Roadwarrior carol proposes to gateway moon the ESP cipher suite AES_CBC_128 / HMAC_SHA2_256_128 by defining esp=aes128-sha256-modp2048! in ipsec.conf. The same cipher suite is used for IKE. A ping from carol to alice successfully checks the established tunnel.