Go to file
Matej Cepl 3ac2448eef - Use tarball from GitHub instead of the Zip archive from PyPI,
the latter has very messy combination of CRLF and LF EOLs,
  which are hard to patch.
- Refresh all patches from the original locations.
- Add CVE-2024-39705-disable-download.patch to make a crude
  workaround around CVE-2024-39705 (gh#nltk/nltk#3266,
  bsc#1227174).

OBS-URL: https://build.opensuse.org/package/show/devel:languages:python/python-nltk?expand=0&rev=47
2024-07-02 21:12:29 +00:00
.gitattributes - Use tarball from GitHub instead of the Zip archive from PyPI, 2024-07-02 21:12:29 +00:00
.gitignore - Use tarball from GitHub instead of the Zip archive from PyPI, 2024-07-02 21:12:29 +00:00
CVE-2024-39705-disable-download.patch - Use tarball from GitHub instead of the Zip archive from PyPI, 2024-07-02 21:12:29 +00:00
nltk_data.tar.xz - Use tarball from GitHub instead of the Zip archive from PyPI, 2024-07-02 21:12:29 +00:00
nltk-3.8.1.tar.gz - Use tarball from GitHub instead of the Zip archive from PyPI, 2024-07-02 21:12:29 +00:00
nltk-pr3207-py312.patch - Use tarball from GitHub instead of the Zip archive from PyPI, 2024-07-02 21:12:29 +00:00
python-nltk.changes - Use tarball from GitHub instead of the Zip archive from PyPI, 2024-07-02 21:12:29 +00:00
python-nltk.rpmlintrc - Use tarball from GitHub instead of the Zip archive from PyPI, 2024-07-02 21:12:29 +00:00
python-nltk.spec - Use tarball from GitHub instead of the Zip archive from PyPI, 2024-07-02 21:12:29 +00:00
skip-networked-test.patch - Use tarball from GitHub instead of the Zip archive from PyPI, 2024-07-02 21:12:29 +00:00