip_forensics.conf" Source="release\owasp_crs\experimental_rules\modsecurity_crs_61_ip_forensics.conf" />
Packit 284210
                            </Component>
Packit 284210
                        </Directory>
Packit 284210
                        <Directory Id="LUA" Name="lua">
Packit 284210
                            <Component Id="LUA" DiskId="1" Guid="BF9033A5-C9A4-4867-92CA-CDD174CBE420">
Packit 284210
                                <File Id="ADVANCED_FILTER_CONVERTER.LUA" Name="advanced_filter_converter.lua" Source="release\owasp_crs\lua\advanced_filter_converter.lua" />
Packit 284210
                                <File Id="APPSENSOR_REQUEST_EXCEPTION_ENFORCE.LUA" Name="appsensor_request_exception_enforce.lua" Source="release\owasp_crs\lua\appsensor_request_exception_enforce.lua" />
Packit 284210
                                <File Id="APPSENSOR_REQUEST_EXCEPTION_PROFILE.LUA" Name="appsensor_request_exception_profile.lua" Source="release\owasp_crs\lua\appsensor_request_exception_profile.lua" />
Packit 284210
                                <File Id="ARACHNI_INTEGRATION.LUA" Name="arachni_integration.lua" Source="release\owasp_crs\lua\arachni_integration.lua" />
Packit 284210
                                <File Id="BAYES_CHECK_SPAM.LUA" Name="bayes_check_spam.lua" Source="release\owasp_crs\lua\bayes_check_spam.lua" />
Packit 284210
                                <File Id="BAYES_TRAIN_HAM.LUA" Name="bayes_train_ham.lua" Source="release\owasp_crs\lua\bayes_train_ham.lua" />
Packit 284210
                                <File Id="BAYES_TRAIN_SPAM.LUA" Name="bayes_train_spam.lua" Source="release\owasp_crs\lua\bayes_train_spam.lua" />
Packit 284210
                                <File Id="GATHER_IP_DATA.LUA" Name="gather_ip_data.lua" Source="release\owasp_crs\lua\gather_ip_data.lua" />
Packit 284210
                                <File Id="OSVDB.LUA" Name="osvdb.lua" Source="release\owasp_crs\lua\osvdb.lua" />
Packit 284210
                                <File Id="PROFILE_PAGE_SCRIPTS.LUA" Name="profile_page_scripts.lua" Source="release\owasp_crs\lua\profile_page_scripts.lua" />
Packit 284210
                            </Component>
Packit 284210
                        </Directory>
Packit 284210
                        <Directory Id="OPTIONAL_RULES" Name="optional_rules">
Packit 284210
                            <Component Id="OPTIONAL_RULES" DiskId="1" Guid="8744C127-31F0-4C4E-85FB-D86BDEA3627B">
Packit 284210
                                <File Id="MODSECURITY_42_COMMENT_SPAM.DATA" Name="modsecurity_42_comment_spam.data" Source="release\owasp_crs\optional_rules\modsecurity_42_comment_spam.data" />
Packit 284210
                                <File Id="MODSECURITY_CRS_10_IGNORE_STATIC.CONF" Name="modsecurity_crs_10_ignore_static.conf" Source="release\owasp_crs\optional_rules\modsecurity_crs_10_ignore_static.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_11_AVS_TRAFFIC.CONF" Name="modsecurity_crs_11_avs_traffic.conf" Source="release\owasp_crs\optional_rules\modsecurity_crs_11_avs_traffic.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_13_XML_ENABLER.CONF" Name="modsecurity_crs_13_xml_enabler.conf" Source="release\owasp_crs\optional_rules\modsecurity_crs_13_xml_enabler.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_16_AUTHENTICATION_TRACKING.CONF" Name="modsecurity_crs_16_authentication_tracking.conf" Source="release\owasp_crs\optional_rules\modsecurity_crs_16_authentication_tracking.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_16_SESSION_HIJACKING.CONF" Name="modsecurity_crs_16_session_hijacking.conf" Source="release\owasp_crs\optional_rules\modsecurity_crs_16_session_hijacking.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_16_USERNAME_TRACKING.CONF" Name="modsecurity_crs_16_username_tracking.conf" Source="release\owasp_crs\optional_rules\modsecurity_crs_16_username_tracking.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_25_CC_KNOWN.CONF" Name="modsecurity_crs_25_cc_known.conf" Source="release\owasp_crs\optional_rules\modsecurity_crs_25_cc_known.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_42_COMMENT_SPAM.CONF" Name="modsecurity_crs_42_comment_spam.conf" Source="release\owasp_crs\optional_rules\modsecurity_crs_42_comment_spam.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_43_CSRF_PROTECTION.CONF" Name="modsecurity_crs_43_csrf_protection.conf" Source="release\owasp_crs\optional_rules\modsecurity_crs_43_csrf_protection.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_46_AV_SCANNING.CONF" Name="modsecurity_crs_46_av_scanning.conf" Source="release\owasp_crs\optional_rules\modsecurity_crs_46_av_scanning.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_47_SKIP_OUTBOUND_CHECKS.CONF" Name="modsecurity_crs_47_skip_outbound_checks.conf" Source="release\owasp_crs\optional_rules\modsecurity_crs_47_skip_outbound_checks.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_49_HEADER_TAGGING.CONF" Name="modsecurity_crs_49_header_tagging.conf" Source="release\owasp_crs\optional_rules\modsecurity_crs_49_header_tagging.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_55_APPLICATION_DEFECTS.CONF" Name="modsecurity_crs_55_application_defects.conf" Source="release\owasp_crs\optional_rules\modsecurity_crs_55_application_defects.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_55_MARKETING.CONF" Name="modsecurity_crs_55_marketing.conf" Source="release\owasp_crs\optional_rules\modsecurity_crs_55_marketing.conf" />
Packit 284210
                            </Component>
Packit 284210
                        </Directory>
Packit 284210
                        <Directory Id="SLR_RULES" Name="slr_rules">
Packit 284210
                            <Component Id="SLR_RULES" DiskId="1" Guid="A880D035-8933-4A83-9D14-2FE010F4BF79">
Packit 284210
                                <File Id="MODSECURITY_46_SLR_ET_JOOMLA.DATA" Name="modsecurity_46_slr_et_joomla.data" Source="release\owasp_crs\slr_rules\modsecurity_46_slr_et_joomla.data" />
Packit 284210
                                <File Id="MODSECURITY_46_SLR_ET_LFI.DATA" Name="modsecurity_46_slr_et_lfi.data" Source="release\owasp_crs\slr_rules\modsecurity_46_slr_et_lfi.data" />
Packit 284210
                                <File Id="MODSECURITY_46_SLR_ET_PHPBB.DATA" Name="modsecurity_46_slr_et_phpbb.data" Source="release\owasp_crs\slr_rules\modsecurity_46_slr_et_phpbb.data" />
Packit 284210
                                <File Id="MODSECURITY_46_SLR_ET_RFI.DATA" Name="modsecurity_46_slr_et_rfi.data" Source="release\owasp_crs\slr_rules\modsecurity_46_slr_et_rfi.data" />
Packit 284210
                                <File Id="MODSECURITY_46_SLR_ET_SQLI.DATA" Name="modsecurity_46_slr_et_sqli.data" Source="release\owasp_crs\slr_rules\modsecurity_46_slr_et_sqli.data" />
Packit 284210
                                <File Id="MODSECURITY_46_SLR_ET_WORDPRESS.DATA" Name="modsecurity_46_slr_et_wordpress.data" Source="release\owasp_crs\slr_rules\modsecurity_46_slr_et_wordpress.data" />
Packit 284210
                                <File Id="MODSECURITY_46_SLR_ET_XSS.DATA" Name="modsecurity_46_slr_et_xss.data" Source="release\owasp_crs\slr_rules\modsecurity_46_slr_et_xss.data" />
Packit 284210
                                <File Id="MODSECURITY_CRS_46_SLR_ET_JOOMLA_ATTACKS.CONF" Name="modsecurity_crs_46_slr_et_joomla_attacks.conf" Source="release\owasp_crs\slr_rules\modsecurity_crs_46_slr_et_joomla_attacks.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_46_SLR_ET_LFI_ATTACKS.CONF" Name="modsecurity_crs_46_slr_et_lfi_attacks.conf" Source="release\owasp_crs\slr_rules\modsecurity_crs_46_slr_et_lfi_attacks.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_46_SLR_ET_PHPBB_ATTACKS.CONF" Name="modsecurity_crs_46_slr_et_phpbb_attacks.conf" Source="release\owasp_crs\slr_rules\modsecurity_crs_46_slr_et_phpbb_attacks.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_46_SLR_ET_RFI_ATTACKS.CONF" Name="modsecurity_crs_46_slr_et_rfi_attacks.conf" Source="release\owasp_crs\slr_rules\modsecurity_crs_46_slr_et_rfi_attacks.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_46_SLR_ET_SQLI_ATTACKS.CONF" Name="modsecurity_crs_46_slr_et_sqli_attacks.conf" Source="release\owasp_crs\slr_rules\modsecurity_crs_46_slr_et_sqli_attacks.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_46_SLR_ET_WORDPRESS_ATTACKS.CONF" Name="modsecurity_crs_46_slr_et_wordpress_attacks.conf" Source="release\owasp_crs\slr_rules\modsecurity_crs_46_slr_et_wordpress_attacks.conf" />
Packit 284210
                                <File Id="MODSECURITY_CRS_46_SLR_ET_XSS_ATTACKS.CONF" Name="modsecurity_crs_46_slr_et_xss_attacks.conf" Source="release\owasp_crs\slr_rules\modsecurity_crs_46_slr_et_xss_attacks.conf" />
Packit 284210
                            </Component>
Packit 284210
                        </Directory>
Packit 284210
                        <Directory Id="UTIL" Name="util">
Packit 284210
                            <Component Id="UTIL" DiskId="1" Guid="A95D50D7-4E87-4A87-BAD1-12370B8F5B9B">
Packit 284210
                                <File Id="README_1" Name="README" Source="release\owasp_crs\util\README" />
Packit 284210
                            </Component>
Packit 284210
                            <Directory Id="AV_SCANNING" Name="av-scanning">
Packit 284210
                                <Component Id="RUNAV" DiskId="1" Guid="398B0257-F78A-4F8C-B313-90D0F61581A9">
Packit 284210
                                    <File Id="RUNAV.PL" Name="runav.pl" Source="release\owasp_crs\util\av-scanning\runav.pl" />
Packit 284210
                                </Component>
Packit 284210
