1. To locate a specific entry, run the ldapsearch tool.
    $ bin/ldapsearch -h server.example.com -p 389 -D "cn=admin,dc=example,dc=com" \ 
      -w password -b dc=example,dc=com "(uid=user.2004)"
  2. To change attributes from the command line, use the ldapmodify command.
    1. Specify the modification using the changetype:modify subcommand.
    2. Specify the attributes to change using the add and replace subcommand.

    In this example, we add the postOfficeBox attribute and change the mobile and telephone numbers of a specific user entry. The postOfficeBox attribute must be present in your schema to allow the addition. The three changes are separated by a dash ("-").

    $ bin/ldapmodify -h server.example.com -p 389 -D "cn=admin,dc=example,dc=com" -w password
    dn: uid=user.2004,ou=People,dc=example,dc=com 
    changetype: modify 
    add: postOfficeBox 
    postOfficeBox: 111
    - 
    replace: mobile 
    mobile: +1 039 831 3737 
    - 
    replace: telephoneNumber 
    telephoneNumber: +1 097 453 8232
  3. Process the request.
    • For Unix, enter ctrl+d twice.

      This is the Unix EOF escape sequence.

    • For Windows, enter ctrl+z.