1Password in the browser Beta

by Jarek
Jarek
Updated to 2.24.2 on
Browser

Passkeys 🔑

Last year, we announced our commitment to providing our users a safer, more convenient way to sign in to online accounts using passkeys. Today, we’re excited to announce that passkey support has arrived!

With today’s release, you can now create, save, and sign in to your online accounts that allow passkey authentication directly from the beta 1Password browser extension – including Chrome, Firefox, Edge, Brave, and Safari. Users can also view, edit, move, delete, and share passkeys using 1Password for Mac, iOS, Windows, Android, and Linux.

Image showing a new passkey being created for Ebay
Image showing a passkey being used to sign in to Ebay
Download 1Password in the browser

Get the latest and greatest 💜

If you’re already using 1Password in the browser (the extension formerly known as 1Password X), you’ll be automatically updated to the latest version when you next launch your browser. If you’re new to 1Password in the browser, I’d love to help you get started.

We'd love to hear your feedback!

The 1Password Support Community 💌 is a great place to leave feedback and discuss changes with the team. You can also find us at @1Password on Twitter. If you have questions or need support just pop on over to support.1password.com and we’ll point you in the right direction.

Let us know how we're doing 🙌

While we never prompt you for a review within 1Password itself, we’d love to read your review on the Chrome, Firefox, or Edge store.

Thank you! 🤗


 

What's new

 
1Password in the browser 1.8.1
  • Added Generator History section in our Password Generator. Currently this history is reset when you restart Chrome.
  • Prevented an occasional crash encountered when searching for items.
  • Updated some outdated build dependencies that caused our Markdown parser to create suboptimal HTML on some inputs.
  • Some internal refactoring and test streamlining that has no visible impact yet but will pay handsome rewards soonishly.
 
1Password in the browser 1.8.2
  • Added infinite scroll in Generator History instead of using a More button.
  • Added support for the ‘period’ parameter on one-time password fields.
  • Fixed an issue that would cause Save Login to fail with a bogus server unavailable error message. 408, 412
  • Fixed an issue that could prevent new and existing items from syncing until 1Password was locked and unlocked.
  • Fixed an issue where automatic login to 1Password.com would sometimes fail.
  • Fixed an issue where clicking the Edit button on an item could result in being presented with an indefinite loading screen.
 
1Password in the browser 1.8.3
  • Added a “credits” link to the Settings page where you can view attributions of open-source projects used to help make 1Password X.
  • All Vaults configuration is saved properly in Firefox.
  • The password generator length slider is correctly positioned and styled in all browsers and operating systems.
 
1Password in the browser 1.8.4
  • Completely redesigned the inline menu experience.
  • The inline menu can now fill credit cards and identities.
  • 1Password automatically detects credit card fields as you browse the web.
  • 1Password helps you change your password on “change password” pages.
  • 1Password fills one-time passwords automatically.
  • 1Password fills passwords automatically on multi-step login forms.
  • 1Password now uses a machine learning classifier model to make better decisions when both filling and saving new items. 155
  • Your password generator settings now remain persistent over restarts.
  • Added an option to disable 1Password X notifications in Settings.
  • Improved identity filling. 160
  • Improved support for filling credit card expiry dates on Swedish sites. 150
  • The Welcome page footer now dynamically lists the browser type.
  • 1Password uses machine learning to fill login forms more accurately.
  • The inline menu appears in more fields automatically, e.g. username fields that don’t have an accompanying password field.
  • Made page analysis faster and more reliable.
  • Fixed an issue where inline filling and page analysis used the wrong iframe.
  • Go-and-fill actually works now.
  • Fixed excessively high CPU in the inline menu when 1Password is locked.
  • The Save Login window is focused in Firefox so you can navigate it with the keyboard and press Enter to save.
 
1Password in the browser 1.8.5
  • Added support for custom icons. 166
  • Beautiful monogrammed icons will now be provided for Login items without a rich icon.
  • Generator History entries in the Password Generator now persist across browser restarts and even across extension installations.
  • Added support to fill one-time passwords that are split across multiple fields. E.g. wealthsimple.com. 185
  • Unlocking 1Password X after clearing Cookies in Firefox no longer triggers new device sign-in emails.
  • Icons tailored to card type now display in the popup for Credit Card items.
  • Rich icons for Software License items now display in the popup item list.
  • Updated the details 1Password collects about fields on the page to improve Login saving.
  • 1Password will only show the save option after filling if your password has changed.
  • Updated our internal 1Password.com library to the latest and greatest version.
  • Improved Login saving on pages with multiple iframes, e.g. http://forum.nero.com/nero_eng
  • Removed an internal testing website from our manifest permissions. Also temporarily removed the downloads permissions until we’re ready to roll it out.
  • Filling now works when privacy.resistFingerprinting is enabled in Firefox’s configuration settings. 439
  • Fixed an issue where fields would sometimes not fill.
 
1Password in the browser 1.8.6
  • Resolved an issue where our newly created Generated Passwords vault had the wrong permissions and would prevent syncing on other clients.
  • Once again able to use the inline menu and fill logins on digital.anz.co.nz. HT to @stonerough in the forums for reporting this issue.
  • Made repeated and multi-step filling more reliable.
 
1Password in the browser 1.8.7
  • Added support for Korean, Portuguese, and Traditional Chinese.
  • A snazzy new colored toolbar icon that works better in both light and dark themes! (more dark theme improvements still to come)
  • Customize the toolbar icon from the 1Password extension settings
  • Generated password history is saved to selected account.
  • Rearranged some settings and improved styling on the Settings page for easier scannability
  • Custom and monogrammed icons now display correctly when filling TOTPs from the inline menu. 457
  • The correct spacing is now applied when no passwords are shown in Generator History. 451
  • Pressing space when searching for generated passwords no longer closes Generator History. 452
  • Searching Generator History is now possible in Firefox. 469
  • The sidebar now updates correctly when switching between items. 456, 465, 468
 
1Password in the browser 1.8.8
  • Generator history now scrolls into view on click.
  • Using suggested passwords from the inline menu are now saved in Generator History.
  • Added keyboard navigation for inline menu options.
  • Clicking Edit on a trashed item now takes you directly to the item on 1Password.com. 459
  • Resolved an issue where generated passwords wouldn’t be saved for newly added accounts until unlocked a second time.
 
1Password in the browser 1.8.9
  • You can now specify which account should be used by default for saving new items.
  • Custom icons now load much faster and can be viewed without an internet connection.
  • Resolved an issue in the beta where multiple Generator History vaults would be created.
 
 
 
1Password in the browser 1.8.12
  • Sped up field analysis on most pages.
  • Creating a new item from the popup with all vaults selected will now default to the chosen account to save new items in on the settings page.
  • Fixed an issue which could prevent the settings page from loading after removing an account that was set as default for saving new items in.
  • The 1Password icon should re-appear in the last filled field after filling.
 
 
1Password in the browser 1.9.2
  • View passwords in item details using Large Type.
  • Add one-time passwords from item details when on a page that contains a QRCode.
  • Improved analysis performance in Firefox.
  • Improved appearance of custom icons for all item types.
  • Avoid adding 1Password icon to disabled and read-only fields.
  • Ensure item icons transition smoothly between item detail views.
  • Remove extra spacing from multiple sections in the inline menu.
  • Username won’t be autofilled after filling password field. 503
  • Preventing inline menu from showing the save login option while locked. 517
  • Fixed white screen when the vault for saving wasn’t set.
  • Fixed an issue that could cause the 1Password X popup from loading for guest accounts.
  • Checkboxes are properly filled.
  • Prevent the “tag user” field on Facebook from being identified as a login field.
 
1Password in the browser 1.9.6
  • Watchtower reports are now displayed within individual items.
  • Generated password history items can now be displayed in large type.
  • The prompt for adding one-time passwords now appears in more relevant items.
  • When scanning QR codes, a helpful error message will now show up when no code was found.
  • Password fields now retain focus when switching to the item detail view.
  • Buttons no longer shift slightly when focused.
 
1Password in the browser 1.9.8
  • Added Watchtower dashboard!
  • The prompt for adding one-time passwords now appears in more relevant items.
  • When scanning QR codes, a helpful error message will now show up when no code was found.
  • Included additional page details when filling items to improve machine learning accuracy. fill-172
  • One-time passwords are now generated consistently across all 1Password clients.
  • Pressing Space now selects items in the inline menu. 476
  • The inline options menu will no longer remove focus from the field unexpectedly. 500
  • It’s now possible to move freely between the field and the inline options menu using the arrow keys. 501
  • Generator History items now use the correct icon styles in Large Type view.
  • 1Password no longer erroneously offers to save items while locked.
  • Buttons no longer shift slightly when focused.
  • We cleaned up your search results by no longer including those pesky trashed items! You can locate them by selecting Trash in the sidebar. 521
  • The options menu no longer sticks around when items should be displayed in the inline menu.
  • Settings page once again shows the correct version (broken in an earlier beta).
  • The lock screen submit button is now positioned correctly within the password input field.
  • The password input field in the lock screen now uses the correct styles when focused.
  • Fields with long values now display the Copy button correctly in the item detail view.
  • Custom fields and item metadata are no longer boxed in the item detail view. 449
  • The item list header text is now properly centered.
 
 
1Password in the browser 1.10.0
  • Implement a smarter search algorithm to help you find your items quicker.
  • Enhanced the performance of search to display results quicker.
  • Watchtower reports within items can now be expanded/collapsed.
  • Made rounded buttons match grouped buttons and not jump when activated.
 
1Password in the browser 1.10.1
  • Search is now faster and smarter to help you find your items quicker.
  • Items can now be favorited from the item detail view. 329
  • The item detail header has been redesigned to include helpful information, such as which account and vault the current item is in.
  • The prompt for scanning 2FA codes has moved to the item detail toolbar in order to provide a more consistent experience across all items.
  • When scanning 2FA codes, helpful error/success messages are now placed more prominently.
  • One-time passwords are now automatically copied to the clipboard after successfully scanning a 2FA code.
  • Updated the welcome page to display the latest “Get to know 1Password X” video.
  • Improved recognition one-time password fields on my.profitbricks.com. FILL-235
  • Fixed an issue which could cause some identity items not to fill. fill-231
  • Pressing the up arrow from the new item list now allows focus to shift to the search field.
  • The first character is no longer forgotten when searching from the new item list.
  • Note fields will no longer appear above other sections unless the item is a Secure Note.
  • Note fields no longer contain unnecessary spacing.
  • The current page no longer freezes when saving new items with a Guest account. 545
  • Fixed an issue that could cause 1Password X to no longer sync with the 1Password servers until next unlock.
 
1Password in the browser 1.10.2
  • The banner for compromised logins now includes a link to the Watchtower report.
  • Improved focus handling in item details. 75
  • Address fields with no values will now be hidden in the item detail view. 49
  • Removed duplicate TOTP fields in Login/Password items. 529
 
 
1Password in the browser 1.11.0
  • Upgraded several third-party packages that we depend upon, including TypeScript 3 and React 16.4.
  • Suggested passwords now include symbols.
  • Fixed an issue causing 1Password to erroneously show a network error when saving or updating an item.
  • Attempting to render certain items in the popup no longer results in a white screen.
  • Removed item save notifications on Generated Passwords.
  • Remove some unnecessary code that was slowing down search.
  • In certain cases 1Password X would stop receiving notifications to sync. We’ve fixed this meaning 1Password X will sync better than ever!
 
1Password in the browser 1.11.1
  • Replaced the filling brain with a version that is faster and more accurate.
  • The Generator History now has a nice animation when expanding/collapsing.
  • The search field is now automatically focused when expanding the Generator History.
  • The Generator History no longer resizes while searching.
  • Item category localizations are now standardized between all 1Password apps.
  • No longer erroneously showing the scrollbar in the inline menu.
  • The scroll location on a page will no longer be changed when loading the inline menu.
  • The text cursor is now visible in the password and search fields in Firefox.
  • Fixed an issue that could cause 1Password to not save or sync items after an account Secret Key change.
  • One-time passwords will not be generated until after an item is successfully saved.
  • Clicking search everywhere now displays the details of the first item.
  • Attempting to render specific item details should no longer result in a white screen.
 
1Password in the browser 1.11.2
  • 1Password X will now notify you if your account needs to be re-authenticated when your password, Secret Key, Email, Sign-in Address, or Two-Factor Authentication status has changed.
  • Tags, tags, and more tags! You can now view your items by tags!
  • Helpful error messages will now be shown in the popup when an error occurs that would typically result in a blank white screen.
  • Fixed multiple issues where 1Password X would stop syncing if your sign-in details were changed.
  • Passwords generated on a special browser page (like New Tab) are now saved to password history.
 
1Password in the browser 1.11.3
  • Fixed an issue where the database wasn’t updated correctly, casuing items not to be synced.
  • Items containing a URL without a scheme are once again suggested as a fillable item.
  • The Settings page now displays the correct version number.
 
1Password in the browser 1.11.4
  • 1Password can be set as your default password manager in Settings, disabling your browser’s autofill and save prompts.
  • 1Password will ask to be your default password manager when you add your first account with a snazzy new banner.
  • 1Password will highlight fields as you fill them.
  • You can now unlock accounts with different passwords by signing in to them on 1password.com
  • Added additional error prompts to the 1Password popup to support users if they experience an issue.
  • We’ve resolved an extremely rare issue which could cause 1Password to update account changes incorrectly.
  • The 1Password icon shows the correct lock state when automatically locked.
 
1Password in the browser 1.12.0
  • Items that contain TOTP fields with no values are now handled properly. 607
  • Items that contain password or TOTP fields with no names are handled more predictably. 613
  • Document items with missing metadata are now handled properly. 619
  • Item fields with no labels are now handled more predictably. 612
  • Fixed an issue which could cause usernames to be erroneously filled in TOTP fields. 64
  • Improved filling login items and generated passwords on the 1Password.com change password page. brain-6
 
1Password in the browser 1.12.1
  • Avoid “Cannot read property ‘toLowerCase’ of undefined” error in popup. Hat tip to @sneagle for reporting this. 🎩
  • The keyboard shortcut for opening 1Password is now reflected correctly on the Settings page after changing it in Firefox. 608
 
1Password in the browser 1.12.6
  • Better error messages will now be shown in the popup when generated passwords can’t be saved.
  • Lightened up the field highlight colour after filling.
  • 1Password X now correctly updates 1Password accounts with a changed email address.
  • Fixed a server reconnection problem that resulted in bogus “server not available” Save Login errors.
 
 
1Password in the browser 1.13.0
  • The same switch styles are now used throughout 1Password. 191
  • Better detection and filling of change password forms. 622} {brain-69
  • Resolved an issue where the inline menu positioned itself incorrectly on some pages when scrolled 601
 
 
1Password in the browser 1.13.2
  • The inline menu displays correctly on sites that use iframes, including Shopify, AliExpress, iCloud, and many more. 623, 642

  • Improved filling of change password forms by ensuring only one password field is filled when filling an existing item. brain-23

  • Improved filling on a number of user-reported websites (1password.com, cft.org.uk, solidsport.com, drafted.us, costco.com). {brain-8, brain-24, brain-25, brain-26, brain-90}

  • The password field in the popup now provides more relevant tooltip suggestions. 636

  • The banner that appears when 1Password updates now dismisses itself when closing the popup. 645

  • 1Password will always suggest your saved logins for filling even if it detects a registration form.

  • Added support to avoid filling temporary identification code fields (e.g., signing in at chase.com). brain-70

  • Improved filling for first name and last name fields. brain-7

  • Additional field attributes are used for calculating the correct format of date fields (e.g., 2 or 4 digit year in a credit card expiry field). brain-12

  • Improved filling of login items on the schwab.com homepage. brain-18

  • Improved filling of websites that use multiple domains for sign in (e.g., microsoftonline.com and live.com). sec-4

  • Firefox will properly fill multi-step forms after performing a Go and Fill, for example, TOTPs on a second page.

  • Fixed an issue which would prevent password items from being filled. brain-88

  • Password items are once again fillable from the popup.