                                <Directory Id="RUNAV" Name="runAV">
Packit 284210
                                    <Component Id="RUNAV_RUNAV" DiskId="1" Guid="3EA0484E-5E42-43C3-B89B-71BCC89DBB4F">
Packit 284210
                                        <File Id="COMMON.C" Name="common.c" Source="release\owasp_crs\util\av-scanning\runAV\common.c" />
Packit 284210
                                        <File Id="COMMON.H" Name="common.h" Source="release\owasp_crs\util\av-scanning\runAV\common.h" />
Packit 284210
                                        <File Id="COMP" Name="comp" Source="release\owasp_crs\util\av-scanning\runAV\comp" />
Packit 284210
                                        <File Id="RUNAV_CLAMD.C" Name="runAV-clamd.c" Source="release\owasp_crs\util\av-scanning\runAV\runAV-clamd.c" />
Packit 284210
                                        <File Id="RUNAV.C" Name="runAV.c" Source="release\owasp_crs\util\av-scanning\runAV\runAV.c" />
Packit 284210
                                    </Component>
Packit 284210
                                </Directory>
Packit 284210
                            </Directory>
Packit 284210
                            <Directory Id="BROWSER_TOOLS" Name="browser-tools">
Packit 284210
                                <Component Id="BROWSER_TOOLS" DiskId="1" Guid="A81D4319-9C26-4E29-A0BD-FC2DED0045A7">
Packit 284210
                                    <File Id="JS_OVERRIDES.JS" Name="js-overrides.js" Source="release\owasp_crs\util\browser-tools\js-overrides.js" />
Packit 284210
                                </Component>
Packit 284210
                            </Directory>
Packit 284210
                            <Directory Id="HONEYPOT_SENSOR" Name="honeypot-sensor">
Packit 284210
                                <Component Id="HONEYPOT_SENSOR" DiskId="1" Guid="3D3DD51F-70FF-41CE-A756-2C2935A71BA8">
Packit 284210
                                    <File Id="MLOGC_HONEYPOT_SENSOR.CONF" Name="mlogc-honeypot-sensor.conf" Source="release\owasp_crs\util\honeypot-sensor\mlogc-honeypot-sensor.conf" />
Packit 284210
                                    <File Id="MODSECURITY_CRS_10_HONEYPOT.CONF" Name="modsecurity_crs_10_honeypot.conf" Source="release\owasp_crs\util\honeypot-sensor\modsecurity_crs_10_honeypot.conf" />
Packit 284210
                                    <File Id="README.MD_1" Name="README.md" Source="release\owasp_crs\util\honeypot-sensor\README.md" />
Packit 284210
                                </Component>
Packit 284210
                            </Directory>
Packit 284210
                            <Directory Id="REGRESSION_TESTS" Name="regression-tests">
Packit 284210
                                <Component Id="REGRESSION_TESTS" DiskId="1" Guid="02AF3C5A-DCF9-4DB6-A1C8-B1EF140C8EBC">
Packit 284210
                                    <File Id="INSTALL_1" Name="INSTALL" Source="release\owasp_crs\util\regression-tests\INSTALL" />
Packit 284210
                                    <File Id="MODSECURITY_CRS_59_HEADER_TAGGING.CONF" Name="modsecurity_crs_59_header_tagging.conf" Source="release\owasp_crs\util\regression-tests\modsecurity_crs_59_header_tagging.conf" />
Packit 284210
                                    <File Id="README_2" Name="README" Source="release\owasp_crs\util\regression-tests\README" />
Packit 284210
                                    <File Id="RULESTEST.CONF" Name="rulestest.conf" Source="release\owasp_crs\util\regression-tests\rulestest.conf" />
Packit 284210
                                    <File Id="RULESTEST.PL" Name="rulestest.pl" Source="release\owasp_crs\util\regression-tests\rulestest.pl" />
Packit 284210
                                    <File Id="TESTSERVER.CGI" Name="testserver.cgi" Source="release\owasp_crs\util\regression-tests\testserver.cgi" />
Packit 284210
                                </Component>
Packit 284210
                                <Directory Id="TESTS" Name="tests">
Packit 284210
                                    <Component Id="TESTS" DiskId="1" Guid="FCCBB8FE-4327-4AF0-AB5C-3120858EBB16">
Packit 284210
                                        <File Id="MODSECURITY_CRS_20_PROTOCOL_VIOLATIONS.TESTS" Name="modsecurity_crs_20_protocol_violations.tests" Source="release\owasp_crs\util\regression-tests\tests\modsecurity_crs_20_protocol_violations.tests" />
Packit 284210
					<File Id="MODSECURITY_CRS_21_PROTOCOL_ANOMALIES.TESTS" Name="modsecurity_crs_21_protocol_anomalies.tests" Source="release\owasp_crs\util\regression-tests\tests\modsecurity_crs_21_protocol_anomalies.tests" />
Packit 284210
                                        <File Id="MODSECURITY_CRS_23_REQUEST_LIMITS.TESTS" Name="modsecurity_crs_23_request_limits.tests" Source="release\owasp_crs\util\regression-tests\tests\modsecurity_crs_23_request_limits.tests" />
Packit 284210
                                        <File Id="MODSECURITY_CRS_30_HTTP_POLICY.TESTS" Name="modsecurity_crs_30_http_policy.tests" Source="release\owasp_crs\util\regression-tests\tests\modsecurity_crs_30_http_policy.tests" />
Packit 284210
                                        <File Id="MODSECURITY_CRS_35_BAD_ROBOTS.TESTS" Name="modsecurity_crs_35_bad_robots.tests" Source="release\owasp_crs\util\regression-tests\tests\modsecurity_crs_35_bad_robots.tests" />
Packit 284210
                                        <File Id="MODSECURITY_CRS_40_GENERIC_ATTACKS.TESTS" Name="modsecurity_crs_40_generic_attacks.tests" Source="release\owasp_crs\util\regression-tests\tests\modsecurity_crs_40_generic_attacks.tests" />
Packit 284210
                                        <File Id="MODSECURITY_CRS_41_SQL_INJECTION_ATTACKS.TESTS" Name="modsecurity_crs_41_sql_injection_attacks.tests" Source="release\owasp_crs\util\regression-tests\tests\modsecurity_crs_41_sql_injection_attacks.tests" />
Packit 284210
                                        <File Id="MODSECURITY_CRS_41_XSS_ATTACKS.TESTS" Name="modsecurity_crs_41_xss_attacks.tests" Source="release\owasp_crs\util\regression-tests\tests\modsecurity_crs_41_xss_attacks.tests" />
Packit 284210
                                        <File Id="MODSECURITY_CRS_50_OUTBOUND.TESTS" Name="modsecurity_crs_50_outbound.tests" Source="release\owasp_crs\util\regression-tests\tests\modsecurity_crs_50_outbound.tests" />
Packit 284210
                                        <File Id="RUBY.TESTS" Name="ruby.tests" Source="release\owasp_crs\util\regression-tests\tests\ruby.tests" />
Packit 284210
                                    </Component>
Packit 284210
                                </Directory>
Packit 284210
                            </Directory>
Packit 284210
                            <Directory Id="RULE_MANAGEMENT" Name="rule-management">
Packit 284210
                                <Component Id="RULE_MANAGEMENT" DiskId="1" Guid="0368949F-5721-4648-A789-1D5598F327F5">
Packit 284210
                                    <File Id="ID_RANGE" Name="id-range" Source="release\owasp_crs\util\rule-management\id-range" />
Packit 284210
                                    <File Id="REMOVE_2.7_ACTIONS.PL" Name="remove-2.7-actions.pl" Source="release\owasp_crs\util\rule-management\remove-2.7-actions.pl" />
Packit 284210
                                    <File Id="VERIFY.RB" Name="verify.rb" Source="release\owasp_crs\util\rule-management\verify.rb" />
Packit 284210
                                </Component>
Packit 284210
                            </Directory>
Packit 284210
                            <Directory Id="VIRTUAL_PATCHING" Name="virtual-patching">
Packit 284210
                                <Component Id="VIRTUAL_PATCHING" DiskId="1" Guid="DDDD3A2B-CEC1-42B3-9984-2987CA5BA311">
Packit 284210
                                    <File Id="ARACHNI2MODSEC.PL" Name="arachni2modsec.pl" Source="release\owasp_crs\util\virtual-patching\arachni2modsec.pl" />
Packit 284210
                                    <File Id="ZAP2MODSEC.PL" Name="zap2modsec.pl" Source="release\owasp_crs\util\virtual-patching\zap2modsec.pl" />
Packit 284210
                                </Component>
Packit 284210
                            </Directory>
Packit 284210
                        </Directory>
Packit 284210
                    </Directory>
Packit 284210
                </Directory>
Packit 284210
            </Directory>
Packit 284210
            <Directory Id="ProgramMenuFolder">
Packit 284210
                <Directory Id="ProgramMenuDir" Name="ModSecurity IIS">
Packit 284210
                    <Component Id="StartMenuShortcuts" Guid="43C26B13-C4D8-42F8-8715-3AF78E66C902">
Packit 284210
                        <util:InternetShortcut Id="WebsiteShortcut" Name="ModSecurity" Target="http://www.modsecurity.org/" />
Packit 284210
                        <util:InternetShortcut Id="CSR" Name="OWASP ModSecurity Core Rule Set" Target="http://spIderlabs.github.io/owasp-modsecurity-crs/" />
Packit 284210
                        <RemoveFolder Id="ProgramMenuDir" On="uninstall" />
Packit 284210
                        <RegistryValue Root="HKCU" Key="Software\[Manufacturer]\[ProductName]" Type="string" Value="" />
Packit 284210
                        <Shortcut Id="UninstallProduct" Name="Uninstall" Description="Uninstalls the ModSecurity IIS" Target="[System64Folder]msiexec.exe" Arguments="/x [ProductCode]" />
Packit 284210
                        <Shortcut Id="EULA" Name="EULA" Description="EULA" Target="[INSTALLFOLDER]EULA.rtf" WorkingDirectory="INSTALLFOLDER" />
Packit 284210
                        <Shortcut Id="Readme" Name="EULA" Description="EULA" Target="[INSTALLFOLDER]README.TXT" WorkingDirectory="INSTALLFOLDER" />
Packit 284210
                        
