# /etc/strongswan.conf - strongSwan configuration file charon { load = random nonce aes sha1 sha2 pem pkcs1 pkcs8 curve25519 x509 curl revocation hmac stroke kernel-netlink socket-default updown multiple_authentication = no }