Roadwarrior carol proposes to gateway moon the cipher suite AES_CCM_12_128 both for IKE and ESP by defining ike=aes128ccm12-aesxcbc-curve25519 (or alternatively aes128ccm96) and esp=aes128ccm12-curve25519 in ipsec.conf, respectively. A ping from carol to alice successfully checks the established tunnel.