{"id":12742,"date":"2022-10-15T00:41:35","date_gmt":"2022-10-15T04:41:35","guid":{"rendered":"http:\/\/local.brightwhiz\/?p=12742"},"modified":"2022-10-15T06:11:10","modified_gmt":"2022-10-15T10:11:10","slug":"how-to-set-up-sftp-user-accounts-on-ubuntu-22-04","status":"publish","type":"post","link":"http:\/\/local.brightwhiz\/how-to-set-up-sftp-user-accounts-on-ubuntu-22-04\/","title":{"rendered":"How to Set up SFTP User Accounts on Ubuntu 22.04"},"content":{"rendered":"\n

In this guide, we will show you how to set up SFTP User accounts on Ubuntu 22.04 Linux systems. The steps shown here will also restrict the users to their specified home directories for heightened security.<\/p>\n\n\n\n

Secure file transfer protocol (SFTP)<\/a> is a secure way of transferring files between a local and remote computers, usually servers, using an encrypted SSH session. It is an improved version and better and more secure alternative of the traditional file transfer protocol (FTP)<\/a>. It adds a layer of security during the file transfer and connection establishment processes using private keys.<\/p>\n\n\n\n

Getting Started<\/h2>\n\n\n\n

Before you can set up SFTP User accounts you need to have at least a working instance of Ubuntu 22.04 in the cloud or on a physical server. You also need to have SSH and sudo<\/code> login access to the server.<\/p>\n\n\n\n

Set up SFTP User Accounts<\/h2>\n\n\n\n

Let’s first create a new SFTP Users Group. In this guide our group will be called sftp_users<\/code>. You can use whatever group name you desire. Use your group name in place of the examples in this guide.<\/p>\n\n\n\n

$ sudo addgroup sftp_users<\/code><\/pre>\n\n\n\n

Next, create a new user account. The user account in our examples is called remoteuser<\/code>. Once again feel free to use your own user.<\/p>\n\n\n\n

$ sudo adduser remoteuser<\/code><\/pre>\n\n\n\n

Follow the prompts and end the command sequence. In most cases you can hit “Enter<\/strong>” at all prompts to leave them blank. You can read this guide on how to add users to Ubuntu systems<\/a>.<\/p>\n\n\n\n

Now, let’s add the user to the SFTP group.<\/p>\n\n\n\n

$ sudo usermod -G sftp_users remoteuser<\/code><\/pre>\n\n\n\n

Restrict the user from accessing files outside the home directory.<\/p>\n\n\n\n

$ sudo chown root:root \/home\/remoteuser<\/code><\/pre>\n\n\n\n

Now, create new subdirectories within web server root or even the user home directory which used for file transfer. Usually when you set up SFTP User accounts, you intend to use them to transfer website files. We will be making that assumption for the rest of this guide. Feel free to set up for whichever situation you working with.<\/p>\n\n\n\n

Let’s proceed. Grant the user ownership rights to the subdirectories.<\/p>\n\n\n\n

$ sudo chown -R remoteuser:remoteuser \/var\/www\/thewebsite.com\/websitefiles<\/code><\/pre>\n\n\n\n

Give read and write permissions to all files within the desired directory.<\/p>\n\n\n\n

$ sudo chmod -R 755 \/var\/www\/thewebsite.com\/websitefiles<\/code><\/pre>\n\n\n\n

Configure SFTP Support on Your Ubuntu 22.04 System<\/h2>\n\n\n\n

We can enable SFTP by making a few changes in the main SSH configuration file. Using an editor of your choice, open the file \/etc\/ssh\/sshd_config<\/code>. In this guide we will be using nano<\/strong>.<\/p>\n\n\n\n

$ sudo nano \/etc\/ssh\/sshd_config<\/code><\/pre>\n\n\n\n

Add the following lines to the end of the file. Remember to replace sftp_users<\/code> with your actual sftp group.<\/p>\n\n\n\n

Match Group sftp_users\nChrootDirectory %h\nPasswordAuthentication yes\nAllowTcpForwarding no\nX11Forwarding no\nForceCommand internal-sftp<\/code><\/pre>\n\n\n\n

If your SFTP user has a home directory in a custom location such as the example we gave above you will need to add these lines after the above code for each user that has custom home directories.<\/p>\n\n\n\n

Match User remoteuser\nChrootDirectory \/var\/www\/thewebsite.com\/websitefiles<\/code><\/pre>\n\n\n\n