  • The item details view now updates properly when there are no search results to show. 668

  • Longer passwords are now displayed correctly in the Password Generator. 602

  • Fixed an issue which could cause phone fields not to be filled reliably. brain-75

  • Better error handling when trying to display the details of a deleted item. 644

 
1Password in the browser 1.13.3
  • Improved filling of Login items on forms that are misclassified as registration by the filling brain. brain-39

  • Improved filling on a number of user-reported websites (bancosantander.es, amazon.com, digitalocean.com, myjumptech.com, ccp.netcup.net) brain-30, brain-32, brain-36, brain-37, brain-98

  • Fixed a rare issue which could cause a page to move sporadically when focusing fields. 682

  • Resurrected filling of Login items in nontraditional filling scenarios (e.g., using an item as a template for your AWS cloud formation stack details). brain-22, brain-31

  • Focus no longer jumps to the address bar when using Open and Fill on a blank tab. 232

  • The inline menu no longer erroneously closes when using the up arrow upon initial render. {673}

  • Fixed an issue which would cause the inline menu not to appear on websites that didn’t already have items to fill on.

 
1Password in the browser 1.13.4
  • Ensured that the inline menu doesn’t appear when the save dialog is open. 689
  • Improved the inline menu behaviour if you have no items to fill. 687, 235
  • Restored the ability for the save dialog to report errors when saving. {!243}
  • Improved handling of account changes when unlocking and saving. 695
  • Mitigated a Chrome bug (811403) related to time zones that prevented item details from being viewed. 667
 
1Password in the browser 1.14.0
  • Removed unused devtool menu options !257

  • Reduced the amount of debug logging in 1Password X 712

  • On Mac and Windows, 1Password will lock when your device locks – not just when it goes to sleep 707

  • Improved the performance of TOTP filling and fixed a number of user-reported websites (my.nsone.net, secure.informer.eu, developer.playfab.com, internal company portal) brain-61, brain-64, brain-66

  • All credit card fields now fill correctly on man.is brain-60

  • Prevent filling items that were already displayed in the inline menu immediately after waking up a device 707

  • Fields will no longer sporadically lose focus while typing with the inline menu closed 702

  • Forms could be misclassified on pages due to a caching bug 711

  • Addressed a bug where rapidly clicking the favorite button could cause an item to lose data b5-5256

  • Prevented the QR code scanner from showing the one-time password before it is saved !258

  • The inline menu no longer suggests filling in the assignee field on app.asana.com brain-68

  • Saved IP addresses will only be suggested for filling on pages that match them exactly sec-20

 
1Password in the browser 1.14.1
  • 1Password will offer to scan one-time password QR codes on items that have an empty one-time password field. !261
  • Hiding an item template while it’s in use no longer results in a blocking error. 723
  • Reverted some changes in our last release which were attempting to lock 1Password when your device locks. Unfortunately, these changes were causing 1Password to lock too aggressively. 1Password will still lock when your device goes to sleep and after the auto-lock timeout if enabled in settings. !265
  • Abnormally high CPU usage when 1Password is locked 728
 
1Password in the browser 1.14.2
  • Added TSLint rule to ensure we never use Math.rand for generating non-secure pseudo random numbers. HT to Microsoft and their tslint-microsoft-contrib project. 730
  • The 1Password X popup loads faster and is more responsive. !276
  • Password history item format is now consistent with the password item template. 663
  • Login items now fill correctly on spamgourmet.com. brain-77
 
1Password in the browser 1.14.3
  • Added a new localization for Simplified Chinese. !282
  • Specify which language 1Password X should use in the Settings page. !283
  • Items with longer titles are easier to read using the newly added tooltips to the inline menu entries. !294
  • Ensured that 1Password is positioned correctly on RTL pages. 737
  • Multi-step fill only working once per tab. 736
  • Go and fill sessions not expiring. brain-85
 
 
1Password in the browser 1.15.1
  • 1Password now automatically adds accounts from 1Password for Mac when Desktop App Integration is enabled. !332
  • Desktop App Integration now fully supports multiple Chrome profiles. !326
  • Added support for 1Password to automatically remove and update accounts when they are updated in future versions of 1Password for Mac with Desktop App Integration enabled. !339
  • Fixed an issue which could cause the save dialog not to load and freeze the current tab. 788
  • Item categories now properly display the correct language after the language has been changed multiple times from the settings page. !322
  • Our support site now accurately reports 1Password as being installed in your browser. 802
 
1Password in the browser 1.15.2
  • Desktop App Integration can now be enabled and disabled from the Settings page. !369
  • While using Desktop App Integration, 1Password X now does it’s best to keep its accounts in sync with the Desktop App. !356
  • Improved inline menu on websites that use pointer-events set to none. !359
  • 1Password X now uses the same All Vaults configuration as the Desktop App when Desktop App Integration is enabled. !362
  • Various improvements in network error handling. !364
  • 1Password X will automatically reconnect after Desktop App upgrades. !366
  • Improved MFA when unlocking with a native app. !365
  • Can now use Save New Login from 1Password mini in 1Password for Mac. !357
  • Resolved a race condition that could cause Desktop App Integration to not work in certain circumstances. !350
  • Resolved an issue where you’d need to lock and unlock 1Password X to see any edits when unlocking with Desktop App Integration. Now you don’t need to do that! 🎉 !349
 
 
1Password in the browser 1.15.4
  • The redesigned popup is now enabled by default for our beta crew. It can be disabled from the “Beta Features” menu when right-clicking the 1Password X icon. !426, #908
  • Got some feedback or need some help from one of our awesome humans? Just right click the 1Password X icon and select “Get Help”! !409
  • When Desktop App Integration is enabled, 1Password X now uses the preferences you have set in 1Password for Mac when possible. We will be adding as many shared preferences as possible over the coming months. !373
  • When Desktop App Integration is enabled, 1Password X is now prompted to sync by 1Password for Mac when you edit an item. This will help ensure that all your 1Password items are up-to-date. 815
  • Added a message in the redesigned popup for when no item suggestions could be found for the current site. 849
  • You can now create new 1Password items from the redesigned popup. !393, !422
  • The redesigned popup supports adding 1Password accounts from and unlocking with 1Password for Mac. !396, 903
  • The redesigned popup now has a redesigned settings menu and vault selector. !399, !407
  • Added our Secure Password Generator to the redesigned popup. !408, !424
  • Added basic localization support to the redesigned popup. !428
  • The redesigned popup now supports markdown rendering in your item note fields. !386, !392, !430
  • 1Password X will lock automatically when 1Password for Mac or the extension helper process crashes with Desktop App Integration enabled. !397
  • 1Password X will automatically update your Secret Key from 1Password for Mac when your browser is launched with Desktop App Integration enabled. Previously this could only happen if your Secret Key was updated while 1Password X was running. 884
  • The redesigned popup is faster than ever and the 1Password X development team vastly improved the underlying codebase. !383, !387, !389, !391, !403, !413, !429, !436
  • 1Password X now receives additional information about the desktop app it is communicating with. This is pivotal to supporting integration with 1Password for Windows. !405
  • The FILL and GO buttons in the redesigned popup now work when clicked. !376
  • The FILL and GO buttons in the redesigned popup are always shown when an item is selected. 839
  • The lock screen in the redesigned popup now displays unlock errors. !385
  • Mini in 1Password for Mac will now anchor itself from the macOS menu bar when opened from there when you have Desktop App Integration enabled. !388
  • Item icons no longer get cut off in the redesigned popup. !400
  • Items with rich icons where the images fail to load now fall back to our default monogram versions in the redesigned popup. !419
  • Fixed a bug where items with no fields (e.g., document items) would constantly reset the selected view, rendering the redesigned popup impossible to interact with. 867
  • When adding new accounts that have MFA, with Desktop App Integration enabled, you’ll now be taken to 1Password.com to complete account setup. 901
  • The QR scan button is now only shown on items that match the website you are on. !435
  • Clicking copy on one-time password fields in the redesigned popup copies the one-time password instead of the entire field value. !437
  • Our filling logic is now signed using public-key cryptography at build time and verified by the extension every time it loads. This ensures that 1Password X will only be able to use automatic filling definition updates that were created by Agilebits. !418
  • Performed a regular review of our codebase, updated dependencies, linting rules, and our content security policy. !381, !382, !410, !415, !417, !423, !432
 
1Password in the browser 1.15.5
  • The standalone vaults not supported notification which displays when using desktop app integration is more clear. {!448}
  • Default keyboard behavior has been restored to Generated Password length input fields. {913}
  • The item details scroll position is reset when a new item is selected. {!450}
  • Regenerating a password in the Password Generator now generates the correct password type. {937}
  • Fixed an issue which could erroneously lock 1Password immediately after startup. {!454}
 
1Password in the browser 1.15.6
  • When Desktop App Integration is enabled, 1Password X will now notify you to enter your password if a new account has been added to 1Password for Mac. {!467}
  • Unlocking with desktop app integration is faster and more reliable than ever with our freshly added device key caching. {807, 774, 790}
  • Greatly improved the time it takes to unlock 1Password X using Desktop App Integration. {965, 760}
  • Disabling desktop app intregration on the settings page drops any active connection.
  • Fixed missing localized strings
 
 
1Password in the browser 1.15.9
  • The toolbar popup now sports a great new design.
  • Drag and drop item details onto pages or into other apps.
  • Your documents can now be downloaded straight from 1Password X.
  • 1Password desktop apps can automatically complete MFA for you when adding the same account to 1Password X.
  • The new popup now supports the following set of standard 1Password shortcuts: Create new item: Command-I, Edit item: Command-E, Copy username: Shift-Control-C, Copy password: Shift-Command-C, Copy one-time password: Shift‑Control‑Command‑C, Go and fill: Command-Return, Reveal all concealed fields: Option.
  • Command-O/Ctrl+O opens an item in a separate window.
  • Command-Shift-L/Ctrl+Shift+L locks 1Password if the popup is open.
  • Command-F/Ctrl+F searches 1Password.
  • Command-G/Ctrl+G toggles the password generator.
  • Better presentation of primary sections in all item types.
  • Improved formatting of various field types, including websites, dates, and credit card numbers. 999, 991, 763
  • Added support for address fields. 992
  • Updated new item menu and Strong Password Generator styles to match Dan’s incredible new mockups.
  • Added and improved focus and active styles throughout the new popup for all buttons.
  • Adjusted the widths of all of the columns throughout the UI to improve readability
  • We now always open a tab if the account needs MFA authentication.
  • Database properly deletes the device key on account removal. 969
  • Improved error handling and messages in new popup.
  • Automatically reconnecting to 1Password Desktop apps after removing an account. !516
  • Added keyboard controls to the item list selector. !505
  • Added a keyboard shortcut to open the list of vaults, Command-D !506
  • Better described the behaviour of Desktop App Integration on the settings page. 962
  • Fixed the order of one-time password fields in non-Login items. 1029
  • When scanning 2FA QR codes, the TOTP code is now copied to the clipboard. 977
  • Fixed a race condition that could cause us to save a different device key than what was uploaded to the server. 969
  • Removed transitions from the item list select button due to bad performance and jumpiness bug.
  • Concealed fields no longer jiggle on reveal/conceal. !509
  • MFA account sign-in page doesn’t dismiss popup in Firefox. 983
 
1Password in the browser 1.15.10
  • All Vaults can now be configured in the Settings page. !508
  • Updated the Suggestions icon to look better against darker background colors. !538
  • Standardized button text formatting. 1076
  • Localize “Locked” and update messages. !536
  • The popup will stay open after copying a value.
  • The Vault option is no longer automatically focused when opening the settings menu. !535
  • Added “key” properties expected by React to prevent possible render issues. !531
  • Updated to new Favorites toolbar icon. #844
  • Made all button chevrons consistent so they point in the direction that the transition will occur when clicked. #1014
  • Fixes the positioning of the 2FA timer by making it smaller and placing it directly next to the current code. #917
 
1Password in the browser 1.15.12
  • 1Password runs and fills faster than ever with our new WebAssembly powered filling brain! To facilitate this change, we now require Chrome version 73 or higher.
  • Improved animation performance during vault selection in the popup.
  • The new popup respects the Reveal Password client permission.
  • The new popup does not show item editing controls if you don’t have permission to edit an item.
  • The order of focus while tabbing now makes more sense. 1061
  • Several issues with Accounts & Vaults list.
  • Focus no longer leaves the new item menu when tabbing. 1087
  • Focus is now trapped correctly when using a screen reader.
  • The new item menu is now scrollable. 1098
  • The “Search Results” header now fits within the item list correctly.
  • The new popup will always reset the search term if you switch tabs.
 
1Password in the browser 1.15.13
  • The new popup will show you a stylish notification when 1Password updates or when you need to take some action.
  • Now you can open the 1Password X popup in a separate, persistent window! 570
  • Password generator options are now persistent again.
  • Updated localizations.
  • Text in the search field is selected when the popup re-opens. 1143
  • Password History now properly refreshes after copying, filling, and removing. {1141}
  • The control strip no longer animates closed when first appearing.
  • Document items are now styled correctly. {1148}
  • Control strip button text is now centered properly in Firefox. {1136}
  • Control strip button radii now match the field radii.
  • The control strip no longer flickers when hovering outside its bounds.
  • The selected vault text is no longer clipped in the settings menu. {1105}
  • Prevent password generator from crashing when generating super short passwords. !581
  • The popup now remembers its previous state while in Firefox.
  • When introducing the new popup, the learn more link now goes to the correct place.
  • Clicking Go on website field will also autofill on that page. 1135
  • Fixed an issue where some date fields in items would display Invalid Date. 1043
 
1Password in the browser 1.15.14
  • The new popup will default to showing All Items if there are no suggestions for the page. !585
  • Addressed intermittent flashes and spurious refreshes in the item details and item list. !585
  • Fixed a bug which could cause the item list to be out of sync with the item details. !585
  • Fixed a bug where the selection would reset to the top of the item list for no (good) reason. !585
 
1Password in the browser 1.16.0
  • A new and improved icon for open in window. !590
  • Placeholder elements will be shown while parts of 1Password X are loading. !588
  • Primary parts of 1Password X, like the item list and item overview, now play nice with screen readers while your items are loading. !588
  • The popup now closes when copying generated passwords if it’s not in detached mode. 1180
  • Address high memory usage by temporarily disabling the WebAssembly based filling brain. 1194
  • Fixed an issue which could cause the popup to not load while a page is still loading. 1185
  • The Suggestions view will suggest all relevant logins, credit cards, and identities for the current page.
 
1Password in the browser 1.16.1
  • Items listed in the popup are now styled differently when focus is outside the search field. {1113}
  • Accounts and vaults are displayed in a more orderly fashion.
  • Changed the sorting of Suggestions view. !607
  • Unnecessary whitespace is no longer included when copying credit card numbers. 1210
  • The popup opens faster when opened on pages that are still loading.
  • The scan QR code, favorite, and edit All Vaults buttons now have proper titles. {1188}
  • Fixed broken “Full Words” option in the password generator.
  • Greatly improved performance on pages with hundreds of fields or more.
 
