1. Use the ldapsearch tool to locate a specific entry.
    $ bin/ldapsearch -h server.example.com -p 389 -D "cn=admin,dc=example,dc=com" \ 
      -w password -b dc=example,dc=com "(uid=user.2004)"
  2. Use the ldapmodify command to change attributes from the command line. Specify the modification using the changetype:modify directive, and then specify which attributes are to be changed using the replace directive. In this example, we change the telephone number of a specific user entry. When you are done typing, you can press CTRL-D (Unix EOF escape sequence) twice or CTRL-Z (Windows) to process the request.
    $ bin/ldapmodify -h server.example.com -p 389 -D "cn=admin,dc=example,dc=com" \
      -w password 
    dn: uid=user.2004,ou=People,dc=example,dc=com 
    changetype: modify
    replace: telephoneNumber 
    telephoneNumber: +1 097 453 8232