You can enable the File-Based Audit Log Publisher using the dsconfig tool. The audit log can impact the Directory Server’s write performance, so enable it only when troubleshooting any issues.

  • Use dsconfig to enable the File-Based Audit Log Publisher. For this example, the instance name and startup ID is also enabled in the audit log.
    $ bin/dsconfig set-log-publisher-prop \ 
      --publisher-name "File-Based Audit Logger" \ 
      --set enabled:true \ 
      --set include-instance-name:true \ 
      --set include-startup-id:true