Installatio syscp sous Debian

Bonjour à tous. J’essaie de configurer un serveur avec syscp sous debian.
Voici mes fichiers de conf:

root@ns-xxxxx:/etc/postfix# cat main.cf master.cf /etc/dovecot/dovecot.conf
#####main.cf
# Postfix programs paths settings
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix
program_directory = /usr/lib/postfix
sendmail_path = /usr/sbin/sendmail

## General Postfix configuration
# should be the default domain from your provider eg. "server100.provider.tld"
mydomain =  ovh.net

# should be different from $mydomain eg. "mail.$mydomain"
myhostname = ns-xxxxx.ovh.net
mydestination = $myhostname,
        $mydomain,
        localhost.$myhostname,
        localhost.$mydomain,
        localhost,
        domaine.net
mynetworks = 127.0.0.0/8
inet_interfaces = all
append_dot_mydomain = no
biff = no

# Postfix performance settings
default_destination_concurrency_limit = 20
local_destination_concurrency_limit = 2

# SMTPD Settings
smtpd_banner = $myhostname ESMTP $mail_name  syscp
#smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks,
        permit_sasl_authenticated,
        reject_unauth_destination,
        reject_unauth_pipelining,
        reject_non_fqdn_recipient
smtpd_sender_restrictions = permit_mynetworks,
        permit_sasl_authenticated,
        reject_unknown_hostname,
        reject_unknown_recipient_domain,
        reject_unknown_sender_domain
smtpd_client_restrictions = permit_mynetworks,
        permit_sasl_authenticated,
        reject_unknown_client
# Maximum size of Message in bytes (50MB)
message_size_limit = 52428800

## SASL Auth Settings
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
## Dovecot Settings for deliver, SASL Auth and virtual transport
## uncomment those line to use Dovecot
mailbox_command = /usr/lib/dovecot/deliver
virtual_transport = dovecot
dovecot_destination_recipient_limit = 1

# Virtual delivery settings
virtual_mailbox_base = /var/customers/mail/
virtual_mailbox_maps = mysql:/etc/postfix/mysql-virtual_mailbox_maps.cf
virtual_mailbox_domains = mysql:/etc/postfix/mysql-virtual_mailbox_domains.cf
virtual_alias_maps = mysql:/etc/postfix/mysql-virtual_alias_maps.cf
virtual_uid_maps = static:1002
virtual_gid_maps = static:2000

# Local delivery settings
local_transport = local
alias_database = hash:/etc/aliases
alias_maps = $alias_database

# Default Mailbox size, is set to 0 which means unlimited!
mailbox_size_limit = 0

### TLS settings
###
## TLS for outgoing mails from the server to another server
smtp_use_tls = yes
smtp_tls_note_starttls_offer = yes
## TLS for email client
smtpd_tls_auth_only = no
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_unknown_sender_domain, reject_non_fqdn_sender, reject_unknown_client, reject_non_fqdn_hostname

#kmc_rc
smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
#kmc_rcf

debugger_command =
         PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
          ddd $daemon_directory/$process_name $process_id & sleep 5
[/code][code]
#####master.cf
smtp unix n - n - - smtpd

# Add this lines to be able to use dovecot as delivery agent
# Dovecot LDA
dovecot   unix  -       n       n       -       -       pipe
        flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -d ${recipient}
[/code][code]
#####dovecot.conf
base_dir = /var/run/dovecot
protocols = imap pop3 imaps pop3s
listen = *
mail_access_groups = vmail
mail_debug = no
## Uncomment this line to allow Plaintext Logins from foreign IP if the Connection doesn't use TLS
disable_plaintext_auth = no

### SSL Settings
### After setting this options, set disable_plaintext_auth to yes (see above)
### and add imaps pop3s to the protocols
#ssl_cert_file = /etc/ssl/server/syscp.domaine.net.pem
#ssl_key_file = /etc/ssl/server/syscp.domaine.net.key
## This is an example with CACerts class3 cert!
#ssl_ca_file = /path/to/cacert.class3.crt
ssl_cipher_list = ALL:!LOW:!SSLv2

#kmc_ac
#ssl_key_file = /etc/postfix/ssl/smtpd.key
#ssl_cert_file = /etc/postfix/ssl/smtpd.crt
#ssl_ca_file = /etc/postfix/ssl/cacert.pem
ssl_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
ssl_key_file=/etc/ssl/private/ssl-cert-snakeoil.key


protocol imap {
mail_plugins = quota imap_quota
}

protocol pop3 {
    # Uncomment this line if you are migrating from Courier also see Migration from Courier
#        pop3_uidl_format = UID%u-%v
#    mail_plugins = quota

}
protocol lda {
# postmaster is the one in charge of the mail system. MUST be set to a vailid address!
    postmaster_address = mtn@webologix.com
    auth_socket_path = /var/run/dovecot/auth-master
    mail_plugins = quota
    sendmail_path = /usr/sbin/sendmail
}

auth default {
        mechanisms = plain login
        passdb sql {
        args = /etc/dovecot/dovecot-sql.conf
    }

userdb prefetch {
        }

userdb sql {
        args = /etc/dovecot/dovecot-sql.conf
    }

user = vmail
socket listen {
# Postfix uses the client socket for SMTP Auth
client {
            # Assuming the default Postfix $queue_directory setting
            path = /var/spool/postfix/private/auth
            mode = 0660
            # Assuming the default Postfix user and group
            user = postfix
            group = postfix
        }
# Note that we're setting a master socket. SMTP AUTH for Postfix and Exim uses client sockets.
master {
                path = /var/run/dovecot/auth-master
                mode = 0660
                user = vmail
                group = vmail
    }

  }
}
plugin {
quota = maildir
}

#kmc_ac
auth_debug_passwords=yes

J’arrive à me connecter via telnet depuis un autre serveur:


nsyyyyy ~ # telnet imap.domaine.net 143
Trying yy.yy.yy.yy...
Connected to imap.domaine.net.
Escape character is '^]'.
* OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE STARTTLS AUTH=PLAIN AUTH=LOGIN] Dovecot ready.
a001 login utilisateur@domaine.net MOTDEPASS
a001 OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE SORT SORT=DISPLAY THREAD=REFERENCES THREAD=REFS MULTIAPPEND UNSELECT IDLE CHILDREN NAMESPACE UIDPLUS LIST-EXTENDED I18NLEVEL=1 CONDSTORE QRESYNC ESEARCH ESORT SEARCHRES WITHIN CONTEXT=SEARCH LIST-STATUS QUOTA] Logged in

Mais impossible de me connecter depuis Thunderbird. Voici les logs:

Sep 18 23:55:10 nx-xxxxx dovecot: imap-login: Disconnected (no auth attempts): rip=xx.xx.xx.xx, lip=yy.yy.yy.yy
Sep 18 23:55:10 nx-xxxxx dovecot: imap-login: Disconnected (no auth attempts): rip=xx.xx.xx.xx, lip=yy.yy.yy.yy
Sep 18 23:55:10 nx-xxxxx dovecot: imap-login: Disconnected (no auth attempts): rip=xx.xx.xx.xx, lip=yy.yy.yy.yy
Sep 18 23:55:10 nx-xxxxx dovecot: imap-login: Login: user=<tv@web-facile.net>, method=PLAIN, rip=xx.xx.xx.xx, lip=yy.yy.yy.yy

Quelqu’un connait-il ces environnements pour me donner quelques indications ?
Merci d’avance.