ldapsearch(1) -x -H ldap://localhost -b dc=example,dc=org -D "cn=admin,dc=example,dc=org" -w admin
LDAP search tool
-x     Use simple authentication instead of SASL.
-H ldapuri
       Specify  URI(s)  referring to the ldap server(s); a list of URI, separated by whitespace or commas
       is expected; only the protocol/host/port fields are allowed.  As an exception, if no host/port  is
       specified,  but  a  DN  is,  the DN is used to look up the corresponding host(s) using the DNS SRV
       records, according to RFC 2782.  The DN must be a non-empty sequence of AVAs whose attribute  type
       is "dc" (domain component), and must be escaped according to RFC 2396.
-b searchbase
       Use searchbase as the starting point for the search instead of the default.
-D binddn
       Use  the  Distinguished  Name binddn to bind to the LDAP directory.  For SASL binds, the server is
       expected to ignore this value.
-w passwd
       Use passwd as the password for simple authentication.
source manpages: ldapsearch