prohibitedgetservbyportCalled ftp://ftp.de.debian.org/debian/pool/main/c/cryptcat/cryptcat_20031202.orig.tar.gz cryptcat-20031202.orig/netcat.c:464:15: portability: Non reentrant function 'getservbyport' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getservbyport_r'. [prohibitedgetservbyportCalled] ftp://ftp.de.debian.org/debian/pool/main/d/dacs/dacs_1.4.40.orig.tar.bz2 dacs-1.4.40/src/getnameinfo.c:93:9: portability: Non reentrant function 'getservbyport' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getservbyport_r'. [prohibitedgetservbyportCalled] ftp://ftp.de.debian.org/debian/pool/main/d/dietlibc/dietlibc_0.34~cvs20160606.orig.tar.xz dietlibc-0.34~cvs20160606/libugly/getnameinfo.c:40:15: portability: Non reentrant function 'getservbyport' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getservbyport_r'. [prohibitedgetservbyportCalled] dietlibc-0.34~cvs20160606/test/getservbyport.c:7:11: portability: Non reentrant function 'getservbyport' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getservbyport_r'. [prohibitedgetservbyportCalled] ftp://ftp.de.debian.org/debian/pool/main/d/dircproxy/dircproxy_1.0.5.orig.tar.gz dircproxy-1.0.5/src/dns.c:389:11: portability: Non reentrant function 'getservbyport' called. For threadsafe applications it is recommended to use the reentrant replacement function 'getservbyport_r'. [prohibitedgetservbyportCalled]