On Communities and Trust Some thoughts on the VRChat security update

So we've had the VRChat Security Update for a few days now, and while I'm not the most prolific VR community member, I have heard a fair bit of discourse about the update. This update has been a polarizing one to say the least, with users excited for the new features that were and will soon be added, others decrying the performance issues they have now from Easy Anti-Cheat, and still others still unable to play due to missing accessibility features they previously would have gotten via mods.

Overall, my personal concerns about update itself have been resolved: although I used to run into issues with EAC crashing when hardware virtualization was enabled, that seem to no longer be the case, and I personally haven't even seen a performance hit. I was not using any mod features, and the changes in the most recent beta certainly a welcome addition to my experience.

However, I do still have some broader community concerns about how the update was announced and rolled out, as well as how the VRChat team seems to be handling this whole scenario as if they're only playing public opinion damage control.

Regardless of their official policy or any amount of discouragement towards mods for VRChat, the fact of the matter is that a large portion of their community relied on mods to add accessibility, performance, or comfort features to the game. While I have to acknowledge that the VRC team has added some of these features back into the game since blocking mods, the fact that they needed to reprioritize these features (as they have been pretty clear about in their updates) shows us that they had no interest in adding these features until they faced public backlash.

You might think that a reasonable development team (if they wanted to reduce the use of mods for their game) might look at the sizable portion of their community using mods for this sort of enhancement, and come to the conclusion "clearly there is need for these features, let's reduce the need for mods by implementing those features". But instead the VRChat team decided to actively make their game worse for those people instead. Disabling comments on Steam further indicates that they knew this would be disliked by the community ahead of time, but chose to do it anyways.

Listen, VRChat team - what sort of conclusions am I supposed to draw about your priorities here?!? Improving the game experience for your most vulnerable players doesn't make the roadmap, but pushing an ineffective solution to a problem against the angry backlash of your community makes the cut?

So yeah . . . I guess in one sense, the game is fine. It's getting new features, more are on the horizon, the community feels like they've been listened to.

But in another sense, the security update has made it incredibly clear that the VRChat team either does not care, or did not think to consider how their priorities would affect large portions of their community.

Social games grow and shrink with their communities. Regardless of technical decisions, updates, or anything else, if large portions of the community leave or can no longer join, then VRChat will no longer be the same game (and it will be worse for it). With the latest changes and how they've handled the community response, I just can't convince myself that the team remembers this.

In that regard, I feel that even more than the actual removal of features they have violated our trust - and unless this newfound responsiveness to the needs of their players sticks around longer than it takes to clean up their PR mess, I personally am hesitant to forgive them.