Packit 284210
                        <Shortcut Id="List_Dependencies" Name="List Dependencies (Debug)" Description="Check for missing dependencies" Target="[INSTALLFOLDER]list_dependencies.bat" Arguments=""[inetsrv64]libapr-1.dll" "[inetsrv64]libapriconv-1.dll" "[inetsrv64]libaprutil-1.dll" "[inetsrv64]libcurl.dll" "[inetsrv64]libxml2.dll" "[inetsrv64]lua5.1.dll" "[inetsrv64]mlogc.exe" "[inetsrv64]ModSecurityIIS.dll" "[inetsrv64]pcre.dll" "[inetsrv64]zlib1.dll" "[inetsrv64]fuzzy.dll" "[inetsrv32]libapr-1.dll" "[inetsrv32]libapriconv-1.dll" "[inetsrv32]libaprutil-1.dll" "[inetsrv32]libcurl.dll" "[inetsrv32]libxml2.dll" "[inetsrv32]lua5.1.dll" "[inetsrv32]mlogc.exe" "[inetsrv32]ModSecurityIIS.dll" "[inetsrv32]pcre.dll" "[inetsrv32]zlib1.dll"  "[inetsrv32]fuzzy.dll"" WorkingDirectory="INSTALLFOLDER" />
Packit 284210
                        
