User Impersonation

In Microsoft Unified Communications Managed API (UCMA) 3.0 an application (specifically, an ApplicationEndpoint instance) can impersonate another user.

The following illustration depicts a two-party conversation using audio. In this illustration an application (Application A) impersonates a user (User A). In this situation, the endpoint owner and the local participant of the associated conversation instance are different. Another difference between this scenario and the two previous ones is that the endpoint for Application A must be an ApplicationEndpoint, rather than a UserEndpoint.

Hh347375.9bfff512-82c2-488b-bcad-054b7e7e4313(en-us,office.14).jpg