This is a high level overview of what the above directives mean.<\/p>\n\n\n\n

  • Match Group sftp_users<\/strong>: This means the next directied should apply to the user group sftp_users.<\/li>
  • ChrootDirectory %h<\/strong>: This restricts access to directories within the user’s home directory.<\/li>
  • PasswordAuthentication yes<\/strong>: Enable password authentication.<\/li>
  • AllowTcpForwarding no<\/strong>: Disable TCP forwarding.<\/li>
  • X11Forwarding no<\/strong>: Disallow Graphical User interface displays.<\/li>
  • ForceCommand internal-sftp<\/strong>: Enable SFTP only while restricting shell access.<\/li><\/ul>\n\n\n\n

    Look for the following line in the file and make sure it is uncommented. By default, it is usually disabled.<\/p>\n\n\n\n

    # override default of no subsystems\nSubsystem sftp  \/usr\/lib\/openssh\/sftp-server<\/code><\/pre>\n\n\n\n

    Save and close the file.<\/p>\n\n\n\n

    Now we can restart the SSH service for changes to take effect.<\/p>\n\n\n\n

    $ sudo systemctl restart sshd<\/code><\/pre>\n\n\n\n

    Confirm Login to SFTP<\/h2>\n\n\n\n

    Open a new terminal window and log in with sftp using a valid user account and password.<\/p>\n\n\n\n

    $ sftp remoteuser@SERVER-IP<\/code><\/pre>\n\n\n\n

    You can try creating a new directory within the subdirectory to test user permissions.<\/p>\n\n\n\n

    $ mkdir test<\/code><\/pre>\n\n\n\n

    Confirm creation of the new directory:<\/p>\n\n\n\n

    $ ls\n\nOutput\n\n> ls\ntest\n><\/code><\/pre>\n\n\n\n

    Ideally you will want to use SFTP client applications to connect to remote systems. FileZilla and Cyberduck are the most popular SFTP client applications available for Windows, Mac, and Linux desktop systems.<\/p>\n\n\n\n

    Conclusion<\/h2>\n\n\n\n

    If you have gotten this far, congratulations. You have successfully set up SFTP User accounts on Ubuntu 22.04 Linux systems. You went further to restrict their use on the system and even tested the connectivity using a Linux terminal session. With the steps highlighted in this guide you can create as many SFTP users as you see fit.<\/p>\n","protected":false},"excerpt":{"rendered":"

