1Password in the browser

by Jarek
Jarek
Updated to 2.22.1 on
Browser

Passkeys 🔑

Earlier this summer, we announced our commitment to providing users a safer, more convenient way to sign in to online accounts using passkeys in the 1Password beta browser extension. Today, we’re excited to announce that full passkey support has arrived!

With today’s release, you can now create, manage, and sign in with passkeys on a growing number of websites and apps directly from the 1Password browser extension. You can also use 1Password on any device to view, organize, and share your saved passkeys.

So, what are you waiting for? Start by finding a site that supports passkeys. You can do this by browsing our passkey directory, or by opening Watchtower in 1Password, which now flags all of your existing logins that could be updated with a passkey.

Let us know what you think! We’ll be keeping our ears open to better understand how we can build on what we’ve released today.

Image showing a new passkey being created for Github
Image showing a passkey being used to sign in to Github
Download 1Password in the browser

Get the latest and greatest 💜

If you’re already using 1Password in the browser (the extension formerly known as 1Password X), you’ll be automatically updated to the latest version when you next launch your browser. If you’re new to 1Password in the browser, I’d love to help you get started.

We'd love to hear your feedback!

The 1Password Support Community 💌 is a great place to leave feedback and discuss changes with the team. You can also find us at @1Password on Twitter. If you have questions or need support just pop on over to support.1password.com and we’ll point you in the right direction.

Let us know how we're doing 🙌

While we never prompt you for a review within 1Password itself, we’d love to read your review on the Chrome, Firefox, or Edge store.

Thank you! 🤗


 

What's new

1Password in the browser 0.7.4
  • Now showing action buttons when hovering over a list item.
  • Changed minimum Chrome version from 59 to 58.
  • Compressing javascript to reduce size and improve performance. Fixes b5x-issues#6.
  • Can now fill 2FA codes on FastMail. HT @Fooligan.
  • Clicking an item within search results now shows the item’s details.
  • Corrected some broken images in item details page.
 
1Password in the browser 0.7.5
  • Item details page now displays notes.
  • New Settings screen design! Click the gear icon in the top right corner to find it.
  • Updated text line heights for better readability.
  • Spacing and other minor styling changes to the item details.
  • Reduced download size by 18.2%.
  • Now filling one time passwords correctly on MacRumors. HT @prime.
  • Can now fill Live.com, including the one time password. HT @prime.
  • Can now fill on iTunes Connect. HT @danvpeterson.
  • On certain websites you no longer need to manually change a value to allow the form to be submitted.
  • Pressing enter will now Fill or Go & Fill from within search results.
  • A few missing images are no longer missing.
 
1Password in the browser 0.7.6
  • Added support for Credit Card filling.
  • Added support for filling Identities.
  • Nice shiny new toolbar icons from @danvpeterson!
  • Now showing a lock icon in the toolbar when 1Password is locked.
  • Improved filling performance by about 70%.
  • Avoiding a quirk on Live.com and other websites where you couldn’t submit the page after filling.
  • Clicking a Secure Note will now show its details instead of attempting to open it in a new tab. HT @eosph.
  • Can now view and copy password values from items of type Password. HT @berto.
  • Resolved issue where you could not activate the fill or details actions after scrolling the list view.
  • Can now use the Go button on URLs within item details to open them in a new tab. Fixes #15
  • Fixed missing image on welcome page. HT @m33x. Fixes #12
  • Resolved an issue where filling a login multiple times on the same page would fail. Fixes #10
 
1Password in the browser 0.7.7
  • Now placing focus on password or username after filling so you can easily press enter to submit the form.
  • Updated TOTP filling to support Facebook.com, Dropbox.com, Amazon.com, and Frontapp.com.
  • Can now copy values from custom section fields within item details.
  • Now closing popup after copying values from item details. HT @berto.
  • No longer showing fill actions for “special” pages like chrome://newtab
  • Resolved an issue where the item list could steal focus from the sidebar.
  • Fixed missing image on welcome page.
 
1Password in the browser 0.8.0
  • Multiple accounts can now be added by logging in on 1Password.com.
  • We now have a complete Spanish localization!
  • Searching a specific vault in 1Password will now highlight matches from other vaults.
  • A nice new design for showing empty search results.
  • All buttons that take you to 1Password.com now log you in automatically.
  • Settings page now includes keyboard shortcut for showing the 1Password popup. Also updated to support multiple accounts.
  • Tons of internal changes, cleanup, and performance improvements.
  • Internationalization support for dates and times.
  • Now formatting addresses correctly in item details page.
  • Updated image placement and sizing on item details page.
  • No longer showing empty fields and empty sections within item details.
  • Now sorting accounts and their vaults in the Vault Selector window.
  • Now showing selected vault icon in the header instead of always showing All Vaults.
  • Really fixed the missing image on the welcome page. For realsies this time.
 
1Password in the browser 0.8.1
  • Added German localization!
  • Titles in the Item list now hide overflow.
  • Removed random grave accent from app page.
  • Hiding the broken image for the Rewards category until Dan has a chance to complete the real icon.
  • Removed nav scrollbar to match item list.
  • Keeping our account links blue, even after they’ve been visited.
  • You can now close the popup after entering your password and the unlock process will finish in the background.
  • Improved unlock performance in several edge cases.
  • Show URL fields in punycode within the item details page.
  • Now supporting Travel Mode.
  • Resolved the last White Screen Of Death situation that we’re aware of.
  • Automatically extending server session to avoid white screen of death.
 
1Password in the browser 0.8.2
  • Changed text overflow from hidden to ellipsis.
  • Ensure all links on the right-side of the Settings page are the same colour, even after being visited.
  • Increased auto-lock input size to better display the now possible 3 digits.
  • Changed default autolock setting to 10 minutes, increased maximum allowed time to 300 minutes.
  • No longer creating starter items on each sign in.
  • Now using correct links and showing avatars for locked accounts within the Settings page.
 
