kolabquotawarn[NUMBER]: fatal: Can't read configuration, please make sure that kolabquotawarn runs with sufficient privileges

Gunnar Wrobel wrobel at pardus.de
Fri Jan 9 08:28:16 CET 2009


Quoting Gunnar Wrobel <wrobel at pardus.de>:

> Quoting Benjamin Erler <info at erler-familie.de>:
>
>> Hallo,
>>
>> I can't send and recive Mails. So I watched the /var/log/mail.log and
>> get this Message:
>>
>> kolabquotawarn[10009]: fatal: Can't read configuration, please make sure
>> that kolabquotawarn runs with sufficient privileges
>>
>> (The number 10009 is an example; there are many of that messages and
>> they all have different numbers)
>
> I don't think this specific error is connected to problems with   
> sending and receiving mails.
>
> Can you check for any errors in the postfix log   
> (/kolab/var/postfix/log/postfix.log)?
>
> Or maybe there are errors in the kolabfilter log   
> (/kolab/var/kolabfilter/log/filter.log)?

Sorry, I just realized from your other mail that you are using  
Kolab2/Debian. So my answer won't help, sorry.

Cheers,

Gunnar

>
>>
>> My OS is a debian etch vserver under linux vServer
>>
>> cat /proc/version says that:
>> Linux version 2.6.22.19-vs2.2.0.7 (root at hn2.weccos.de) (gcc version
>> 4.1.2 20061115 (prerelease) (Debian 4.1.1-21)) #1 SMP Sun Dec 21
>> 15:54:45 CET 2008
>>
>> special is: I have no Loopback Davice - maybe that couse the problem?
>>
>> I can't use quota on thes vserver, because I have no access on devices.
>> So maybe it's possible to deaktivate quota for kolab - maybe thats the
>> problem. But how can I do that?
>
> This should not be connected. kolabquotawarn is responsible for  
> Cyrus  IMAP quotas and these have no connection to filesystem quotas.
>
> Cheers,
>
> Gunnar
>
>>
>> My kolab versions (output from Kolab web interface > About Kolab >
>> Versions):
>> ------------------------------------------------
>> Kolab2 Groupware Server Version
>>
>> 2.2.0
>>
>> Kolab2 Groupware Server Component Versions
>>
>> amavisd: 2.5.3-20080101
>> apache: 2.2.8-20080118
>> clamav: 0.93.3-20080708
>> imapd: 2.3.11-20080101_kolab4
>> kolab-filter: 2.2.0-20080709
>> kolab-freebusy: 2.2.0-20080709
>> kolab-webadmin: 2.2.0-20080709
>> kolabconf: 2.2.0-20080709
>> kolabd: 2.2.0-20080709
>> openldap: 2.3.41-20080424
>> perl-kolab: 2.2.0-20080709
>> php-kolab: 2.2.0-20080711
>> postfix: 2.4.6-20080101_kolab
>> spamassassin: 3.2.4-20080107
>>
>> PEAR/Horde Versions
>>
>> PEAR-Auth_SASL: 1.0.2-1
>> PEAR-Date: 1.4.7-1
>> PEAR-HTTP_Request: 1.4.1-1
>> PEAR-Log: 1.9.9-1
>> PEAR-Mail: 1.1.14-1
>> PEAR-Mail_Mime: 1.3.1-1
>> PEAR-Net_IMAP: 1.1.0beta1-1
>> PEAR-Net_LMTP: 1.0.1-1
>> PEAR-Net_SMTP: 1.2.10-1
>> PEAR-Net_Sieve: 1.1.5-1
>> PEAR-Net_Socket: 1.0.6-1
>> PEAR-Net_URL: 1.0.15-1
>> fbview-horde: 3.2_rc3-20080605
>> fbview-kronolith: 2.2_rc2-20080710
>> horde-framework-kolab: 3.2_rc3-20080405
>> horde-imp-kolab: 4.2_rc3-20080710
>> horde-ingo-kolab: 1.2_rc2-20080710
>> horde-kolab-client: 0.99-20080405
>> horde-kolab: 3.2_rc3-20080707
>> horde-kronolith-kolab: 2.2_rc2-20080710
>> horde-mnemo-kolab: 2.2_rc2-20080710
>> horde-nag-kolab: 2.2_rc2-20080710
>> horde-passwd-kolab: 3.0.1-20080710
>> horde-turba-kolab: 2.2_rc3-20080710
>> php-channel-horde: 1.0-1
>>
>> Kolab2 Patched OpenPKG Package Versions
>>
>> apache-php-5.2.6-20080514_kolab
>> imapd-2.3.11-20080101_kolab4
>> postfix-2.4.6-20080101_kolab
>> php-5.2.6-20080514_kolab
>>
>> OpenPKG Version
>>
>> openpkg-20071227-20071227
>> ------------------------------------------------
>>
>> Sorry for the long quote, thats my first post in that mailinglist and I
>> don't know what informations are important for help me.
>>
>> _______________________________________________
>> Kolab-users mailing list
>> Kolab-users at kolab.org
>> https://kolab.org/mailman/listinfo/kolab-users
>>
>
>
>
> -- 
> ______ http://kdab.com _______________ http://kolab-konsortium.com _
>
> p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium
>
> ____ http://www.pardus.de _________________ http://gunnarwrobel.de _
> E-mail : p at rdus.de                                 Dr. Gunnar Wrobel
> Tel.   : +49 700 6245 0000                          Bundesstrasse 29
> Fax    : +49 721 1513 52322                          D-20146 Hamburg
> --------------------------------------------------------------------
>    >> Mail at ease - Rent a kolab groupware server at p at rdus <<
> --------------------------------------------------------------------
>
>
> ----------------------------------------------------------------
> This message was sent using IMP, the Internet Messaging Program.
>



-- 
______ http://kdab.com _______________ http://kolab-konsortium.com _

p at rdus Kolab work is funded in part by KDAB and the Kolab Konsortium

____ http://www.pardus.de _________________ http://gunnarwrobel.de _
E-mail : p at rdus.de                                 Dr. Gunnar Wrobel
Tel.   : +49 700 6245 0000                          Bundesstrasse 29
Fax    : +49 721 1513 52322                          D-20146 Hamburg
--------------------------------------------------------------------
    >> Mail at ease - Rent a kolab groupware server at p at rdus <<
--------------------------------------------------------------------


----------------------------------------------------------------
This message was sent using IMP, the Internet Messaging Program.
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 197 bytes
Desc: Digitale PGP-Unterschrift
URL: <http://lists.kolab.org/pipermail/users/attachments/20090109/23ffad9f/attachment.sig>


More information about the users mailing list