    In this guide, we will show you how to set up SFTP User accounts on Ubuntu 22.04 Linux systems. The steps shown here will also restrict the users to their…<\/p>\n","protected":false},"author":1,"featured_media":12743,"comment_status":"open","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"footnotes":""},"categories":[2,23,9,16,18],"tags":[121,183,193,354,433,573,591,598],"yoast_head":"\nHow to Set up SFTP User Accounts on Ubuntu 22.04<\/title>\n<meta name=\"description\" content=\"This guide shows by examples how to set up SFTP user accounts on Ubuntu 22.04 Linux systems as well as how to restrict user access\" \/>\n<meta name=\"robots\" content=\"index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1\" \/>\n<link rel=\"canonical\" href=\"http:\/\/local.brightwhiz\/how-to-set-up-sftp-user-accounts-on-ubuntu-22-04\/\" \/>\n<meta property=\"og:locale\" content=\"en_US\" \/>\n<meta property=\"og:type\" content=\"article\" \/>\n<meta property=\"og:title\" content=\"How to Set up SFTP User Accounts on Ubuntu 22.04\" \/>\n<meta property=\"og:description\" content=\"This guide shows by examples how to set up SFTP user accounts on Ubuntu 22.04 Linux systems as well as how to restrict user access\" \/>\n<meta property=\"og:url\" content=\"http:\/\/local.brightwhiz\/how-to-set-up-sftp-user-accounts-on-ubuntu-22-04\/\" \/>\n<meta property=\"og:site_name\" content=\"Brightwhiz.com\" \/>\n<meta property=\"article:publisher\" content=\"https:\/\/www.facebook.com\/brightwhiz\/\" \/>\n<meta property=\"article:published_time\" content=\"2022-10-15T04:41:35+00:00\" \/>\n<meta property=\"article:modified_time\" content=\"2022-10-15T10:11:10+00:00\" \/>\n<meta property=\"og:image\" content=\"http:\/\/local.brightwhiz\/wp-content\/uploads\/2022\/10\/setup-sftp.jpg\" \/>\n\t<meta property=\"og:image:width\" content=\"1280\" \/>\n\t<meta property=\"og:image:height\" content=\"680\" \/>\n\t<meta property=\"og:image:type\" content=\"image\/jpeg\" \/>\n<meta name=\"author\" content=\"Michael Bright\" \/>\n<meta name=\"twitter:card\" content=\"summary_large_image\" \/>\n<meta name=\"twitter:creator\" content=\"@brightwhizmag\" \/>\n<meta name=\"twitter:site\" content=\"@brightwhizmag\" \/>\n<meta name=\"twitter:label1\" content=\"Written by\" \/>\n\t<meta name=\"twitter:data1\" content=\"Michael Bright\" \/>\n\t<meta name=\"twitter:label2\" content=\"Est. reading time\" \/>\n\t<meta name=\"twitter:data2\" content=\"4 minutes\" \/>\n<script type=\"application\/ld+json\" class=\"yoast-schema-graph\">{\"@context\":\"https:\/\/schema.org\",\"@graph\":[{\"@type\":\"Article\",\"@id\":\"http:\/\/local.brightwhiz\/how-to-set-up-sftp-user-accounts-on-ubuntu-22-04\/#article\",\"isPartOf\":{\"@id\":\"http:\/\/local.brightwhiz\/how-to-set-up-sftp-user-accounts-on-ubuntu-22-04\/\"},\"author\":{\"name\":\"Michael Bright\",\"@id\":\"http:\/\/local.brightwhiz\/#\/schema\/person\/81f0f3126f13834ae2e7f381b3028e32\"},\"headline\":\"How to Set up SFTP User Accounts on Ubuntu 22.04\",\"datePublished\":\"2022-10-15T04:41:35+00:00\",\"dateModified\":\"2022-10-15T10:11:10+00:00\",\"mainEntityOfPage\":{\"@id\":\"http:\/\/local.brightwhiz\/how-to-set-up-sftp-user-accounts-on-ubuntu-22-04\/\"},\"wordCount\":679,\"commentCount\":0,\"publisher\":{\"@id\":\"http:\/\/local.brightwhiz\/#organization\"},\"image\":{\"@id\":\"http:\/\/local.brightwhiz\/how-to-set-up-sftp-user-accounts-on-ubuntu-22-04\/#primaryimage\"},\"thumbnailUrl\":\"http:\/\/local.brightwhiz\/wp-content\/uploads\/2022\/10\/setup-sftp.jpg\",\"keywords\":[\"CentOS\",\"Debian\",\"DevOps\",\"Linux\",\"Optimization\",\"Systems Administration\",\"Tools\",\"Ubuntu\"],\"articleSection\":[\"Articles\",\"Guides\",\"How