 
1Password in the browser 0.8.4
  • Selected accounts and vaults are now remembered across popup sessions.
  • Remembering previously selected item, search term, and category if the popup is closed and reopened within 15 seconds.
  • Translations 2.0: whole new approach to internationalization makes doing the right thing the easy thing.
  • More flexible sidebar design to work better with upcoming features
  • Minor design updates to make some coloring more subtle and consistent
  • Upgraded to the latest version of React. Fiber time!
  • don’t try to auto-sign again in the same tab
  • Display readable date fields
  • Resolved crash that could happen when converting invalid URLs to punycode.
  • Resolved an issue where showing items with one-time passwords would sometimes fail.
 
1Password in the browser 0.8.5
  • All Vaults can be configured to exclude specific vaults from appearing
  • Can now fill TOTP fields on privacy.com, GitLab self-hosted, and degiro.nl
  • Rebased our localizations onto the new t-i18n library
  • A notification is now shown when an account has been added
  • Avoid restoring popup state after changing tabs
  • Popup restoration will now properly restore the Search All state
  • Greatly slimmed down the size of our build
  • Removed unnecessary console log entry on each page
  • Fixed broken TOTP display in item details when the current time was exactly divisible by 30
  • Fixed display of items with missing field names
 
 
1Password in the browser 0.9.0
  • You can now access 1Password directly from within webpages with our all-new inline filling menu!
  • 1Password can now be locked from the toolbar icon context menu.
  • When logging into a secondary account on 1Password.com, you will now be prompted if you’d like to add it to 1Password for Chrome.
  • Resigned automatic locking to address issues on Linux and avoid the many blank windows being reported (aka the white screen of death).
  • Many design improvements throughout the popup, including new icons and a spiffy new sidebar selection highlight.
  • Section headers within the popup are now sticky!
  • A native notification is now shown when an account is added automatically.
  • A ton of under the hood changes that lay the groundwork needed for many upcoming features.
  • Upped our required version of Chrome from 58 to 60.
  • Improved filling in many situations.
  • Added our homepage URL to the Chrome manifest.
  • Vaults where a user has access to manage but not view items are no longer displayed.
  • Pressing the escape key now closes 1Password when the search field is focused and empty.
  • Accounts can no longer be added multiple times.
 
1Password in the browser 0.9.1
  • 1Password will now reuse the currently open tab during Open & Fill if it’s an empty page.
  • Focus now follows you as you scroll through the inline menu items using the keyboard.
  • Avoid showing inline menu during Open & Fill.
  • Many other various improvements to the inline menu. Give it a try!
  • Disabled autocomplete when searching within the popup.
  • Favorites and search results now Open & Fill properly
  • Trash can once again be selected.
 
1Password in the browser 0.9.2
  • Added support for websites that use basic access authentication. You can fill http authentication windows by filling an item from the 1Password popup, or by using Go & Fill.
  • When using Go & Fill from an empty Chrome tab, keyboard focus will be correctly placed within the newly opened webpage.
  • Now fully hiding the inline menu when there are no matching items.
  • Fixed rich icon masking and handling of missing icons within the inline menu.
  • Correctly formatting address fields when copying them to the clipboard.
  • Avoiding White Screen of Death when server logs us out unexpectedly.
  • The inline menu now displays properly on sites that use iframes.
 
1Password in the browser 0.9.3
  • Added support for accounts using our new 1Password.eu region.
  • Added an option to control whether the inline menu shows automatically.
  • Updated autolock settings description to make it clear idle time is based on system inactivity.
  • Fixed a problem where we would not prompt to add new accounts.
  • Inline icon now appears properly on vodafone.co.nz.
  • Fixed inline menu keyboard navigation on Amazon Web Services sign-in page.
 
1Password in the browser 0.9.4
  • Save Login is now a thing! Try it out yourself using the inline menu.
  • 1Password will now suggest a password when a registration form is detected. Filling the suggested password will automatically save a new Login.
  • Much faster reload times after item changes on other devices.
  • The inline menu will now respect the All Vaults settings set within the Popup.
  • Improved inline menu reliability and predictability.
  • The inline menu now appears faster on sites that dynamically add a sign in form.
  • Now resizing the 1Password icon depending on the height of the input field.
  • Improved icon placement and focus handling on icloud.com.
  • Inline features are now disabled if there are no saved accounts.
  • Filling Http Authentication dialogs now works much more reliably.
  • Now showing the locked 1Password toolbar icon when Chrome starts.
  • When login form is an iframe, focus is still stolen when clicking on a username or password field. Subsequent clicks, however, won’t.
  • Now cleaning up our notification listeners when we sign out.
  • Properly aligning the inline menu on Canada Post sign in form.
 
1Password in the browser 0.9.5
  • The inline menu now correctly appears and disappears when it should.
  • Now filling suggested passwords more reliably.
  • Improved save login on eBay and similar sites to assign the correct username designation.
  • Now always saving suggested password, even if it cannot be filled.
  • Inline menu no longer (intermittently) shows an empty row when there are no saved Logins on a page.
  • The inline menu properly tracks field changes.
 
1Password in the browser 0.9.6
  • When saving a login you can now specify a title and select which vault to save it to.
  • Added support to create diagnostics reports using https://support.1password.com/get-help/.
  • Favorited items are now shown first in list views for filling.
  • Items are now sorted consistently in the popup and inline menu.
  • Now respecting Create, Edit, and Reveal Password permissions set by team administrators.
 
1Password in the browser 0.9.7
  • When signing in to a new account you now get a single email notification instead of two.
  • The welcome screen now appears faster and has updated text.
  • Updated to the latest and greatest 1Password.com api.
  • Now setting proper build number during device registration and within the Diagnostics Report.
  • Can once again copy passwords from within Item Details.
  • The top of the popup no longer disappears when scrolling down with arrow keys.
  • Fixed a regression where the Add Account notification wasn’t shown properly.
  • Scrollbars are back baby! All panes in the popover should now properly display native scrollbars based on your operating system and browser.
  • Lock manager logs to aid in troubleshooting are now visible in console.
 
