\documentclass[10pt,a4paper]{article} % Packages \usepackage{fancyhdr} % For header and footer \usepackage{multicol} % Allows multicols in tables \usepackage{tabularx} % Intelligent column widths \usepackage{tabulary} % Used in header and footer \usepackage{hhline} % Border under tables \usepackage{graphicx} % For images \usepackage{xcolor} % For hex colours %\usepackage[utf8x]{inputenc} % For unicode character support \usepackage[T1]{fontenc} % Without this we get weird character replacements \usepackage{colortbl} % For coloured tables \usepackage{setspace} % For line height \usepackage{lastpage} % Needed for total page number \usepackage{seqsplit} % Splits long words. %\usepackage{opensans} % Can't make this work so far. Shame. Would be lovely. \usepackage[normalem]{ulem} % For underlining links % Most of the following are not required for the majority % of cheat sheets but are needed for some symbol support. \usepackage{amsmath} % Symbols \usepackage{MnSymbol} % Symbols \usepackage{wasysym} % Symbols %\usepackage[english,german,french,spanish,italian]{babel} % Languages % Document Info \author{River L. (Tamaranth)} \pdfinfo{ /Title (cisco-device-security.pdf) /Creator (Cheatography) /Author (River L. (Tamaranth)) /Subject (Cisco Device Security Cheat Sheet) } % Lengths and widths \addtolength{\textwidth}{6cm} \addtolength{\textheight}{-1cm} \addtolength{\hoffset}{-3cm} \addtolength{\voffset}{-2cm} \setlength{\tabcolsep}{0.2cm} % Space between columns \setlength{\headsep}{-12pt} % Reduce space between header and content \setlength{\headheight}{85pt} % If less, LaTeX automatically increases it \renewcommand{\footrulewidth}{0pt} % Remove footer line \renewcommand{\headrulewidth}{0pt} % Remove header line \renewcommand{\seqinsert}{\ifmmode\allowbreak\else\-\fi} % Hyphens in seqsplit % This two commands together give roughly % the right line height in the tables \renewcommand{\arraystretch}{1.3} \onehalfspacing % Commands \newcommand{\SetRowColor}[1]{\noalign{\gdef\RowColorName{#1}}\rowcolor{\RowColorName}} % Shortcut for row colour \newcommand{\mymulticolumn}[3]{\multicolumn{#1}{>{\columncolor{\RowColorName}}#2}{#3}} % For coloured multi-cols \newcolumntype{x}[1]{>{\raggedright}p{#1}} % New column types for ragged-right paragraph columns \newcommand{\tn}{\tabularnewline} % Required as custom column type in use % Font and Colours \definecolor{HeadBackground}{HTML}{333333} \definecolor{FootBackground}{HTML}{666666} \definecolor{TextColor}{HTML}{333333} \definecolor{DarkBackground}{HTML}{258894} \definecolor{LightBackground}{HTML}{F1F7F8} \renewcommand{\familydefault}{\sfdefault} \color{TextColor} % Header and Footer \pagestyle{fancy} \fancyhead{} % Set header to blank \fancyfoot{} % Set footer to blank \fancyhead[L]{ \noindent \begin{multicols}{3} \begin{tabulary}{5.8cm}{C} \SetRowColor{DarkBackground} \vspace{-7pt} {\parbox{\dimexpr\textwidth-2\fboxsep\relax}{\noindent \hspace*{-6pt}\includegraphics[width=5.8cm]{/web/www.cheatography.com/public/images/cheatography_logo.pdf}} } \end{tabulary} \columnbreak \begin{tabulary}{11cm}{L} \vspace{-2pt}\large{\bf{\textcolor{DarkBackground}{\textrm{Cisco Device Security Cheat Sheet}}}} \\ \normalsize{by \textcolor{DarkBackground}{River L. (Tamaranth)} via \textcolor{DarkBackground}{\uline{cheatography.com/42882/cs/14448/}}} \end{tabulary} \end{multicols}} \fancyfoot[L]{ \footnotesize \noindent \begin{multicols}{3} \begin{tabulary}{5.8cm}{LL} \SetRowColor{FootBackground} \mymulticolumn{2}{p{5.377cm}}{\bf\textcolor{white}{Cheatographer}} \\ \vspace{-2pt}River L. (Tamaranth) \\ \uline{cheatography.com/tamaranth} \\ \end{tabulary} \vfill \columnbreak \begin{tabulary}{5.8cm}{L} \SetRowColor{FootBackground} \mymulticolumn{1}{p{5.377cm}}{\bf\textcolor{white}{Cheat Sheet}} \\ \vspace{-2pt}Published 23rd February, 2018.\\ Updated 30th August, 2018.\\ Page {\thepage} of \pageref{LastPage}. \end{tabulary} \vfill \columnbreak \begin{tabulary}{5.8cm}{L} \SetRowColor{FootBackground} \mymulticolumn{1}{p{5.377cm}}{\bf\textcolor{white}{Sponsor}} \\ \SetRowColor{white} \vspace{-5pt} %\includegraphics[width=48px,height=48px]{dave.jpeg} Measure your website readability!\\ www.readability-score.com \end{tabulary} \end{multicols}} \begin{document} \raggedright \raggedcolumns % Set font size to small. Switch to any value % from this page to resize cheat sheet text: % www.emerson.emory.edu/services/latex/latex_169.html \footnotesize % Small font. \begin{tabularx}{17.67cm}{x{8.635 cm} x{8.635 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{17.67cm}}{\bf\textcolor{white}{Login Enhancements}} \tn % Row 0 \SetRowColor{LightBackground} {\bf{Command}} & {\bf{Function}} \tn % Row Count 1 (+ 1) % Row 1 \SetRowColor{white} `{\bf{login block-for}} 120 {\bf{attempts}} 3 {\bf{within}} 30` & blocks login attempts for 120 secs if 3 fail within 30 secs\{\{nl\}\}(`login local` must be configured) \tn % Row Count 6 (+ 5) % Row 2 \SetRowColor{LightBackground} \{\{nobreak\}\}`{\bf{login quiet-mode access-class}} {\emph{{[}acl-name | acl-number{]}}}` & maps to an ACL so only authorized hosts can attempt to login \tn % Row Count 10 (+ 4) % Row 3 \SetRowColor{white} `{\bf{login delay}} {\emph{seconds}}` & wait-time between login attempts \tn % Row Count 12 (+ 2) % Row 4 \SetRowColor{LightBackground} `{\bf{login on-success log`}} & records successful logins \tn % Row Count 14 (+ 2) % Row 5 \SetRowColor{white} `{\bf{login on-failure log`}} & records failed login attempts \tn % Row Count 16 (+ 2) \hhline{>{\arrayrulecolor{DarkBackground}}--} \SetRowColor{LightBackground} \mymulticolumn{2}{x{17.67cm}}{\textgreater{} Login enhancements don't apply to console connections \newline \textgreater{} `login block-for` must be configured before any others} \tn \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{17.67cm}{x{6.5793 cm} x{3.5427 cm} x{6.748 cm} } \SetRowColor{DarkBackground} \mymulticolumn{3}{x{17.67cm}}{\bf\textcolor{white}{Role-Based CLI Views}} \tn % Row 0 \SetRowColor{LightBackground} {\bf{Command}} & {\bf{Mode}} & {\bf{Function}} \tn % Row Count 1 (+ 1) % Row 1 \SetRowColor{white} `{\bf{aaa new-model}}` & global & enables AAA \tn % Row Count 3 (+ 2) % Row 2 \SetRowColor{LightBackground} \{\{nobreak\}\}`{\bf{parser view}} {\emph{view-name}}` & global & creates a new view (must be in root view) \tn % Row Count 6 (+ 3) % Row 3 \SetRowColor{white} `{\bf{secret}} {\emph{password}}` & view & assigns view password (required) \tn % Row Count 8 (+ 2) % Row 4 \SetRowColor{LightBackground} \{\{nobreak\}\}`{\bf{commands}} {\emph{parser-mode}} {[}{\bf{include}}|{\bf{exclude}}{]} {[}{\emph{command}}|{\emph{interface}}{]}` & view & assigns command or interface to view \tn % Row Count 14 (+ 6) % Row 5 \SetRowColor{white} \{\{nobreak\}\}`{\bf{enable view}} {\emph{view-name}}` & \{\{nobreak\}\}priv. EXEC & enters view (enable secret for root password) \tn % Row Count 17 (+ 3) % Row 6 \SetRowColor{LightBackground} \{\{nobreak\}\}`{\bf{parser view}} {\emph{view-name}} {\bf{superview}}` & global & creates a new superview \tn % Row Count 21 (+ 4) % Row 7 \SetRowColor{white} `{\bf{secret}} {\emph{password}}` & \seqsplit{superview} & assigns superview password (required) \tn % Row Count 24 (+ 3) % Row 8 \SetRowColor{LightBackground} `{\bf{view}} {\emph{view-name}}` & \seqsplit{superview} & assigns existing view to superview \tn % Row Count 27 (+ 3) \hhline{>{\arrayrulecolor{DarkBackground}}---} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{17.67cm}{x{6.2419 cm} x{6.4106 cm} x{4.2175 cm} } \SetRowColor{DarkBackground} \mymulticolumn{3}{x{17.67cm}}{\bf\textcolor{white}{IPsec VPNs (Site-to-Site)}} \tn % Row 0 \SetRowColor{LightBackground} & {\bf{Command}} & {\bf{Mode}} \tn % Row Count 1 (+ 1) % Row 1 \SetRowColor{white} \mymulticolumn{3}{x{17.67cm}}{{\bf{{\emph{-{}-{}-{}-- Phase 1 -{}-{}-{}--}}}}} \tn % Row Count 2 (+ 1) % Row 2 \SetRowColor{LightBackground} `{\bf{cry is en`}} & `{\bf{crypto isakamp enable`}} & global \tn % Row Count 4 (+ 2) % Row 3 \SetRowColor{white} \{\{nobreak\}\}`{\bf{cry is pol}} 10` & `{\bf{crypto isakmp policy}} 10` & global \tn % Row Count 7 (+ 3) % Row 4 \SetRowColor{LightBackground} `{\bf{h}} sha` & `{\bf{hash}} sha` & \{\{nobreak\}\}(config-isakmp) \tn % Row Count 10 (+ 3) % Row 5 \SetRowColor{white} `{\bf{a p}} (auth pre)` & `{\bf{authentication pre-share}}` & \{\{nobreak\}\}(-isakmp) \tn % Row Count 12 (+ 2) % Row 6 \SetRowColor{LightBackground} `{\bf{g}} 14` & `{\bf{group}} {[}DH group \#{]}` & \{\{nobreak\}\}(-isakmp) \tn % Row Count 14 (+ 2) % Row 7 \SetRowColor{white} `{\bf{l}} 3600` & `{\bf{lifetime}} {[}secs{]}` & \{\{nobreak\}\}(-isakmp) \tn % Row Count 16 (+ 2) % Row 8 \SetRowColor{LightBackground} `{\bf{enc}} a 256` & `{\bf{encryption}} aes 256` & \{\{nobreak\}\}(-isakmp) \tn % Row Count 18 (+ 2) % Row 9 \SetRowColor{white} \{\{nobreak\}\}`{\bf{cry is key}} vpnpass {\bf{add}} 10.2.2.2` & \{\{nobreak\}\}`{\bf{crypto isakmp key}} {[}key{]} {\bf{address}} {[}peer IP{]}` & global \tn % Row Count 23 (+ 5) % Row 10 \SetRowColor{LightBackground} \mymulticolumn{3}{x{17.67cm}}{{\bf{{\emph{-{}-{}-{}-- Phase 2 -{}-{}-{}--}}}}} \tn % Row Count 24 (+ 1) % Row 11 \SetRowColor{white} \{\{nobreak\}\}`{\bf{cry ip t}} VPN-SET esp-a 256 esp-sha-` & \{\{nobreak\}\}`{\bf{crypto ipsec transform-set}} {[}tag{]} {[}encry.