To\",\"Technology\",\"Tools\"],\"inLanguage\":\"en-US\",\"potentialAction\":[{\"@type\":\"CommentAction\",\"name\":\"Comment\",\"target\":[\"http:\/\/local.brightwhiz\/how-to-set-up-sftp-user-accounts-on-ubuntu-22-04\/#respond\"]}]},{\"@type\":\"WebPage\",\"@id\":\"http:\/\/local.brightwhiz\/how-to-set-up-sftp-user-accounts-on-ubuntu-22-04\/\",\"url\":\"http:\/\/local.brightwhiz\/how-to-set-up-sftp-user-accounts-on-ubuntu-22-04\/\",\"name\":\"How to Set up SFTP User Accounts on Ubuntu 22.04\",\"isPartOf\":{\"@id\":\"http:\/\/local.brightwhiz\/#website\"},\"primaryImageOfPage\":{\"@id\":\"http:\/\/local.brightwhiz\/how-to-set-up-sftp-user-accounts-on-ubuntu-22-04\/#primaryimage\"},\"image\":{\"@id\":\"http:\/\/local.brightwhiz\/how-to-set-up-sftp-user-accounts-on-ubuntu-22-04\/#primaryimage\"},\"thumbnailUrl\":\"http:\/\/local.brightwhiz\/wp-content\/uploads\/2022\/10\/setup-sftp.jpg\",\"datePublished\":\"2022-10-15T04:41:35+00:00\",\"dateModified\":\"2022-10-15T10:11:10+00:00\",\"description\":\"This guide shows by examples how to set up SFTP user accounts on Ubuntu 22.04 Linux systems as well as how to restrict user access\",\"breadcrumb\":{\"@id\":\"http:\/\/local.brightwhiz\/how-to-set-up-sftp-user-accounts-on-ubuntu-22-04\/#breadcrumb\"},\"inLanguage\":\"en-US\",\"potentialAction\":[{\"@type\":\"ReadAction\",\"target\":[\"http:\/\/local.brightwhiz\/how-to-set-up-sftp-user-accounts-on-ubuntu-22-04\/\"]}]},{\"@type\":\"ImageObject\",\"inLanguage\":\"en-US\",\"@id\":\"http:\/\/local.brightwhiz\/how-to-set-up-sftp-user-accounts-on-ubuntu-22-04\/#primaryimage\",\"url\":\"http:\/\/local.brightwhiz\/wp-content\/uploads\/2022\/10\/setup-sftp.jpg\",\"contentUrl\":\"http:\/\/local.brightwhiz\/wp-content\/uploads\/2022\/10\/setup-sftp.jpg\",\"width\":1280,\"height\":680,\"caption\":\"Set up SFTP User Accounts on Ubuntu 22.04\"},{\"@type\":\"BreadcrumbList\",\"@id\":\"http:\/\/local.brightwhiz\/how-to-set-up-sftp-user-accounts-on-ubuntu-22-04\/#breadcrumb\",\"itemListElement\":[{\"@type\":\"ListItem\",\"position\":1,\"name\":\"Home\",\"item\":\"http:\/\/local.brightwhiz\/\"},{\"@type\":\"ListItem\",\"position\":2,\"name\":\"How to Set up SFTP User Accounts on Ubuntu 22.04\"}]},{\"@type\":\"WebSite\",\"@id\":\"http:\/\/local.brightwhiz\/#website\",\"url\":\"http:\/\/local.brightwhiz\/\",\"name\":\"Brightwhiz.com\",\"description\":\"Best Tech guides, Tutorials, and News\",\"publisher\":{\"@id\":\"http:\/\/local.brightwhiz\/#organization\"},\"potentialAction\":[{\"@type\":\"SearchAction\",\"target\":{\"@type\":\"EntryPoint\",\"urlTemplate\":\"http:\/\/local.brightwhiz\/?s={search_term_string}\"},\"query-input\":\"required name=search_term_string\"}],\"inLanguage\":\"en-US\"},{\"@type\":\"Organization\",\"@id\":\"http:\/\/local.brightwhiz\/#organization\",\"name\":\"Brightwhiz\",\"url\":\"http:\/\/local.brightwhiz\/\",\"logo\":{\"@type\":\"ImageObject\",\"inLanguage\":\"en-US\",\"@id\":\"http:\/\/local.brightwhiz\/#\/schema\/logo\/image\/\",\"url\":\"http:\/\/local.brightwhiz\/wp-content\/uploads\/2021\/11\/brightwhiz-com-logo-orange.png\",\"contentUrl\":\"http:\/\/local.brightwhiz\/wp-content\/uploads\/2021\/11\/brightwhiz-com-logo-orange.png\",\"width\":706,\"height\":135,\"caption\":\"Brightwhiz\"},\"image\":{\"@id\":\"http:\/\/local.brightwhiz\/#\/schema\/logo\/image\/\"},\"sameAs\":[\"https:\/\/www.facebook.com\/brightwhiz\/\",\"https:\/\/twitter.com\/brightwhizmag\",\"https:\/\/instagram.com\/bright_whiz\/\",\"https:\/\/www.pinterest.com\/sobbayi\/\",\"https:\/\/www.youtube.com\/channel\/UC6sCdP_d_RiTIM7ErFT-PSQ\"]},{\"@type\":\"Person\",\"@id\":\"http:\/\/local.brightwhiz\/#\/schema\/person\/81f0f3126f13834ae2e7f381b3028e32\",\"name\":\"Michael Bright\",\"image\":{\"@type\":\"ImageObject\",\"inLanguage\":\"en-US\",\"@id\":\"http:\/\/local.brightwhiz\/#\/schema\/person\/image\/\",\"url\":\"http:\/\/1.gravatar.com\/avatar\/da90485875ff0aafa38fdd494abe87d1?s=96&d=mm&r=g\",\"contentUrl\":\"http:\/\/1.gravatar.com\/avatar\/da90485875ff0aafa38fdd494abe87d1?s=96&d=mm&r=g\",\"caption\":\"Michael Bright\"},\"sameAs\":[\"https:\/\/sobbayi.com\"],\"url\":\"http:\/\/local.brightwhiz\/author\/sobbayiadmin\/\"}]}<\/script>\n<!