How to Install and Uninstall libx32asan6 Package on Kali Linux

Last updated: May 18,2024

1. Install "libx32asan6" package

Please follow the guidance below to install libx32asan6 on Kali Linux

$ sudo apt update $ sudo apt install libx32asan6

2. Uninstall "libx32asan6" package

This is a short guide on how to uninstall libx32asan6 on Kali Linux:

$ sudo apt remove libx32asan6 $ sudo apt autoclean && sudo apt autoremove

3. Information about the libx32asan6 package on Kali Linux

Package: libx32asan6
Source: gcc-11
Version: 11.4.0-7
Installed-Size: 6613
Maintainer: Debian GCC Maintainers
Architecture: amd64
Depends: gcc-11-base (= 11.4.0-7), libc6-x32 (>= 2.34), libx32gcc-s1
Size: 1930224
SHA256: 3dcd94eeffcd4a67094cad3db97e65f859feb2009455ae6ff743592b9459c221
SHA1: 22cbbf80f8ce517b4c0fab2ab9e97ce7869a3e8e
MD5sum: 2f83f145a22e46b136a5ef48b63af05e
Description: AddressSanitizer -- a fast memory error detector (x32)
AddressSanitizer (ASan) is a fast memory error detector. It finds
use-after-free and {heap,stack,global}-buffer overflow bugs in C/C++ programs.
Description-md5:
Homepage: http://gcc.gnu.org/
Tag: role::shared-lib
Section: libs
Priority: optional
Filename: pool/main/g/gcc-11/libx32asan6_11.4.0-7_amd64.deb