1Password in the browser 1.16.2
  • Updated localizations for all languages.
  • Desktop app integration can now be disabled from the settings page when 1Password X doesn’t have any accounts. 1152
  • The category selector now consistently opens when pressing space. 1205
  • Item details are now shown correctly when the item doesn’t contain created or updated dates. 1220
  • The “Autofill” button is now a reasonable length in all languages. {1166}
 
1Password in the browser 1.16.3
  • You can now change the list (Suggestions, Favorites, or All Items) the pop-up opens to from the Settings page. 1181, 1243
  • Categories with hidden templates are now grouped under an “Other” category. 1157
  • Control-Option/Ctrl+Alt is the new shortcut to reveal passwords. 1253
  • Copying text from the password generator now saves the selection to the password generator history. 684
  • Searching for items now brings more relevant items to the top. 1182
  • One-time passwords are displayed more consistently, and the time remaining is now displayed. 1217
  • The new pop-up now supports custom icons. 859
  • Tags can now be searched. 1245
  • The item list is now more responsive when selecting items. 848
  • The New Item menu is now accessible when Travel Mode is turned on. 1165
  • The in-line menu no longer analyzes each field twice, which previously affected responsiveness and power usage.
  • Users with multiple 1Password accounts with two-factor authentication enabled are no longer prompted to re-authenticate their accounts after a browser restart. 1271
  • The selected item is now correctly represented in the item overview when clicking an action in the item list. {1261}
  • Custom categories now show a generic icon instead of a broken image. 1132
  • Software License items now show rich icons in the item list if available. 860
  • Items from accounts newly added to the desktop app are now displayed without waiting for the next unlock. 1160
 
1Password in the browser 1.16.4
  • Item overview banners can now be expanded when pressing Space. {1090}
  • Unwanted styles can no longer be applied to the inline menu. 1288
  • TOTP Field height no longer flickers when switching between items. {1256}
 
1Password in the browser 1.16.5
  • The release notes link on the Settings page now goes to the beta release notes if you are running the beta release. {1285}
  • The Created date for items that scroll is now fully visible when you scroll to the bottom of an item’s details. {1115}
  • The redesigned pop-up is now the default for new 1Password X installs. 150
  • The sorting of Suggestions for the inline menu now matches the sorting of Suggestions in the pop-up. 1234
  • More relevant matches for the open tab are now shown first in Suggestions.
  • Previously missing categories have been added back to the New Item menu. {974}
  • Alerts now always appear after a fresh install. {1184}
  • Item details now remain in place when you click an action button. {1311}
  • Vaults are now sorted properly when you save a new Login. {1293}
  • In the Password Generator, the text input of length sliders now behaves more predictably. 1315
  • The item list selector now only displays categories available in the selected account or vault. 1309
  • Items whose websites do not contain http or https at the beginning of the URL are now sorted normally. 1292
  • You can once again choose the default account new items are saved to. 1267
 
1Password in the browser 1.16.6
  • Improved Desktop App Integration reliability when signing messages. 1317
  • Desktop App Integration works reliably upon initial setup without requiring browser restart. 1298
  • Addressed a bug where items were checked for vulnerable passwords even if you hadn’t opted in to the Have I Been Pwned service. 1329
  • User consent has been reset for the Have I Been Pwned service with an updated security warning. Learn more: https://support.1password.com/kb/201907/ 1329
 
1Password in the browser 1.16.7
  • Have I Been Pwned integration can now be toggled in the Settings page. {1330}
  • The Created date for items that scroll is now fully visible when you scroll to the bottom of an item’s details. {1115}
  • A message is shown when Desktop App Integration is unavailable due to a browser update.
  • Removed embedded YouTube video from the Welcome page.
  • The gear icon is now clickable on the Settings button. {1237}
  • The question mark icon is now clickable on the Help button. {1238}
  • System locale setting is now respected in dates throughout 1Password X. {1291}
  • Using the keyboard shortcut Command-C/Ctrl+C from the Password Generator will copy and save the generated password. {1265}
  • Large Type now opens consistently when selecting it from the item overview. 1388
  • Login items with multiple domains are now sorted properly. 1352
  • Generated passwords can now be copied consistently. {1371}
  • You can once again copy values to the clipboard consistently in the nightly version of Firefox. {1249}
  • The length slider now accurately updates when switching the password type in the Password Generator. {1342}
  • Item sorting in the inline menu consistently matches the pop-up. 1389
 
1Password in the browser 1.16.8
  • Improved overall pop-up performance.
  • Stopped the selected item from resetting when opening the pop-up in a new window. 1404
  • Prevented a brief flash in the item details when switching between lists.
 
 
1Password in the browser 1.17.1
  • Shift-Option-C is the new shortcut for copying an item’s username on macOS. !184
  • Tags containing uppercase letters are now searchable. {#62}
  • It’s now possible to type a capital “C” in the pop-up using the Shift key on Windows. #1344
  • Shift+Alt+C now successfully copies an item’s username on Windows. #1428
  • Command-I / Ctrl+I now toggles the New Item menu. !184
  • Pressing enter/return using a numpad now works as expected from within the popup. #1377
  • Item details now smoothly transition when switching between vaults. {#27}
 
1Password in the browser 1.17.2
  • “Hide on this page” option stops the inline icon and menu from appearing on specific pages until you restart your browser. #227

  • Brand new filling brain written in Rust-based WASM provides greatly improved saving and filling logic and more!

  • Along with our Rusty filling brain improvements, Markdown and TOTP generation are handled by Rust-based WASM packages. 🦀🕸

  • Shiny new and improved inline menu.

  • The pop-up lock screen has been updated to be more informative when adding accounts with Desktop App Integration enabled. #239, #240, #b5x-1416

  • When signing in to Google, Login items with a matching username will be sorted to the top. #97

  • The item list selector can now be opened with the keyboard from anywhere within the pop-up. #61

  • Custom icons are now displayed in items containing a URL. #242

  • Input caret can be moved using the mouse in the pop-up search field (Firefox). #179

  • Overall better handling of items containing blank URLs.

  • Improved Save Login dialog handling with deleted or moved items. #211

  • The pop-up now closes when Desktop App Integration is enabled and 1Password X is locked. #241

  • Using the keyboard to switch between the password generator and the new item list now works as expected. {#75}

  • Copying the generated password using the keyboard shortcut is now possible immediately after using the keyboard shortcut to open the password generator. #76

  • Select fields are now highlighted when filled! !382

 
1Password in the browser 1.17.3
  • Updated localizations for all languages in the inline menu. !417

  • Updated the details 1Password collects about fields on the page to improve filling. #363

  • Refined item saving and password change experience. #349

  • The inline menu has learned to avoid certain fields, e.g., search fields. {#317}

  • Credit card expiry fields are now filled more reliably. #280

  • “Add account” prompt now works as expected in Firefox. #307

  • Change password forms are now handled more accurately. #278

  • HTTP basic authentication prompts can once again be filled. #218

  • Filling works better on sites with different regional domains (e.g., amazon.com and amazon.ca). #378

  • Open and fill now functions properly in Firefox. !410

  • Items are properly suggested again on locally hosted pages. #302

  • Malformed Login items can now be filtered in the inline menu. #181

  • Malformed Login items now appear in the inline menu when signing in to Google. #326

  • One-time passwords fill automatically on login forms with three steps, e.g., accounts.google.com. #260

  • Pressing the down arrow key now opens the inline menu within iframes. #311

  • The page URL is now saved as the first “website” on sites with iframes, such as espn.com. #365

  • The inline menu is now repositioned more consistently when resizing the browser window. #315

  • The inline menu no longer flickers when signing in to sites like Apple Music. #305

  • The inline menu now hides itself after signing in to 1Password.com. #361

  • The inline menu now hides itself after the option to save an item is selected. #368

  • When clicked while scrolling, the item list in the pop-up no longer resets its scroll position. #277

  • Items can now be filled from 1Password for Mac’s mini while Desktop App Integration is turned on. #292

  • Usernames are now saved when saving a login from the password page on accounts.google.com. {#382}

  • Filling now works as expected in the change password form on vimeo.com. #410

 
1Password in the browser 1.17.4
  • Saving and Filling on sites using iframes now works as expected, with better URLs and title suggestions. #16

  • The option to save a login from the inline menu will not be shown after filling an item unless the contents of the field are modified. #332

  • The inline menu is now positioned more accurately across all sites, including sites using iframes. #401

  • Change password forms, sign in forms, and registration forms are now better differentiated from one another. #422, #448, #344

  • The inline menu now hides itself when the page is scrolled. #245, #391, #396

  • Inline menu suggestions are now more accurate. #433

  • Quickly typing while searching in the pop-up will no longer cause characters to skip. #337

  • Usernames are now properly saved on the following domains: signup.live.com, paypal.com, amazon.com, adobe.com, ted.com, progressive.com. #443}, {#450}, {#463}, {#465}, {#466}, {#461

  • The save dialog on the myaccount.google.com change password page now properly suggests updating an existing login. #424

  • Vastly improved the default title suggestions for newly created items. #458, #314, #452

 
1Password in the browser 1.17.5
  • Zip/Postal Codes will now properly fill from Identity items. #338
  • The blue highlight is now removed when editing a field that was previously filled. !567
  • The inline menu components now behave as expected when scrolling. #502}, {#501}, {#494
  • The inline menu is now shown when focus is automatically placed in a field. #495
 
 
1Password in the browser 1.18.0
  • Updated our internal 1Password.com library to the latest and greatest version.
  • When updating a password from a change password form, the save dialog will offer to update the correct item. #489, #432
  • Credit Card Items are now suggested when adding a payment method to a Microsoft account. #346
  • The inline menu is smarter about when it appears. #261, #334, #385, #387, #392, #394, #405, #478
  • The warning for filling logins containing HTTPS on HTTP pages has been restyled.
  • If an item contains more than one One-Time Password entry, the first one will be used instead of a combination of both. #672
  • The Go (and fill) action button in the pop-up now works when the “Offer to fill and save passwords” setting is disabled. #546
  • The lock icon on the pop-up’s unlock screen is now clickable. #596
  • The warning for filling on an unsecured HTTP page only shows when the login contains an HTTPS URL. #681
  • Added a confirmation prompt that appears when filling Credit Cards and Identities from the inline menu. #631
 
1Password in the browser 1.18.1
  • Cardholder names are now filled more accurately from Credit Card items. #673
  • In order to utilize API improvements, the minimum supported Firefox version is now ESR 68. !695
  • MFA device secrets are now removed after being rejected by the 1Password server to prevent future authentication issues. !631
  • The 1Password icon no longer appears when tagging a photo on Facebook. #588
  • The 1Password icon no longer appears in the search field on Gmail when the site is in German. #708
  • New passwords are now properly suggested on sites such as figma.com, evernote.com, dashboard.clearbit.com/signup and in the reddit.com password change form. #492, #565
 
1Password in the browser 1.18.2
  • Concealed field usage is now included in item usage reports. #296
  • Password suggestions are now compatible with more sites. !670
  • The “capitalize” switch in the pop-up’s password generator now capitalizes a random word/syllable. !670
  • More helpful messages are now shown when errors occur while using Desktop App Integration. !698
  • To avoid inconsistencies with filling, accounts will no longer be locked when MFA validation is required. !709
  • When a device is deauthorized on 1Password.com, that account is removed from 1Password X. #677
 
1Password in the browser 1.18.4
  • The 1Password.com tab is now properly closed after adding an account from the Settings page. #357
  • Reintroduced the ability to save a new Login by right-clicking the 1Password icon in the browser’s toolbar and selecting “Save Login”. #770
  • When Desktop App Integration is turned off, clicking the notification banner for a newly saved or updated item will open that item on 1Password.com. #767
  • The 1Password icon now correctly appears in fields on aa.com, americanexpress.com, and other sites. #788
  • When MFA fails while unlocking, the correct MFA notification will appear and a new tab will open to 1Password.com. !727
  • A confirmation prompt will no longer unintentionally appear when filling a Login item in certain circumstances. #783
  • Login items will now be properly suggested instead of new passwords on some sites like greenland-travel.klean.dk. #768
  • When filling an Identity item with multiple phone number entries, only one phone number is filled. #440, #434
  • Your password will only be selected once after it is entered incorrectly. #787
 
1Password in the browser 1.18.6
  • A message is now included to explain why a new 1Password.com tab is opened for authenticating with MFA. !758
  • The pop-up’s password generator now behaves as expected when password length is set to 1024. #785
  • 1Password now appears in the PIN field on tangerine.ca. #666
  • The default account icon is now properly shown in the pop-up’s unlock screen when adding accounts from the Desktop App. #778
  • Authentication is more reliable when signing into multiple accounts with MFA enabled. #554, #46
  • The suggested password within the field now includes uppercase letters. #925
 
 
1Password in the browser 1.19.0
  • You can now link directly to items! From shared vaults, send these links to team and family members to point them to the right items. #1055
  • Connection to the desktop app is more reliable when account changes are made and Desktop App Integration is turned on. !977
  • The 1Password icon is now positioned more strategically within fields. #337
  • When a support request is sent following specific errors with Desktop App Integration, the appropriate information will be shared with the support team. !891
  • Following specific errors with Desktop App Integration, 1Password X will attempt to reconnect with 1Password for Mac, and if that fails, the option will be available to unlock 1Password X with your password. !891
  • Anytime no accounts are present in 1Password X, clicking the toolbar icon in the browser will result in a prompt to sign in to a new account. #1095
  • Logins now properly save and fill on qantas.com. 206
  • Downloading documents from 1Password X in Firefox is once again possible. !1014
  • Login items can now be filled from within the fields on ib.airbank.cz. 1112
  • The Go button will now only be present within items containing an associated website. #1071
  • Both the Email and Confirm Email fields are now properly filled on registration pages (including Delta, Southwest, & United) #490, #506, #498
  • 1Password now properly appears in the username field on Tangerine.ca #1126
  • Circumstances causing a page refresh after filling have been removed. #1110, #1063
  • The pop-up can once again be opened in detached mode. #1046
  • 1Password now appears in the PIN (password) field on koganmobile.com.au. #765
  • The password field on suncor.com can now be filled. #794
  • Increased the size of suggested passwords. #1076
 
 
1Password in the browser 1.19.2
  • Autofilling now works properly on login.hellobank.at/portal-login/. #1191
  • The 1Password icon now correctly appears in fields on bankhapoalim.co.il and the fields are now fillable. #1226
  • The inline menu now shows up and autofills username fields on centrum24.pl and other Polish websites. #1188
  • Made a change to stop Desktop App Integration to resolve the frequent 1009 error. #1252
  • Fixed an issue that stopped Basic Auth filling from working correctly. #1148
 
1Password in the browser 1.20.0
  • 1Password X now identifies and correctly fills the change password form on slack.com for all languages. #274
  • When signing in to Tangerine, 1Password X will no longer fill your password into the security question step. #1221
  • 1Password X now fills on cmr.cl. #752
  • Copying from the pop-up now works again when using the upcoming release of Chrome. #1127
  • Filling a generated password has been changed to fill only on the domain of the tab that’s being filled which could impact sites using an iFrame for login/registration forms whose url differ from the tab’s url. #915
 
1Password in the browser 1.20.1
  • Get notified when a saved website is compromised by turning on Watchtower Alerts. !1401
  • The welcome page only shows on first install. #143
  • When clicking the Go button, the item will now be automatically filled in more situations. !1552
  • When scrolling the list of items displayed within a page, scrolling past the end of the list in either direction will no longer cause the menu to close. !1541
  • The cursor is much better positioned when selecting text in the password generator. #885
  • The Large Type option in the pop-up works once again. !1504
  • 1Password X will now properly save and fill checkboxes and radio buttons. #1181
  • Greatly improved how names are handled when filling credit cards. #828, #1343, #1344
  • The password generator no longer regenerates passwords when clicking outside of the length slider. !1591
  • Hide the “Go” action for non-http(s) protocols. #864
  • Shortcuts with Ctrl modifier in Firefox on macOS now work correctly. #1197
  • Removed a reference to Chrome (which appeared in non-Chrome browsers) from the settings page. #1427
  • The 1Password icon will no longer appear above the save dialog. #824
  • When opening multiple 1Password.com tabs quickly, all will now be properly unlocked. !1537
  • Filling is now more consistent between browsers where, in uncommon situations, the page appeared differently to 1Password X. #762
  • The 1Password icon now appears and supports filling on ipkol.pl. #704
  • The 1Password icon now appears and supports filling on usbank.com. #1175
  • Registration details are now correctly filled on Facebook. #1396
  • 1Password will no longer fill the Summary field with a city when contacting Postbox Support. #1292
  • We will no longer show up unnecessarily in PayPal’s “Send Funds” & “Request Funds” page. #1283
  • The one-time password will now correctly fill on secure.informer.eu. #1389
  • The account number can now be filled on dollarsonthenet.net. #1096
  • Prevent filling of bank phone numbers when filling a credit card. #812
  • Credit card expiry dates are now filled properly on staples.com. #1397
  • Credit card expiry dates are now filled on more Spanish websites. #1333
  • Added support for filling the Czech date format, and improved credit card expiry dates filling on platebnibrana.csob.cz. #1452
  • In some cases, an error was printed in the console when deciding if the 1Password icon should be shown in a field (sorry, web devs!). !1538
  • Addressed memory leak by switching Map to WeakMap. !1667
 
