Dear all,
first, thank you for your support.
I was away in order to study a bit more on Postfix and Dovecot configuration 
At this stage, I am able to send and receive (using for the test a domain under OVH).
This is now the output of postconf -n
:
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
compatibility_level = 3.6
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = all
mailbox_command = procmail -a "$EXTENSION"
mailbox_size_limit = 0
mydestination = $myhostname, corriere24.com, tosatriceperanimali.com, host.borsedilussoartigianali.com, localhost.borsedilussoartigianali.com, , localhost
myhostname = host.borsedilussoartigianali.com
mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 162.55.37.58
myorigin = /etc/mailname
readme_directory = no
recipient_delimiter = +
smtp_dns_support_level = dnssec
smtp_host_lookup = dns
smtp_tls_CApath = /etc/ssl/certs
smtp_tls_note_starttls_offer = yes
smtp_tls_security_level = dane
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_recipient_restrictions = permit_sasl_authenticated permit_mynetworks reject_unauth_destination
smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_tls_CAfile = /etc/postfix/postfix.ca.pem
smtpd_tls_cert_file = /etc/postfix/postfix.cert.pem
smtpd_tls_key_file = /etc/postfix/postfix.key.pem
smtpd_tls_loglevel = 1
smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
tls_server_sni_maps = hash:/etc/postfix/sni_map
virtual_alias_maps = hash:/etc/aliases
and the one from netstat -plnt
:
Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name
tcp 0 0 0.0.0.0:143 0.0.0.0:* LISTEN 157739/dovecot
tcp 0 0 127.0.0.1:3306 0.0.0.0:* LISTEN 134209/mariadbd
tcp 0 0 127.0.0.1:53 0.0.0.0:* LISTEN 596/named
tcp 0 0 0.0.0.0:110 0.0.0.0:* LISTEN 157739/dovecot
tcp 0 0 0.0.0.0:25 0.0.0.0:* LISTEN 213549/master
tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN 787/sshd: /usr/sbin
tcp 0 0 0.0.0.0:465 0.0.0.0:* LISTEN 213549/master
tcp 0 0 127.0.0.1:8891 0.0.0.0:* LISTEN 153510/opendkim
tcp 0 0 162.55.37.58:53 0.0.0.0:* LISTEN 596/named
tcp 0 0 127.0.0.53:53 0.0.0.0:* LISTEN 573/systemd-resolve
tcp 0 0 127.0.0.1:11000 0.0.0.0:* LISTEN 1203/lookup-domain-
tcp 0 0 0.0.0.0:587 0.0.0.0:* LISTEN 213549/master
tcp 0 0 0.0.0.0:20000 0.0.0.0:* LISTEN 1012/perl
tcp 0 0 127.0.0.1:953 0.0.0.0:* LISTEN 596/named
tcp 0 0 0.0.0.0:995 0.0.0.0:* LISTEN 157739/dovecot
tcp 0 0 0.0.0.0:993 0.0.0.0:* LISTEN 157739/dovecot
tcp 0 0 127.0.0.1:10023 0.0.0.0:* LISTEN 1013/postgrey --pid
tcp 0 0 0.0.0.0:10000 0.0.0.0:* LISTEN 132416/perl
tcp6 0 0 :::143 :::* LISTEN 157739/dovecot
tcp6 0 0 ::1:53 :::* LISTEN 596/named
tcp6 0 0 :::80 :::* LISTEN 852/apache2
tcp6 0 0 :::110 :::* LISTEN 157739/dovecot
tcp6 0 0 :::25 :::* LISTEN 213549/master
tcp6 0 0 :::22 :::* LISTEN 787/sshd: /usr/sbin
tcp6 0 0 :::465 :::* LISTEN 213549/master
tcp6 0 0 :::443 :::* LISTEN 852/apache2
tcp6 0 0 fe80::9400:1ff:fe9d::53 :::* LISTEN 596/named
tcp6 0 0 2a01:4f8:c17:1fe5::1:53 :::* LISTEN 596/named
tcp6 0 0 :::587 :::* LISTEN 213549/master
tcp6 0 0 :::995 :::* LISTEN 157739/dovecot
tcp6 0 0 :::993 :::* LISTEN 157739/dovecot
tcp6 0 0 ::1:10023 :::* LISTEN 1013/postgrey --pid
tcp6 0 0 :::10000 :::* LISTEN 132416/perl
tcp6 0 0 ::1:953 :::* LISTEN 596/named
The main point which are not yet very clear to me are:
- how to config the rDNS under the dashboard of my provider:


- how to fix the missing encryption when I set up the e-mail account on Thunderbird:

the output of of service saslauthd status
is:
Nov 29 14:42:41 host.borsedilussoartigianali.com saslauthd[157707]: : listening on socket: /var/spool/postfix/var/run/saslauthd/mux
Nov 29 14:42:41 host.borsedilussoartigianali.com saslauthd[157685]: ...done.
Nov 29 14:42:41 host.borsedilussoartigianali.com saslauthd[157685]: * Starting SASL Auth. Daemon for Postfix saslauthd-postf
Nov 29 14:42:42 host.borsedilussoartigianali.com saslauthd[157725]: : could not lock pid file /var/spool/postfix/var/run/saslauthd/saslauthd.pid: Resource temporarily unavailable
Nov 29 14:42:42 host.borsedilussoartigianali.com saslauthd[157724]: saslauthd[157724] :Cannot start saslauthd
Nov 29 14:42:42 host.borsedilussoartigianali.com saslauthd[157724]: : Cannot start saslauthd
Nov 29 14:42:42 host.borsedilussoartigianali.com saslauthd[157724]: saslauthd[157724] :Another instance of saslauthd is currently running
Nov 29 14:42:42 host.borsedilussoartigianali.com saslauthd[157724]: : Another instance of saslauthd is currently running
Nov 29 14:42:42 host.borsedilussoartigianali.com saslauthd[157685]: ...fail!
Nov 29 14:42:42 host.borsedilussoartigianali.com systemd[1]: Started LSB: saslauthd startup script.
I have been styudying for days but no solution yet…as long as I am looking at the right direction;
- why mail-tester.com is telling me:
a) We recommend that you post a DNS record (of type MX) for the domain tosatriceperanimali.com, or use an alternate bounce email address
b) We recommend that you create an A record (in your DNS) for the hostname host.borsedilussoartigianali.com, or use a different hostname in your mail server
since at least I have the MX record both on VM and OVH. The point B maybe is related to the point 1: not yet understood perfectly.
Any suggestion will be helpful as the previous you gave me until now.
Thank you once again in advance.