The roadwarrior carol and the gateway moon use the openssl plugin based on the OpenSSL library for all cryptographical and X.509 certificate functions whereas roadwarrior dave uses the default strongSwan cryptographical plugins aes des sha1 sha2 md5 gmp hmac gcm and x509.

Roadwarrior carol proposes to gateway moon the cipher suite AES_GCM_16_256 both for IKE and ESP by defining ike=aes256gcm16-prfsha512-modp2048 (or alternatively aes256gcm128) and esp=aes256gcm16-modp2048 in ipsec.conf, respectively.

Roadwarrior dave proposes to gateway moon the cipher suite AES_GCM_16_128 both for IKE and ESP by defining ike=aes128gcm16-prfsha256-modp1536 (or alternatively aes128gcm128) and esp=aes128gcm16-modp1536 in ipsec.conf, respectively.

A ping by carol and dave to alice successfully checks the established tunnels.