prohibitedgetpwnamCalled ftp://ftp.de.debian.org/debian/pool/main/c/clog/clog_1.3.0.orig.tar.gz clog-1.3.0/src/libshared/src/FS.cpp:261:27: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/c/cluster-glue/cluster-glue_1.0.12.orig.tar.bz2 cluster-glue_1.0.12.orig/lib/clplumbing/ocf_ipc.c:124:13: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/c/cmus/cmus_2.10.0.orig.tar.gz cmus-2.10.0/misc.c:301:11: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] cmus-2.10.0/tabexp_file.c:41:12: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/c/cockpit/cockpit_313.orig.tar.xz cockpit-313/src/pam-ssh-add/pam-ssh-add.c:920:14: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] cockpit-313/src/session/session.c:477:11: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] cockpit-313/src/session/session.c:509:19: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/c/commons-daemon/commons-daemon_1.0.15.orig.tar.gz commons-daemon-1.0.15-src/src/native/unix/native/jsvc-unix.c:417:12: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/c/condor/condor_23.4.0+dfsg.orig.tar.xz htcondor-23.4.0/src/condor_kbdd/XInterface.unix.cpp:89:17: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] htcondor-23.4.0/src/condor_procapi/procapi_killfamily.cpp:460:23: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] htcondor-23.4.0/src/condor_procd/login_tracker.cpp:135:23: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] htcondor-23.4.0/src/condor_utils/compat_classad.cpp:1156:24: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] htcondor-23.4.0/src/condor_utils/passwd_cache.unix.cpp:245:10: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] htcondor-23.4.0/src/safefile/safe_id_range_list.c:304:25: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/c/confuse/confuse_3.2.2+dfsg.orig.tar.xz confuse-3.2.2+dfsg/src/confuse.c:1637:13: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/c/conman/conman_0.3.1.orig.tar.xz conman-0.3.1/client-conf.c:70:17: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/c/connman/connman_1.42.orig.tar.xz connman-1.42/src/firewall-nftables.c:881:8: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] connman-1.42/vpn/vpn-util.c:71:9: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/c/conserver/conserver_8.2.7.orig.tar.gz conserver-8.2.7/autologin/autologin.c:136:45: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] conserver-8.2.7/conserver/group.c:407:9: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] conserver-8.2.7/conserver/group.c:756:16: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/c/consolekit2/consolekit2_1.2.6.orig.tar.gz consolekit2-1.2.6/tools/ck-history.c:357:17: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/c/coreutils/coreutils_9.4.orig.tar.xz coreutils-9.4/gnulib-tests/test-getlogin.h:106:11: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] coreutils-9.4/src/groups.c:126:32: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] coreutils-9.4/src/id.c:244:33: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] coreutils-9.4/src/pinky.c:237:27: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] coreutils-9.4/src/pinky.c:314:8: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/c/coturn/coturn_4.6.1.orig.tar.gz coturn-4.6.1/src/apps/relay/mainrelay.c:1329:25: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/c/courier/courier_1.0.16.orig.tar.bz2 courier-1.0.16/courier/module.uucp/uucp.c:51:6: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] courier-1.0.16/libs/maildir/maildircache.c:199:21: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] courier-1.0.16/libs/maildir/maildircache.c:511:5: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] courier-1.0.16/libs/maildrop/dovecotauth.c:323:22: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] courier-1.0.16/libs/numlib/changeuidgid.c:69:10: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] courier-1.0.16/libs/pcp/pcpdauth.c:90:21: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] courier-1.0.16/webadmin/webadmin.c:56:5: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/c/courier-authlib/courier-authlib_0.71.4.orig.tar.bz2 courier-authlib-0.71.4/authdaemon.c:269:21: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] courier-authlib-0.71.4/authinfo.c:27:20: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] courier-authlib-0.71.4/authsyschangepwd.c:51:6: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] courier-authlib-0.71.4/preauthpam.c:34:10: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] courier-authlib-0.71.4/preauthpwd.c:31:10: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] courier-authlib-0.71.4/preauthshadow.c:38:10: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/c/cpio/cpio_2.15+dfsg.orig.tar.bz2 