Binary package “lib32asan2-dbgsym” in ubuntu xenial

debug symbols for package lib32asan2

 AddressSanitizer (ASan) is a fast memory error detector. It finds
 use-after-free and {heap,stack,global}-buffer overflow bugs in C/C++ programs.