-- \/ Yoast SEO plugin. -->","yoast_head_json":{"title":"How to Set up SFTP User Accounts on Ubuntu 22.04","description":"This guide shows by examples how to set up SFTP user accounts on Ubuntu 22.04 Linux systems as well as how to restrict user access","robots":{"index":"index","follow":"follow","max-snippet":"max-snippet:-1","max-image-preview":"max-image-preview:large","max-video-preview":"max-video-preview:-1"},"canonical":"http:\/\/local.brightwhiz\/how-to-set-up-sftp-user-accounts-on-ubuntu-22-04\/","og_locale":"en_US","og_type":"article","og_title":"How to Set up SFTP User Accounts on Ubuntu 22.04","og_description":"This guide shows by examples how to set up SFTP user accounts on Ubuntu 22.04 Linux systems as well as how to restrict user access","og_url":"http:\/\/local.brightwhiz\/how-to-set-up-sftp-user-accounts-on-ubuntu-22-04\/","og_site_name":"Brightwhiz.com","article_publisher":"https:\/\/www.facebook.com\/brightwhiz\/","article_published_time":"2022-10-15T04:41:35+00:00","article_modified_time":"2022-10-15T10:11:10+00:00","og_image":[{"width":1280,"height":680,"url":"http:\/\/local.brightwhiz\/wp-content\/uploads\/2022\/10\/setup-sftp.jpg","type":"image\/jpeg"}],"author":"Michael Bright","twitter_card":"summary_large_image","twitter_creator":"@brightwhizmag","twitter_site":"@brightwhizmag","twitter_misc":{"Written by":"Michael Bright","Est. reading time":"4 minutes"},"schema":{"@context":"https:\/\/schema.org","@graph":[{"@type":"Article","@id":"http:\/\/local.brightwhiz\/how-to-set-up-sftp-user-accounts-on-ubuntu-22-04\/#article","isPartOf":{"@id":"http:\/\/local.brightwhiz\/how-to-set-up-sftp-user-accounts-on-ubuntu-22-04\/"},"author":{"name":"Michael Bright","@id":"http:\/\/local.brightwhiz\/#\/schema\/person\/81f0f3126f13834ae2e7f381b3028e32"},"headline":"How to Set up SFTP User Accounts on Ubuntu 22.04","datePublished":"2022-10-15T04:41:35+00:00","dateModified":"2022-10-15T10:11:10+00:00","mainEntityOfPage":{"@id":"http:\/\/local.brightwhiz\/how-to-set-up-sftp-user-accounts-on-ubuntu-22-04\/"},"wordCount":679,"commentCount":0,"publisher":{"@id":"http:\/\/local.brightwhiz\/#organization"},"image":{"@id":"http:\/\/local.brightwhiz\/how-to-set-up-sftp-user-accounts-on-ubuntu-22-04\/#primaryimage"},"thumbnailUrl":"http:\/\/local.brightwhiz\/wp-content\/uploads\/2022\/10\/setup-sftp.jpg","keywords":["CentOS","Debian","DevOps","Linux","Optimization","Systems Administration","Tools","Ubuntu"],"articleSection":["Articles","Guides","How To","Technology","Tools"],"inLanguage":"en-US","potentialAction":[{"@type":"CommentAction","name":"Comment","target":["http:\/\/local.brightwhiz\/how-to-set-up-sftp-user-accounts-on-ubuntu-22-04\/#respond"]}]},{"@type":"WebPage","@id":"http:\/\/local.brightwhiz\/how-to-set-up-sftp-user-accounts-on-ubuntu-22-04\/","url":"http:\/\/local.brightwhiz\/how-to-set-up-sftp-user-accounts-on-ubuntu-22-04\/","name":"How to Set up SFTP User Accounts on Ubuntu 22.04","isPartOf":{"@id":"http:\/\/local.brightwhiz\/#website"},"primaryImageOfPage":{"@id":"http:\/\/local.brightwhiz\/how-to-set-up-sftp-user-accounts-on-ubuntu-22-04\/#primaryimage"},"image":{"@id":"http:\/\/local.brightwhiz\/how-to-set-up-sftp-user-accounts-on-ubuntu-22-04\/#primaryimage"},"thumbnailUrl":"http:\/\/local.brightwhiz\/wp-content\/uploads\/2022\/10\/setup-sftp.jpg","datePublished":"2022-10-15T04:41:35+00:00","dateModified":"2022-10-15T10:11:10+00:00","description":"This