1Password in the browser 1.20.2
  • Credit cards can now be saved from credit card fields. #1486
  • Password items are now included in the suggestions when the 1Password icon appears in a field. !1742
  • Command+Shift+L / Ctrl+Shift+L now locks 1Password X from anywhere in the browser (this can be configured under settings). #1441
  • Adding an account to 1Password X from 1Password for Mac is more reliable when multi-factor authentication is required. #1223
  • Keyboard shortcuts are now based on the current keyboard layout. #974, #1399
  • In the popup, the copy username shortcut has been changed to Ctrl+Command+C / Ctrl+Windows+C. !1808
  • 1Password X now fills one-time passwords on Adobe, Grammarly, and WealthSimple. #251, #1124, #1428
  • A notification for a new Watchtower Alert is now only shown when you have an item that matches the compromised site. !1756
  • The “Change on the Extensions page” button for shortcuts now opens the correct page in Microsoft Edge. #1022
  • The placeholder text of the password field is now localized. #700
  • The “System” dropdown is now properly filled on adminer.org. #1120
  • Disabled fields are no longer filled. #1544
  • 1Password X now fills one-time passwords in the Russian version of Discord. #231
  • One-time passwords now fill on MongoDB. #1521
  • One-time passwords now fill on Buffer. #515
  • Credit card information is now filled correctly on iran3ell.net. #1224
 
 
1Password in the browser 1.20.4
  • Credit cards now fill correctly on www.europcar.com and www.europcar.de. #1633
  • 1Password now correctly suggests to generate a new password when creating new accounts on bauhaus.dk and discussions.agilebits.com #1627, #1709
  • 1Password now fills the one-time password correctly on it.linkedin.com. #1615
  • Item section titles are now set correctly when saving an item from 1Password X. !1910
  • Resolved an issue where certain HTML tags were not properly sanitized within secure notes. #1717
 
1Password in the browser 1.21.0
  • When locked, 1Password will now automatically display a lock screen below the selected field. The lock screen will either display the keyboard shortcut to open the pop-up or a button to unlock using 1Password for Mac (when available). !1563
  • 1Password will now require some user interaction to display items in the field when the site uses “autocomplete=off”. #196, #756, #1074, #1159, #1740, #1807
  • Hovering over an item or vault in the save dialog now shows the full name. #1508
  • 1Password is now set as the default password manager after your first account has been added. !2180
  • In the pop-up, the copy username shortcut has been changed to Command-C / Ctrl+C. #1725
  • When clicking a Watchtower notification, if only one item is compromised the page opened will be the compromised item. #1510
  • An error is no longer shown in the logs when doing the daily Watchtower check. #1806
  • The 1Password icon now appears and supports filling on login.wrike.com. #1855
  • The 1Password icon now appears and supports filling on gj.iptime.fr. #1721
  • The 1Password icon no longer appears when sharing files on Dropbox. #1720
  • Credit card expiry dates are now filled properly on jimms.fi. #1736
  • The 1Password icon now appears on the Italian version of OneDrive. #1770
  • Logins are now properly suggested for Bank of Montreal and Simplii. #1735
  • Logins are now filled correctly on Netgear. #1730
  • Items without a title can now be found by searching for the URL in the pop-up. #1873
 
1Password in the browser 1.21.1
  • The 1Password icon and suggestions now appear in some smaller fields. #757, #1392, #1402, #1995
  • The 1Password icon is now available on clublifeblood.us. #1958
  • It is now clear when the Go/Autofill button in the pop-up is focused. !2375
  • Saving of selected dropdown values is improved in more situations. #1500
  • 1Password will now show on more sites at zoom levels below 100%. #1931
  • When filling an item from the pop-up in Edge from a new tab, that tab will be used. #1879
  • Cardholder names now fill on Pizza Hut. #1956
  • Saving of credit cards has been improved. !2259
  • Credit card expiry dates now fill on State Farm. #1767
  • Credit card expiry dates now fill on wikibuy.com. #1847
  • Logins now fill on dcbbank.com. #1893
  • Logins now save and fill on sony.ru. #1940
  • Logins now save and fill on nsandi.com #1987
  • Logins now save and fill on ps.btl.gov.il. #1988
  • Logins now save and fill on rackroomshoes.com. #1726
  • Logins now save and fill on Citrix Gateway sites. #453
  • Saving and filling of logins on eftps.gov is improved. #1890
  • Logins are now suggested in more pages of Simplii and CIBC. #676
  • Logins now save and fill correctly on postmarkapp.com, and the icon also no longer appears in its search fields. #1707
  • Identities now fill on amazon.co.jp. #1976
  • Identity filling has been improved on Apple’s feedback forms. #2273
  • When an identity has multiple addresses, 1Password will now only fill one of them. #1857
  • Saved custom store addresses now fill on Shopify stores. #1889
  • When creating an account, a new password is suggested on wikibuy.com. #1846
  • When changing a password on ratatype.ru, a new password will be suggested. #1916
  • Change password forms are now handled better on Russian websites. #1967, #1966, #1968
  • Current password and new passwords are better suggested on Plex’s change password page. #1915
 
1Password in the browser 1.21.2
  • The pop-up is now more usable at zoom levels above 100%. #223
  • After using the “Unlock 1Password” button to unlock, the active field is re-focused allowing for keyboard access to your items. !2430
  • The 1Password icon is now available on pole-emploi.fr #2179
  • The 1Password icon is now available on secure-msdfcu.org #2054
  • Logins are now suggested on zoom.us #1963
  • Logins are now suggested on Bell websites. #2276
  • Logins are now suggested on easyjet.com’s change booking page. #2382
  • Logins now save and fill on otp24.privatbank.ua #2208
  • Logins now save and fill on japannetbank.co.jp #2205
  • Logins now save and fill on app.curatorlive.com #2181
  • Credit cards now fill on dominioncity.ca #2303
  • Credit cards now save and fill on picthegift.com #2103
  • Credit cards now save and fill on he.americanexpress.co.il #1834
  • Credit card expiry dates now fill on papajohns.com #2240
  • Generated passwords are now suggested when creating an account on gog.com #2180
  • One-time passwords now fill on gmx.net #1049
  • One-time passwords now fill on more Portuguese websites, such as mail.tutanota.com #2239
  • The “ID CODE” field now fills on otpbank.hu #2175
  • The document number now saves and fills on bbva.com.ar #2099
  • Custom fields saved from dropdowns now fill again. #2007
  • When filling an identity, only the default email and address will be filled. #2067
 
1Password in the browser 1.21.3
  • Removed Desktop App Integration, temporarily disabling our connection with 1Password for Mac. !2823
  • Using Apple’s Password Manager Resources repository, password suggestions now match requirements on sites with custom rules. !2056
  • The 1Password icon now appears in more credit card fields. !2786
  • One-time passwords now fill on web.de, onelogin.com, and houkconsulting.com. !2829, !2845, !2898
  • Credit card expiry dates now fill on more Swedish sites. #2340
  • Outdated URLS from our list of sites with shared credential backends have been removed. #1087
 
1Password in the browser 1.22.0
  • Concealed username fields now save and fill, including on tsp.gov. #1067, #1977, #2008, #2102, #2111, #2230, #2376
  • Logins are now suggested on secure.ssa.gov. #2632
  • Logins now save and fill on finglobelogin.smbc.co.jp, pocztowy24.pl, www.typography.com and my.receptionstar.com. #1911, #2626, #2560, #2603
  • Generated passwords are now suggested when creating an account on www.kohls.com. #1621
  • The EDS key password field now fills on otp24.privatbank.ua. #2208
  • The Client Number field now saves and fills on dealersolutions.com.au. #2533
 
 
1Password in the browser 1.22.2
  • Password rules from Apple’s Password Manager Resources repository have been updated. !3110
  • Suggestions are now more accurate on forum sites powered by Discourse. !3067
  • Filling a login will no longer overwrite the one-time password field with a username on chase.com. #2690
  • Generated passwords are now suggested when signing up for an account on mailbox.org. #2692
  • Logins now save and fill on mykplan.com. #2688
  • 1Password X no longer stops working after filling a credit card with an invalid expiry date. !3077
 
1Password in the browser 1.22.3
  • Create virtual cards using Privacy while checking out at your favourite shops!
  • Updated the video shown after adding your first account to 1Password X. !3290
  • Saving of credit card expiry dates and cardholder names has been improved. !3127
  • If 1Password is locked, the inline menu no longer shows automatically when focusing a field. #2686
  • The vault icon in the settings screen is now the proper shape. !3124
  • In the pop-up, the category list shown when creating a new item can now be navigated with the keyboard. #616
  • When saving a credit card, it will now be formatted so that the card number is previewed correctly. #2807
  • Logins now save and fill correctly on poloniuslive.com and binckprof.nl. #2737, #2833
  • The Customer Number field now save and fill on onlinebanking.nationwide.co.uk. !3221
  • The username now properly saves when making a new account at Kickstarter. #403
  • Credit cards will no longer be suggested when entering a gift card code on bestbuy.ca. #2744
 
 
 
1Password in the browser 1.23.0
  • Accessibility improvements for a number of form controls across the extension. #2665
  • When viewing an item in the pop-up, a tooltip is shown if the title is truncated. #83
  • 1Password will no longer overwrite manually entered data when filling from an unedited field. #1421
  • Suggestions in login and registration forms are now more accurate. !3379
  • Smarter selection of item fields when filling an item with a username and password. #2933
  • Added description of lock behavior on the settings page. #3118
  • Items with the tags “HTTP” or “2FA” will no longer display corresponding Watchtower warnings. #938
  • Updated the “Go” button in the pop-up to say “Open & Fill”. #1526
  • Better handling of locked accounts when enabling the Privacy.com integration. #2919, #2920
  • Privacy cards are now saved and filled with the correct type, based on the card number. #2908
  • Logins now save and fill correctly on iii.pioneerland.lib.mn.us, app.medirecords.com, gc.ca, project.pixsystem.com, and commsec.com.au. #3403, !3681, !3577, !3576, !3947
  • Logins are now suggested when logging in to bankofamerica.com. !3409
  • One-time passwords will mistakenly fill into “Branch Code” fields in less situations. !3945
  • One-time passwords now fill correctly on privateinternetaccess.com and tresorit.com. #3358, #2687
  • Identities now fill correctly into more forms made via Wordpress Gravity Forms. #3008
  • First and last name fields on Polish sites will be filled in more cases. filling-issues-#437
  • Identity items are no longer suggested when logging in to boxcryptor.com. #3402
  • A new password is now suggested when signing up for an account on twitter.com. #430, #439
  • The 1Password icon will no longer be shown in the purchase order ID field on mofakult.ch. #3000
  • Credit cards now save and fill correctly on securepay.ing.ro. #3537
  • Card suggestions will now be shown when adding a debit card as a funding source for a Privacy.com account. !3592
 
1Password in the browser 1.23.1
  • American Express cards are more accurately formatted in Suggestions in the pop-up. #989
  • The New Item menu has been widened to accommodate longer titles (like Password Generator). #975
  • Titles that exceed the width of the New Item menu will now display on hover. #975
  • The Add Account prompt after signing in to 1Password.com is now in your selected language for 1Password X. #868
  • 1Password will now show up less frequently in email and account fields where Autofill isn’t desired. #656, #692
  • Separator options for memorable passwords are now more consistent with other 1Password apps. #2505, #3739
  • Opening a locked account from settings will now always navigate to the correct sign-in page. #3893
  • Suggestions displayed within the page will now be visible in all modals. #2561
  • When unlocking from the pop-up the progress spinner will not disappear until unlocked. #810, #1007
  • 1Password now recognizes the “User ID” field on secure.verizon.com. #3625
  • The 1Password icon now appears in the email field on my.smart.com.ph. !4157
  • Logins now save and fill correctly on razer.com, lkfl2.nalog.ru, and online.hl.co.uk. #2799, #3720, !3962
  • The “State” field now fills correctly when checking out on levi.com. #3612
  • The “Full Name” field now fills correctly with a name on dragfans.com. !4116
  • Credit card expiry dates will now fill correctly on cgw.ubb.bg. #3164
  • Credit card numbers now fill correctly when updating payment details on spectrum.net. #3357
  • One-time passwords will no longer fill into the gift code field on amazon.com. #3144
  • One-time passwords will no longer fill into the “Badge background color” field on github.com. #3799
  • Generated passwords now fill correctly into the change password form on instagram.com and minecraft.net. #3417, #3724
  • Login items are now suggested for library card number fields instead of credit card items. #3006
  • Suggestions will no longer be shown in the “To:” field on Outlook Web App and beta.protonmail.com. #3534, #3953
  • Phone numbers now fill correctly when signing up for an account on doordash.com. #3240
  • When saving a login from 1Password.com, the Secret Key will be saved and fillable. #1830, #3103
 
1Password in the browser 1.23.2
  • Items can now be deleted from within the pop-up. !4462
  • Smart Password setting for the password generator that makes use of information from the current page and Apple’s Password Manager Resources to create the best possible password. #352
  • The password generator now has a toggle to choose the default recipe for password generation. #352
  • Emails for Business, Team, and Family accounts are now shown on the Settings screen. #4071
  • Suggestions in the page will now be hidden while dragging a field from the pop-up. #3956
  • The styling of the Share Item button has been updated. #4014
  • When viewing items, hovering over a truncated vault title will now show the full name. #4015
  • The selected item in the popup’s item list is now always styled correctly. #310
  • When saving an item in Firefox, the title can now be properly selected with your mouse. #4060
  • Logins are now suggested on zoom.us, secure_.chase.com, and bancagenerali.it. **#3449, #3709, !4492**
  • Correctly suggesting passwords durning account activation on kraken.com. #4192
  • One-time passwords now fill correctly on zendesk.com and zoom.us. #3418, #4057
  • The “program code” field is now recognized as a username field when logging into physiapp.com. #4063
  • Suggestions will no longer appear in search fields on findagrave.com. #4130
  • Suggestions and autofill now function properly on domains that are on the Public Suffix List. #1003, #1818, #2269, #3734
 
 
1Password in the browser 1.24.0
  • The average unlocking time has been decreased by up to 70%! !4949
  • The welcome page now has instructions to pin 1Password to your browser’s toolbar. #2421
  • Fields that have been edited are no longer overwritten when filling from 1Password. #3583
  • The spacing of account names in settings and the spacing in the password generator have been tweaked. #4324, #4414
  • Slide-in animations for the pop-up’s setting and new item menus are now more performant.
  • New passwords will be suggested when accepting an Apple Developer invitation and activating an account on limitedrungames.com. #4380, !4833
  • Identities with a country value of “United States” will now fill correctly on profile.oracle.com. #4498
  • Logins are no longer suggested in name fields on 1Password.com. #4476
  • Suggestions will now appear for the “account number” field on mullvad.net, “Benutzernummer” field on rabodirect.de, and “Loginnaam” field on 2bas.nl. #3621, #4517, #4516
 
 
1Password in the browser 1.24.2
  • Suggestions in the pop-up have been revamped to be more inline with the in-page suggestions. !5090
  • Updated wording within Watchtower banners. #894
  • Collected page details will be downloaded to a file when using the “Collect Page Structure” menu option. #4814
  • Dropdowns are properly closed when switching between different dropdowns in the Settings screen. #4746
  • Taking action within the pop-up at rapid speeds no longer fills the wrong fill. #4232
  • Logins are now suggested and fill into the password field on amediateka.ru. #4852
  • Logins will no longer be suggested in the bid field on ebay.com. #4807
  • Credit card expiry month values will now fill properly on camper.com. #4871
  • Suggestions will now appear in the username field when logging into idsma.apple.com. #4888
 