{]} {[}bits{]} {[}hash{]}` & global \tn % Row Count 29 (+ 5) % Row 12 \SetRowColor{LightBackground} `{\bf{cry ip s l s`}} & \{\{nobreak\}\}`{\bf{crypto ipsec \seqsplit{security-association} lifetime seconds}} 1800` & global \tn % Row Count 34 (+ 5) \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{17.67cm}{x{6.2419 cm} x{6.4106 cm} x{4.2175 cm} } \SetRowColor{DarkBackground} \mymulticolumn{3}{x{17.67cm}}{\bf\textcolor{white}{IPsec VPNs (Site-to-Site) (cont)}} \tn % Row 13 \SetRowColor{LightBackground} \{\{nobreak\}\}`{\bf{cry map}} CMAP 10 {\bf{ipsec-i}}` & \{\{nobreak\}\}`{\bf{crypto map}} {[}name{]} {[}seq \#{]} {\bf{ipsec-isakmp}}` & global \tn % Row Count 4 (+ 4) % Row 14 \SetRowColor{white} `{\bf{m add}} 101` & `{\bf{match address}} 101` & \{\{nobreak\}\}(-crypto-map) \tn % Row Count 7 (+ 3) % Row 15 \SetRowColor{LightBackground} `{\bf{s pe}} 10.2.2.2` & `{\bf{set peer}} {[}peer IP{]}` & \{\{nobreak\}\}(-crypto-map) \tn % Row Count 10 (+ 3) % Row 16 \SetRowColor{white} `{\bf{s pfs}} group14` & `{\bf{set pfs}} {[}group\#{]}` & \{\{nobreak\}\}(-crypto-map) \tn % Row Count 13 (+ 3) % Row 17 \SetRowColor{LightBackground} `{\bf{s t}} VPN-SET` & `{\bf{set transform-set}} {[}tag{]}` & \{\{nobreak\}\}(-crypto-map) \tn % Row Count 16 (+ 3) % Row 18 \SetRowColor{white} `{\bf{s s li s}} 900` & \{\{nobreak\}\}`{\bf{set \seqsplit{security-association} lifetime seconds}} {[}secs{]}` & \{\{nobreak\}\}(-crypto-map) \tn % Row Count 21 (+ 5) % Row 19 \SetRowColor{LightBackground} `{\bf{desc}} {[}text{]}` & `{\bf{description}} {[}text{]}` & \{\{nobreak\}\}(-crypto-map) \tn % Row Count 24 (+ 3) % Row 20 \SetRowColor{white} `{\bf{cry m}} CMAP` & `{\bf{crypto map}} {[}name{]}` & interface \tn % Row Count 26 (+ 2) \hhline{>{\arrayrulecolor{DarkBackground}}---} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{17.67cm}{x{7.0854 cm} x{2.0244 cm} x{7.7602 cm} } \SetRowColor{DarkBackground} \mymulticolumn{3}{x{17.67cm}}{\bf\textcolor{white}{Line Config Mode}} \tn % Row 0 \SetRowColor{LightBackground} {\bf{Command}} & {\bf{Line}} & {\bf{Function}} \tn % Row Count 2 (+ 2) % Row 1 \SetRowColor{white} `{\bf{no exec}}` & any \seqsplit{unused} & disables EXEC mode for the line (outgoing connections only) \tn % Row Count 6 (+ 4) % Row 2 \SetRowColor{LightBackground} `{\bf{login local`}} & all & forces username/password authentication from local database \tn % Row Count 10 (+ 4) % Row 3 \SetRowColor{white} \{\{nobreak\}\}`{\bf{logging synchronous}}` & all & prevents logging from interrupting commands \tn % Row Count 13 (+ 3) % Row 4 \SetRowColor{LightBackground} `{\bf{exec-timeout}} 5 0` & all & logs out after 5 mins inactive \tn % Row Count 15 (+ 2) \hhline{>{\arrayrulecolor{DarkBackground}}---} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{17.67cm}{x{5.3984 cm} x{5.7358 cm} x{5.7358 cm} } \SetRowColor{DarkBackground} \mymulticolumn{3}{x{17.67cm}}{\bf\textcolor{white}{Informational/Show Commands}} \tn % Row 0 \SetRowColor{LightBackground} {\bf{Short Command}} & {\bf{Full Command}} & {\bf{What It Displays}} \tn % Row Count 2 (+ 2) % Row 1 \SetRowColor{white} `{\bf{sh login`}} & `{\bf{show login`}} & configured login settings \tn % Row Count 4 (+ 2) % Row 2 \SetRowColor{LightBackground} `{\bf{sh login f`}} & `{\bf{show login failures`}} & details about login failures (src IP, count, time/date, etc) \tn % Row Count 9 (+ 5) % Row 3 \SetRowColor{white} \{\{nobreak\}\}`{\bf{sh cry key mypubkey r`}} & \{\{nobreak\}\}`{\bf{show crypto key mypubkey