greylist stopping emails from sending

when greylist is enabled it doesnt show up in virtualmin as being installed. When it is installed it stops the mail server from operating properly and delivering mail to users.

Status: 
Active

Comments

Howdy -- what is the output of these two commands:

ps auxw | grep postgrey
postconf -n
rpm -qa | grep postgrey
[root@vm virtual-server]# ps auxw | grep postgrey
postgrey   777  0.0  0.3  68288  7432 ?        Ss   Nov04   0:06 /usr/sbin/postgrey --unix=/var/spool/postfix/postgrey/socket --pidfile=/var/run/postgrey.pid --group=postgrey --user=postgrey --greylist-text=Greylisted for %s seconds --daemonize --delay=60
root     24980  0.0  0.0   8988   920 pts/1    S+   12:47   0:00 grep --color=auto postgrey
[root@vm virtual-server]# postconf -n
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
allow_percent_hack = no
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
home_mailbox = Maildir/
html_directory = no
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME
mailbox_size_limit = 0
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
message_size_limit = 20000000
mydestination = $myhostname, localhost.$mydomain, localhost, vm.virtulynx.com
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES
recipient_bcc_maps = hash:/etc/postfix/bcc-incoming
sample_directory = /usr/share/doc/postfix-2.10.1/samples
sender_bcc_maps = hash:/etc/postfix/bcc
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination check_policy_service unix:/var/spool/postfix/postgrey/socket
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
smtpd_tls_CAfile = /etc/postfix/postfix.ca.pem
smtpd_tls_cert_file = /etc/postfix/postfix.cert.pem
smtpd_tls_key_file = /etc/postfix/postfix.key.pem
smtpd_tls_mandatory_ciphers = high
smtpd_tls_mandatory_protocols = SSLv3, TLSv1
smtpd_use_tls = yes
unknown_local_recipient_reject_code = 550
virtual_alias_maps = hash:/etc/postfix/virtual
[root@vm virtual-server]#
[root@vm virtual-server]# rpm -qa | grep postgrey
postgrey-1.34-12.el7.noarch
[root@vm virtual-server]#

At first glance, your setup there appears to be correct.

What errors are you seeing in /var/log/maillog when trying to send an email to a user on your server when Postgrey is enabled?

Also, make sure you are running Virtualmin 4.12 (which we just released). And then re-try enabling greylisting .. this release fixes a bug related to enabling it on CentOS 7 in older versions.