This file is indexed.

/etc/init/sssd.conf is in sssd-common 1.13.4-1ubuntu1.10.

This file is owned by root:root, with mode 0o644.

The actual contents of the file can be viewed below.

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
# sssd - System Security Services Daemon
#
# Provides a set of daemons to manage access to remote directories and
# authentication mechanisms. It provides an NSS and PAM interface toward
# the system and a pluggable backend system to connect to multiple different
# account sources.

description	"System Security Services Daemon"

start on (filesystem and net-device-up)
stop on runlevel [06]

expect fork
respawn

env DEFAULTFILE=/etc/default/sssd

pre-start script
	test -f /etc/sssd/sssd.conf || { stop; exit 0; }
	/lib/init/apparmor-profile-load usr.sbin.sssd
end script

script
	if [ -f "$DEFAULTFILE" ]; then
	. "$DEFAULTFILE"
	fi

	exec sssd $DAEMON_OPTS
end script

post-start script
        # Wait until the responders are active to transition to started.
        TIMEOUT=30
        sec=0
        while [ $sec -lt $TIMEOUT -a ! -f /var/run/sssd.pid ]
        do
               sleep 1
               sec=$(($sec+1))
        done

        if [ "$sec" -eq "$TIMEOUT" ]; then
               stop
        fi
end script