guide shows by examples how to set up SFTP user accounts on Ubuntu 22.04 Linux systems as well as how to restrict user access","breadcrumb":{"@id":"http:\/\/local.brightwhiz\/how-to-set-up-sftp-user-accounts-on-ubuntu-22-04\/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["http:\/\/local.brightwhiz\/how-to-set-up-sftp-user-accounts-on-ubuntu-22-04\/"]}]},{"@type":"ImageObject","inLanguage":"en-US","@id":"http:\/\/local.brightwhiz\/how-to-set-up-sftp-user-accounts-on-ubuntu-22-04\/#primaryimage","url":"http:\/\/local.brightwhiz\/wp-content\/uploads\/2022\/10\/setup-sftp.jpg","contentUrl":"http:\/\/local.brightwhiz\/wp-content\/uploads\/2022\/10\/setup-sftp.jpg","width":1280,"height":680,"caption":"Set up SFTP User Accounts on Ubuntu 22.04"},{"@type":"BreadcrumbList","@id":"http:\/\/local.brightwhiz\/how-to-set-up-sftp-user-accounts-on-ubuntu-22-04\/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"http:\/\/local.brightwhiz\/"},{"@type":"ListItem","position":2,"name":"How to Set up SFTP User Accounts on Ubuntu 22.04"}]},{"@type":"WebSite","@id":"http:\/\/local.brightwhiz\/#website","url":"http:\/\/local.brightwhiz\/","name":"Brightwhiz.com","description":"Best Tech guides, Tutorials, and News","publisher":{"@id":"http:\/\/local.brightwhiz\/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"http:\/\/local.brightwhiz\/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"},{"@type":"Organization","@id":"http:\/\/local.brightwhiz\/#organization","name":"Brightwhiz","url":"http:\/\/local.brightwhiz\/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"http:\/\/local.brightwhiz\/#\/schema\/logo\/image\/","url":"http:\/\/local.brightwhiz\/wp-content\/uploads\/2021\/11\/brightwhiz-com-logo-orange.png","contentUrl":"http:\/\/local.brightwhiz\/wp-content\/uploads\/2021\/11\/brightwhiz-com-logo-orange.png","width":706,"height":135,"caption":"Brightwhiz"},"image":{"@id":"http:\/\/local.brightwhiz\/#\/schema\/logo\/image\/"},"sameAs":["https:\/\/www.facebook.com\/brightwhiz\/","https:\/\/twitter.com\/brightwhizmag","https:\/\/instagram.com\/bright_whiz\/","https:\/\/www.pinterest.com\/sobbayi\/","https:\/\/www.youtube.com\/channel\/UC6sCdP_d_RiTIM7ErFT-PSQ"]},{"@type":"Person","@id":"http:\/\/local.brightwhiz\/#\/schema\/person\/81f0f3126f13834ae2e7f381b3028e32","name":"Michael Bright","image":{"@type":"ImageObject","inLanguage":"en-US","@id":"http:\/\/local.brightwhiz\/#\/schema\/person\/image\/","url":"http:\/\/1.gravatar.com\/avatar\/da90485875ff0aafa38fdd494abe87d1?s=96&d=mm&r=g","contentUrl":"http:\/\/1.gravatar.com\/avatar\/da90485875ff0aafa38fdd494abe87d1?s=96&d=mm&r=g","caption":"Michael Bright"},"sameAs":["https:\/\/sobbayi.com"],"url":"http:\/\/local.brightwhiz\/author\/sobbayiadmin\/"}]}},"_links":{"self":[{"href":"http:\/\/local.brightwhiz\/wp-json\/wp\/v2\/posts\/12742"}],"collection":[{"href":"http:\/\/local.brightwhiz\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"http:\/\/local.brightwhiz\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"http:\/\/local.brightwhiz\/wp-json\/wp\/v2\/users\/1"}],"replies":[{"embeddable":true,"href":"http:\/\/local.brightwhiz\/wp-json\/wp\/v2\/comments?post=12742"}],"version-history":[{"count":0,"href":"http:\/\/local.brightwhiz\/wp-json\/wp\/v2\/posts\/12742\/revisions"}],"wp:featuredmedia":[{"embeddable":true,"href":"http:\/\/local.brightwhiz\/wp-json\/wp\/v2\/media\/12743"}],"wp:attachment":[{"href":"http:\/\/local.brightwhiz\/wp-json\/wp\/v2\/media?parent=12742"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"http:\/\/local.brightwhiz\/wp-json\/wp\/v2\/categories?post=12742"},{"taxonomy":"post_tag","embeddable":true,"href":"http:\/\/local.brightwhiz\/wp-json\/wp\/v2\/tags?post=12742"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}