rsa`}} & current RSA keys \tn % Row Count 13 (+ 4) % Row 4 \SetRowColor{LightBackground} `{\bf{sh ip ssh`}} & `{\bf{show ip ssh`}} & SSH \seqsplit{configuration} \tn % Row Count 15 (+ 2) % Row 5 \SetRowColor{white} `{\bf{sh ssh`}} & `{\bf{show ssh`}} & current SSH connections \tn % Row Count 17 (+ 2) % Row 6 \SetRowColor{LightBackground} `{\bf{sh p v a`}} & `{\bf{show parser view all}}` & summary of all configured views\{\{nl\}\}(asterisk indicates superview) \tn % Row Count 23 (+ 6) % Row 7 \SetRowColor{white} `{\bf{sh sec b`}} & `{\bf{show secure bootset`}} & verification of the archive \tn % Row Count 26 (+ 3) % Row 8 \SetRowColor{LightBackground} `{\bf{sh logg`}} & `{\bf{show logging`}} & logging \seqsplit{configuration} \& buffered syslog messages \tn % Row Count 30 (+ 4) \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{17.67cm}{x{5.3984 cm} x{5.7358 cm} x{5.7358 cm} } \SetRowColor{DarkBackground} \mymulticolumn{3}{x{17.67cm}}{\bf\textcolor{white}{Informational/Show Commands (cont)}} \tn % Row 9 \SetRowColor{LightBackground} `{\bf{sh us`}} & `{\bf{show users}}` & users connected to the device \tn % Row Count 3 (+ 3) % Row 10 \SetRowColor{white} \{\{nobreak\}\}`{\bf{sh cr is po`}} & `{\bf{show crypto isakmp policy`}} & ISAKMP policy \seqsplit{configuration} \tn % Row Count 6 (+ 3) % Row 11 \SetRowColor{LightBackground} `{\bf{sh cr ip sa}}` & `{\bf{show crypto ipsec sa`}} & IPsec security association \tn % Row Count 8 (+ 2) % Row 12 \SetRowColor{white} `{\bf{sh cr map`}} & `{\bf{show crypto map`}} & crypto map \seqsplit{configuration} \tn % Row Count 10 (+ 2) \hhline{>{\arrayrulecolor{DarkBackground}}---} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{17.67cm}{x{7.5915 cm} x{1.687 cm} x{7.5915 cm} } \SetRowColor{DarkBackground} \mymulticolumn{3}{x{17.67cm}}{\bf\textcolor{white}{Logging \& Monitoring}} \tn % Row 0 \SetRowColor{LightBackground} {\bf{Command}} & {\bf{Mode}} & {\bf{Function}} \tn % Row Count 2 (+ 2) % Row 1 \SetRowColor{white} \{\{nobreak\}\}`{\bf{service timestamps log datetime msec}}` & \seqsplit{global} & enables timestamps service \tn % Row Count 5 (+ 3) % Row 2 \SetRowColor{LightBackground} \{\{nobreak\}\}`{\bf{logging host}} {\emph{ip-address}}` & \seqsplit{global} & specifies syslog server \tn % Row Count 8 (+ 3) % Row 3 \SetRowColor{white} `{\bf{logging trap}} {\emph{level}}` & \seqsplit{global} & sets log severity level \tn % Row Count 10 (+ 2) % Row 4 \SetRowColor{LightBackground} `{\bf{logging source-interface}} {\emph{ip-address}}`\{\{nobreak\}\} & \seqsplit{global} & identifies the device sending the log info \tn % Row Count 13 (+ 3) % Row 5 \SetRowColor{white} `{\bf{logging on`}} & \seqsplit{global} & turns on logging \tn % Row Count 15 (+ 2) \hhline{>{\arrayrulecolor{DarkBackground}}---} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{17.67cm}{x{7.5915 cm} x{1.687 cm} x{7.5915 cm} } \SetRowColor{DarkBackground} \mymulticolumn{3}{x{17.67cm}}{\bf\textcolor{white}{Secure Bootset}} \tn % Row 0 \SetRowColor{LightBackground} {\bf{Command}} & {\bf{Mode}} & {\bf{Function}} \tn % Row Count 2 (+ 2) % Row 1 \SetRowColor{white} `{\bf{secure boot-image`}} & \seqsplit{global} & secures IOS image \& enables