diff --git a/etc/systemd/system/jetforce.service b/etc/systemd/system/jetforce.service index ed114d8..d09cfce 100644 --- a/etc/systemd/system/jetforce.service +++ b/etc/systemd/system/jetforce.service @@ -14,7 +14,8 @@ ExecStart=/usr/local/bin/jetforce \ --dir /var/gemini \ --tls-certfile /etc/letsencrypt/live/envs.net/fullchain.pem \ --tls-keyfile /etc/letsencrypt/live/envs.net/privkey.pem \ - --tls-cafile /etc/letsencrypt/live/envs.net/chain.pem + --tls-cafile /etc/letsencrypt/live/envs.net/chain.pem \ + --tls-capath /etc/letsencrypt/archive/envs.net/ [Install] WantedBy=default.target