Packit 284210
                        <Shortcut Id="List_Dependencies" Name="List Dependencies (Debug)" Description="Check for missing dependencies" Target="[INSTALLFOLDER]list_dependencies.bat" Arguments=""[inetsrv32]libapr-1.dll" "[inetsrv32]libapriconv-1.dll" "[inetsrv32]libaprutil-1.dll" "[inetsrv32]libcurl.dll" "[inetsrv32]libxml2.dll" "[inetsrv32]lua5.1.dll" "[inetsrv32]mlogc.exe" "[inetsrv32]ModSecurityIIS.dll" "[inetsrv32]pcre.dll" "[inetsrv32]zlib1.dll" "[inetsrv32]fuzzy.dll"" WorkingDirectory="INSTALLFOLDER" />
Packit 284210
                        
Packit 284210
                    </Component>
Packit 284210
                </Directory>
Packit 284210
            </Directory>
Packit 284210
        </Directory>
Packit 284210
        <DirectoryRef Id="INSTALLFOLDER">
Packit 284210
            <Component Id="ModSecCommon" DiskId="1" Guid="980270DF-81AB-469B-AB0E-64FA3BA160B6" Location="local">
Packit 284210
                <File Id="README.TXT" Name="README.TXT" Source="wix\README.TXT" />
Packit 284210
                <File Id="EULA.RTF" Name="EULA.rtf" Source="wix\EULA.rtf" />
Packit 284210
                <File Id="modsecurity.conf" Name="modsecurity.conf" Source="wix\modsecurity.conf" />
Packit 284210
                <File Id="modsecurity_iis.conf" Name="modsecurity_iis.conf" Source="wix\modsecurity_iis.conf" />
Packit 284210
	
Packit 284210
                <File Id="LIST_DEPENDENCIES.BAT" Name="list_dependencies.bat" Source="wix\list_dependencies.bat" />
Packit 284210
                <File Id="ModSecurity.xml" Name="ModSecurity.xml" Source="ModSecurity.xml" />
Packit 284210
                
Packit 284210
                <util:XmlConfig Id="appHostEntry" File="$(var.ConfigFile)" Action="create" ElementPath="//configuration/configSections/sectionGroup[\[]@name='system.webServer'[\]]" VerifyPath="section[\[]@name='ModSecurity'[\]]" Name="section" Node="element" Sequence="1" On="install" />
Packit 284210
                <util:XmlConfig Id="appHostEntryName" File="$(var.ConfigFile)" ElementPath="appHostEntry" Name="name" Value="ModSecurity" Sequence="2" />
Packit 284210
                <util:XmlConfig Id="appHostEntryOverrideMode" File="$(var.ConfigFile)" ElementPath="appHostEntry" Name="overrideModeDefault" Value="Deny" Sequence="3" />
Packit 284210
                <util:XmlConfig Id="appHostEntryAllowDefinition" File="$(var.ConfigFile)" ElementPath="appHostEntry" Name="allowDefinition" Value="Everywhere" Sequence="4" />
Packit 284210
                <util:XmlConfig Id="removeAppHostEntry" File="$(var.ConfigFile)" Action="delete" ElementPath="/configuration/configSections/sectionGroup[\[]@name='system.webServer'[\]]" Node="element" VerifyPath="section[\[]@name='ModSecurity'[\]]" On="uninstall" Sequence="1" />
Packit 284210
                <util:XmlConfig Id="removeAppHostEntry2" File="$(var.ConfigFile)" Action="delete" ElementPath="/configuration/system.webServer" Node="element" VerifyPath="/configuration/system.webServer/ModSecurity" Name="section" On="uninstall" Sequence="2" />
Packit 284210
                <RegistryKey Root="HKLM" Key="SOFTWARE\ModSecurity\ModSecurity" Action="createAndRemoveOnUninstall">
Packit 284210
                    <RegistryValue Type="string" Name="ModSecurityConfigureIIS" Value="[IIS_SETUP]" KeyPath="yes" />
Packit 284210
                </RegistryKey>
Packit 284210
            </Component>
Packit 284210
        </DirectoryRef>
Packit 284210
        
Packit 284210
        <DirectoryRef Id="inetsrv64">
Packit 284210
            <Component Id="ModSec64" DiskId="1" Guid="514A81F0-2413-42EF-B19F-E2613125ECE0" Win64="yes" Location="local">
Packit 284210
                <File Id="_64_LIBAPR_1" Name="libapr-1.dll" Source="Release\amd64\libapr-1.dll" />
Packit 284210
                <File Id="_64_LIBAPRICONV_1" Name="libapriconv-1.dll" Source="Release\amd64\libapriconv-1.dll" />
Packit 284210
                <File Id="_64_LIBAPRUTIL_1" Name="libaprutil-1.dll" Source="Release\amd64\libaprutil-1.dll" />
Packit 284210
                <File Id="_64_LIBCURL" Name="libcurl.dll" Source="Release\amd64\libcurl.dll" />
Packit 284210
                <File Id="_64_LIBXML2" Name="libxml2.dll" Source="Release\amd64\libxml2.dll" />
Packit 284210
                <File Id="_64_LUA5.1" Name="lua5.1.dll" Source="Release\amd64\lua5.1.dll" />
Packit 284210
                <File Id="_64_YAJL" Name="yajl.dll" Source="Release\amd64\yajl.dll" />
Packit 284210
                <File Id="_64_MLOGC" Name="mlogc.exe" Source="Release\amd64\mlogc.exe" />
Packit 284210
                <File Id="_64_MODSECURITYIIS" Name="ModSecurityIIS.dll" Source="Release\amd64\ModSecurityIIS.dll" />
Packit 284210
                <File Id="_64_PCRE" Name="pcre.dll" Source="Release\amd64\pcre.dll" />
Packit 284210
                <File Id="_64_ZLIB1" Name="zlib1.dll" Source="Release\amd64\zlib1.dll" />
Packit 284210
                <File Id="_64_FUZZY" Name="fuzzy.dll" Source="Release\amd64\fuzzy.dll" />
Packit 284210
            </Component>
Packit 284210
        </DirectoryRef>
Packit 284210
        <DirectoryRef Id="inetsrv32">
Packit 284210
            <Component Id="ModSec32" DiskId="1" Guid="514A81F0-2413-42EF-B19F-E2613125ECE7" Win64="no" Location="local">
Packit 284210
                <File Id="_32_LIBAPR_1" Name="libapr-1.dll" Source="Release\x86\libapr-1.dll" />
Packit 284210
                <File Id="_32_LIBAPRICONV_1" Name="libapriconv-1.dll" Source="Release\x86\libapriconv-1.dll" />
Packit 284210
                <File Id="_32_LIBAPRUTIL_1" Name="libaprutil-1.dll" Source="Release\x86\libaprutil-1.dll" />
Packit 284210
                <File Id="_32_LIBCURL" Name="libcurl.dll" Source="Release\x86\libcurl.dll" />
Packit 284210
                <File Id="_32_LIBXML2" Name="libxml2.dll" Source="Release\x86\libxml2.dll" />
Packit 284210
                <File Id="_32_LUA5.1" Name="lua5.1.dll" Source="Release\x86\lua5.1.dll" />
Packit 284210
                <File Id="_32_YAJL" Name="yajl.dll" Source="Release\x86\yajl.dll" />
Packit 284210
                <File Id="_32_MLOGC" Name="mlogc.exe" Source="Release\x86\mlogc.exe" />
Packit 284210
                <File Id="_32_MODSECURITYIIS" Name="ModSecurityIIS.dll" Source="Release\x86\ModSecurityIIS.dll" />
Packit 284210
                <File Id="_32_PCRE" Name="pcre.dll" Source="Release\x86\pcre.dll" />
Packit 284210
                <File Id="_32_ZLIB1" Name="zlib1.dll" Source="Release\x86\zlib1.dll" />
Packit 284210
                <File Id="_32_FUZZY" Name="fuzzy.dll" Source="Release\x86\fuzzy.dll" />
Packit 284210
            </Component>
Packit 284210
        </DirectoryRef>
Packit 284210
        <DirectoryRef Id="SystemFolderConfigSchema32">
Packit 284210
            <Component Id="ConfigSchema32" Guid="514A81F0-2413-42EF-B19F-E2613125EC11" Location="local" Win64="no">
Packit 284210
                <File Id="_32_ConfigSchema" Name="ModSecurity.xml" Source="ModSecurity.xml" />
Packit 284210
            </Component>
Packit 284210
        </DirectoryRef>
Packit 284210
        <DirectoryRef Id="SystemFolderConfigSchema64">
Packit 284210
            <Component Id="ConfigSchema64" Guid="514A81F0-2413-42EF-B19F-E2613125EC22" Location="local" Win64="yes">
Packit 284210
                <File Id="_64_ConfigSchema" Name="ModSecurity.xml" Source="ModSecurity.xml" />
Packit 284210
            </Component>
Packit 284210
        </DirectoryRef>
Packit 284210
        