1Password in the browser 1.24.3
  • Added “Per Transaction” frequency to Privacy.com integration. #2909, #4633
  • On a Mac, using the pop-up on a secondary monitor is now much more responsive. #55
  • Replaced the toolbar icon setting with a toolbar icon optimized for both light and dark system appearances. #4659
  • Accounts are no longer removed when suspended. #838
  • Items are no longer stuck on screen after being trashed. #5080
  • Downloading the Collected Page Structure (from the help menu) allows the file download to finish. #5075
  • Logins now save and fill correctly on nlci1509.getalma.com, wwwd.caf.fr, and bank.barclays.co.uk. #3142, #3366, #5194, !5153
  • Saving and filling now work great for many different languages on signin.aws.amazon.com. !5368
  • Generated passwords are now suggested and fill correctly when resetting your password on airbnb.com. #4627
  • The 1Password icon is now available in the username field in more cases when logging into your Microsoft account. !5351
 
1Password in the browser 1.24.4
  • 1Password in the browser can now be unlocked using 1Password for Linux. 🔐
  • The settings screen immediately updates after signing in to new accounts. !5033
  • Identities are now shown more often as part of suggestions in the pop-up. !5763
  • Smoother initial setup when adding the extension with a connected 1Password app. #4980, #5327
  • Locking using the keyboard shortcut will properly notify the connected 1Password app. !5753
  • Ignored accounts will no longer prompt while using a connected 1Password app when signing in to 1Password.com. #5287
  • Items are more reliably shown in the in-page suggestions when signing in to a Google account. !5512
  • Logins now save and fill correctly on storeportal.vfipayna.com, app.talkspace.com, and smartid.ep.com. #3467, #4988, #5251
  • Suggestions will now appear in the username field when logging into fssfed.ge.com. #5265
  • Suggestions will now appear in the cardholder name field when checking out on groupon.com. #5356
  • Generated passwords are now suggested when creating an account on mail.protonmail.com. #5315
 
1Password in the browser 1.24.5
  • Save a more convenient form of the page URL on newly created items. #5483
  • Unexpectedly disconnecting from 1Password for Linux is better handled when 1Password in the browser attempts to reconnect. #5807
  • Item details that display a Watchtower banner will no longer reset scroll position after use. #5314, #5639
  • Expanding the password recipe options in the password generator will hide the password recipe type label. #5628
  • Logins are now suggested in the user identification field on vrbankrheinsieg.de. #5727
  • 1Password will no longer suggest logins in the “What’s your name?” field on zencastr.com. #5619
  • Filling an existing password into the change password form on la-z-boy.com will no longer overwrite the “Alternate Phone Number” field with your username. #5721
 
1Password in the browser 1.24.6
  • Support for detection and avoidance of currency fields has been improved. #1338, #4808
  • Credit card expiration dates will fill into multiple page fields in fewer circumstances. #6080
  • Logins are now suggested properly on studentlibrary.ru and memberful.com landing pages. #1394, #3846
  • Logins now save and fill correctly on library.nhfpl.org. #4309
 
 
1Password in the browser 1.25.0
  • Support for automatically unlocking 1Password when using the chromium-browser-privacy package on Linux has been added. !6174
  • Rich icons can now be turned off on the settings page. !6156
  • A message is now displayed on the lock screen when a pending update invalidates the browser’s code signature, requiring user action. #5090
  • Text when filling on light websites is more visible, thanks to better filling highlight color. !6136
  • Items that have a missing title are now rendered better. #1874
  • Memorable password generation time has been massively reduced. !6218
  • References to your Master Password have been changed to just “password”. #5601
  • The pop-up search no longer freezes after clicking to show a field in Large Type. #2123
  • 1Password will no longer appear in the search field on Gmail in Portuguese and on op.gg. #1401, #6074
  • Errors when creating a Privacy Card are shown in within the dialog again. #6157
  • QR code detection on epicgames.com now works. #130, #892
  • Generated passwords now fill correctly on framebridge.com. #5999
  • Identities are no longer suggested in security authentication on tresorit.com. #5557
  • Login items now display an em dash as the secondary title when the username is missing. #3367
  • Logins now save correctly on fark.com. #5262
  • Suggested passwords will now fill correctly when changing your password on bup.clinicalencounters.com. #5974
  • The “Passphrase” password generation option has been returned to its former name, “Memorable Password”. #6208
  • The “Student ID” field now saves and fills properly when logging into dtl.idm.oclc.org. #6013
  • The password field will now be filled correctly when logging into secure.comed.com. #6226
  • The type of credit card will automatically be determined and filled for items missing a type field. #5867
  • The username and password fields will now be filled together when logging into AWS as an IAM user. #2797
 
 
1Password in the browser 1.25.2
  • One-time password fields will now offer suggested items to fill. !5343
  • A brand-new save dialog with the ability to see what’s changing, add missing usernames/passwords, and edit before saving has arrived! !6009
  • Options that cannot generate a valid password are handled more gracefully in the password generator. #4728
  • Initial setup will now inform the user if there is a pending browser update blocking the ability to communicate with 1Password for Linux. #6098
  • Updated pieces of the Settings screen to use newer components. !6086
  • Long item titles are now properly truncated when viewing the item’s details. #6335
  • A prompt to turn on Watchtower notifications is once again shown after initial set-up. #6495
  • Open and Fill now works correctly when an item’s URL field is missing a protocol. !6324
  • The date shown beneath Password items is now formatted consistently. !6261
  • Logins will no longer be suggested when setting a sharing password in OneDrive. #2584
  • Credit card expiry dates now fill correctly on book.pacificcoastal.com. !6398
  • The website saved on items will now have the proper “Website” label set. #6427
  • Sync conflict data on items will no longer be filled. #6302
 
 
1Password in the browser 1.25.4
  • Dark mode has arrived. 😎 #578
  • Notifications now display the proper item type when saving. !6642
  • Our default password generation rules are now able to be used more often. #6708, #4311
  • One-time passwords now fill correctly on graydigitalgroup.com. #6788
  • Logins now save and fill correctly on kucoin.com. #6758
 
1Password in the browser 1.25.5
  • 1Password can now fill the birthday field from identities. #5923
  • Reduced flickering when using “open and fill” from the desktop app. #6744, #7143
  • Styles in dark mode have been refined. #7007, !6805
  • Credit card numbers are now concealed by default when viewing an item in the pop-up. #620
  • When installing in Firefox, errors initializing the database are handled more gracefully. #6475
  • 1Password is now better at avoiding hidden fields when filling an item. !6523
  • The pop-up now loads up to 70% faster. #6867
  • Dropdown values from web pages are now saved to a custom item section. #5562
  • The label used when saving a website URL to an item is now more consistent. #6946
  • Identities appear in the suggested items on more sites, where appropriate. #6929
  • 1Password now prompts Ramp users to unlock if they try to save a virtual card when locked. #6932
  • Usernames now fill correctly on santander.com.ar. #2302
  • Suggestions now appear in the “Mobilfunknummer” field on kundenkonto.lidl-connect.de. !6903
  • 1Password now appears in the login name field on sparkasse-radevormwald.de. #7108
  • One-time passwords now fill correctly on tesla.com and (when in Russian) protonvpn.com. #7027
  • 1Password no longer adds duplicate website fields when updating a saved item. #6947
 
1Password in the browser 1.25.6
  • Accounts properly unlock using the app after account credentials are updated. #5204
  • Accounts added by the app will be added to your browser in the same order as they were previously added to the app. #6861
  • Logins and one-time passwords fill correctly on worldstream.nl. #7142
  • Birthdays will no longer autofill into credit card dates on choicehotels.com. !6973
  • New passwords are suggested correctly in the password change form on southwest.com. #6918
 
1Password in the browser 1.25.7
  • There is now a theme setting to change the appearance of 1Password. #6950
  • Credit card types are now suggested when modifying cards within the save dialog. #6627, #6625
  • Tags can now be added or removed when updating an item. #7468
  • In-page suggestions will hide themselves when saving. #6637
  • The vault list within the save dialog design has been tweaked. #5511
  • 1Password will now show a keyboard shortcut when the save dialog is locked. #6536
  • When the browser has a pending update that blocks the connection with the 1Password app, an alert is shown sooner.
  • Tags are now disaplyed in alphabetical order. #6455
  • The entire URL path will now be shown in website fields in the pop-up. !7038
  • The title and rich icon are now visible when updating items. !7160
  • The pop-up in Chrome loads without flashing fonts. #7146
  • Increased the opacity of the revert buttons of the save dialog in dark mode. #7472
  • 1Password now properly responds to the “Offer to fill and save passwords” setting. #7456
  • In Firefox the in-page suggestions will now never appear as a white box. #408
  • We now fallback to default password generation when unable to find an active tab for smart passwords. #6306, #4323
  • Resolved an issue that stopped some vaults from appearing within the settings screen. #6636
  • “Integrate with 1Password app” is now always visible in settings. #7269
  • The date field of an item is now displayed more accurately. !7018
  • Password strength is now properly calculated when saving logins. #7358, #4992
 
1Password in the browser 2.0.0
  • 1Password in the browser can now integrate with 1Password for Mac, Windows, and Linux.
  • Dark mode has arrived. 😎 #578
  • One-time password fields will now offer suggested items to fill. !5343
  • You can now download file attachments created with 1Password for Linux !7388
  • A brand-new save dialog with the ability to see what’s changing, add missing usernames/passwords, and edit before saving has arrived! !6009
  • Rich icons can now be turned off on the settings page. !6156
  • 1Password can now fill the birthday field from identities. #5923
  • References to your Master Password have been changed to just “password”. #5601
  • Text when filling on light websites is more visible, thanks to better filling highlight color. !6136
  • Items that have a missing title are now rendered better. #1874
  • Memorable password generation time has been massively reduced. !6218
  • The pop-up search no longer freezes after clicking to show a field in Large Type. #2123
  • Options that cannot generate a valid password are handled more gracefully in the password generator. #4728
  • Updated pieces of the Settings screen to use newer components. !6086
  • Our default password generation rules are now able to be used more often. #6708, #4311
  • Credit card numbers are now concealed by default when viewing an item in the pop-up. #620
  • When installing in Firefox, errors initializing the database are handled more gracefully. #6475
  • The pop-up now loads up to 70% faster. #6867
  • Dropdown values from web pages are now saved to a custom item section. #5562
  • The label used when saving a website URL to an item is now more consistent. #6946
  • Identities appear in the suggested items on more sites, where appropriate. #6929
  • Tags are now disaplyed in alphabetical order. #6455
  • The entire URL path will now be shown in website fields in the pop-up. !7038
  • The title and rich icon are now visible when updating items. !7160
  • Open and Fill now works correctly when an item’s URL field is missing a protocol. !6324
  • Errors when creating a Privacy Card are shown in within the dialog again. #6157
  • QR code detection on epicgames.com now works. #130, #892
  • Logins now display an em dash as the secondary title when the username is missing. #3367
  • A prompt to turn on Watchtower notifications is once again shown after initial set-up. #6495
  • The website saved on items will now have the proper “Website” label set. #6427
  • Notifications now display the proper item type when saving. !6642
  • The pop-up in Chrome loads without flashing fonts. #7146
  • In Firefox the in-page suggestions will now never appear as a white box. #408
  • We now fallback to default password generation when unable to find an active tab for smart passwords. #6306, #4323
  • The date field of an item is now displayed more accurately. !7018
  • Password strength is now properly calculated when saving logins. #7358, #4992
  • Long item titles are now properly truncated when viewing the item’s details. #6335
  • The date shown beneath Password items is now formatted consistently. !6261
  • 1Password no longer adds duplicate website fields when updating a saved item. #6947
  • Sync conflict data on items will no longer be filled. #6302
  • The type of credit card will automatically be determined and filled for items missing a type field. #5867
  • Logins and one-time passwords fill correctly on worldstream.nl. #7142
  • Logins now save correctly on fark.com and kucoin.com. #5262, #6758
  • Usernames now fill correctly on santander.com.ar. #2302
  • Logins will no longer be suggested when setting a sharing password in OneDrive. #2584
  • Suggested passwords will now fill correctly when changing your password on bup.clinicalencounters.com and southwest.com. #5974, #6918
  • Credit card expiry dates now fill correctly on book.pacificcoastal.com. !6398
  • Identities are no longer suggested in security authentication on tresorit.com. #5557
  • Generated passwords now fill correctly on framebridge.com. #5999
  • One-time passwords now fill correctly on tesla.com, graydigitalgroup.com, and (when in Russian) protonvpn.com. #6788, #7027
  • Birthdays will no longer autofill into credit card dates on choicehotels.com. !6973
  • Suggestions now appear in the “Mobilfunknummer” field on kundenkonto.lidl-connect.de. !6903
  • 1Password now appears in the login name field on sparkasse-radevormwald.de. #7108
  • 1Password will no longer appear in the search field on Gmail in Portuguese and on op.gg. #1401, #6074
  • The “Passphrase” password generation option has been returned to its former name, “Memorable Password”. #6208
  • The “Student ID” field now saves and fills properly when logging into dtl.idm.oclc.org. #6013
  • The password field will now be filled correctly when logging into secure.comed.com. #6226
  • The username and password fields will now be filled together when logging into AWS as an IAM user. #2797
 
 
1Password in the browser 2.0.2
  • The separator option in the password generator is now visible in dark mode. 7791
  • 1Password will never show a message indicating that a browser update is available when unconnected to a desktop app. 7622, 6925
  • Markdown styles have been improved in dark mode. 7662, 6764
  • In the save dialog, the alignment of text in the save and cancel buttons has been updated. 7722
 
1Password in the browser 2.0.3
  • Items can now be deleted from the pop-up. #6972
  • The “www.” prefix is now removed from the displayed text in the “Generate Password” item. #5630
  • The in-page lock screen now responds to changes in connection state with the 1Password app. #5571
  • Smart passwords now have a higher password strength. #7725
  • The title of the additional saved fields section will now be localized when saving an item. #6279
  • 1Password in the browser will now attempt to connect to the 1Password app more frequently. #8129
  • In Safari, filling is now more reliable, especially on sites that make use of multiple frames. #7912, #7966
  • When Dark Mode is turned on, a number of components in the pop-up are now more visible. #7623, #7791
  • When signed in as a guest without vaults, the save dialog now opens normally. #5405
  • Open and fill will now function more reliably immediately after the browser opens. !7620
  • One-time password fields will now be recognized in more situations. !7430
  • When saving an item, the credit card type field now shows manually entered values in the suggestions. #7540
  • Logins now save and fill correctly on wellsfargo.com, horyinfo.cz, myproducts.tp-link.com, and banking.westpac.com.au. #6264, !7427, #7893, !7426
  • Credit cards now fill during checkout on cabelas.com. #7769
  • One-time passwords now fill properly on binance.com. !7397
  • Logins are now correctly suggested when logging into vanguard.com. !7429
  • Suggested passwords now reliably show on the slack.com registration page and the settings page for youneedabudget.com. !7663, #7767
  • Suggestions will now appear in the “Mail or phone” field on journal.tinkoff.ru, the username field on the Spanish version of login.live.com, and the login form on avtoobuchenie.bg. !7734, !7431, !7408
  • Suggestions will no longer appear in email composition fields on anaqua.com. !7405
 
1Password in the browser 2.0.4
  • Reduced CPU usage when viewing items with one-time passwords. !7857
  • Resolved an issue that could cause more than one connection to the 1Password app to be established during initialization. !7897
  • Credit card numbers will no longer fill into the “Number of Users” field on tresorit.com. #8181
  • One-time passwords now fill properly on maas360.com. #8208
 
1Password in the browser 2.0.5
  • Accounts are allowed to be added/unlocked after determining we need to reconnect with the 1Password app. !8007
  • The browser no longer checks for spelling or suggestions in the “Search 1Password” field. !7971
  • 1Password now shows identity suggestions in address fields. !7864
  • 1Password in the browser no longer fails to connect to the 1Password app if your Secret Key has been changed. !7989
  • Suggestions now appear in the username field on the Danish version of login.live.com. !7883
 