1Password in the browser 0.9.8
  • When you save a login, you can now update it if you make further changes.
  • We embraced the notch and redesigned the inline menu to have one.
  • Now badging favorited items and showing them first within the inline menu.
  • Previous 1Password extensions are now disabled on first run.
  • Several design improvements were made to the inline menu.
  • Updated icons for Save New Login and Use Suggested Password.
  • Using a suggested password now brings up the Save Login prompt.
  • Using the keyboard with the inline menu now works on more websites. For example, the Google Accounts sign in page. {#92} #171
  • Removed needless re-rendering of inline menu when switching between keyboard and mouse to avoid flickering.
  • The behaviour of the inline menu is more consistent and predictable
  • Clicking the 1Password icon in forms will always activate the inline menu if it’s not visible
  • The 1Password icon no longer changes colours while the app is unlocked
  • Added additional logging within the lock manager.
  • 1Password accounts can be removed without locking 1Password.
  • Greatly improved the inline menu on websites that use iframes #175
  • Lock manager now gets the new autolock time immediately after being changed.
  • Much improved focus styling on buttons within the popup.
  • Inline menu once again ignores vaults that were hidden within the popup.
  • Credit Cards and Identities properly fill from their respective categories.
  • Login Items that don’t contain a website will no longer attempt to Go & Fill.
  • While in incognito mode we avoid showing the inline menu. #186
  • Removed non-working customize buttons from accounts in the vault list.
  • Hiding documents and linked items until we get full support for documents. #184
 
1Password in the browser 0.9.9
  • Can now use ⌘\ to open 1Password, even in fields that are not decorated with an icon.
  • Now decorating newly added fields with the 1Password icon when needed.
  • Better Italian and Russian translations.
  • Many UX improvements to the Save Login window, including better keyboard support.
  • Saving a login on a site with iframes now does a better job of detecting the best username and password to save.
  • Can now show Save Login window on sites that use iframes.
  • The page is no longer scrollable while the Save Login dialog is open.
 
1Password in the browser 1.0.0
  • Hello 1Password X! 1Password for Chrome has shedded its civilian clothes and revealed its secret identity.
  • 1Password X sports a beautiful new unlock screen.
  • Added keyboard support to item details within the popup.
  • Updated all localizations and added French.
  • Changed the default keyboard shortcut to open 1Password to Ctrl-Shift-X.
  • The Copy button fits in better with the rest of the interface.
  • Item detail section headers are much more distinctive with better spacing.
  • 1Password now automatically appears on single page website that use javascript to create their login form.
  • Added an extra activity monitor for Linux users running KDE that automatically locks if there’s no tab activity for 30 minutes.
  • The copy buttons in item details more now more reliable. You can also click on the item details themselves to trigger the copy.
  • Made the vault view button clearer with a new icon when in All Vaults.
  • Changed the All Vaults icon from the color wheel to the 1Password icon.
  • Item fields without labels now display nicely.
 
 
1Password in the browser 1.0.2
  • 1Password X supports accounts which have multi-factor authentication turned on.
  • 1Password.com loads more smoothly when accessed from 1Password X.
  • Editing an item opens it directly in edit mode.
  • The Personal vault is now shown first when lists of vaults are displayed.
  • When displaying the item details window the back button now displays the active sidebar item.
  • When navigating item details with the keyboard, arrow down will scroll the window all the way to the bottom when on the last field.
  • No longer showing the 1Password button on fields that are too narrow.
  • The “reveal passwords” setting in team accounts is respected when clicking to copy a concealed field.
  • The name “1Password X” now appears on one line in the Add account to 1Password X notification.
  • Removed Document items from search results until full support is added.
  • When switching between items the detail view is automatically scrolled to the top.
  • Unrelated sign-in errors no longer claim the password is incorrect.
  • We have vanquished the White Screen of Death and banished it to the netherworld. Again.
 
1Password in the browser 1.0.3
  • Users are now returned to the settings page after the add account link.
  • Better handling of the enter key on the Save Item Dialog when using Input Method Editors.
  • Better focus handling on pages with multiple forms, especially when using the keyboard.
  • Can now close inline menu using the escape key on pages with multiple forms.
  • No longer showing TOTP count down or TOTP code if the authentication url is invalid.
  • Settings page now properly updates when removing locked accounts.
 
1Password in the browser 1.1.0
  • 1Password X supports accounts which have multi-factor authentication turned on.
  • 1Password.com loads more smoothly when accessed from 1Password X.
  • Editing an item opens it directly in edit mode.
  • The Personal vault is now shown first when lists of vaults are displayed.
  • When displaying the item details window the back button now displays the active sidebar item.
  • When navigating item details with the keyboard, arrow down will scroll the window all the way to the bottom when on the last field.
  • No longer showing the 1Password button on fields that are too narrow.
  • Users are now returned to the settings page after the add account link.
  • Better handling of the enter key on the Save Item Dialog when using Input Method Editors.
  • Better focus handling on pages with multiple forms, especially when using the keyboard.
  • TOTP fields can now be filled on sites that use input fields of type password, like Kraken bitcoin exchange.
  • Fixed TOTP Filling on NextCloud and similar self-hosted platforms.
  • Fixed TOTP Filling on Pennymacusa.com.
  • Can now close inline menu using the escape key on pages with multiple forms.
  • No longer showing TOTP count down or TOTP code if the authentication url is invalid.
  • Settings page now properly updates when removing locked accounts.
  • The “reveal passwords” setting in team accounts is respected when clicking to copy a concealed field.
  • The name “1Password X” now appears on one line in the Add account to 1Password X notification.
  • Removed Document items from search results until full support is added.
  • When switching between items the detail view is automatically scrolled to the top.
  • Unrelated sign-in errors no longer claim the password is incorrect.
  • We have vanquished the White Screen of Death and banished it to the netherworld. Again.
 
