-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

On Fri, 7 Apr 2006, Karsten Otto wrote:

The most sophisticated (and working) avatar is that of Ter'angreal. It *requires* the remote sector to be a compound factory, and uses this to create remote puppet avatar. The step of inserting the avatar into the sector seems to be unnecessary, apparenty the factory already does it (?), however the avatar code has a failsafe (?) for this:

avatar.cc:420
   try {
       avatar->findParent(sector);
   } catch(NoSuchObjectError) {
       sector->insertChild(-1, getNick(), avatar);
       goToViewpoint("default-viewpoint");
   }

What does Ter'angreal do when the remote sector is not a compound factory? Use a local pseudo-avatar? Try to construct it manually?

What is happening here is a throwback from when we had the that a world would be just be a set of links to objects in the world, possibly located on other sites, and this would include avatars. So an avatar would host itself and make p2p connects to other avatars to publish its position updates, send chat messages, etc.

So yes, it is basically trying to use a local pseudo-avatar, as you put it.

The goal is/was to be able to have a very lightweight site which just hosted a few objects, and that all the intellegence would be provided by the clients. The "intellegence at the endpoints" principal of the internet.

As a practical matter, p2p isn't sufficiently reliable, so we moved to a "hosted avatar" model, where the avatar exists on the server. Currently Ter'angreal and A3DL are written to be able to work with the avatar as either a local or remote vobject. This is why you get the behavior you described with setNick() -- it is supposed to act independent of the network location of the vobject.

The "intellegence at the edges" behavior isn't particularly compatible with strong central access control, which is why the example you provide tends to fail -- it isn't smart enough to set up the misc:nick vobject in advance, but it is dumb enough to block anyone from creating one. Oops.

The real problem is that VOS is being a little TOO flexible and not imposing a strong policy on how avatars are supposed to work. You're right, we need to fix that.

[   Peter Amstutz   ][ [EMAIL PROTECTED] ][ [EMAIL PROTECTED]  ]
[Lead Programmer][Interreality Project][Virtual Reality for the Internet]
[ VOS: Next Generation Internet Communication][ http://interreality.org ]
[ http://interreality.org/~tetron ][ pgpkey:  pgpkeys.mit.edu  18C21DF7 ]
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.1 (GNU/Linux)

iD8DBQFENtsgaeHUyhjCHfcRAoNYAJ9YrXcwSAHCfqEelHPb7kLaaeDBJgCeNZPg
t3swOXFWxWpxisw6X8yaWIY=
=yBJL
-----END PGP SIGNATURE-----


_______________________________________________
vos-d mailing list
vos-d@interreality.org
http://www.interreality.org/cgi-bin/mailman/listinfo/vos-d

Reply via email to