Packit 284210
        <DirectoryRef Id="inetsrv32">
Packit 284210
            <Component Id="ModSec32" DiskId="1" Guid="514A81F0-2413-42EF-B19F-E2613125ECE1" Win64="no" Location="local">
Packit 284210
                <File Id="_32_LIBAPR_1" Name="libapr-1.dll" Source="Release\x86\libapr-1.dll" />
Packit 284210
                <File Id="_32_LIBAPRICONV_1" Name="libapriconv-1.dll" Source="Release\x86\libapriconv-1.dll" />
Packit 284210
                <File Id="_32_LIBAPRUTIL_1" Name="libaprutil-1.dll" Source="Release\x86\libaprutil-1.dll" />
Packit 284210
                <File Id="_32_LIBCURL" Name="libcurl.dll" Source="Release\x86\libcurl.dll" />
Packit 284210
                <File Id="_32_LIBXML2" Name="libxml2.dll" Source="Release\x86\libxml2.dll" />
Packit 284210
                <File Id="_32_LUA5.1" Name="lua5.1.dll" Source="Release\x86\lua5.1.dll" />
Packit 284210
                <File Id="_32_YAJL" Name="yajl.dll" Source="Release\x86\yajl.dll" />
Packit 284210
                <File Id="_32_MLOGC" Name="mlogc.exe" Source="Release\x86\mlogc.exe" />
Packit 284210
                <File Id="_32_MODSECURITYIIS" Name="ModSecurityIIS.dll" Source="Release\x86\ModSecurityIIS.dll" />
Packit 284210
                <File Id="_32_PCRE" Name="pcre.dll" Source="Release\x86\pcre.dll" />
Packit 284210
                <File Id="_32_ZLIB1" Name="zlib1.dll" Source="Release\x86\zlib1.dll" />
Packit 284210
                <File Id="_32_FUZZY" Name="fuzzy.dll" Source="Release\x86\fuzzy.dll" />
Packit 284210
            </Component>
Packit 284210
        </DirectoryRef>
Packit 284210
        <DirectoryRef Id="SystemFolderConfigSchema32">
Packit 284210
            <Component Id="ConfigSchema32" Guid="514A81F0-2413-42EF-B19F-E2613125EC11" Location="local" Win64="no">
Packit 284210
                <File Id="_32_ConfigSchema" Name="ModSecurity.xml" Source="ModSecurity.xml" />
Packit 284210
            </Component>
Packit 284210
        </DirectoryRef>
Packit 284210
        
Packit 284210
        <Feature Id="DefaultFeature" Title="ModSecurity IIS Common files" Level="1" InstallDefault="local" Absent="disallow" Display="expand" AllowAdvertise="no" Description="Configuration and common files">
Packit 284210
            <ComponentRef Id="ModSecCommon" />
Packit 284210
            <ComponentRef Id="ConfigSchema32" />
Packit 284210
            
Packit 284210
            <ComponentRef Id="ConfigSchema64" />
Packit 284210
            
Packit 284210
            <ComponentRef Id="StartMenuShortcuts" />
Packit 284210
            <Feature Id="OWASP_ModSecurity_CRS_v2.2.9" Level="1" Title="OWASP ModSecurity CRS v2.2.9" InstallDefault="local" Display="expand" AllowAdvertise="no" Description="Install OWASP CRS v2.2.9">
Packit 284210
		    <ComponentRef Id="OWASP_CRS_V_2_2_9" />
Packit 284210
		    <ComponentRef Id="OWASP_CRS_V_2_2_9_SETUP" />
Packit 284210
		    
Packit 284210
                <ComponentRef Id="README" />
Packit 284210
                <ComponentRef Id="BASE_RULES" />
Packit 284210
                <ComponentRef Id="EXPERIMENTAL_RULES" />
Packit 284210
                <ComponentRef Id="LUA" />
Packit 284210
                <ComponentRef Id="OPTIONAL_RULES" />
Packit 284210
                <ComponentRef Id="SLR_RULES" />
Packit 284210
                <ComponentRef Id="UTIL" />
Packit 284210
                <ComponentRef Id="RUNAV" />
Packit 284210
                <ComponentRef Id="RUNAV_RUNAV" />
Packit 284210
                <ComponentRef Id="BROWSER_TOOLS" />
Packit 284210
                <ComponentRef Id="HONEYPOT_SENSOR" />
Packit 284210
                <ComponentRef Id="REGRESSION_TESTS" />
Packit 284210
                <ComponentRef Id="TESTS" />
Packit 284210
                <ComponentRef Id="RULE_MANAGEMENT" />
Packit 284210
                <ComponentRef Id="VIRTUAL_PATCHING" />
Packit 284210
            </Feature>
Packit 284210
        </Feature>
Packit 284210
        <Feature Id="VCRedist" Title="Visual C++ 12.0 Runtime" AllowAdvertise="no" Display="hidden" Level="1">
Packit 284210
            
Packit 284210
            <MergeRef Id="VCRedist110_64" />
Packit 284210
            <MergeRef Id="VCRedist120_64" />
Packit 284210
            <MergeRef Id="VCRedist110_32" />
Packit 284210
            <MergeRef Id="VCRedist120_32" />
Packit 284210
            
Packit 284210
            <MergeRef Id="VCRedist110_32" />
Packit 284210
            <MergeRef Id="VCRedist120_32" />
Packit 284210
            
Packit 284210
        </Feature>
Packit 284210
        
Packit 284210
        <Feature Id="ModSec64" Title="ModSecurity IIS (64 bits)" Level="1" InstallDefault="local" Display="expand" AllowAdvertise="no" Description="This option will install ModSecurityIIS 64bits with all the necessary dependencies.">
Packit 284210
            <ComponentRef Id="ModSec64" />
Packit 284210
        </Feature>
Packit 284210
        <Feature Id="ModSec32" Title="ModSecurity IIS (32 bits)" Level="1" InstallDefault="local" Display="expand" AllowAdvertise="no" Description="ModSecurityIIS 32bits with all the necessary dependencies. Application pools can be configured to run into 32bits mode even in a 64bits Windows. It is safe to keep both versions of ModSecurity (32 and 64bits) installed.">
Packit 284210
            <ComponentRef Id="ModSec32" />
Packit 284210
        </Feature>
Packit 284210
        
Packit 284210
        <Feature Id="ModSec32" Title="ModSecurity IIS (32 bits)" Level="1" InstallDefault="local" Display="expand" AllowAdvertise="no" Description="This option will install ModSecurityIIS 32bits with all the necessary dependencies.">
Packit 284210
            <ComponentRef Id="ModSec32" />
Packit 284210
        </Feature>
Packit 284210
        
Packit 284210
        <UI Id="WixUI_FeatureTreeCustom">
Packit 284210
            <Dialog Id="CustomizeDlgModSec" Width="370" Height="270" Title="!(loc.CustomizeDlg_Title)" TrackDiskSpace="yes">
Packit 284210
                <Control Id="Tree" Type="SelectionTree" X="25" Y="85" Width="175" Height="115" Property="_BrowseProperty" Sunken="yes" TabSkip="no" Text="!(loc.CustomizeDlgTree)">
Packit 284210
                    
Packit 284210
                    <Publish Property="DisableButton" Value="1">(NOT &ModSec64=3) AND (NOT &ModSec32=3)</Publish>
Packit 284210
                    <Publish Property="DisableButton" Value="0">&ModSec64=3 OR &ModSec32=3</Publish>
Packit 284210
                    
Packit 284210
                    <Publish Property="DisableButton" Value="1">(NOT &ModSec32=3)</Publish>
Packit 284210
                    <Publish Property="DisableButton" Value="0">&ModSec32=3</Publish>
Packit 284210
                    