 
1Password in the browser 1.3.0
  • Search in the 1Password pop-up can now be triggered with Ctrl-F (Command-F on Mac), in addition to simply typing.
  • Fields within item details can now have multiple action buttons.
  • Passwords can be revealed if you have the appropriate permissions.
  • URLs can now be copied as well as opened.
  • Toggling a vault in All Vaults configuration now takes effect immediately, even if you close the pop-up before clicking Done.
  • 1Password button now doesn’t overlap the Show password label on the New York Times sign in page.
  • Updated styling of details screen when showing non-Login item types.
  • The inline menu repositions itself if the page is resized.
  • Upgraded to React 16.2. Fragments ftw!
  • Clicking an unlocked account link on the settings now automatically signs you into 1Password.com.
  • Suggested passwords now include numbers.
  • When showing an item’s details, if one section contains more than one generic fields (e.g. two phone number fields), mouse over now will be highlighted correctly.
  • When mousing over a field in item details, the field no longer steals focus.
  • Greatly improved reliability when filling multiple times on a page.
  • The pop-up remained on the lock screen after a successful unlock in certain conditions.
 
1Password in the browser 1.4.0
  • Update any saved login for a site from the Save window.
  • Need to change a password for one of your logins? Generate a password and update your saved login right from the page.
  • Added a warning dialog when filling a non-secure webpage with an item not containing an HTTP URL.
  • Now collecting additional details about web forms to aid during filling.
  • Several small enhancements to styling throughout the app.
  • Added support for items with multiple TOTP fields.
  • Rich icons should load more reliably and appear correctly sized in all views.
  • The inline menu now works in Incognito mode.
  • The Settings page now looks great in all languages.
  • Item details now displays one-time passwords greater than 6-digits long.
 
1Password in the browser 1.5.0
  • 1Password X now stores your account data in an offline cache.
  • 1Password X can be used when offline or when 1Password.com is undergoing maintenance.
  • Now tracking item usage for 1Password Teams Pro customers.
  • Greatly improved unlock time. On our local development machines we’ve seen improvements upwards of 30 times faster. Accounts with more items will see even greater improvements.
  • Greatly reduced the amount of time required to show the item details page.
  • Save Login is now much more accurate on sites with multiple iframes. I.e. RBC Royal Bank.
  • Optimized performance when filling items, especially on websites that have hundreds of fields.
  • Now showing an error message if save login fails to upload the item to the server.
  • Greatly improved Credit Card and Identity filling on many websites.
  • When filling a login we now use the active field as an additional clue to help guide our decision making process.
  • The inline menu is snappier and more responsive.
  • Fixed a bug where revealing a password would then show all passwords by default.
  • Fixed issue that would prevent Travel Mode from working when no vaults were safe for travel.
  • Fixed a display error where items with the same UUID would confuse the popup window into showing item lists incorrectly.
  • Updated logging to properly log when certain network errors occur.
 
1Password in the browser 1.5.1
  • Avoid showing undefined in Save Login window when no username is assigned. Fixes #237
  • Increased performance of saving and filling logins.
  • Saving a login on a site that uses and iframe for the sign in form will now properly save both the URL of the tab as well as the iframe. Fixes #124
  • Now properly assigning username designation on reddit.com and other registration forms that have a confirmation password field.
 
1Password in the browser 1.5.2
  • Our beloved Strong Password Generator is now available in 1Password X.
  • The Strong Password Generator can generate word-based passwords that are easy to remember and speak.
  • Generate PINs and other numeric codes from the Strong Password Generator.
  • Set the length of your random character passwords and decide if symbols and digits will be included.
  • Automatic locking of 1Password can now be disabled in settings.
  • 1Password X uses machine learning to suggest passwords for you when you need them, and only when you need them.
  • The automatic lock timeout can now be extended past 300 minutes.
  • Page analysis and password generation are now much faster and more efficient.
  • The Save Login window now offers to update your existing item by default on change password pages.
 
1Password in the browser 1.5.3
  • It is now possible to generate passwords with pronounceable syllables.
  • You can now start creation of a new item directly from 1Password X.
  • Added Japanese localization to 1Password X.
  • Revamped the Welcome page with links and a video tutorial.
  • Added a setting to allow 1Password X to stay unlocked when the device locks.
  • Added focus styling for the type button, slider, and switches in the strong password generator.
  • Made text padding a bit more visually appealing on rounded buttons.
  • Passwords are color-coded for easier reading.
  • Improved filling of sign in pages when using logins created with older versions of 1Password.
  • Continued to improve credit card and identity filling.
  • Greatly improved filling of generated passwords, especially on change password forms.
  • Password Generator: Made the password length text input the same width as switches to fix occasional text truncation
  • Password Generator: The right edge of focus rings is no longer being cut off.
  • Resolved an issue when filling identity items that did not contain a default phone number.
  • Can now fill time based one-time passwords (TOTP) on Trello.com.
 
1Password in the browser 1.5.4
  • Added a system notification to notify you when 1Password X updates.
  • 1Password is now smarter on change password pages during several tricky situations.
  • If 1Password is locked when saving a login a proper error message.
  • The release notes link in Settings now takes you to our official app updates server. https://app-updates.agilebits.com/product_history/B5X
  • Release notes now open the official app-updates page.
  • Improved filling of generated passwords from the pop-up.
  • Resolved an issue where filling on live.com and several other websites could fail depending on the how the item was saved. #311
  • Fixed crash when updating a login when a saved item didn’t contain a password field.
 
