WordPress & OpenID: Not really!

WordPress recently announced that they now support OpenID… to me this is a bit tricky. This is a portion of the post on the wordpress news:

Are you fed up with having to remember dozens of usernames and password? Does the idea of creating yet another account on yet another site leave you cold?

Yes, I am fed up. Why do I think they are not helping? While they allow you to use your blog as an OpenID, they do not support signing in to WordPress with a non WordPress.com OpenID account. Imagine every service (any service) provider did that. Blogger, MySpace, Digg, and so on. You would still have 3000 OpenID accounts because none of them would allow you to sign in with the OpenID provider of your choice.

Discussion can come around this: Should the OpenID providers be OpenID providers only? What does “supports OpenID” really mean (to me WordPress is just creating hype)? And so on…

I’m not using this *new service* I already have a different OpenID provider, and they DO NOT support the use of that.

14 Comments

Filed under openid, wordpress

14 responses to “WordPress & OpenID: Not really!

  1. Pingback: The Web Tyrant » Blog Archive » OpenID - The end of multiple passwords?

  2. It’s a *choice*.

    Pick one OpenID provider you like, and stick with it.
    There is absolutely nothing wrong with that.

    And no, it’s not a problem that you have an unused OpenID sitting around here. It’s not like anyone else will use it.

  3. Ugh. Last sentence was supposed to be:

    “It’s not like anyone else *CAN* use it.”

    Someone else cannot claim an identity that they don’t have access to.

  4. That’s not the point. They can create all the useless OpenID they want. The point here is claiming support of a technology that’s supossed to solve a problem when the actual *support* they have doesn’t help solving the problem.

    I wonder what people would’ve said if it was Microsoft who had given this kind of OpenID support. “Now you can use yourname.passport.com as an OpenID account” – “No, you can’t sign in into our services using another’s provider OpenID”.

  5. Pingback: Should public Web services be OpenID providers only? « JAWW (beta)

  6. Yes, there are two sides to support.
    So far as I understand it, consumer support is coming eventually. Something like that, considering how WordPress’ user account scheme works, takes a little bit more work to support.

    But for now, go sign into Jyte, or Zooomr, or some other OpenID Enabled site with your WordPress ID, and have fun!

  7. considering a fact that Matt is still wondering about: “What problems we’re having do you think accepting OpenIDs would solve?”, I’ve got a strong doubt about eventual support of RP on .COM

  8. Pingback: WordPress and OpenID, the Week After « Changing Way

  9. Yeah I would’ve liked them to integrate them with other hosts. I opened up a myOpenID.com account the other day…

  10. Please join for discussions on topics about The Virtual Reality.
    Technology development of The Virtual Reality and its perspectives.
    Gnolet.com

  11. Bob Brandt

    It’s nice that WordPress offers OpenIDs to its users, but not everyone will want to be forced to use WordPress as their exclusive OpenID provider. The Microsoft passport example is a good one, and people should remember that and heed it well.

    Beyond the most important factor, Trust, there are many reasons for this: logisitcs (someone already has an OpenID elsewhere), strenght of authentication (someone has an OpenID provider that offers very strong Identity protection for them at login – such as a biometric,e tc.), long term viability of wordpress as a site or IdP (people need to know that they will have longterm and full control of their own Identities), and inverse trust — someone I choose to trust also trusting and vetting me before establishing my identity with them (you can’t get a passport for example, without 2 other forms of identity that are notarized – I would think that people that jump hogwild into SSO will want an identity provider they choose to also trust them – it’s impossible for wordpress personnel to establish that sort of trust in/with me).

    It’s great that wordpress offers the option for outbound logins, but unless they also accept OpenIds from other providers for login into their services they are not really “open”. Sort of like a one-way fishtrap if you ask me.

    I sincerely hope that wordpress continues to grow, I like their blog service. I also hope that WordPress will build up a significant OpenID base for the users which choose to use them for that service.

    A good way for that viability to develop is to support open standards fully, meaning they should accept OpenIDs from other trust providers into their own site as well. If they do, my guess is they will be more successfull at developing their own OpenID service, not less successful.

  12. Pingback: Wordpress.com+OpenID -- some ideas « abakus

  13. Pingback: WordPress / OpenID « Jerome Baum - Weblog

  14. Pingback: OpenID – The end of multiple passwords? | Wootten's Weblog

Leave a comment