6cde4f1
diff -up dovecot-2.2.28/dovecot.service.in.systemd_w_protectsystem dovecot-2.2.28/dovecot.service.in
6cde4f1
--- dovecot-2.2.28/dovecot.service.in.systemd_w_protectsystem	2017-02-27 10:00:14.647423500 +0100
6cde4f1
+++ dovecot-2.2.28/dovecot.service.in	2017-02-27 10:02:18.051377067 +0100
6cde4f1
@@ -20,8 +20,8 @@ ExecReload=@bindir@/doveadm reload
6cde4f1
 ExecStop=@bindir@/doveadm stop
8c9abbf
 PrivateTmp=true
8c9abbf
 NonBlocking=yes
a9c6789
-# Enable this if your systemd is new enough to support it:
8c9abbf
-#ProtectSystem=full
a9c6789
+# Enable this if your systemd is new enough to support it: (it will make /usr /boot /etc read only for dovecot)
8c9abbf
+ProtectSystem=full
8c9abbf
 
6cde4f1
 # You can add environment variables with e.g.:
6cde4f1
 #Environment='CORE_OUTOFMEM=1'