wolfSSL / wolfTPM

wolfTPM is a highly portable TPM 2.0 library, designed for embedded use.
https://www.wolfssl.com
GNU General Public License v2.0
230 stars 56 forks source link

Fix keygen example compiler error on possible NULL string in printf #218

Closed embhorn closed 2 years ago

embhorn commented 2 years ago

Fixes #217