How to Install and Uninstall libx32asan8-i386-cross Package on Kali Linux

Last updated: May 19,2024

1. Install "libx32asan8-i386-cross" package

This is a short guide on how to install libx32asan8-i386-cross on Kali Linux

$ sudo apt update $ sudo apt install libx32asan8-i386-cross

2. Uninstall "libx32asan8-i386-cross" package

Please follow the guidance below to uninstall libx32asan8-i386-cross on Kali Linux:

$ sudo apt remove libx32asan8-i386-cross $ sudo apt autoclean && sudo apt autoremove

3. Information about the libx32asan8-i386-cross package on Kali Linux

Package: libx32asan8-i386-cross
Source: gcc-14-cross (3)
Version: 14-20240127-1cross1
Installed-Size: 9505
Maintainer: Debian GCC Maintainers
Architecture: all
Depends: gcc-14-cross-base (>= 14-20240127-1), libc6-x32-i386-cross (>= 2.37), libx32gcc-s1-i386-cross (>= 3.3)
Size: 2573488
SHA256: 0f4ca20fa424cf2e68bff0df1d92599df97d23c369d06256e72e87f87ae8bee5
SHA1: 4aab856f9d07f986234ec69fa4bfb26fed158e55
MD5sum: 584b98810dc302547970fc2c2f3eb65a
Description: AddressSanitizer -- a fast memory error detector (x32)
AddressSanitizer (ASan) is a fast memory error detector. It finds
use-after-free and {heap,stack,global}-buffer overflow bugs in C/C++ programs.
Description-md5:
Homepage: http://gcc.gnu.org/
Built-Using: gcc-14 (= 14-20240127-1)
Section: devel
Priority: optional
Filename: pool/main/g/gcc-14-cross/libx32asan8-i386-cross_14-20240127-1cross1_all.deb