# groupadd postfix
# groupadd postdrop
# useradd -d /dev/null -g postfix -s /bin/false postfix

$make
#make install

#makemap dbm /etc/mail/access < /etc/mail/access 
#makemap dbm /etc/aliases < /etc/aliases 

#/etc/postfix/main.cf の編集
queue_directory = /var/spool/postfix
command_directory = /usr/sbin
daemon_directory = /usr/libexec/postfix
mail_owner = postfix
myhostname = relay2.send.test
mydomain = send.test
myorigin = $myhostname
inet_interfaces = all
mydestination = $myhostname, localhost.$mydomain, localhost
unknown_local_recipient_reject_code = 550
relay_domains = $mydestination, $mydomain, recv.test, test.test
smtpd_delay_reject = no
smtpd_recipient_restrictions = reject_non_fqdn_recipient,   
reject_unauth_destination
alias_maps = dbm:/etc/postfix/aliases
debug_peer_level = 2
debugger_command =
         PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
         xxgdb $daemon_directory/$process_name $process_id & sleep 5
sendmail_path = /usr/lib/sendmail
newaliases_path = /usr/bin/newaliases
mailq_path = /usr/bin/mailq
setgid_group = postdrop
html_directory = no
manpage_directory = /usr/local/man
sample_directory = /etc/postfix
readme_directory = no
transport_maps=dbm:/etc/postfix/transport
minimal_backoff_time=30s
maximal_backoff_time=240s
maximal_queue_lifetime=600s

#/etc/init.d/postfixの作成
/etc/init.d/postfix
#!/sbin/sh
PID=`/usr/bin/ps -aef | /usr/bin/grep postfix | /usr/bin/grep master | /usr/bin/grep -v 
grep | /usr/bin/awk '{print $2}'`
&br()
case "$1" in
&br()
'start')
if [ -f /usr/sbin/postfix ]; then
if [ $PID ]; then
echo "Postfix has started"
else
/usr/sbin/postfix start
echo "Running: Postfix"
fi
fi
;;
&br()
'stop')
if [ $PID ]; then
/usr/sbin/postfix stop
echo "Stopping: Postfix"
else
echo "Postfix has stopped"
fi
;;
&br()
'reload')
/usr/sbin/postfix reload
;;
&br()
'abort')
/usr/sbin/postfix abort
;;
&br()
'flush')
/usr/sbin/postfix flush
;;
&br()
'status')
if [ $PID ]; then
echo "Postfix starts"
else
echo "Postfix stopped"
fi
;;
&br()
*)
echo "Usage: $0 {start|stop|reload|abort|flush|status}"
exit 1
;;
&br()
esac
exit 0

# chmod 744 /etc/init.d/postfix
# ln /etc/init.d/postfix /etc/rc2.d/S88postfix
# ln /etc/init.d/postfix /etc/rc3.d/S88postfix
# ln /etc/init.d/postfix /etc/rc0.d/K36postfix

その2
●Berkley DB
#tar xvfz db-4.5.20.tar.gz
#cd db-4.5.20/build_unix
#../dist/configure --prefix=/usr/local --exec-prefix=/usr/local CC=gcc
#make
#make install

●OpenSSL
#tar xvfz openssl-0.9.8d.tar.tar
#cd openssl-0.9.8d
#./config
#make
#make install

●証明書の作成
# openssl genrsa -des3 -out server.key 1024( 秘密鍵作成)
Enter pass phrase for server.key: (パスを入力)
Verifying - Enter pass phrase for server.key: (パスを入力)
#openssl rsa -in server.key -out server.key(パスワードを削除)
Enter pass phrase for server.key:(パスを入力)
#openssl req -new -key server.key -out server.csr -days 365

Country Name (2 letter code) [AU]:JP
State or Province Name (full name) [Some-State]:xxx
Locality Name (eg, city) []:
Organization Name (eg, company) [Internet Widgits Pty Ltd]:
Organizational Unit Name (eg, section) []:xxx
Common Name (eg, YOUR name) []:hama
Email Address []:hama@hebo.test
Please enter the following 'extra' attributes
to be sent with your certificate request
A challenge password []:
An optional company name []:

#openssl x509 -in server.csr -out server.pem -req -signkey server.key -days 365
# chmod 400 server.*

●postfixの修正
# cat server.pem server.key > /etc/postfix/netr01.send.test.pem
# chmod 400 /etc/postfix/netr01.send.test.pem

/etc/postfix/main.cf
最終行に以下を追加
smtpd_tls_cert_file = /etc/postfix/crimson-snow.net.pem
smtpd_tls_key_file = $smtpd_tls_cert_file
smtpd_use_tls = yes

/etc/postfix/master.cf
#smtp inet n - n - - smtpd(コメントアウト)
smtps inet n - n - - smtpd(smtpsを使用)
-o smtpd_tls_wrappermode=yes
-o smtpd_sasl_auth_enable=yes

/etc/services
smtps 465/tcp