6. In the User domain field, type the name of the Windows domain that is a part of the resource forest.
7. In the Global Catalog search base field, perform one of the following actions:
To permit the BlackBerry Administration Service to search the global catalog, leave the Global Catalog search
base field blank.
To control which user accounts the BlackBerry Administration Service can authenticate with, type the
distinguished name of the user container (for example, OU=sales,DC=example,DC=com).
8. If you want the BlackBerry Administration Service to find all of the global catalog servers in the resource forest
automatically, in the Global Catalog server discovery drop-down list, click Automatic.
9. If you want to configure which global catalog servers the BlackBerry Administration Service can access, in the Global
Catalog server discovery drop-down list, click Select server from the list below and perform the following actions:
a. In the Global Catalog server section, type the FQDN of the global catalog server that you want the BlackBerry
Administration Service to access (for example, globalcatalog01.example.com). You must type the FQDN of a
global catalog server that is located in the Windows domain that the Microsoft Active Directory account located
in.
b. Click the Add icon.
c. Perform this step for each global catalog server that you want the BlackBerry Administration Service to access.
10. Click Save All.
The BlackBerry Administration Service validates the information for Microsoft Active Directory authentication. If the
information is valid, the BlackBerry Administration Service implements the changes immediately and you do not need to
restart the BlackBerry Administration Service services. If the information is invalid, the BlackBerry Administration Service
prompts you to specify correct information.
Configuring single sign-on authentication forthe BlackBerry Administration Service andBlackBerry Web Desktop Manager
If you configure the BlackBerry Administration Service to support Microsoft Active Directory authentication, you can turn
on single sign-on authentication. Single sign-on authentication permits you to access the BlackBerry Administration
Service and BlackBerry device users to access the BlackBerry Web Desktop Manager without requiring that you or the
users type a Microsoft Active Directory user name and password. By default, if you log in to the BlackBerry Administration
Service or users log in to the BlackBerry Web Desktop Manager using Microsoft Active Directory authentication, the
browser prompts you or the users to type a Microsoft Active Directory user name and password. If you turn on single sign-
on authentication, and you log in to a computer using a Microsoft Active Directory account, you can bypass the login
Administration Guide Changing the security settings of the BlackBerry Administration Service and BlackBerry Web Desktop
Manager
269