ldappasswd(1) -D cn=admin,dc=ict -x -W -S "cn=ict,ou=users,dc=ict"
change the password of an LDAP entry
-D binddn
       Use  the  Distinguished  Name binddn to bind to the LDAP directory.  For SASL binds, the server is
       expected to ignore this value.
-x     Use simple authentication instead of SASL.
-W     Prompt for bind password.  This is used instead of specifying the password on the command line.
-S     Prompt for new password.  This is used instead of specifying the password on the command line.
source manpages: ldappasswd