Skip to content

Commit

Permalink
fixed bug: #5
Browse files Browse the repository at this point in the history
  • Loading branch information
Crypt32 committed Jun 12, 2020
1 parent d940cd8 commit 730f7a4
Show file tree
Hide file tree
Showing 2 changed files with 4 additions and 4 deletions.
4 changes: 2 additions & 2 deletions Asn1Parser/Asn1Parser.csproj
Original file line number Diff line number Diff line change
Expand Up @@ -6,8 +6,8 @@
<Company>Sysadmins LV</Company>
<Description>ASN.1 binary parser and utility set for binary data encoded with Distinguished Encoding Rules (DER).</Description>
<Copyright>Copyright © Sysadmins LV 2012 - 2018</Copyright>
<AssemblyVersion>1.2.5.50</AssemblyVersion>
<FileVersion>1.2.5.50</FileVersion>
<AssemblyVersion>1.2.5.51</AssemblyVersion>
<FileVersion>1.2.5.51</FileVersion>
<AssemblyName>SysadminsLV.Asn1Parser</AssemblyName>
<RootNamespace>SysadminsLV.Asn1Parser</RootNamespace>
<PackageLicenseUrl>https://github.com/Crypt32/Asn1DerParser.NET/blob/master/LICENSE.md</PackageLicenseUrl>
Expand Down
4 changes: 2 additions & 2 deletions Asn1Parser/Universal/Asn1UniversalString.cs
Original file line number Diff line number Diff line change
Expand Up @@ -47,10 +47,10 @@ public sealed class Asn1UniversalString : Asn1String {

void m_encode(String inputString) {
Value = inputString;
Initialize(new Asn1Reader(Asn1Utils.Encode(Encoding.UTF32.GetBytes(inputString).Reverse().ToArray(), TAG)));
Initialize(new Asn1Reader(Asn1Utils.Encode(Encoding.UTF32.GetBytes(inputString.Reverse().ToArray()).Reverse().ToArray(), TAG)));
}
void m_decode(Asn1Reader asn) {
Value = Encoding.UTF32.GetString(asn.GetPayload().Reverse().ToArray());
Value = new String(Encoding.UTF32.GetString(asn.GetPayload().Reverse().ToArray()).Reverse().ToArray());
}

/// <inheritdoc/>
Expand Down

0 comments on commit 730f7a4

Please sign in to comment.