1Password in the browser 1.6.0
  • Our beloved Strong Password Generator is now available in 1Password X.
  • The Strong Password Generator can generate word-based passwords that are easy to remember and speak.
  • Generate PINs and other numeric codes from the Strong Password Generator.
  • Set the length of your random character passwords and decide if symbols and digits will be included.
  • It is now possible to generate passwords with pronounceable syllables.
  • You can now start creation of a new item directly from 1Password X.
  • Added a system notification to notify you when 1Password X updates.
  • 1Password X uses machine learning to suggest passwords for you when you need them, and only when you need them.
  • Added Japanese localization to 1Password X.
  • Automatic locking of 1Password can now be disabled in settings.
  • Added support for Ghost Browser.
  • Added support for Vivaldi.
  • Added a setting to allow 1Password X to stay unlocked when the device locks.
  • The automatic lock timeout can now be extended past 300 minutes.
  • 1Password is now smarter on change password pages during several tricky situations.
  • If 1Password is locked when saving a login a proper error message.
  • The release notes link in Settings now takes you to our official app updates server. https://app-updates.agilebits.com/product_history/B5X
  • Release notes now open the official app-updates page.
  • Improved filling of generated passwords from the pop-up.
  • Page analysis and password generation are now much faster and more efficient.
  • The Save Login window now offers to update your existing item by default on change password pages.
  • Avoid showing undefined in Save Login window when no username is assigned. Fixes #237
  • Increased performance of saving and filling logins.
  • Revamped the Welcome page with links and a video tutorial.
  • Added focus styling for the type button, slider, and switches in the strong password generator.
  • Made text padding a bit more visually appealing on rounded buttons.
  • Passwords are color-coded for easier reading.
  • Improved filling of sign in pages when using logins created with older versions of 1Password.
  • Continued to improve credit card and identity filling.
  • Greatly improved filling of generated passwords, especially on change password forms.
  • Resolved an issue where filling on live.com and several other websites could fail depending on the how the item was saved. #311
  • Fixed crash when updating a login when a saved item didn’t contain a password field.
  • Password Generator: Made the password length text input the same width as switches to fix occasional text truncation
  • Password Generator: The right edge of focus rings is no longer being cut off.
  • Resolved an issue when filling identity items that did not contain a default phone number.
  • Can now fill time based one-time passwords (TOTP) on Trello.com.
  • Saving a login on a site that uses and iframe for the sign in form will now properly save both the URL of the tab as well as the iframe. Fixes #124
  • Now properly assigning username designation on reddit.com and other registration forms that have a confirmation password field.
 
1Password in the browser 1.6.1
  • Add rich formatting to your notes with Markdown.
  • Upgraded to the latest version of some internal libraries we depend upon.
  • Schroedinger’s sorting cat got out of the box. We now sort items more consistently in the pop-up.
 
1Password in the browser 1.6.2
  • 1Password now locks when your device goes to sleep instead of when your device is locked making auto-lock more reliable when using Firefox.
  • Easily access the 1Password settings page in all browsers by clicking Settings in the browser action context menu.
  • Logins are sorted above Password items in Suggested Items and the inline menu.
  • Your favorites now have stars next to them in the pop-up.
  • Improved Credit Card and Identity filling on several websites.
  • Fixed an issue where in some cases 1Password could lock with “Automatically lock 1Password” disabled in settings.
  • In Firefox, the setting to change the auto-lock timeout is properly saved.
  • In Firefox, you can now start typing to search when the pop-up is open.
  • Don’t show the 1Password icon in narrow fields, like for PIN codes.
  • Don’t show the 1Password icon in disabled or readonly fields.
  • The sidebar in the pop-up is focused when there are no items in a list.
 
1Password in the browser 1.6.5
  • Firefox users can now change the keyboard shortcut for opening the popup within Settings.
  • Search results are sorted the same way as suggested items.
  • Now filling sole forms with a single checkbox like the 1Password desktop extension does. 97
  • Items in the list are no longer cut off at the top or bottom as you navigate the pop-up.
  • Pressing space to activate a button doesn’t focus the search bar.
 
1Password in the browser 1.6.6
  • Added support for filling recipes. fill-138 & fill-140
  • Added support for custom recipes to fill websites with TOTP fields 1Password can’t detect by default. E.g. Stripe.com. fill-147
  • Improved recognition of one-time password fields on sites like Dropbox.com. fill-121
  • Improved recognition of card verification value (CVV) fields. fill-142
  • Improved recognition of credit card number fields. fill-118
  • Fixed multiple issues causing some identity items to not fill on any website. fill-162 & fill-158
 
1Password in the browser 1.6.7
  • Added “Show 1Password” right-click menu option to text fields
  • Improved filling of logins when using the inline menu on many sites. e.g. https://www.reddit.com/login
  • Improved recognition of credit card number fields on Serbian/Croatian websites. fill-164
  • Made post-fill operations more consistent and reliable.
  • Improved filling credit card expiry dates on German and French websites. fill-40 & fill-123
  • The 1Password icon should not appear in narrow password fields that don’t belong to a form.
  • Fixed a regression where you couldn’t switch vaults or modes in the save login window.
  • The 1Password logo no longer jumps rapidly between fields when filling items and generated passwords.
  • Opening your account link in settings no longer erroneously displays the 1Password inline menu.
  • The 1Password button will reposition itself when pages are resized. 392
  • 1Password will not appear in every field on pages which use global forms, like realtor.ca. 391
  • 1Password displays correctly on rei.com and sephora.com. 388
  • Passwords are now properly added to the clipboard when copied from the Password Generator on Firefox.
 
