diff --git a/README.rst b/README.rst index 975b97a1..a1e61cc8 100755 --- a/README.rst +++ b/README.rst @@ -1,16 +1,21 @@ BL602 SDK (Pine64 version) ========================== -Join us on `Discord `_, `Telegram `_, `Matrix `_ +Join us on +`Discord `_, +`Telegram `_, +`Matrix `_ This repository contains the Pine64 fork of Bouffalo Lab's SDK for their BL602 Wi-Fi/BLE Combo RISC-V SoC. Documentation, including upstream documentation, translations, mirrored technical documentation, and original reverse engineered documentation is at `bl602-docs `_, which -is cloned as a submodule of this repository at ``docs``. Use `git submodule update --init` to initialize the submodule. +is cloned as a submodule of this repository at ``docs``. Use ``git submodule +update --init`` to initialize the submodule. This repository is the central focus of Pine64's -`Nutcracker Challenge `_. The main task is to reverse engineer the following files: +`Nutcracker Challenge `_. +The main task is to reverse engineer the following files: - `components/bl602/bl602_wifi/lib/libbl602_wifi.a `_ - `components/network/ble/blecontroller/lib/libblecontroller.a `_ @@ -21,7 +26,10 @@ This is being done at `bl602-re `_. Documentation ------------ -You can find a lot of documentation on `PINE64 Documentation Website `_ and `PINE64 Documentation Repository `_, where you can find Datasheets, Reference Manuals and various other documentation materials. +You can find a lot of documentation on `PINE64 Documentation Website `_ +and `PINE64 Documentation Repository `_, +where you can find Datasheets, Reference Manuals and various other documentation +materials. Quick Start -----------