SFTP cant login second time only first

Problem:
With FileZilla I can connect as USER (which I created) to SFTP only ONCE. Second time I need to reboot DietPi (restarting service “sudo service sshd restart” doesnt help). Also I cannot copy files to /mnt/***** with FileZilla, but I can make new folders.
ROOT login to SFTP is working normally multiple times with copying files etc.

Clean install of latest Dietpi.
Change to OpenSSH.
“useradd” new user and password.
Added to “/etc/ssh/sshd_config” at the end:

Match User *****
        X11Forwarding no
        PermitTTY no
        ChrootDirectory /mnt/*****
        ForceCommand internal-sftp -u 0002

I am trying to enable SFTP first locally then over internet so I can access to SFTP with KOPIA. Possibly my next question regarding known_host file(mange to generate with ssh ****@192.168.1.15 ), but first just to enable multiple login from same user in on session without rebooting dietpi.

Copy of my sshd_config file:

#	$OpenBSD: sshd_config,v 1.103 2018/04/09 20:41:22 tj Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

Include /etc/ssh/sshd_config.d/*.conf

#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
#HostKey /etc/ssh/ssh_host_ed25519_key

# Ciphers and keying
#RekeyLimit default none

# Logging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin prohibit-password
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

#PubkeyAuthentication yes

# Expect .ssh/authorized_keys2 to be disregarded by default in future.
#AuthorizedKeysFile	.ssh/authorized_keys .ssh/authorized_keys2

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
PrintMotd no
#PrintLastLog yes
#TCPKeepAlive yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS no
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# no default banner path
#Banner none

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

# override default of no subsystems
Subsystem	sftp	/usr/lib/openssh/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#	X11Forwarding no
#	AllowTcpForwarding no
#	PermitTTY no
#	ForceCommand cvs server
Match User *******
        X11Forwarding no
        PermitTTY no
        ChrootDirectory /mnt/********
        ForceCommand internal-sftp -u 0002

Can the user connect by SSH a second time?
What do the auth logs say about the login attempts?
I am not sure if dietpi forum is the proper place to ask, since this seems to be a very specific problem of sshd.

Can anyone just give me example for SFTP and ONE user that works for them?
I can start from scratch.

I simply switched from Dropdrear to OpenSSH and could login as user dietpi using WinSCP (SFTP) protocol without issues. I could login as many times I wish.

Can you please add dietpi user to “/etc/ssh/sshd_config” and to specific folder and try again

Match User dietpi
        X11Forwarding no
        PermitTTY no
        ChrootDirectory /mnt/*****
        ForceCommand internal-sftp -u 0002

When I replace previous “user” with “dietpi”, in above code, I can do everything with my PREVIOUS USER as many times as I want, but now USER is connected to root directory. I just want to make that USER be connected to specific FOLDER.

I dont want to waste anyones time troubleshooting this, can you just give me the code what works for you ( sftp=> one user be connected to specfic folder).

Thanks

Then you need to specify the home directory for that user when you create it. useradd just creates the user but doesn’t specify the home dir. Better use adduser instead.