Commit 036db11c authored by Cao jin's avatar Cao jin Committed by Jonathan Corbet

sparse doc: fix reference path

Documentation/sparse.txt has been moved to
Documentation/dev-tools/sparse.rst
Signed-off-by: default avatarCao jin <caoj.fnst@cn.fujitsu.com>
Signed-off-by: default avatarJonathan Corbet <corbet@lwn.net>
parent 97e4e959
Chinese translated version of Documentation/sparse.txt Chinese translated version of Documentation/dev-tools/sparse.rst
If you have any comment or update to the content, please contact the If you have any comment or update to the content, please contact the
original document maintainer directly. However, if you have a problem original document maintainer directly. However, if you have a problem
...@@ -8,7 +8,7 @@ or if there is a problem with the translation. ...@@ -8,7 +8,7 @@ or if there is a problem with the translation.
Chinese maintainer: Li Yang <leo@zh-kernel.org> Chinese maintainer: Li Yang <leo@zh-kernel.org>
--------------------------------------------------------------------- ---------------------------------------------------------------------
Documentation/sparse.txt 的中文翻译 Documentation/dev-tools/sparse.rst 的中文翻译
如果想评论或更新本文的内容,请直接联系原文档的维护者。如果你使用英文 如果想评论或更新本文的内容,请直接联系原文档的维护者。如果你使用英文
交流有困难的话,也可以向中文版维护者求助。如果本翻译更新不及时或者翻 交流有困难的话,也可以向中文版维护者求助。如果本翻译更新不及时或者翻
......
...@@ -172,8 +172,8 @@ MAKEFLAGS += --no-print-directory ...@@ -172,8 +172,8 @@ MAKEFLAGS += --no-print-directory
# Use 'make C=2' to enable checking of *all* source files, regardless # Use 'make C=2' to enable checking of *all* source files, regardless
# of whether they are re-compiled or not. # of whether they are re-compiled or not.
# #
# See the file "Documentation/sparse.txt" for more details, including # See the file "Documentation/dev-tools/sparse.rst" for more details,
# where to get the "sparse" utility. # including where to get the "sparse" utility.
ifeq ("$(origin C)", "command line") ifeq ("$(origin C)", "command line")
KBUILD_CHECKSRC = $(C) KBUILD_CHECKSRC = $(C)
......
Markdown is supported
0%
or
You are about to add 0 people to the discussion. Proceed with caution.
Finish editing this message first!
Please register or to comment