1Password in the browser 1.7.0
  • Add rich formatting to your notes with Markdown.
  • Added “Show 1Password” right-click menu option to text fields
  • Added support for filling recipes. fill-138 & fill-140
  • Firefox users can now change the keyboard shortcut for opening the popup within Settings.
  • Improved filling of logins when using the inline menu on many sites. e.g. https://www.reddit.com/login
  • Improved recognition of credit card number fields on Serbian/Croatian websites. fill-164
  • Made post-fill operations more consistent and reliable.
  • Improved filling credit card expiry dates on German and French websites. fill-40 & fill-123
  • Added support for custom recipes to fill websites with TOTP fields 1Password can’t detect by default. E.g. Stripe.com. fill-147
  • Improved recognition of one-time password fields on sites like Dropbox.com. fill-121
  • Improved recognition of card verification value (CVV) fields. fill-142
  • Improved recognition of credit card number fields. fill-118
  • Search results are sorted the same way as suggested items.
  • Now filling sole forms with a single checkbox like the 1Password desktop extension does. 97
  • 1Password now locks when your device goes to sleep instead of when your device is locked making auto-lock more reliable when using Firefox.
  • Easily access the 1Password settings page in all browsers by clicking Settings in the browser action context menu.
  • Logins are sorted above Password items in Suggested Items and the inline menu.
  • Your favorites now have stars next to them in the pop-up.
  • Improved Credit Card and Identity filling on several websites.
  • Upgraded to the latest version of some internal libraries we depend upon.
  • The 1Password icon should not appear in narrow password fields that don’t belong to a form.
  • Fixed a regression where you couldn’t switch vaults or modes in the save login window.
  • The 1Password logo no longer jumps rapidly between fields when filling items and generated passwords.
  • Opening your account link in settings no longer erroneously displays the 1Password inline menu.
  • The 1Password button will reposition itself when pages are resized. 392
  • 1Password will not appear in every field on pages which use global forms, like realtor.ca. 391
  • 1Password displays correctly on rei.com and sephora.com. 388
  • Passwords are now properly added to the clipboard when copied from the Password Generator on Firefox.
  • Fixed an issue where in some cases the 1Password X inline menu would continue to display after pressing the enter key.
  • Prevented a tiny 1Password button from appearing out of place on icloud.com and apple.com
  • Fixed multiple issues causing some identity items to not fill on any website. fill-162 & fill-158
  • Items in the list are no longer cut off at the top or bottom as you navigate the pop-up.
  • Pressing space to activate a button doesn’t focus the search bar.
  • Fixed an issue where in some cases 1Password could lock with “Automatically lock 1Password” disabled in settings.
  • In Firefox, the setting to change the auto-lock timeout is properly saved.
  • In Firefox, you can now start typing to search when the pop-up is open.
  • Don’t show the 1Password icon in narrow fields, like for PIN codes.
  • Don’t show the 1Password icon in disabled or readonly fields.
  • The sidebar in the pop-up is focused when there are no items in a list.
  • Schroedinger’s sorting cat got out of the box. We now sort items more consistently in the pop-up.
 
 
1Password in the browser 1.7.2
  • Fixed an issue that would cause Save Login to fail with a bogus server unavailable error message. 408, 412
  • Fixed an issue that could prevent new and existing items from syncing until 1Password was locked and unlocked.
  • Fixed an issue where automatic login to 1Password.com would sometimes fail.
 
1Password in the browser 1.7.3
  • All Vaults configuration is saved properly in Firefox.
  • The password generator length slider is correctly positioned and styled in all browsers and operating systems.
 
1Password in the browser 1.8.0
  • Sped up field analysis on most pages.
  • Improved new-username designation on many sites.
  • The inline menu should always be restored after filling.
  • Creating a new item from the popup with all vaults selected will now default to the chosen account to save new items in on the settings page.
  • Fixed an issue which could prevent the settings page from loading after removing an account that was set as default for saving new items in.
  • The 1Password icon should re-appear in the last filled field after filling.
  • You can now specify which account should be used by default for saving new items.
  • Custom icons now load much faster and can be viewed without an internet connection.
  • Resolved an issue in the beta where multiple Generator History vaults would be created.
  • Generator history now scrolls into view on click.
  • Using suggested passwords from the inline menu are now saved in Generator History.
  • Added keyboard navigation for inline menu options.
  • Clicking Edit on a trashed item now takes you directly to the item on 1Password.com. 459
  • Resolved an issue where generated passwords wouldn’t be saved for newly added accounts until unlocked a second time.
  • Added support for Korean, Portuguese, and Traditional Chinese.
  • A snazzy new colored toolbar icon that works better in both light and dark themes! (more dark theme improvements still to come)
  • Customize the toolbar icon from the 1Password extension settings
  • Generated password history is saved to selected account.
  • Rearranged some settings and improved styling on the Settings page for easier scannability
  • Custom and monogrammed icons now display correctly when filling TOTPs from the inline menu. 457
  • The correct spacing is now applied when no passwords are shown in Generator History. 451
  • Pressing space when searching for generated passwords no longer closes Generator History. 452
  • Searching Generator History is now possible in Firefox. 469
  • The sidebar now updates correctly when switching between items. 456, 465, 468
  • Resolved an issue where our newly created Generated Passwords vault had the wrong permissions and would prevent syncing on other clients.
  • Once again able to use the inline menu and fill logins on digital.anz.co.nz. HT to @stonerough in the forums for reporting this issue.
  • Made repeated and multi-step filling more reliable.
  • Added support for custom icons. 166
  • Beautiful monogrammed icons will now be provided for Login items without a rich icon.
  • Generator History entries in the Password Generator now persist across browser restarts and even across extension installations.
  • Added support to fill one-time passwords that are split across multiple fields (e.g., wealthsimple.com) 185
  • Unlocking 1Password X after clearing Cookies in Firefox no longer triggers new device sign-in emails.
  • Icons tailored to card type now display in the popup for Credit Card items.
  • Rich icons for Software License items now display in the popup item list.
  • Updated the details 1Password collects about fields on the page to improve Login saving.
  • 1Password will only show the save option after filling if your password has changed.
  • Updated our internal 1Password.com library to the latest and greatest version.
  • Improved Login saving on pages with multiple iframes, (e.g., http://forum.nero.com/nero_eng)
  • Removed an internal testing website from our manifest permissions. Also temporarily removed the downloads permissions until we’re ready to roll it out.
  • Filling now works when privacy.resistFingerprinting is enabled in Firefox’s configuration settings. 439
  • Fixed an issue where fields would sometimes not fill.
  • Completely redesigned the inline menu experience.
  • The inline menu can now fill credit cards and identities.
  • 1Password automatically detects credit card fields as you browse the web.
  • 1Password helps you change your password on “change password” pages.
  • 1Password fills one-time passwords automatically.
  • 1Password fills passwords automatically on multi-step login forms.
  • 1Password now uses a machine learning classifier model to make better decisions when both filling and saving new items. 155
  • Your password generator settings now remain persistent over restarts.
  • Added an option to disable 1Password X notifications in Settings.
  • Improved identity filling. 160
  • Improved support for filling credit card expiry dates on Swedish sites. 150
  • The Welcome page footer now dynamically lists the browser type.
  • 1Password uses machine learning to fill login forms more accurately.
  • The inline menu appears in more fields automatically, e.g., username fields that don’t have an accompanying password field.
  • Made page analysis faster and more reliable.
  • Fixed an issue where inline filling and page analysis used the wrong iframe.
  • Go-and-fill actually works now.
  • Fixed excessively high CPU in the inline menu when 1Password is locked.
  • The Save Login window is focused in Firefox so you can navigate it with the keyboard and press Enter to save.
  • Added a “credits” link to the Settings page where you can view attributions of open-source projects used to help make 1Password X.
  • All Vaults configuration is saved properly in Firefox.
  • The password generator length slider is correctly positioned and styled in all browsers and operating systems.
  • Added infinite scroll in Generator History instead of using a More button.
  • Added support for the ‘period’ parameter on one-time password fields.
  • Fixed an issue that would cause Save Login to fail with a bogus server unavailable error message. 408, 412
  • Fixed an issue that could prevent new and existing items from syncing until 1Password was locked and unlocked.
  • Fixed an issue where automatic login to 1Password.com would sometimes fail.
  • Fixed an issue where clicking the Edit button on an item could result in being presented with an indefinite loading screen.
  • Added Generator History section in our Password Generator. Currently this history is reset when you restart Chrome.
  • Prevented an occasional crash encountered when searching for items.
  • Updated some outdated build dependencies that caused our Markdown parser to create suboptimal HTML on some inputs.
  • Some internal refactoring and test streamlining that has no visible impact yet but will pay handsome rewards soonishly.
 
