Blame SOURCES/dovecot-2.2.22-systemd_w_protectsystem.patch

0bb4c4
diff -up dovecot-2.2.28/dovecot.service.in.systemd_w_protectsystem dovecot-2.2.28/dovecot.service.in
0bb4c4
--- dovecot-2.2.28/dovecot.service.in.systemd_w_protectsystem	2017-02-27 10:00:14.647423500 +0100
0bb4c4
+++ dovecot-2.2.28/dovecot.service.in	2017-02-27 10:02:18.051377067 +0100
0bb4c4
@@ -20,8 +20,8 @@ ExecReload=@bindir@/doveadm reload
0bb4c4
 ExecStop=@bindir@/doveadm stop
0bb4c4
 PrivateTmp=true
0bb4c4
 NonBlocking=yes
0bb4c4
-# Enable this if your systemd is new enough to support it:
0bb4c4
-#ProtectSystem=full
0bb4c4
+# Enable this if your systemd is new enough to support it: (it will make /usr /boot /etc read only for dovecot)
0bb4c4
+ProtectSystem=full
0bb4c4
 
0bb4c4
 # You can add environment variables with e.g.:
0bb4c4
 #Environment='CORE_OUTOFMEM=1'