1Password in the browser 2.1.0
  • The pop-up has been updated to include the item details view from 1Password for Mac/Windows/Linux.
  • 1Password now offers field-specific suggestions in address, username, and email fields. #8634
  • Using .well-known/change-password, a “Change Password” action is now available when viewing an item. !7806
  • The pop-up remains open when unlocking with the 1Password app. #5637, #7986
  • Using the shortcut to fill now handles when there are multiple suggestions. #9376, #7602
  • Changing which accounts are included in suggestions now immediately updates suggestions on the page. #821
  • The item icon in the save dialog is no longer sized incorrectly. #8904
  • There is no longer a flash when opening the settings screen in Dark Mode. #7736
  • In-page suggestions no longer indefinitely reload on sites with nested iframes. !8219
  • Generated passwords can now be copied and saved to password history on tabs without URLs. !8510
  • 1Password will now properly fill street addresses. #8829
  • Suggestions no longer occur on SharpSprint’s CRM tool. #8363
  • 1Password no longer offers suggestions in the search fields on linkedin.com. #8958
  • The 1Password icon no longer appears in the “to” or “template” fields on xero.com. #688
  • Suggestions now appear in the username field on non-English versions of onedrive.live.com. !8170
  • Suggestions now appear in the username field of various Microsoft login pages in different languages. #9096
  • Logins now save and fill correctly on blcweb.banquelaurentienne.ca, scls.lib.wi.us, Renaud-Bray.com, eftps.com, covidresults.dk, and woolworthsrewards.com.au. #2439, #4907, #8624, #8813, #9173, #9160
  • Login items are now suggested in the password field on easternbank.com. #5372
  • One-time passwords now fill on account.synology.com, gitea.com, praktijkleren-subsidie.nl, backoffice.transportopleider.nl, mail.ru, bugzilla.mozilla.org, protonmail.com in German, and zadmin.securence.com #4990, #7910, #8405, #8652, #8750, #8875, #9272
  • The 1Password icon now shows in credit card fields on aliexpress.ru. #4494
  • Credit card numbers now fill correctly on theglobeandmail.com, greidslusida.valitor.is, and epos.dias.com.gr. #910, #3471, #4443, !8468
  • Credit cards now fill and save correctly on perevod.alfabank.by. #3350
  • Credit card expiry dates now fill properly on sis.redsys.es. #3399
  • Credit Card items are no longer suggested in the payment date field on chase.com. #9313
  • Credit card cardholder names and expiry dates now fill properly on live.sagepay.com. #3380
  • Credit card security codes no longer fill into the gift card code field on readings.com.au. #3333
  • Identities now fill more accurately on pictureframes.com. #1821
  • Passwords now save and fill correctly on raymondjames.ca. #2406, #8659
  • Generated passwords are now be suggested in the registration form on pepper.ru. #8404
 
1Password in the browser 2.1.1
  • The in-page suggestions have been reworked with a new look! !9118
  • Updated our font to match 1Password for Mac, Windows, and Linux! ✨ !9117
  • The Privacy card creation dialog now opens with a helpful default card name. !9219
  • Increase tappable area of inline button on touch devices. #9727
  • The 1Password icon and in-page suggestions will adjust their position along with the field they’re attached to. !8837
  • Adding accounts with MFA enabled no longer fails when the 1Password app is unlocked. #9560
  • Correctly generate monogram icons for items without a title field in the item overview. #10178
  • In-page suggestions are no longer shown when adding a security key on 1Password.com #10021
  • 1Password will no longer show in the room code field on jackbox.tv. !9031
  • One-time passwords now fill on my.salesforce.com and login.inbox.com. #9765, #9994
  • Credit Card items are no longer suggested on mycreditguide.americanexpress.com. #9639
  • Address suggestions no longer appear in travel-related fields on spirit.com, matrix.itasoftware.com, discover.com, or barclaycardus.com. !8933
 
 
 
1Password in the browser 2.1.5
  • Email suggestions will no longer crash Safari for users with thousands of identity items. #10375
  • Logins now save and fill properly on my.tstc.nl. #10332
  • Usernames no longer fill in the search field on consumerreports.org. #10089
 
 
 
1Password in the browser 2.1.8
  • When switching vaults while saving a Masked Email, a message is now shown explaining why vaults in other accounts are unavailable. #10264
  • When deleting an item, screenreaders more clearly read buttons in the alert dialog. #9240
  • One-time passwords now fill correctly on twitter.com. #10190
  • Logins now save and fill correctly on taalsterk.anewspring.nl, account.forusall.com and telephony-cloud.com. #7370, #10601, #10698
  • Passwords are now suggested in the registration form on 1password.university. #10757
  • Explicitly clear out remaining user metadata and keys after lock. #10769
 
1Password in the browser 2.2.0
  • The Strong Password Generator has a new look. !10169
  • Updated the default category icons for items with new designs. #10766
  • A notification is now shown for members of a Business account eligible for a free family account. #8163
  • Updated translations. !10018
  • The unlock button in the pop-up now submits the entered Account Password. #10977
  • Shortcuts for the new item and category menus, as well as reveal all, have been restored. #10389
  • Text can now be copied from the notes field on items. #11276
  • The Search Everywhere button is no longer shown if you are already searching everywhere. !9996
  • The “Hide on this page” action is no longer disabled in some situations. #10390
  • When connected to a desktop app, the “Share” action on items now functions correctly. !9742
  • Resolved an issue where items in the in page suggestions could show on the wrong item. #11068
  • The search field will no longer be designated as a one-time password on support.1password.com. #11487
  • One-time passwords now fill on my.sevdesk.de, dropbox.com, and tutanota.com. #11491, #8658, #11138
  • Suggested passwords now fill on the change password form on firstbankcard.com. #11470
  • Logins now save and fill on soneridigital.com, aeromexico.com, macro.com.ar, and mma.fuelgenie.co.uk. #11355, #10557, #11091, #11071
  • Addresses now fill on gymbeam.sk. #11001
 
1Password in the browser 2.2.2
  • When offering to generate a password, the option to ‘Save in 1Password’ is shown only when you manually enter a password. #11399
  • The credit card type is now more accurately reflected based on card number within the in-page suggestions. #11024
  • The option to ‘Open in New Window’ is only available when not already shown in a new window. #9558
  • Only include search results from excluded vaults after clicking show everywhere button. #11633
  • 1Password no longer prompts multiple times when filling items into insecure pages. #4985
  • The ‘Save in 1Password’ button is no longer automatically focused. !10418
  • Email addresses are now suggested on even more pages. !10067, !10263
  • The action on an item has more contrast. #11430
  • The timestamps for item details are now always correctly updated. #11336
  • The Learn more… link on the lock screen no longer attempts to unlock. #11560
  • Accounts now have a more consistent order when displaying in dialogs. #11729
  • The Search Everywhere button lost its button-ness; don’t worry, it’s back. #11594,#11595
  • The link to download 1Password for Mac in 1Password for Safari has been updated. #11151
  • Deleting an item in the single-pane view layout now correctly returns the view to the item list. #10092
  • After using the keyboard shortcut for reveal, passwords are concealed upon switching to a new item. #11588
  • For those developers in the crowd, choosing to disable your cache will no longer request our in-page icon many, many times. #10494
  • 1Password will now work on sites that contain math HTML elements. #11553
  • Logins now save and fill properly on signin.steinberg.net and duckweb.uoregon.edu. #11760, #2422
  • Logins are no longer suggested on the Banned Users page on Twitch.tv. #1817
  • Emails are no longer suggested on the repair status form on Nintendo.com. #2437
  • Passwords now fill on my.fondoest.it. #4189
  • New passwords are now suggested at sign-up on wrike.com. #1854
  • One-time passwords now fill on okcoin.com, mfa.uu.nl, and login.bucs-it.de. #11682, #11935, #8955
  • Existing logins are no longer suggested on the change-email page for adobe.com. !10244
  • Credit cards are no longer suggested on itools-ioutils.fcac-acfc.gc.ca. #11561
 
 
 
 
 
1Password in the browser 2.3.0
  • The in-page lock screen has been replaced with a tooltip! !10105
  • Notifications within the pop-up have been restyled. #12451
  • Prevent the idle lock timer from looking like the value was able to be set to values outside of the allowed range. #6900
  • Clicking on the notification for a saved item will open it in the desktop app (when connected). !10518
  • The pop-up is now faster after updates to how we load embedded images. #12085
  • Credit card filling on Chinese websites has been improved. #11930
  • Broken emoji are now rendered correctly. 🔟/🔟 #5077
  • The pop-up now closes after using ‘Open & Fill’. #12379
  • Restored the shortcuts to copy from the Password Generator and open the account selector. #11868, #11869
  • Logins now fill properly on pekao24.pl, secure.bge.com, and ownyourfuture.vanguard.com. #12248, !10799, #12074
  • New passwords are now suggested in the sign-up flow on personalcapital.com. !10900
  • One-time passwords now fill on app.cloudcraft.co, fidelity.com, schwab.com, newton.krystal.uk, accounts.binance.com, okta.com, service-now.com, and algolia.com. !10842, #8339, #9413, #12062
  • Addresses are no longer suggested in the location field on Google Calendar or the ‘Extension’ field on checkout.dmws.nl. #10286, #12104
 
1Password in the browser 2.3.1
  • 1Password can now generate and save SSH Keys. !11324
  • The name of the item is now included in the confirmation when archiving an item. #11520
  • Focused links within the app have an updated style. !11117
  • Reduced extension size by removing a duplicated file. #12498
  • Interacting with the in-page suggestions will attempt to connect with the desktop app again. !11311
  • Logins now save and fill on recreation.gov, portlandgeneral.com, rakuten-bank.com, cathaybk.com.tw, myfxbook.com, admin.login.bcbsfl.com, banchileinversiones.cl, artsci.washington.edu, logon.vanguard.com, nwfpwichita.pdswebpro.com, and finanzonline.bmf.gv.at. #10562, #12584, #12698, #12601, #12695, #12714, #12800, #12937, #12993, #13025, !11100
  • Logins are now properly suggested on myjanney.com. #12884
  • Suggested passwords now fill in the password confirmation field on secure.ssa.gov. #5489
  • A new password is now properly suggested when creating an account on zendesk.com. #12565
  • One-time passwords now fill on app.letsdeel.com. #12890
 
 
 
1Password in the browser 2.3.4
  • Locked accounts are now included in the account list so that you can unlock them right from the pop-up. #11600
  • 1Password will reconnect to the desktop app in more situations. !12134
  • The empty item details design is now properly centered. #13778
  • Clicking the saved item notification redirects back to 1Password.com / Desktop app instead of pop-up. #13368
  • The ‘Open and Fill’ action is now displayed for an item when on a empty tab. #12388
  • The in-page tooltip that appears when 1Password is locked now has the right font size. !11503
  • Logins now save and fill on npfonline.com, aw.einarmattsson.se, signin.att.com, secureaccountview.com, and service.securian.com. #13446, #13299, #13312, #13205, !11313
  • Logins are now suggested on arion.aut.ac.nz, myaccount.nytimes.com, and edmv.ncdot.gov. #10413, #13361, #13002
  • One-time passwords now fill properly on app.ninjarmm.com. !11143
  • Credit cards are no longer suggested on the transactions page on selfemployed.intuit.com. #13164
 
1Password in the browser 2.3.5
  • The height of the item list header matches the height of the item details header. #12450
  • The in-page tooltip no longer displays the keyboard shortcut used to open the pop-up. !12155
  • Emails are now suggested on asana.com/create-account. #14376
  • Street addresses now fill properly on gamelyngames.com. !12218
  • One-time passwords now fill on okta.com. !12206
 
1Password in the browser 2.3.6
  • The credits page now has a fresh new look. ✨ #2495,#927
  • The settings page has been redesigned to be modern and responsive. ✨ !12438
  • In the pop-up, you can now choose to filter by vault instead of by account. #13045
  • A notification is now shown for some Teams and Business account owners highlighting some new email preferences available to them. #12216
  • The pop-up’s header has been redesigned with new icons and an updated layout. #12443
  • Updated translations. !12007
  • Using the arrow keys to navigate the item detail view now works more consistently. #14626
  • The keyboard shortcuts for opening the category picker and creating items in the pop-up have been restored. #14804
  • In the pop-up, the last item in the item list is no longer cut off. #14844
  • The pop-up is now closed after using the “Change Password” option in Firefox. #12788
  • A placeholder is now shown while custom icons are loaded in the pop-up. #14373
  • Restored the ability for selected text to be copied from the pop-up with Ctrl+C/Cmd-C. #13436
  • Account icons no longer wrap to two lines in the save dialog. #14156
  • Text now fits better within the password generator. #13822,#13844
  • Logins are now correctly suggested, saved, and filled on walmart.com, web.telegram.org, churchgiving.com, fialda.com, inovarmais.com, and register.it. !12188
  • Logins are now suggested on boxcryptor.com, and one-time passwords now fill in Italian. #14596,#3402
  • One-time passwords now fill on Twitter in Norwegian. #14886
  • Suggested passwords now fill in both password fields on the vanguard.com recovery page. #14437
 
1Password in the browser 2.3.7
  • Timestamps are now shown in the logs when 1Password is updated or installed. !12747
  • Privacy.com has moved from the settings page to the Integrations Hub on 1Password.com. #13809
  • Fixed an issue where 1Password would fail to load in Firefox Nightly. !12916
  • Improved the reliability of Open and fill from a desktop app. #15191
  • A consistent one-time password field size is now maintained when the browser loses focus. !12809
  • The focus styling of fields in the save dialog has been improved. #14492
  • Fixed an issue where the item list position could reset after selecting an item in the pop-up. #13358
  • An error is no longer shown checking for the email preferences notification when offline. !12926
  • In the pop-up, using the Enter key to fill the selected item has been restored. #14913
  • Account avatars across the extension have been updated. #15244
  • Logins now save and fill correctly on c1c.hu and the change-password page on tickets.theegg.org. #14690, #14676
  • Logins are now properly suggested on auth.services.adobe.com, id.condenast.com, and cockroachlabs.cloud. #15232, #14818, #14953
  • Credit cards are now properly suggested on capitalmedicalclinic.myezyaccess.com. #15290
  • Usernames now fill correctly on the French version of app.journalapetitspas.ca. #14819
  • Identity items now fill properly on x-kom.pl. #742
  • Credit card numbers are no longer filled into the CVV field on amazon.in. #15085
  • Fixed spelling of occurred. #13992
 
1Password in the browser 2.3.8
  • Improved handling of visibility of input fields when collecting web pages. #15152
  • Downloading Collected Page Details from Safari no longer overwrites existing files. #9443,#15041
  • Logins now save and fill on myntra.com. #15590
  • Logins are now suggested on accounts.firefox.com, radio.southcraven.org, ing.com.au, and bank.co-operativebank.co.uk. #15516,#15405,#15431,#14746
 
1Password in the browser 2.4.0
  • Clicking the 1Password icon in a field can now open the pop-up in Safari 16. !13170
  • The settings page now provides a link to manage accounts. #15738
  • When unlocking an account using 1Password.com, the tab will be closed after successfully signing in. !13012, #14758
  • When saving, there is a loading indicator now to indicate progress when it takes longer than expected. !13100
  • When viewing an item in Safari, scrolling no longer jumps back to the top. #15705
  • Shortcuts now render correctly on the settings page for Windows. #15480
  • In certain situations, uploads for Admin Watchtower have been fixed. #16925
  • When using different account passwords, you can now unlock additional accounts for Safari on iOS. #13289
  • Suggestions for registration are now shown on account.delta.nl and ikzoekeenschoonmaakster.nl. #15720
  • Addresses are no longer suggested in the quantity field on harvestapp.com. #15748
  • Logins are now properly suggested when adding to a board on kudoboard.com if you have an existing account. #15755
  • Logins now save and fill properly on paycomonline.net. #12391
  • One-time passwords now fill correctly on interception.gmx.net. #11629
  • Generated passwords now fill into both new-password fields on siriusxm.com. #15579
  • Credit cards now fill appropriately on purusha.org. #15470
 
 
1Password in the browser 2.4.2
  • 1Password can now fill from the in-page suggestions on a number of sites with focus traps. #1088
  • The “Change Password” action now appears on Watchtower banners for weak and compromised passwords. !12467
  • In the pop-up’s header, the tooltip text on the menu button has been updated. #15014
  • The logic for determining a suggested title when saving an item has been improved. !13903
  • Business Watchtower reports uploaded from 1Password in the browser now consistently include vulnerable password counts. !13675
  • Fixed an issue with the padding above the “Open 1Password” button when setting up 1Password using a desktop app. #16185
  • The Accounts & Vaults section is now hidden on the settings page until at least one account has been added. #15015
  • Fixed an issue where the locked status text in the Accounts & Vaults section of settings could be truncated. #15002
  • Touch styling is now applied to the settings page when using a touch input. #16283
  • Logins for Auth0 are no longer suggested across subdomains. #8442,#11949
  • Addresses are no longer suggested in the tax field on teachworks.com. #16463
  • Logins are now suggested on ibridge.napconoc2.com, welcome.onelog.ch, primuss.de, app.fatturaelettronica.pa.it, app.basemap.com, webmail.register.it, retail.ncbelink.com, and Slack sign-out pages, and registration suggestions are now shown on bidra.no/registrer. !13877,!13514,#16152,#16209,#3844
  • Login items are no longer suggested in the service date field on secure.optumfinancial.com. #16284
  • One-time passwords now fill on my.surfshark.com and domaindiscount24.com. !13908,#15115
  • Birthdays can now be filled on douglas.de. #15125
 
 
1Password in the browser 2.4.4

Tried our “Sign In With” beta? We’d love to know what you think.