1Password in the browser 1.8.1
  • Custom icons now load properly in Firefox.
  • Removed extra spacing in the inline menu. 493
  • Items are now focused correctly when opening the popup. 496
  • Inline menu now shows up properly on creativereview.co.uk and envoyglobal.com. 282, 435, 450, 498
  • Clicking in the popup sidebar after scrolling no longer causes focus to shift unexpectedly. 497
  • Fixed an issue that could cause one-time passwords to not fill automatically when filling from the popup {504}.
 
1Password in the browser 1.8.2
  • Improved analysis performance in Firefox.
  • Username won’t be autofilled after filling password field. 503
  • Preventing inline menu from showing the save login option while locked. 517
  • Fixed white screen when the vault for saving wasn’t set.
  • Fixed an issue that could cause the 1Password X popup from loading for guest accounts.
  • Checkboxes are properly filled.
  • Prevent the “tag user” field on Facebook from being identified as a login field.
 
1Password in the browser 1.9.0
  • View passwords in item details using Large Type.
  • Generated password history items can also be displayed in Large Type.
  • Improved analysis performance in Firefox.
  • Improved appearance of custom icons for all item types.
  • Avoid adding 1Password icon to disabled and read-only fields.
  • Included additional page details when filling items to improve machine learning accuracy. fill-172
  • One-time passwords are now generated consistently across all 1Password clients.
  • Pressing Space now selects items in the inline menu. 476
  • Ensure item icons transition smoothly between item detail views.
  • Remove extra spacing from multiple sections in the inline menu.
  • Username won’t be autofilled after filling password field. 503
  • Preventing inline menu from showing the save login option while locked. 517
  • Fixed white screen when the vault for saving wasn’t set.
  • Fixed an issue that could cause the 1Password X popup from loading for guest accounts.
  • Checkboxes are properly filled.
  • Prevent the “tag user” field on Facebook from being identified as a login field.
  • Password fields now retain focus when switching to the item detail view.
  • Buttons no longer shift slightly when focused.
  • The inline options menu will no longer remove focus from the field unexpectedly. 500
  • It’s now possible to move freely between the field and the inline options menu using the arrow keys. 501
  • 1Password no longer erroneously offers to save items while locked.
  • We cleaned up your search results by no longer including those pesky trashed items! You can locate them by selecting Trash in the sidebar. 521
  • The options menu no longer sticks around when items should be displayed in the inline menu.
  • The lock screen submit button is now positioned correctly within the password input field.
  • The password input field in the lock screen now uses the correct styles when focused.
  • Fields with long values now display the Copy button correctly in the item detail view.
  • Custom fields and item metadata are no longer boxed in the item detail view. 449
  • The item list header text is now properly centered.
 
 
1Password in the browser 1.10.1
  • Search is now faster and smarter to help you find your items quicker.
  • Items can now be favorited from the item detail view. 329
  • After enabling 2FA on a website, QRCodes for time-based one-time passwords can be scanned directly and added to a login.
  • One-time passwords are now automatically copied to the clipboard after successfully scanning a 2FA code.
  • Watchtower Dashboard can now be viewed directly within the popup.
  • Watchtower notifications now appear directly within item details.
  • Improved focus handling in item details. 75
  • Enhanced the performance of search to display results quicker.
  • Made rounded buttons match grouped buttons and not jump when activated.
  • The item detail header has been redesigned to include helpful information, such as which account and vault the current item is in.
  • Updated the welcome page to display the latest “Get to know 1Password X” video.
  • Improved recognition one-time password fields on my.profitbricks.com. FILL-235
  • Fixed an issue which could cause some identity items not to fill. fill-231
  • Pressing the up arrow from the new item list now allows focus to shift to the search field.
  • The first character is no longer forgotten when searching from the new item list.
  • Note fields will no longer appear above other sections unless the item is a Secure Note.
  • Note fields no longer contain unnecessary spacing.
  • The current page no longer freezes when saving new items with a Guest account. 545
  • Fixed an issue that could cause 1Password X to no longer sync with the 1Password servers until next unlock.
  • Address fields with no values will now be hidden in the item detail view. 49
  • Removed duplicate TOTP fields in Login/Password items. 529
 
 
 
1Password in the browser 1.10.4
  • Fixed an issue that could cause 1Password to not save or sync items after an account Secret Key change.
  • One-time passwords will not be generated until after an item is successfully saved.
  • Attempting to render specific item details should no longer result in a white screen.
 
