Skip to Content

sshd[3167]: pam_succeed_if(sshd:auth): requirement "uid >= 1000" not met by user "root"

 

sshd[3167]: pam_succeed_if(sshd:auth): requirement "uid >= 1000" not met by user "root"

Root login to remote server in ssh fails with the above message in /var/log/secure.

To resolve the issue, ensure that "permit root login" is set to "yes" in sshd configuration file.

 

[root@remote_server ~]# tail -f /var/log/secure

 

Apr 27 13:41:29 otp sshd[3384]: pam_unix(sshd:session): session closed for user root

 

Apr 27 13:41:32 otp sshd[3403]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=192.168.29.43  user=root

 

Apr 27 13:41:32 otp sshd[3403]: pam_succeed_if(sshd:auth): requirement "uid >= 1000" not met by user "root"

 

Apr 27 13:41:34 otp sshd[3401]: error: PAM: Authentication failure for root from 192.168.29.43

 

Apr 27 13:41:34 otp sshd[3401]: Received disconnect from 192.168.29.43 port 50064:11: Auth failed [preauth]

 

Apr 27 13:41:34 otp sshd[3401]: Disconnected from 192.168.29.43 port 50064 [preauth]

 

[root@remote_server ~]# vi /etc/ssh/sshd_config

PermitRootLogin yes 

[root@remote_server ~]# service sshd restart 

 

To enable root login from a IP, use the following syntax in /etc/ssh/sshd_config.
 
Match host localhost
       PermitRootLogin yes
       PubkeyAuthentication yes
       PasswordAuthentication yes
 
Match Address 192.168.29.74
       PermitRootLogin yes
       PubkeyAuthentication yes
       PasswordAuthentication no