# /etc/strongswan.conf - strongSwan configuration file charon { load = aes des sha1 sha2 md5 pem pkcs1 gmp random nonce x509 curl revocation hmac xcbc stroke kernel-netlink socket-default updown } scepclient { load = sha1 sha2 md5 aes des hmac pem pkcs1 x509 revocation gmp random nonce }