Packit 284210
                </Control>
Packit 284210
                <Control Id="Browse" Type="PushButton" X="294" Y="210" Width="66" Height="17" Text="!(loc.CustomizeDlgBrowse)">
Packit 284210
                    <Publish Event="SelectionBrowse" Value="BrowseDlg">1</Publish>
Packit 284210
                    <Condition Action="hide">Installed</Condition>
Packit 284210
                    <Condition Action="disable">Installed</Condition>
Packit 284210
                </Control>
Packit 284210
                <Control Id="Reset" Type="PushButton" X="10" Y="243" Width="81" Height="17" Text="!(loc.CustomizeDlgReset)">
Packit 284210
                    <Publish Event="Reset" Value="0">1</Publish>
Packit 284210
                    <Subscribe Event="SelectionNoItems" Attribute="Enabled" />
Packit 284210
                </Control>
Packit 284210
                <Control Id="DiskCost" Type="PushButton" X="91" Y="243" Width="100" Height="17" Text="!(loc.CustomizeDlgDiskCost)">
Packit 284210
                    <Publish Event="SpawnDialog" Value="DiskCostDlg">1</Publish>
Packit 284210
                    <Subscribe Event="SelectionNoItems" Attribute="Enabled" />
Packit 284210
                </Control>
Packit 284210
                <Control Id="Back" Type="PushButton" X="192" Y="243" Width="56" Height="17" Text="!(loc.WixUIBack)" />
Packit 284210
                <Control Id="Next" Type="PushButton" X="248" Y="243" Width="56" Height="17" Default="yes" Text="!(loc.WixUINext)">
Packit 284210
                    <Subscribe Event="SelectionNoItems" Attribute="Enabled" />
Packit 284210
                    <Condition Action="disable">DisableButton = 1</Condition>
Packit 284210
                    <Condition Action="enable">DisableButton = 0</Condition>
Packit 284210
                </Control>
Packit 284210
                <Control Id="Cancel" Type="PushButton" X="304" Y="243" Width="56" Height="17" Cancel="yes" Text="!(loc.WixUICancel)">
Packit 284210
                    <Publish Event="SpawnDialog" Value="CancelDlg">1</Publish>
Packit 284210
                </Control>
Packit 284210
                <Control Id="BannerBitmap" Type="Bitmap" X="0" Y="0" Width="370" Height="44" TabSkip="no" Text="!(loc.CustomizeDlgBannerBitmap)" />
Packit 284210
                <Control Id="Text" Type="Text" X="25" Y="55" Width="320" Height="20" Text="!(loc.CustomizeDlgText)" />
Packit 284210
                <Control Id="BannerLine" Type="Line" X="0" Y="44" Width="370" Height="0" />
Packit 284210
                <Control Id="BottomLine" Type="Line" X="0" Y="234" Width="370" Height="0" />
Packit 284210
                <Control Id="Description" Type="Text" X="25" Y="23" Width="280" Height="15" Transparent="yes" NoPrefix="yes" Text="!(loc.CustomizeDlgDescription)" />
Packit 284210
                <Control Id="Title" Type="Text" X="15" Y="6" Width="210" Height="15" Transparent="yes" NoPrefix="yes" Text="!(loc.CustomizeDlgTitle)" />
Packit 284210
                <Control Id="Box" Type="GroupBox" X="210" Y="81" Width="150" Height="118" />
Packit 284210
                <Control Id="ItemDescription" Type="Text" X="215" Y="90" Width="131" Height="50" Text="!(loc.CustomizeDlgItemDescription)">
Packit 284210
                    <Subscribe Event="SelectionDescription" Attribute="Text" />
Packit 284210
                </Control>
Packit 284210
                <Control Id="ItemSize" Type="Text" X="215" Y="140" Width="131" Height="50" Text="!(loc.CustomizeDlgItemSize)">
Packit 284210
                    <Subscribe Event="SelectionSize" Attribute="Text" />
Packit 284210
                </Control>
Packit 284210
                <Control Id="Location" Type="Text" X="90" Y="210" Width="200" Height="20" Text="!(loc.CustomizeDlgLocation)">
Packit 284210
                    <Subscribe Event="SelectionPath" Attribute="Text" />
Packit 284210
                    <Subscribe Event="SelectionPathOn" Attribute="Visible" />
Packit 284210
                    <Condition Action="hide">Installed</Condition>
Packit 284210
                </Control>
Packit 284210
                <Control Id="LocationLabel" Type="Text" X="25" Y="210" Width="65" Height="10" Text="!(loc.CustomizeDlgLocationLabel)">
Packit 284210
                    <Subscribe Event="SelectionPathOn" Attribute="Visible" />
Packit 284210
                    <Condition Action="hide">Installed</Condition>
Packit 284210
                </Control>
Packit 284210
            </Dialog>
Packit 284210
            <Dialog Id="RegisterDlg" Width="370" Height="270" Title="!(loc.VerifyReadyDlg_Title)" TrackDiskSpace="yes">
Packit 284210
                <Control Id="Cancel" Type="PushButton" X="304" Y="243" Width="56" Height="17" Cancel="yes" Text="!(loc.WixUICancel)">
Packit 284210
                    <Publish Event="SpawnDialog" Value="CancelDlg">1</Publish>
Packit 284210
                </Control>
Packit 284210
                <Control Id="Back" Type="PushButton" X="180" Y="243" Width="56" Height="17" Text="!(loc.WixUIBack)">
Packit 284210
                    <Publish Event="SpawnDialog" Value="CancelDlg">1</Publish>
Packit 284210
                </Control>
Packit 284210
                <Control Id="Next" Type="PushButton" X="236" Y="243" Width="56" Height="17" Default="yes" Text="!(loc.WixUINext)">
Packit 284210
                    <Publish Event="SpawnDialog" Value="CancelDlg">1</Publish>
Packit 284210
                </Control>
Packit 284210
                <Control Id="BannerBitmap" Type="Bitmap" X="0" Y="0" Width="370" Height="44" TabSkip="no" Text="!(loc.VerifyReadyDlgBannerBitmap)" />
Packit 284210
                <Control Id="BannerLine" Type="Line" X="0" Y="44" Width="370" Height="0" />
Packit 284210
                <Control Id="BottomLine" Type="Line" X="0" Y="234" Width="370" Height="0" />
Packit 284210
                <Control Id="Title" Type="Text" X="15" Y="6" Width="210" Height="15" Transparent="yes" NoPrefix="yes" Text="{\WixUI_Font_Title}IIS Setup" />
Packit 284210
                <Control Id="Description" Type="Text" X="25" Y="23" Width="280" Height="15" Transparent="yes" NoPrefix="yes" Text="Choose to configure ModSecurity on IIS or not." />
Packit 284210
                <Control Id="Text" Type="Text" X="25" Y="55" Width="320" Height="50" Text="ModSecurityIIS needs to be configured under IIS as a module. It is recommended to perform this configuration during the installation. However, if you are facing problems in the installation, the recomendation is to disable this step. This will facilitate the debugging process since the files will be installed in place. Note that some scripts will be installed along with ModSecurity common files that can be later used to help this configuration/debugging process." />
Packit 284210
                <Control Type="CheckBox" Id="ConfigureIIS" Width="200" Height="14" X="25" Y="124" CheckBoxValue="1" Property="IIS_SETUP" Text="Perform ModSecurityIIS configuration." />
Packit 284210
                <Control Type="Text" Id="troubleshooting" Width="314" Height="37" X="26" Y="161" Text="For further information about problems during the installation, have a look at ModSecurityIIS Troubleshooting guide. Available at: https://github.com/SpiderLabs/ModSecurity/wiki/IIS-Troubleshooting" />
Packit 284210
            </Dialog>
Packit 284210
            <Binary Id="bannrbmp" SourceFile="wix\banner.jpg" />
Packit 284210
            <TextStyle Id="WixUI_Font_Normal" FaceName="Tahoma" Size="8" />
Packit 284210
            <TextStyle Id="WixUI_Font_Bigger" FaceName="Tahoma" Size="12" />
Packit 284210
            <TextStyle Id="WixUI_Font_Title" FaceName="Tahoma" Size="9" Bold="yes" />
Packit 284210
            <Property Id="DefaultUIFont" Value="WixUI_Font_Normal" />
Packit 284210
            <Property Id="WixUI_Mode" Value="FeatureTree" />
Packit 284210
            <DialogRef Id="ErrorDlg" />
Packit 284210
            <DialogRef Id="FatalError" />
Packit 284210
            <DialogRef Id="FilesInUse" />
Packit 284210
            <DialogRef Id="MsiRMFilesInUse" />
Packit 284210
            <DialogRef Id="PrepareDlg" />
Packit 284210
            <DialogRef Id="ProgressDlg" />
Packit 284210
            <DialogRef Id="ResumeDlg" />
Packit 284210
            <DialogRef Id="UserExit" />
Packit 284210
            <Publish Dialog="ExitDialog" Control="Finish" Event="EndDialog" Value="Return" Order="999">1</Publish>
Packit 284210
            <Publish Dialog="WelcomeDlg" Control="Next" Event="NewDialog" Value="LicenseAgreementDlg">NOT Installed</Publish>
Packit 284210
            <Publish Dialog="WelcomeDlg" Control="Next" Event="NewDialog" Value="VerifyReadyDlg">Installed AND PATCH</Publish>
Packit 284210
            <Publish Dialog="LicenseAgreementDlg" Control="Back" Event="NewDialog" Value="WelcomeDlg">1</Publish>
Packit 284210
            <Publish Dialog="LicenseAgreementDlg" Control="Next" Event="NewDialog" Value="CustomizeDlgModSec">LicenseAccepted = "1"</Publish>
Packit 284210
            <Publish Dialog="CustomizeDlgModSec" Control="Back" Event="NewDialog" Value="MaintenanceTypeDlg" Order="1">Installed</Publish>
Packit 284210
            <Publish Dialog="CustomizeDlgModSec" Control="Back" Event="NewDialog" Value="LicenseAgreementDlg" Order="2">NOT Installed</Publish>
Packit 284210
            