cpio-2.15+dfsg/src/idcache.c:106:11: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] cpio-2.15+dfsg/src/userspec.c:118:8: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/c/cron/cron_3.0pl1.orig.tar.gz cron-3.0pl1.orig/database.c:206:42: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] cron-3.0pl1.orig/crontab.c:163:15: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/c/cronie/cronie_1.7.1.orig.tar.gz cronie-1.7.1/src/job.c:55:17: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] cronie-1.7.1/src/crontab.c:272:15: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] cronie-1.7.1/src/database.c:129:7: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] cronie-1.7.1/src/database.c:227:17: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] cronie-1.7.1/src/entry.c:306:8: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/c/csh/csh_20230828.orig.tar.xz csh-20230828/file.c:531:7: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] csh-20230828/csh.c:1243:15: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/c/cssc/cssc_1.4.1.orig.tar.gz CSSC-1.4.1/src/sccs.c:650:16: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/c/cups/cups_2.4.7.orig.tar.gz cups-2.4.7/scheduler/auth.c:644:12: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] cups-2.4.7/scheduler/auth.c:1744:10: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] cups-2.4.7/scheduler/policy.c:335:10: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] cups-2.4.7/scheduler/conf.c:649:15: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] cups-2.4.7/scheduler/conf.c:3721:6: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/c/cups-filters/cups-filters_1.28.17.orig.tar.gz cups-filters-1.28.17/backend/cups-brf.c:78:8: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/c/cups-pdf/cups-pdf_3.0.1.orig.tar.gz cups-pdf-3.0.1/src/cups-pdf.c:850:10: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] cups-pdf-3.0.1/src/cups-pdf.c:858:12: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] cups-pdf-3.0.1/src/cups-pdf.c:862:14: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/c/cvm/cvm_0.97.orig.tar.gz cvm-0.97/getpwnam.c:60:13: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] cvm-0.97/module_local.c:129:17: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] cvm-0.97/qmail-users.c:127:13: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/c/cvs/cvs_1.12.13+real.orig.tar.gz cvs-1.12.13/src/expand_path.c:343:11: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/c/cyrus-imapd/cyrus-imapd_3.10.0~beta2.orig.tar.gz cyrus-imapd-3.10.0-beta2/imap/lmtp_sieve.c:2322:31: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] cyrus-imapd-3.10.0-beta2/lib/auth_unix.c:229:11: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] cyrus-imapd-3.10.0-beta2/lib/util.c:765:9: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/c/cyrus-imspd/cyrus-imspd_1.8.orig.tar.gz cyrus-imspd-v1.8/imsp/login_unix.c:42:11: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] cyrus-imspd-v1.8/lib/auth_unix.c:236:11: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/c/cyrus-sasl2/cyrus-sasl2_2.1.28+dfsg1.orig.tar.xz cyrus-sasl-2.1.28/pwcheck/pwcheck_getpwnam.c:56:11: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] cyrus-sasl-2.1.28/saslauthd/auth_getpwent.c:82:10: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/d/dacs/dacs_1.4.40.orig.tar.bz2 dacs-1.4.40/src/dacscheck.c:399:14: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] dacs-1.4.40/src/dacslib.c:5463:13: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] dacs-1.4.40/src/local_unix_auth.c:98:14: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] dacs-1.4.40/src/simple_api.c:850:14: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/d/daemonize/daemonize_1.7.8.orig.tar.gz daemonize-release-1.7.8/daemonize.c:269:16: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/d/daemonlogger/daemonlogger_1.2.1.orig.tar.gz daemonlogger-1.2.1/daemonlogger.c:688:18: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/d/daemontools/daemontools_0.76.orig.tar.gz admin/daemontools-0.76/src/envuidgid.c:24:8: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] admin/daemontools-0.76/src/setuidgid.c:18:8: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/d/dante/dante_1.4.3+dfsg.orig.tar.xz config_parse.y:1271:17: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] dante-1.4.3/sockd/accesscheck.c:91:14: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] dante-1.4.3/sockd/auth_password.c:91:11: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] dante-1.4.3/sockd/auth_password.c:195:15: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/d/daq/daq_3.0.0-alpha5.orig.tar.gz