Cisco IOS image resilience \tn % Row Count 5 (+ 3) % Row 2 \SetRowColor{LightBackground} `{\bf{secure boot-config`}} & \seqsplit{global} & takes snapshot of running-config to save in persistent storage \tn % Row Count 9 (+ 4) % Row 3 \SetRowColor{white} \mymulticolumn{3}{x{17.67cm}}{{\bf{{\emph{-{}-{}- To Restore Secure Configuration -{}-{}-}}}}} \tn % Row Count 10 (+ 1) % Row 4 \SetRowColor{LightBackground} \mymulticolumn{3}{x{17.67cm}}{`{\bf{reload`}} -\textgreater{} ROMmon mode} \tn % Row Count 11 (+ 1) % Row 5 \SetRowColor{white} `{\bf{dir`}} & \seqsplit{ROMmon} & lists contents of device where secure bootset is stored \tn % Row Count 15 (+ 4) % Row 6 \SetRowColor{LightBackground} `{\bf{boot}} flash:{\emph{filename}}` & \seqsplit{ROMmon} & boots route with secure IOS image \tn % Row Count 17 (+ 2) % Row 7 \SetRowColor{white} \{\{nobreak\}\}`{\bf{secure boot-config restore}} flash:{\emph{filename}}` & \seqsplit{global} & restores secure config \tn % Row Count 21 (+ 4) \hhline{>{\arrayrulecolor{DarkBackground}}---} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{17.67cm}{x{8.635 cm} x{8.635 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{17.67cm}}{\bf\textcolor{white}{SSH Configuration}} \tn % Row 0 \SetRowColor{LightBackground} {\bf{Command}} & {\bf{Function}} \tn % Row Count 1 (+ 1) % Row 1 \SetRowColor{white} \{\{nobreak\}\}`{\bf{user}} {\emph{Bob}} {\bf{algorithm-type scrypt secret}} {\emph{password}}` & creates user in local database \tn % Row Count 5 (+ 4) % Row 2 \SetRowColor{LightBackground} `{\bf{ip domain-name}} span.com` & sets network domain name \tn % Row Count 7 (+ 2) % Row 3 \SetRowColor{white} `{\bf{crypto key zeroize rsa`}} & removes any existing RSA key pairs \tn % Row Count 9 (+ 2) % Row 4 \SetRowColor{LightBackground} \{\{nobreak\}\}`{\bf{cry key gen rsa gen mod 1024`}} & creates RSA encryption key (max: 4096 bits) \tn % Row Count 12 (+ 3) % Row 5 \SetRowColor{white} `{\bf{transport input ssh`}} & enables SSH (line config, vty) \tn % Row Count 14 (+ 2) % Row 6 \SetRowColor{LightBackground} `{\bf{ip ssh time-out}} {\emph{seconds}}` & sets SSH timeout length \tn % Row Count 16 (+ 2) % Row 7 \SetRowColor{white} \{\{nobreak\}\}`{\bf{ip ssh authentication-retries}} 2` & sets number of login attempts before user is disconnected \tn % Row Count 19 (+ 3) % Row 8 \SetRowColor{LightBackground} `{\bf{ip ssh version}} 2` & sets SSH version to v2 \tn % Row Count 21 (+ 2) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \begin{tabularx}{17.67cm}{x{8.635 cm} x{8.635 cm} } \SetRowColor{DarkBackground} \mymulticolumn{2}{x{17.67cm}}{\bf\textcolor{white}{Miscellaneous Configurations}} \tn % Row 0 \SetRowColor{LightBackground} {\bf{Command}} & {\bf{Function}} \tn % Row Count 1 (+ 1) % Row 1 \SetRowColor{white} \{\{nobreak\}\}`{\bf{license boot module c1900 technology-package securityk9}}` & {\emph{Adds security package to 1941 routers!}} \tn % Row Count 5 (+ 4) % Row 2 \SetRowColor{LightBackground} \{\{nobreak\}\}`{\bf{no service password-recovery`}} & prevents an attacker from recovering the router password \tn % Row Count 8 (+ 3) \hhline{>{\arrayrulecolor{DarkBackground}}--} \end{tabularx} \par\addvspace{1.3em} \end{document}