Packit 284210
            <Publish Dialog="CustomizeDlgModSec" Control="Next" Event="NewDialog" Value="RegisterDlg">&ModSec64=3 OR &ModSec32=3</Publish>
Packit 284210
            <Publish Dialog="CustomizeDlgModSec" Control="Next" Event="NewDialog" Value="CustomizeDlgModSec">(NOT &ModSec64=3) AND (NOT &ModSec32=3)</Publish>
Packit 284210
            
Packit 284210
            <Publish Dialog="CustomizeDlgModSec" Control="Next" Event="NewDialog" Value="RegisterDlg">&ModSec32=3</Publish>
Packit 284210
            
Packit 284210
            <Publish Dialog="RegisterDlg" Control="Back" Event="NewDialog" Value="CustomizeDlgModSec" Order="1">NOT Installed OR WixUI_InstallMode = "Change"</Publish>
Packit 284210
            <Publish Dialog="RegisterDlg" Control="Next" Event="NewDialog" Value="VerifyReadyDlg" Order="2">NOT Installed OR WixUI_InstallMode = "Change"</Publish>
Packit 284210
            <Publish Dialog="RegisterDlg" Control="Next" Event="NewDialog" Value="WelcomeDlg" Order="3">Installed AND PATCH</Publish>
Packit 284210
            <Publish Dialog="VerifyReadyDlg" Control="Back" Event="NewDialog" Value="RegisterDlg" Order="1">NOT Installed OR WixUI_InstallMode = "Change"</Publish>
Packit 284210
            <Publish Dialog="VerifyReadyDlg" Control="Back" Event="NewDialog" Value="MaintenanceTypeDlg" Order="2">Installed AND NOT PATCH</Publish>
Packit 284210
            <Publish Dialog="VerifyReadyDlg" Control="Back" Event="NewDialog" Value="WelcomeDlg" Order="3">Installed AND PATCH</Publish>
Packit 284210
            <Publish Dialog="MaintenanceWelcomeDlg" Control="Next" Event="NewDialog" Value="MaintenanceTypeDlg">1</Publish>
Packit 284210
            <Publish Dialog="MaintenanceTypeDlg" Control="ChangeButton" Event="NewDialog" Value="CustomizeDlgModSec">1</Publish>
Packit 284210
            <Publish Dialog="MaintenanceTypeDlg" Control="RepairButton" Event="NewDialog" Value="VerifyReadyDlg">1</Publish>
Packit 284210
            <Publish Dialog="MaintenanceTypeDlg" Control="RemoveButton" Event="NewDialog" Value="VerifyReadyDlg">1</Publish>
Packit 284210
            <Publish Dialog="MaintenanceTypeDlg" Control="Back" Event="NewDialog" Value="MaintenanceWelcomeDlg">1</Publish>
Packit 284210
        </UI>
Packit 284210
        <UIRef Id="WixUI_Common" />
Packit 284210
        <WixVariable Id="WixUILicenseRtf" Value="wix\EULA.rtf" />
Packit 284210
        <WixVariable Id="WixUIBannerBmp" Value="wix\banner.jpg" />
Packit 284210
        <WixVariable Id="WixUIDialogBmp" Value="wix\dialog.jpg" />
Packit 284210
        <CustomAction Id="SetIISConfigure" Property="IIS_SETUP" Value="1" Execute="firstSequence" />
Packit 284210
        <InstallUISequence>
Packit 284210
            <Custom Action="SetIISConfigure" Before="AppSearch">NOT Installed</Custom>
Packit 284210
        </InstallUISequence>
Packit 284210
        <InstallExecuteSequence>
Packit 284210
            <Custom Action="SetIISConfigure" Before="AppSearch">NOT Installed</Custom>
Packit 284210
            <Custom Action="Cleanup1" After="InstallInitialize"></Custom>
Packit 284210
            <Custom Action="Cleanup2" Before="Cleanup1"></Custom>
Packit 284210
            <Custom Action="Cleanup3" Before="Cleanup2"></Custom>
Packit 284210
            <Custom Action="Cleanup4" Before="Cleanup3"></Custom>
Packit 284210
            <Custom Action="Cleanup5" Before="Cleanup4"></Custom>
Packit 284210
            
Packit 284210
            <Custom Action="InstallModule64" Before="InstallFinalize"></Custom>
Packit 284210
            <Custom Action="InstallModule32" After="InstallModule64"></Custom>
Packit 284210
            <Custom Action="InstallConf" After="InstallModule32"></Custom>
Packit 284210
            <Custom Action="UninstallConf" Before="RemoveFiles"></Custom>
Packit 284210
            <Custom Action="UninstallModule32" Before="UninstallConf"></Custom>
Packit 284210
            <Custom Action="UninstallModule64" Before="UninstallModule32"></Custom>
Packit 284210
            
Packit 284210
            <Custom Action="InstallModule32" Before="InstallFinalize"></Custom>
Packit 284210
            <Custom Action="InstallConf" After="InstallModule32"></Custom>
Packit 284210
            <Custom Action="UninstallConf" Before="RemoveFiles"></Custom>
Packit 284210
            <Custom Action="UninstallModule32" After="UninstallConf"></Custom>
Packit 284210
            