  • “Sign In With” now supports Microsoft. !14020
  • “Sign In With” now automatically selects the right Google account when signing in with Google. !13921
  • Improved performance when focusing a browser with a large number of open tabs. !14332
  • Sync errors are now handled more smoothly in additional situations. !13210
  • Improved positioning of in-page suggestions on RTL pages. #2872
  • Updated translations.
  • Improved speed of unlock animation. !14362
  • Updated Visa icon to new design. !14137
  • Refreshed the appearance of the Privacy.com dialog. !13780
  • Improved overscroll behavior in the Privacy.com dialog. #3297
  • A new password is now properly suggested when creating a new account on the French version of ovh.com. !14274
  • The password field is now properly filled when logging into Citrix Gateway sites. !14245
  • Account username will no longer be overwritten by your email address when changing your password on bethesda.net. !14251
  • Logins now save and fill correctly on biz2.bankhapoalim.co.il. !14246
  • Passwords now fill properly on app.talkspace.com and Library Archives Canada. #4988,#15753
  • Emails are now suggested instead of logins on oneplus.custhelp.com. #16329
  • Logins are now properly suggested on the VinChicago billing page. #16518
  • Logins are no longer suggested in the security code field on cudenver.com. #16760
  • Usernames are now filled correctly on Khan Academy. #1914,#16153
 
 
1Password in the browser 2.4.6
  • Improved automatic provider selection when saving “Sign In With” items. #16814
  • “Sign In With” now supports GitHub. #17429
  • Menu sizing has been adjusted. !14134
  • Fixed an issue in the last beta release that could cause the extension to not sync new changes from other devices. #17565
  • The hover states for in-page suggestions are now correct. #12377
  • The “Two-Factor authentication available” Watchtower banner now has a “Scan QR Code” button. #14256
  • Account icons on the new lock screen can now be scrolled horizontally when necessary. #15248
  • The extension can now recognize and handle a billing status of “Pending”. #17050
  • Updated the Visa credit card icon used for in-page suggestions. #17291
  • Updated the notification toggle description in settings to clarify that it controls system-level notifications. #15012
  • Long account names in the pop-up sidebar are now truncated. #16359
  • Name prefixes/titles now fill and are split from the first name field when filling identities. #13813
  • Logins now save and fill correctly on vimeo.com. #17661
  • Passwords no longer fill into the PIN field on mygreatlakes.org. #5917
  • One-time passwords now fill on tutanota.com in Croatian. !14242
  • One-time passwords now fill more reliably on synology.com. #10587
  • Logins are now suggested on the login form of amctheatres.com. #10415
 
1Password in the browser 2.4.7
  • 1Password no longer locks while filling when autolock is turned off. #17935
  • SSH public key fields in BitBucket’s “Add Key” form now fill correctly. #17753
  • Improved handling of pages with deeply nested iframes. #17913,#17725
  • In-page suggestions no longer include empty address fields. #17725
  • Logins now save and fill on my.disneystreaming.com. #17874
 
1Password in the browser 2.5.0
  • A “Disk space too low” notification no longer appears unexpectedly when using the extension. #18325
  • Some functionality in the item detail view is now limited for frozen accounts. !15034
  • The lock state of the desktop app is now cached to avoid delays when filling. #18077
  • The extension will now update auth methods for accounts less frequently. !15303
  • 1Password now correctly offers to save a Login item when signing in with Google on reddit.com. #14855
  • Passwords now save and fill correctly on auth.synchronybank.com. #18129
  • Logins are now suggested on aeroplan.rewardops.com. #18099
  • Logins are now suggested on SoundCloud, FNAC, Disney+, and the account deletion page for Napster. !14864
  • Emails are now suggested in the contact form on 1Password.com. #4280
  • Logins now save and fill on amelior.anewspring.com and schoolvoortraining.anewspring.nl. !14840
 
1Password in the browser 2.5.1
  • “Sign In With” now supports Okta. #16402
  • Temporarily disabled some aspects of frozen account handling. !15502
  • Fixed over-aggressive locking behavior in Safari on macOS. !15445
  • 1Password no longer blocks “focusout” and “blur” events. #18342
  • Fixed an issue that could cause the save dialog to be unreadable on some sites in Chrome. !15261
  • Improved accuracy of suggestions on subdomains of my.salesforce.com. #18256
 
1Password in the browser 2.6.0
  • Autofilling an SSH key no longer fills the title into the private key field on Google Compute Engine. #18343
  • The extension will no longer lock after unlocking to perform a fill when connected to the desktop app. #18504
  • Improved reliability of multi-step filling. !15587
 
1Password in the browser 2.6.1
  • Added some experimental algorithm changes for suggestions that can be toggled in settings. !15607
  • Fixed some issues that could cause the extension to lock unexpectedly.
  • Fixed an issue that could cause the save dialog to persist in the page after saving an item.
  • Re-enabled some aspects of frozen account handling. !15513
 
1Password in the browser 2.7.0
  • Full identity items will now be offered to be filled in address fields as a single action. #19625
  • Various improvements to the Extension Training Tutorial experience. #18589
  • Enable SSH onboarding flow on the beta channel. #18610
  • Added username suggestions in the Save Dialog. #6622
  • Added an import button to improve discoverability of the import feature. !15427
  • Custom autofill behaviors are now respected in the pop-up as well as in-page suggestions. !15969
  • A confirmation prompt is no longer displayed when filling emails, usernames, or addresses from an in-page suggestion. !15423
  • Unlocking the extension with a large number of open tabs will no longer negatively impact browser performance. #19658
  • Windows Hello will now only prompt once when the browser extension starts up the desktop app. #18761
  • Resolved an issue that could cause the extension to need to be unlocked after the service worker started back up. #19489
  • 1Password now correctly offers to save when signing in to Spotify using Facebook. !15780
  • Resolved an issue that could cause the extension to lock when your device went to sleep despite that being disabled. #18438
  • 1Password now ignores fields that contain a data-1p-ignore attribute. #4300
  • Login items are no longer suggested on two-factor-authentication-related posts on 1password.community. #19594
  • One-time passwords now fill correctly on business.facebook.com in German. #19608
  • New passwords are now properly suggested when changing your password on syf.com subdomains. #19191
  • Credit cards are no longer suggested in the Health Card Number field on mangomedical.cortico.ca. #19204
  • New passwords are now properly suggested on secure.login.gov. #19198
  • Logins now fill from the pop-up and new passwords are properly suggested on treasurydirect.gov. #191
  • Passwords are now properly suggested when signing in to or signing up on bcbsfepvision.com and when signing in to banking.innovationcu.ca. #18790,#18896
  • 1Password no longer tries to fill one-time passwords on onecommunitybankbiz.cbzsecure.com, homedepot.com, or shop.app. #10132,#8786
  • Logins are no longer suggested in the search field on mail.google.com in French. #18510
  • Logins are now properly suggested in the timeout modal on subdomains of bamboohr.com. #7314
  • Addresses are no longer suggested inappropriately in AdGuard Home instances. #18764
  • Credit cards now fill appropriately on spg.evopayments.eu. #18215
  • Logins now save and fill on pac.greenwichlibrary.org. #18895
  • Credit cards are no longer shown inappropriately on empiredau.service-now.com. #18810
  • SSH key fields on bitbucket.org are now designated correctly. #18658
  • Usernames now save and fill on citbank.com. #18626
  • Email addresses are no longer suggested in the Name field when signing up for a 1Password account. !15737
  • Credit card security codes are no longer suggested on sheets.google.com. #18623,#18719
  • Emails are now suggested on the steampowered.com forgot password page, and logins now fill on Nordstrom and Nordstrom Rack. #10267,#1942
  • Addresses are no longer suggested when making an appointment on ghcmychart.com. !15332
  • Addresses now fill on myvote.wi.gov. #1848
  • 1Password now suggests more Microsoft items when saving a login with “Sign In With”. !16068
 
1Password in the browser 2.8.0
  • We’ve fixed an issue that prevented linking your Privacy.com account to 1Password. !16308
  • URLs configured to match on a specific domain are now suggested even if they don’t contain an explicit protocol. !16207
  • More than one tab no longer opens when multi-factor authentication needs to be completed. !16146
  • 1Password now offers suggested passwords in the sign-up form on beta.elevenlabs.io. #19732
  • Credit cards are no longer incorrectly suggested on csb.app. #19665
  • 1Password no longer offers to fill addresses in the opacity field on framer.com. #19733
  • We’ve fixed a syncing issue between the desktop app and the browser extension that was affecting removing suspended user’s vaults from view, and deleting cached client vaults for deleted users. #19102
 
1Password in the browser 2.8.1
  • Connecting to the desktop app now happens reliably even when the service worker is restarting. #19596
  • In-page suggestions no longer close when focused via the down arrow from fields in nested frames. #18375,#20094
  • The in-page suggestions button tooltip is no longer cut off by nested frames. #17723
  • The SSH Onboarding flow is now enabled for the stable release channel. #19007
  • The extension welcome screen now opens properly in Firefox. !16337
  • 1Password will now fill correctly when using the fill shortcut on Windows. #18569
  • Reset keysets when account password is changed. #19628
  • New passwords are now suggested when going through the “forgot password” flow on uber.com. !16348
  • Logins once again fill on disneyplus.com. #20021
  • Enabled extension sync for 1Password in Safari and 1Password for iOS to make it easier for users to install the extension in both places. #15760
 
1Password in the browser 2.9.0
  • Implemented Duo v4 MFA support in the extension. 16529
  • Users are now encouraged to import their existing passwords as part of the extension welcome experience. 20230
  • When saving a field without a label, HTML ID, or HTML name, 1Password now uses the placeholder as the label. 20632
 
1Password in the browser 2.10.0
  • Improvements to Duo v4 MFA support in the extension. #20536
  • Added a progress Tracker for the onboarding flow. !16686
  • Improved the extension version information displayed in settings. !16828
  • The “Import” onboarding step now redirects to the top-level import page instead of the Chrome-specific one. !16998
  • Fixed issues with the onboarding experience when connected to a desktop app. #20505,#20050
  • Fixed autofill on a small number of sites that contained nullish frame responses in Safari. #20387,#20516
  • Added a status message to the “Integrate with 1Password app” setting. !16910,#18787
 
1Password in the browser 2.11.0
  • 1Password will now suggest emails within email fields of payment forms. #21652
  • 1Password will now prompt to save generated credentials for 1Password Shell Plugins. !17136
  • The 1Password in-page save experience has been re-designed. #21506
  • Fixed an issue that could cause errors to occur when adding a new account. #20616
  • Fixed an issue that could cause nothing to happen when clicking an in-page password suggestion. #17386
  • 1Password now shows suggestions in name fields. !16744
  • Identity items are no longer shown in the converted dollar amount field on certify.com. !16939
  • Implemented improvements to how the extension handles desktop app being offline. #20670,#18637
  • Twitter embeds in iframes no longer result in a “Sign In With” prompt. #19088
 
1Password in the browser 2.11.1
  • 1Password will now automatically sign in when joining a family account on 1Password.com. !17551
  • 1Password will now automatically close Duo multi-factor authentication tabs if the authorization times out or 1Password locks. #20727,#20823
  • Watchtower will now warn about items that may be saved in the wrong account. #21155,!17309,#21409
  • Watchtower will now warn if any website field contains an unsecured URL. #19282
  • Favorited “Sign In With” items are now sorted before non-favorited “Sign In With” items. #21415
  • Fixed an issue where the settings page might not respect the browser’s light/dark mode setting. #20837,!16840,!16823
  • Fixed an issue that could prevent opening a Duo authentication prompt. !17325
  • Fixed an issue where 1Password might not lock in some cases when Duo authentication is postponed. #20729
  • 1Password will now notify you if it is offline. !17348,#21173,!17194,!16990
  • Fixed an issue where completing the first-install tutorial too quickly could cause 1Password to be stuck at a loading screen. #21704
  • Fixed an issue where Duo multi-factor authentication could not be re-tried without signing in to 1Password again. #21597
  • Improvements to saving credentials for Shell Plugins in 1Password. !17351,!17396
  • Added a button in settings to open the desktop app settings. #7972
 
1Password in the browser 2.12.0
  • In-page suggestions now interact better with combobox lists. #9600
  • Wording on the error page that appears when the database is terminated has been clarified. #21395
  • The extension pop-up is now dismissed in Firefox when opening Duo multi-factor authentication. #21591
  • 1Password no longer freezes the browser when attempting to use an in-page generated password while offline. #22043
  • 1Password for Safari now says “Open Safari Settings” when on macOS Ventura or later. #22019
  • Items without a URL for domain verification are no longer allowed to open & fill. #14151
  • Username fields are now recognized in additional languages. #20262,#16763
 
 
1Password in the browser 2.12.2
  • In-page suggestions on icloud.com are now shown in more languages. #19436
  • 1Password will now offer to fill in more pop-up login fields. !17725
  • 1Password will be less likely to interfere with dropdown menus. #9600
  • Credit cards now fill properly on banggood.com and direct.tranzila.com. #20131,#22216
 
1Password in the browser 2.13.0

Tried our passkeys beta? Take our feedback survey and let us know what you think!

