Roadwarrior carol proposes to gateway moon the cipher suite AES_GCM_16_256 both for IKE and ESP by defining ike=aes256gcm16-aesxcbc-curve25519 (or alternatively aes256gcm128) and esp=aes256gcm16-curve25519 in ipsec.conf, respectively. A ping from carol to alice successfully checks the established tunnel.