Okay, my apologies, I was looking at the test email from earlier before I reconfigured...yes it is triggering the filter, still blocking as spam though:
/var/log/maillog:
Mar 18 16:04:52 dmzsvr14v postfix/smtpd[22609]: connect from unknown[68.178.252.172]
Mar 18 16:04:52 dmzsvr14v postfix/smtpd[22609]: NOQUEUE: filter: RCPT from unknown[68.178.252.172]: <unknown[68.178.252.172]>: Client host triggers FILTER smtp-amavis:[127.0.0.1]:10026; from=<admin@aquariandesign.com> to=<joe@lukehiggs.com> proto=ESMTP helo=<p3plwbeout23-06.prod.phx3.secureserver.net>
Mar 18 16:04:52 dmzsvr14v policyd: connection from: 127.0.0.1 port: 47146 slots: 0 of 2044 used
Mar 18 16:04:52 dmzsvr14v policyd: rcpt=5, whitelist=update, host=68.178.252.172 (unknown), from=admin@aquariandesign.com, to=joe@lukehiggs.com, size=858
Mar 18 16:04:52 dmzsvr14v postfix/smtpd[22609]: C626326DC2: client=unknown[68.178.252.172]
Mar 18 16:04:53 dmzsvr14v postfix/cleanup[22615]: C626326DC2: message-id=<20140318130457.5b4f25f727a5c5de20a4ea30b6d3b795.6a68713b04.wbe@email23.secureserver.net>
Mar 18 16:04:53 dmzsvr14v postfix/qmgr[10674]: C626326DC2: from=<admin@aquariandesign.com>, size=1089, nrcpt=1 (queue active)
Mar 18 16:04:54 dmzsvr14v postfix/smtpd[22622]: connect from dmzsvr14v.cblaw.int.coatsandbennett.com[127.0.0.1]
Mar 18 16:04:54 dmzsvr14v postfix/smtpd[22622]: 2CDF426DD7: client=dmzsvr14v.cblaw.int.coatsandbennett.com[127.0.0.1]
Mar 18 16:04:54 dmzsvr14v postfix/cleanup[22615]: 2CDF426DD7: message-id=<SAWLniRotjc3Nl@dmzsvr14v.cblaw.int.coatsandbennett.com>
Mar 18 16:04:54 dmzsvr14v postfix/qmgr[10674]: 2CDF426DD7: from=<postmaster@dmzsvr14v.cblaw.int.coatsandbennett.com>, size=3867, nrcpt=1 (queue active)
Mar 18 16:04:54 dmzsvr14v postfix/smtpd[22622]: disconnect from dmzsvr14v.cblaw.int.coatsandbennett.com[127.0.0.1]
Mar 18 16:04:54 dmzsvr14v amavis[10701]: (10701-05) Blocked SPAM {DiscardedInternal,Quarantined}, ORIGINATING LOCAL [68.178.252.172]:41977 [68.178.252.245] <admin@aquariandesign.com> -> <joe@lukehiggs.com>, quarantine: WLniRotjc3Nl, Message-ID: <20140318130457.5b4f25f727a5c5de20a4ea30b6d3b795.6a68713b04.wbe@email23.secureserver.net>, mail_id: WLniRotjc3Nl, Hits: 1002.381, size: 1089, 1090 ms
Mar 18 16:04:54 dmzsvr14v postfix/smtp[22619]: C626326DC2: to=<joe@lukehiggs.com>, relay=127.0.0.1[127.0.0.1]:10026, delay=1.7, delays=0.5/0.01/0.01/1.2, dsn=2.7.0, status=sent (250 2.7.0 Ok, discarded, id=10701-05 - spam)
Mar 18 16:04:54 dmzsvr14v postfix/qmgr[10674]: C626326DC2: removed
/etc/amavisd/amavisd.conf:
$inet_socket_port = [10024, 9998, 10026];
$interface_policy{'10026'} = 'BYPASS';
$policy_bank{'BYPASS'} = {
bypass_spam_checks_maps => [1], # don't spam-check this mail
bypass_banned_checks_maps => [1], # don't banned-check this mail
bypass_header_checks_maps => [1], # don't header-check this mail
};
/etc/postfix/main.cf:
...
smtpd_recipient_restrictions = check_client_access hash:/etc/postfix/rbl_override, reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, check_policy_service inet:127.0.0.1:10031
...
/etc/postfix/rbl_override:
68.178.252 FILTER smtp-amavis:[127.0.0.1]:10026
After editing rbl_override file i have ran # postmap /etc/postfix/rbl_override and restarted postfix, also restarted amavisd service.