  • Sign In With now supports Amazon, Discord, and Slack logins. #18051, #18049, #22536
  • Improved filling of addresses. #15868
  • Logins are now suggested properly on monster.com and apprendre.tv5monde.com. #22336, #21848
  • Keyboard shortcuts can now be changed in 1Password Settings in Chrome. #21944
  • Fixed an issue where notifications could be hidden. #10037
 
 
1Password in the browser 2.14.1
  • We’ve fixed an issue that caused the website field to be duplicated when editing an item after a passkey was added to it. #22252
  • We’ve fixed a disruption that happened when dismissing passkey notifications. !18654
  • We’ve fixed an issue that caused the success notification when a passkey is saved to disappear in Firefox. !18552
  • We’ve updated the punctuation in the text shown when saving and filling Masked Emails and virtual payment cards. #12326
  • We’ve fixed an issue that allowed text in passkey notifications to be selected. #21883
  • We’ve fixed an issue that allowed setting spending frequency when creating a single-use Privacy Card. !18426
  • We’ve fixed an issue on Apple login pages that caused flickering. #22228,#22741
  • We’ve improved the recognition of Discover credit cards. #3266
 
1Password in the browser 2.14.2
  • We’ve improved the experience of updating an existing item with a passkey. #23185
  • You’ll now see the correct error when you’re creating a passkey and a timeout occurs. #22197
  • We’ve added support for Browserify buffer types in passkey requests. !18615
  • We’ve added a new button (the globe icon) in the “Save passkey” prompt to use your browser passkeys instead. #22675,#22673
  • Vaults where you don’t have permission to create an item are no longer shown when saving a new passkey. !18715
  • You’ll now see a list of your accounts to choose from when signing in with a passkey. #22676
  • We’ve made some improvements to connecting the extension with the desktop app. #23154
  • We’ve fixed an issue that caused the Save button in passkey prompts to be cut off when a lot of items were available. #22098
  • Your selected account and vault view will now be restored after closing and reopening the extension. !18665
  • Section headers no longer appear multiple times within the same section in the Save Item pop-up. !18664
 
1Password in the browser 2.15.0
  • If you have a business account, the “Passkey item support” policy will now be respected. #22907
  • We now share when 1Password is used to save or sign in with a passkey with the website associated with that passkey. !18002
  • We’ve made some design improvements to the list of passkeys shown when you have many passkeys saved for the same website. #22678
  • If you’ve choen a specific Identity item for the default details experimental feature, you’ll now see a profile icon beside that Identity item in the inline menu. #23438
  • We’ve made improvements for navigating notifications and pop-ups with your keyboard. #22202
  • You’ll now see visual indicators when using your keyboard to navigate between items when saving a passkey. #22113
  • We’ve made improvments to the accessibility labels used in some of the buttons displayed when setting up 1Password for the first time. #23088
  • We’ve added a pop-up to let customers using Safari 15 know that they’ll need to update their browser to continue receiving updates. !18698
  • We’ve fixed an issue that caused some people to see an “Oops, something went wrong while loading” error message. #23526
  • We’ve fixed an issue where Google would sometimes prompt you to create a new passkey instead of signing in with your existing passkey. !18621
  • We’ve fixed an issue with screen reader navigation that could prevent you from going in reverse order in certain situations. #21790
  • We’ve fixed an issue that could cause some options in the settings sidebar to display dark text on a dark background. #23054
  • We’ve fixed an issue where screen readers would announce an incorrect number of total items in a list. #21791
  • We’ve fixed a phrasing issue in the notification that pops up if you need to unlock 1Password to use a passkey. #23440
  • We’ve fixed a small visual issue with the notification that fades in when saving a passkey. #23188
 
1Password in the browser 2.15.1
  • Logins for Instagram or Threads now show up as suggestions on both websites. !19144
  • We’ve made improvements when you navigate through a list of items using a screen reader. !18908
  • We now link to a support article if you see the “Oops, something went wrong while loading” error message. #23533
  • Localization has been improved for a number of our supported languages using new translations from Crowdin. !19119,!19146
  • The onboarding experience now overrides any customized themes in your browser. !19075
  • You’ll now see a Watchtower banner when passkeys are available for supported websites when you view your Login items. #21757
  • 1Password will now properly fall back to the browser when “Offer to save and sign in with passkeys” is turned off. #23540
  • We’ve improved support for saving and signing in with passkeys in Firefox. #23601
  • We’ve fixed an issue with saving and using passkeys on webauthn.me/debugger and CVS. #22788
 
1Password in the browser 2.16.0
  • We’ve made many accessibility-focused improvements when using a screen reader, including in notifications, the password generator, Show in Large Type, and more. #22712,#23740,#23093,#20749,#23726,!19245,#23737
  • We’ve made some improvements related to username filling suggestions on some websites. #2400
  • Login items for b2clogin.com are no longer suggested across subdomains. #11610
  • We’ve fixed an issue where passkeys couldn’t be used to sign in if the corresponding Login item had been moved from one vault to another or saved from an item sharing link. !19241
  • We’ve fixed an issue where you couldn’t see more than 20 passwords in the password generator history. #19767
  • We’ve fixed an issue where Privacy Cards wouldn’t be properly saved and filled when you created them. #22669
  • We’ve fixed an issue where you could see the Open 1Password button in the 1Password pop-up when the connection with the 1Password app was turned off. #23731
  • We’ve fixed an issue where clicking a Save in 1Password button wouldn’t prompt you to unlock 1Password when locked. !19334
 
1Password in the browser 2.16.1
  • When you save an item that was shared with you, you can now edit the item details before saving it. !19356
  • Sections in settings are now separated and can be navigated through the sidebar. #23786
  • If you close the prompt to save or use a passkey, the browser or system will offer to handle the passkey request. !19618
  • When you sign in to a 1Password account with SSO, the identity provider tab will now automatically close more reliably in Firefox. #23436
  • We’ve improved screen reader support when you navigate through the account and vault selection menu. #21799
  • We’ve fixed an issue where some security settings could be modified even when no accounts were unlocked. #14857
  • We’ve fixed an issue with the initial setup tutorial that could prevent you from completing all of the steps. #19604
  • Tooltips shown when completing the initial setup tutorial are now properly aligned with each field. #23969
  • We’ve implemented some improvements with our localzation. !19450
  • Logins are now suggested properly on walmart.com. #14952
  • One-time passwords now fill properly on tesla.com. #23560
 
1Password in the browser 2.17.0
  • 1Password now unlocks faster when you’re signed in to accounts with many vaults. !19340
  • We’ve improved the Settings page layout, descriptions, and more. #23801
  • If you encounter multiple errors, the extension will now show them in one tab at a time. #23127
  • We’ve fixed an issue where the suggestions menu wasn’t available in some cases. !19085
  • We’ve fixed an issue that prevented clicking and dragging the scroll bar in the list of items in Safari. #23994
  • We’ve fixed an issue that caused birthdays to fill incorrectly on Shopify websites. !19635
  • We’ve fixed an issue that prevented saving and signing in with passkeys on localhost. !19639
  • We’ve fixed an issue that prevented creating a new passkey for a website if you already had one for it. #23558,#24405
 
1Password in the browser 2.17.2
  • Localization has been improved for a number of our supported languages using new translations from Crowdin. !19987,!19623
  • The message letting you know that your browser needs to be updated has been improved. #24377
  • We’ve fixed an issue where accounts that sign in with SSO and are connected to the desktop application would lose the ability to communicate with 1Password servers when the auto-lock duration was set to 1 hour or more. !19969
  • You’ll now see the new Settings page layout on mobile devices and when the browser window is narrow. #23787
 
1Password in the browser 2.18.0
  • You’ll no longer see passkey prompts when 1Password is locked and you didn’t previously store a passkey for the website you’re visiting. #24839
  • 1Password will now suggest better item titles when saving a new login on top websites. #23850
  • We’ve fixed an issue that caused the “You’re offline” message to appear even when your computer had reconnected to the internet. #24805,#25754
  • If a team member is removed from an account while connected to the internet, their information will now be immediately removed from the 1Password browser extension. #24233
  • We’ve improved the error message displayed when a generated password couldn’t be used. #22707
  • We’ve fixed an issue that caused the 1Password pop-up to not open after you unlocked the extension using the app. #21758,#11440
  • 1Password now suggests emails and passwords on the registration page of news.ycombinator.com. #1018
  • 1Password will no longer fill multiple one-time passwords into a single field when multiple are present in a Login item. #18497
  • Logins for amazon.com/ring.com and yahoo.com/flickr.com are no longer suggested between domains. #24202
  • Filling credit card CSC fields is now more accurate. !19994
 
1Password in the browser 2.18.1
  • When you save new passkeys in 1Password, the Open & Fill button in the 1Password pop-up will now take you to websites to use those passkeys more reliably. #22343,#23916
  • We’ve made screen reader-focused improvemenets to the Save Item pop-up when editing a password field. #23983
  • You’ll no longer see prompts to save your Microsoft account as a sign-in provider when navigating between azure.com and other Microsoft domains. #18917
  • New passwords are now suggested when you change your password on expedia.com. #24197
  • Logins are no longer suggsted in the username field on platform.openai.com/playground. #24714
  • Identities are no longer suggested when you create a new discussion on 1password.community. #24496
 
1Password in the browser 2.19.1
  • When you set up the 1Password browser extension in Firefox for the first time, you’ll now see an additional option to enable or disable app and website icons. !20622
  • When you set up the 1Password browser extension in Firefox or Edge for the first time, you’ll now see instructions to pin 1Password to your browser’s toolbar. #19716,#19461
  • If Autofill is turned off, you’ll now see a notification in the 1Password pop-up with an option to turn it back on. #26182
  • We’ve fixed an issue with the connection to earlier versions of the 1Password app. #26621
  • We’ve fixed a visual issue that caused the passkey icon to display on top of the chevron when the passkey item had a long username. #24545
  • We’ve fixed an issue that prevented reconnecting to the 1Password server after your session expired. #24524
  • One-time passwords now fill when you’re viewing business.facebook.com in Japanese. #26160
  • Usernames are now suggested automatically when you open a sign-in page on apple.com and icloud.com. !16539
  • Usernames and passwords now save and fill properly on connect.sunlife.ca. #26166
  • Passwords are no longer suggested in Social Security number fields on app.loanspq.com. !20581
  • New passwords are now suggested when adding users on admin.microsoft.com. #24459
  • Logins are suggested properly on americanexpress.com/es-mx. #25761
 
1Password in the browser 2.20.0
  • When you reveal a long password field, the entire password will display by wrapping the lines rather than truncating them. !20928
  • After you successfully sign in to your account with SSO, the tab that was opened to initiate the sign-in will close. #19459,#25972
  • We’ve fixed an issue that caused the 1Password browser extension to ask for Duo authentication every time you unlock. #26839
  • If you already use 1Password for Firefox, after this update you’ll see a notification to confirm that you want to continue using rich icons. #26915
  • We’ve fixed some accessibility issues on the welcome page when you first set up the browser extension. !20573
  • We’ve fixed a memory leak in Safari. #26325
  • We’ve fixed an issue with high CPU usage in Chromium-based browsers. #26683
  • Logins are no longer suggested on share.1password.com. !20820
  • Logins are now suggested on zoom.us when linking your Zoom account to a Google account. #26241
  • Logins are now suggested correctly on jobadder.com. #23619
  • Usernames are no longer suggested in the Library ID field on linkedin.com/learning-login. #21481
  • Usernames now fill on twitter.com when additional verification is required. #25892
  • The registration form on openrouter.ai is now recognized correctly. #24592
 
 
1Password in the browser 2.20.2
  • When you first install 1Password in your browser, you’ll now see an updated page to add an account. #26530
  • In Safari, you can now start typing to filter the results shown under fields. #24151
  • Autofill behaviors are now respected when a Login item has multiple websites. #20855
  • We’ve improved the descriptions and suggestions shown for items in the “Items in another account” Watchtower category. #24303,#24019
  • We’ve fixed an issue where turning off “Integrate this extension with the 1Password desktop app” and “Automatically lock 1Password” could prevent you from saving items in your browser after waking your computer from sleep. !20817
  • We’ve fixed an issue where you couldn’t reveal your account password when unlocking 1Password for Safari. #21199
  • We’ve fixed an issue where you could briefly see the option to enter your account password when “Integrate this extension with the Password desktop app” was turned on in Windows. #26763
  • We’ve fixed an issue that could cause you to see the initial setup page even after you signed in to 1Password in your browser. #26522
  • Password rules from Apple’s Password Manager Resources repository have been updated. #27140
 
1Password in the browser 2.21.0
  • Selecting Open & Fill from the 1Password pop-up is now more reliable. #27185
  • If you use Firefox, you’ll now see a prompt to turn on rich icons. !21361
  • Logins now fill properly on epicgames.com. #27138
  • Identity items now fill correctly on amazon.com. !21286
  • The data-1p-ignore attribute is now respected in textarea fields. #27556
  • We’ve removed some entries from the list of Configured Websites shown in Safari Settings > Websites > 1Password for Safari. #11959
 
1Password in the browser 2.21.1
  • 1Password will now offer to automatically save and update logins with an in-page prompt after you successfully sign in, sign up, or change your password. You can manage this feature in Settings > “Autofill & save”.
  • 1Password will now automatically sign you in when you choose a Login item to fill. You can manage this feature in Settings > “Autofill & save”. #27506
  • The Autofill section in Settings has been renamed to “Autofill & save”. #27906
  • The Watchtower warning about saving an item in the wrong account has been edited for brevity. !21587
  • We’ve made some design improvements to the tutorial when you first set up the 1Password browser extension. #27718,#27087
  • We’ve fixed a performance issue that occurred when you unlocked the 1Password browser extension using the 1Password app. #26735
  • We’ve fixed an issue that caused the “Import Passwords” button to display in the wrong place. #26911
  • We’ve fixed an incorrect link to the 1Password privacy policy during setup. !21456
  • The inline menu now works correctly when using the arrow keys to navigate it in Safari. #24063
  • One-time passwords will now fill on the Dutch version of zoom.us. #21964
  • One-time passwords will now fill on virustotal.com. #27376
 
1Password in the browser 2.22.0
  • The Welcome page now scrolls correctly when the window size is smaller.#27092
  • We’ve fixed some issues with passkeys not saving properly on certain websites. !21829
  • Logins are now suggested on disneyplus.com/login. #20021
  • The postcode field now fills on the store.apple.com/uk checkout page. #7200
 
1Password in the browser 2.22.1
  • We’ve made some slight visual improvements when you’re setting up 1Password for the first time. #27838
  • We’ve improved the formatting on the Credits page in Settings > About. !21905
  • We’ve fixed some visual issues with scrollbars in the 1Password browser extension on Windows. !22115
 
1Password in the browser 2.23.0
  • The inline menu now automatically closes when you use a browser or system filling method. #28374
  • We’ve improved the experience when using auto-submit on certain websites. !22298
  • We’ve implemented some performance improvements when loading icons for lists of items. #28615
  • Localization has been improved for a number of our supported languages using new translations from Crowdin. !22337
  • We’ve fixed an issue where you couldn’t download files from Dropbox when 1Password for Safari was turned on. #23898
  • We’ve fixed an issue where the 1Password pop-up could open with a very narrow width in Safari. !21835
 
1Password in the browser 2.23.1
  • You’ll now be able to add new accounts and choose which accounts and vaults are visible in Accounts & Vaults. !22078
  • We’ve fixed an issue in Safari on iOS where you’d see a notification that you successfully copied an item field to your clipboard when it wasn’t actually copied. #28837
  • We’ve fixed an issue where the keyboard shortcuts to copy usernames and passwords wouldn’t work. #28124
 
1Password in the browser 2.24.1
  • We’ve fixed an issue where changes made to Settings > “Appearance & shortcuts” > “Open 1Password to” were not reflected in the 1Password pop-up. #29253
  • We’ve fixed a visual issue where the button to close a menu (such as notifications or the vault list) was beside the title and not aligned to the right. #29054
  • We’ve fixed an issue where Login items were not filtered when typing in a username field in Safari. #28933,#28343
  • We’ve fixed an issue where using the Open & Fill button would only fill the username field. #28902
  • We’ve fixed an issue where dismissing the 1Password passkey prompt would prevent you from using an alternative passkey. !22664
 
1Password in the browser 2.24.2
  • If you only have a few items in 1Password, you’ll now see an improved import experience. #28337,#28420
  • You’ll now be able to choose Dutch as a language option in Settings > Appearance. #28258
  • You’ll now see a shorter warning message about saving an item in the wrong account. #28725
  • We’ve fixed an issue in Safari where you’d get multiple prompts to use a passkey to sign in if you had cleared your history. #9929
  • We’ve fixed an issue where the inline menu wouldn’t close correctly when there wasn’t a username to fill. #26627
  • We’ve fixed an issue where you’d get stuck in the onboarding tutorial if you were using a keyboard to navigate. #21665
  • We’ve fixed an issue where 1Password wasn’t filling items correctly on websites with HTTP addresses. #29387
  • We’ve fixed an issue where credit card numbers that included letters wouldn’t display consistently. #28733