Packit 284210
        </InstallExecuteSequence>
Packit 284210
        
Packit 284210
        
Packit 284210
        
Packit 284210
        <CustomAction Id="Cleanup1" Execute="deferred" Impersonate="no" Return="ignore" Directory="INSTALLFOLDER" ExeCommand=""[System64Folder]inetsrv\appcmd.exe" clear config -section:"system.webServer/ModSecurity"" />
Packit 284210
        <CustomAction Id="Cleanup2" Execute="deferred" Impersonate="no" Return="ignore" Directory="INSTALLFOLDER" ExeCommand=""[System64Folder]inetsrv\appcmd.exe" uninstall module /module.name:"ModSecurity IIS (32bits)"" />
Packit 284210
        <CustomAction Id="Cleanup3" Execute="deferred" Impersonate="no" Return="ignore" Directory="INSTALLFOLDER" ExeCommand=""[System64Folder]inetsrv\appcmd.exe" uninstall module /module.name:"ModSecurity IIS (64bits)"" />
Packit 284210
        <CustomAction Id="Cleanup4" Execute="deferred" Impersonate="no" Return="ignore" Directory="INSTALLFOLDER" ExeCommand=""[System64Folder]inetsrv\appcmd.exe" uninstall module /module.name:"ModSecurity IIS"" />
Packit 284210
        <CustomAction Id="Cleanup5" Execute="deferred" Impersonate="no" Return="ignore" Directory="INSTALLFOLDER" ExeCommand=""[System64Folder]inetsrv\appcmd.exe" uninstall module /module.name:"ModSecurityIIS"" />
Packit 284210
        
Packit 284210
        <CustomAction Id="Cleanup1" Execute="deferred" Impersonate="no" Return="ignore" Directory="INSTALLFOLDER" ExeCommand=""[SystemFolder]inetsrv\appcmd.exe" clear config -section:"system.webServer/ModSecurity"" />
Packit 284210
        <CustomAction Id="Cleanup2" Execute="deferred" Impersonate="no" Return="ignore" Directory="INSTALLFOLDER" ExeCommand=""[SystemFolder]inetsrv\appcmd.exe" uninstall module /module.name:"ModSecurity IIS (32bits)"" />
Packit 284210
        <CustomAction Id="Cleanup3" Execute="deferred" Impersonate="no" Return="ignore" Directory="INSTALLFOLDER" ExeCommand=""[SystemFolder]inetsrv\appcmd.exe" uninstall module /module.name:"ModSecurity IIS (64bits)"" />
Packit 284210
        <CustomAction Id="Cleanup4" Execute="deferred" Impersonate="no" Return="ignore" Directory="INSTALLFOLDER" ExeCommand=""[SystemFolder]inetsrv\appcmd.exe" uninstall module /module.name:"ModSecurity IIS"" />
Packit 284210
        <CustomAction Id="Cleanup5" Execute="deferred" Impersonate="no" Return="ignore" Directory="INSTALLFOLDER" ExeCommand=""[SystemFolder]inetsrv\appcmd.exe" uninstall module /module.name:"ModSecurityIIS"" />
Packit 284210
        
Packit 284210
        
Packit 284210
        <CustomAction Id="InstallModule32" Execute="deferred" Impersonate="no" Return="check" Directory="INSTALLFOLDER" ExeCommand=""[System64Folder]inetsrv\appcmd.exe" install module /name:"ModSecurity IIS (64bits)" /image:"%SystemRoot%\System32\inetsrv\ModSecurityIIS.dll" /preCondition:"bitness64"" />
Packit 284210
        <CustomAction Id="InstallModule64" Execute="deferred" Impersonate="no" Return="check" Directory="INSTALLFOLDER" ExeCommand=""[System64Folder]inetsrv\appcmd.exe" install module /name:"ModSecurity IIS (32bits)" /image:"%SystemRoot%\SysWOW64\inetsrv\ModSecurityIIS.dll" /preCondition:"bitness32"" />
Packit 284210
        
Packit 284210
        <CustomAction Id="InstallModule32" Execute="deferred" Impersonate="no" Return="check" Directory="INSTALLFOLDER" ExeCommand=""[SystemFolder]inetsrv\appcmd.exe" install module /name:"ModSecurity IIS (32bits)" /image:"%SystemRoot%\System32\inetsrv\ModSecurityIIS.dll"" />
Packit 284210
        
Packit 284210
        
Packit 284210
        <CustomAction Id="UninstallModule32" Execute="deferred" Impersonate="no" Return="check" Directory="INSTALLFOLDER" ExeCommand=""[System64Folder]inetsrv\appcmd.exe" uninstall module /module.name:"ModSecurity IIS (32bits)"" />
Packit 284210
        <CustomAction Id="UninstallModule64" Execute="deferred" Impersonate="no" Return="check" Directory="INSTALLFOLDER" ExeCommand=""[System64Folder]inetsrv\appcmd.exe" uninstall module /module.name:"ModSecurity IIS (64bits)"" />
Packit 284210
        
Packit 284210
        <CustomAction Id="UninstallModule32" Execute="deferred" Impersonate="no" Return="check" Directory="INSTALLFOLDER" ExeCommand=""[SystemFolder]inetsrv\appcmd.exe" uninstall module /module.name:"ModSecurity IIS (32bits)"" />
Packit 284210
        
Packit 284210
        
Packit 284210
        <CustomAction Id="InstallConf" Execute="deferred" Impersonate="no" Return="check" Directory="INSTALLFOLDER" ExeCommand=""[System64Folder]inetsrv\appcmd.exe" set config /section:"system.webServer/ModSecurity" /"enabled:true" /"configFile:[INSTALLFOLDER]modsecurity_iis.conf"" />
Packit 284210
        
Packit 284210
        <CustomAction Id="InstallConf" Execute="deferred" Impersonate="no" Return="check" Directory="INSTALLFOLDER" ExeCommand=""[SystemFolder]inetsrv\appcmd.exe" set config /section:"system.webServer/ModSecurity" /"enabled:true" /"configFile:[INSTALLFOLDER]modsecurity_iis.conf"" />
Packit 284210
        
Packit 284210
        
Packit 284210
        <CustomAction Id="UninstallConf" Execute="deferred" Impersonate="no" Return="check" Directory="INSTALLFOLDER" ExeCommand=""[System64Folder]inetsrv\appcmd.exe" clear config -section:"system.webServer/ModSecurity"" />
Packit 284210
        
Packit 284210
        <CustomAction Id="UninstallConf" Execute="deferred" Impersonate="no" Return="check" Directory="INSTALLFOLDER" ExeCommand=""[SystemFolder]inetsrv\appcmd.exe" clear config -section:"system.webServer/ModSecurity"" />
Packit 284210
        
Packit 284210
        <DirectoryRef Id="TARGETDIR">
Packit 284210
            
Packit 284210
            <Merge Id="VCRedist120_64" SourceFile="wix\Microsoft_VC120_CRT_x64.msm" DiskId="1" Language="0" />
Packit 284210
            <Merge Id="VCRedist110_64" SourceFile="wix\Microsoft_VC110_CRT_x64.msm" DiskId="1" Language="0" />
Packit 284210
            <Merge Id="VCRedist120_32" SourceFile="wix\Microsoft_VC120_CRT_x86.msm" DiskId="1" Language="0" />
Packit 284210
            <Merge Id="VCRedist110_32" SourceFile="wix\Microsoft_VC110_CRT_x86.msm" DiskId="1" Language="0" />
Packit 284210
            
Packit 284210
            <Merge Id="VCRedist120_32" SourceFile="wix\Microsoft_VC120_CRT_x86.msm" DiskId="1" Language="0" />
Packit 284210
            <Merge Id="VCRedist110_32" SourceFile="wix\Microsoft_VC110_CRT_x86.msm" DiskId="1" Language="0" />
Packit 284210
            
Packit 284210
        </DirectoryRef>
Packit 284210
    </Product>
Packit 284210
</Wix>