daq-3.0.0/example/daqtest.c:1047:11: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/d/darkstat/darkstat_3.0.719.orig.tar.bz2 darkstat-3.0.719/conv.c:296:9: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] darkstat-3.0.719/pidfile.c:41:9: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/d/davfs2/davfs2_1.6.1.orig.tar.gz davfs2-1.6.1/src/mount_davfs.c:404:29: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] davfs2-1.6.1/src/mount_davfs.c:1593:19: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/d/dbus/dbus_1.15.8.orig.tar.xz dbus-1.15.8/bus/activation-helper.c:183:8: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] dbus-1.15.8/bus/activation-helper.c:303:8: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/d/dc3dd/dc3dd_7.3.1.orig.tar.xz dc3dd-7.3.1/lib/idcache.c:119:11: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] dc3dd-7.3.1/lib/userspec.c:158:33: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/d/dctrl-tools/dctrl-tools_2.24.orig.tar.gz dctrl-tools-2.24/lib/fnutil.c:106:9: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/d/ddd/ddd_3.3.12.orig.tar.gz ddd-3.3.12/ddd/home.C:61:11: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ddd-3.3.12/ddd/userinfo.C:238:8: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/d/dhcp-helper/dhcp-helper_1.2.orig.tar.gz dhcp-helper-1.2/dhcp-helper.c:254:31: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/d/dico/dico_2.11.orig.tar.xz dico-2.11/dico/connect.c:168:7: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] dico-2.11/dicod/main.c:376:7: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] dico-2.11/grecs/wordsplit/wordsplit.c:2034:13: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/d/dictd/dictd_1.13.1+dfsg.orig.tar.xz dictd-1.13.1/dictd.c:1272:18: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] dictd-1.13.1/dictd.c:1276:25: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/d/dietlibc/dietlibc_0.34~cvs20160606.orig.tar.xz dietlibc-0.34~cvs20160606/libshell/glob.c:183:14: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] dietlibc-0.34~cvs20160606/test/getpwnam.c:5:21: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] dietlibc-0.34~cvs20160606/test/getpwnam.c:6:15: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] dietlibc-0.34~cvs20160606/test/getpwnam.c:7:15: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] dietlibc-0.34~cvs20160606/test/getpwnam.c:8:15: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] dietlibc-0.34~cvs20160606/test/getpwnam.c:18:6: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/d/diod/diod_1.0.24.orig.tar.gz diod-1.0.24/utils/diodmount.c:324:16: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] diod-1.0.24/utils/diodmount.c:376:20: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/d/direvent/direvent_5.2.orig.tar.gz direvent-5.2/src/config.c:450:7: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] direvent-5.2/src/direvent.c:339:7: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] direvent-5.2/grecs/wordsplit/wordsplit.c:2036:13: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/d/distcc/distcc_3.4+really3.4.orig.tar.gz distcc-3.4/src/setuid.c:68:15: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] distcc-3.4/src/setuid.c:77:15: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/d/djbdns/djbdns_1.05.orig.tar.gz djbdns-1.05/axfrdns-conf.c:37:8: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] djbdns-1.05/dnscache-conf.c:84:8: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] djbdns-1.05/pickdns-conf.c:33:8: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] djbdns-1.05/rbldns-conf.c:36:8: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] djbdns-1.05/tinydns-conf.c:33:8: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] djbdns-1.05/walldns-conf.c:33:8: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/d/dns2tcp/dns2tcp_0.5.2.orig.tar.gz dns2tcp-0.5.2/server/main.c:111:32: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/d/dnsdist/dnsdist_1.8.3.orig.tar.bz2 dnsdist-1.8.3/misc.cc:1485:25: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/d/dnsmasq/dnsmasq_2.90.orig.tar.xz dnsmasq-2.90/src/dnsmasq.c:473:21: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] dnsmasq-2.90/src/dnsmasq.c:483:38: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/d/dnsproxy/dnsproxy_1.17+git20211129.22329c4.orig.tar.gz dnsproxy-master/dnsproxy.c:318:8: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] ftp://ftp.de.debian.org/debian/pool/main/d/doas/doas_6.8.1.orig.tar.xz OpenDoas-6.8.1/shadow.c:64:12: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled] OpenDoas-6.8.1/doas.c:56:12: portability: Non reentrant function 'getpwnam' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getpwnam_r'. [prohibitedgetpwnamCalled]