Browsing French translation

20116 of 20313 results
20116.
AddressSanitizer (ASan) is a fast memory error detector. It finds use-after-free and {heap,stack,global}-buffer overflow bugs in C/C++ programs.
Description
AddressSanitizer (ASan) est un détecteur rapide d'erreur mémoire. Il recherche, dans les programmes en[nbsp]C ou en[nbsp]C++, les utilisations de mémoire après libération, les dépassements de tas, les dépassements de pile et les dépassements de tampon global.
Translated by Michael Vogt
Located in Package: lib64asan8 Package: libx32asan8 Package: libasan8-s390x-cross Package: libasan8-riscv64-cross Package: libasan8-ppc64el-cross Package: libasan8-armhf-cross Package: libasan8-arm64-cross Package: libasan8 Package: lib32asan8
20116 of 20313 results

This translation is managed by Ubuntu French Translators, assigned by Ubuntu Translators.

You are not logged in. Please log in to work on translations.