How to Install and Uninstall libx32asan6-i386-cross Package on Kali Linux

Last updated: May 17,2024

1. Install "libx32asan6-i386-cross" package

Learn how to install libx32asan6-i386-cross on Kali Linux

$ sudo apt update $ sudo apt install libx32asan6-i386-cross

2. Uninstall "libx32asan6-i386-cross" package

This guide let you learn how to uninstall libx32asan6-i386-cross on Kali Linux:

$ sudo apt remove libx32asan6-i386-cross $ sudo apt autoclean && sudo apt autoremove

3. Information about the libx32asan6-i386-cross package on Kali Linux

Package: libx32asan6-i386-cross
Source: gcc-11-cross (21)
Version: 11.4.0-5cross1
Installed-Size: 6547
Maintainer: Debian GCC Maintainers
Architecture: all
Depends: gcc-11-cross-base (>= 11.4.0-5), libc6-x32-i386-cross (>= 2.37), libx32gcc-s1-i386-cross
Size: 1923344
SHA256: fa71d0c4264d28ce41e59780c2809a03452ad0569278e373905cc05c48003102
SHA1: fe9622c01a487becefd7c9e6dc9c8b1d5748962e
MD5sum: ffc7316ddb97f7298d442cb252eb71eb
Description: AddressSanitizer -- a fast memory error detector (x32)
AddressSanitizer (ASan) is a fast memory error detector. It finds
use-after-free and {heap,stack,global}-buffer overflow bugs in C/C++ programs.
Description-md5:
Homepage: http://gcc.gnu.org/
Built-Using: gcc-11 (= 11.4.0-5)
Section: devel
Priority: optional
Filename: pool/main/g/gcc-11-cross/libx32asan6-i386-cross_11.4.0-5cross1_all.deb