]> git.siccegge.de Git - dotfiles/ssh.git/commitdiff
Move global config to the end to allow overrides
authorChristoph Egger <christoph@christoph-egger.org>
Sun, 24 Jan 2016 14:36:51 +0000 (15:36 +0100)
committerChristoph Egger <christoph@christoph-egger.org>
Sun, 24 Jan 2016 14:36:51 +0000 (15:36 +0100)
config

diff --git a/config b/config
index c56485dd4695b248411ed62bb124fddf90a20327..135d637ead8ae0cfb797d49681a4a6a7af64c667 100644 (file)
--- a/config
+++ b/config
@@ -1,12 +1,3 @@
-HashKnownHosts no
-ServerAliveInterval 300
-ControlMaster=auto
-MACs hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512
-KexAlgorithms diffie-hellman-group-exchange-sha256,curve25519-sha256@libssh.org
-HostKeyAlgorithms ssh-ed25519,ssh-rsa
-FingerprintHash sha256
-Ciphers chacha20-poly1305@openssh.com,aes256-gcm@openssh.com,aes256-ctr
-
 Host git.siccegge.de
        User git
        VerifyHostKeyDNS yes
@@ -38,3 +29,12 @@ Host *.sieglitzhof.net
 
 Host *.faust.ninja
        VerifyHostKeyDNS yes
+
+HashKnownHosts no
+ServerAliveInterval 300
+ControlMaster auto
+MACs hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha2-512
+KexAlgorithms diffie-hellman-group-exchange-sha256,curve25519-sha256@libssh.org
+HostKeyAlgorithms ssh-ed25519,ssh-rsa
+FingerprintHash sha256
+Ciphers chacha20-poly1305@openssh.com,aes256-gcm@openssh.com,aes256-ctr,aes256-cbc