1Password in the browser 1.11.0
  • Replaced the filling “brain” with a rewritten version that is faster and more accurate. Numerous sites that did not fill properly before should start working now.
  • 1Password can be set as your default password manager in Settings, disabling your browser’s autofill and save prompts.
  • 1Password will ask to be your default password manager when you add your first account with a snazzy new banner.
  • 1Password will highlight fields as you fill them.
  • 1Password will now notify you if your account needs to be re-authenticated when your password, Secret Key, Email, Sign-in Address, or Two-Factor Authentication status has changed.
  • Tags, tags, and more tags! You can now view your items by tags!
  • Helpful error messages will now be shown in the popup when an error occurs that would typically result in a blank white screen.
  • 1Password unlocks much quicker after entering your password.
  • You can now unlock accounts with different passwords by signing in to them on 1password.com
  • Suggested passwords now include symbols.
  • Added additional error prompts to the 1Password popup to allow users to report an issue.
  • Remove some unnecessary code that was slowing down search.
  • Added and improved animations in the popup and inline menu
  • The Generator History now has a nice animation when expanding/collapsing.
  • The search field is now automatically focused when expanding the Generator History.
  • The Generator History no longer resizes while searching.
  • Item category localizations are now standardized between all 1Password apps.
  • No longer erroneously showing the scrollbar in the inline menu.
  • The scroll location on a page will no longer be changed when loading the inline menu.
  • The text cursor is now visible in the password and search fields in Firefox.
  • Fixed multiple issues where 1Password would stop syncing if your sign-in details were changed.
  • Passwords generated on a special browser page (like New Tab) are now saved to password history.
  • Fixed an issue causing 1Password to erroneously show a network error when saving or updating an item.
  • Attempting to view certain items in the popup no longer results in a white screen.
  • Removed item save notifications on Generated Passwords.
  • Resolve an issue where 1Password would stop receiving notifications to sync until you unlocked it again.
 
1Password in the browser 1.12
  • 1Password will now notify you that it’s been updated directly within the popup. 614
  • Better error messages will now be shown in the popup when generated passwords can’t be saved.
  • Lightened up the field highlight colour after filling.
  • 1Password X now correctly updates 1Password accounts with a changed email address.
  • Fixed a server reconnection problem that resulted in bogus “server not available” Save Login errors.
  • Avoid “Cannot read property ‘toLowerCase’ of undefined” error in popup. Hat tip to @sneagle for reporting this. 🎩
  • The keyboard shortcut for opening 1Password is now reflected correctly on the Settings page after changing it in Firefox. 608
  • Items that contain TOTP fields with no values are now handled properly. 607
  • Items that contain password or TOTP fields with no names are handled more predictably. 613
  • Document items with missing metadata are now handled properly. 619
  • Item fields with no labels are now handled more predictably. 612
  • Fixed an issue which could cause usernames to be erroneously filled in TOTP fields. 64
  • Improved filling login items and generated passwords on the 1Password.com change password page. brain-6
 
 
 
1Password in the browser 1.12.3
  • Improved filling of change password forms by ensuring only one password field is filled when filling an existing item. brain-23

  • Additional field attributes are used for calculating the correct format of date fields (e.g., 2 or 4 digit year in a credit card expiry field). brain-12

  • Improved filling on a number of user-reported websites (1password.com, cft.org.uk, solidsport.com, drafted.us, costco.com). {brain-8, brain-24, brain-25, brain-26, brain-90}

  • Improved filling for first name and last name fields. brain-7

  • Added support to avoid filling temporary identification code fields (e.g., signing in at chase.com). brain-70

  • Improved filling of login items on the schwab.com homepage. brain-18

  • Firefox will properly fill multi-step forms after performing a Go and Fill, for example, TOTPs on a second page.

  • Password items are once again fillable from the popup.

  • Fixed an issue which would prevent password items from being filled. brain-88

  • Fixed an issue which could cause phone fields not to be filled reliably. brain-75

 
1Password in the browser 1.13
  • 1Password will always suggest your saved logins for filling even if it detects a registration form.
  • The inline menu displays correctly on sites that use iframes, including Shopify, AliExpress, iCloud, and any website that uses Stripe. 623, 642
  • Improved filling of Login items on forms that are misclassified as registration by the filling brain. brain-39
  • Improved the detection and filling of TOTP fields (e.g., my.nsone.net) brain-49
  • Improved filling on a number of user-reported websites (bancosantander.es, amazon.com, digitalocean.com, myjumptech.com, ccp.netcup.net, signal.co, flyporter.com, playolg.ca) brain-30, brain-32, brain-36, brain-37, brain-98, brain-43, brain-42
  • The password field in the popup now provides more relevant tooltip suggestions. 636
  • The banner that appears when 1Password updates now dismisses itself when closing the popup. 645
  • The same switch styles are now used throughout 1Password. 191
  • Improved handling of account changes when unlocking and saving. 695
  • Restored the ability for the save dialog to report errors when saving. {!243}
  • Mitigated a Chrome bug (811403) related to time zones that prevented item details from being viewed. 667
  • Resurrected filling of Login items in nontraditional filling scenarios (e.g., using an item as a template for your AWS cloud formation stack details). brain-22, brain-31
  • Focus no longer jumps to the address bar when using Open and Fill on a blank tab. 232
  • The item details view now updates properly when there are no search results to show. 668
  • Longer passwords are now displayed correctly in the Password Generator. 602
  • Better error handling when trying to display the details of a deleted item. 644
 
1Password in the browser 1.13.1
  • Removed unused devtool menu options !257

  • Reduced the amount of debug logging in 1Password X 712

  • On Mac and Windows, 1Password will lock when your device locks – not just when it goes to sleep 707

  • Improved the performance of TOTP filling and fixed a number of user-reported websites (my.nsone.net, secure.informer.eu, developer.playfab.com, internal company portal) brain-61, brain-64, brain-66

  • All credit card fields now fill correctly on man.is brain-60

  • Prevent filling items that were already displayed in the inline menu immediately after waking up a device 707

  • Fields will no longer sporadically lose focus while typing with the inline menu closed 702

  • Forms could be misclassified on pages due to a caching bug 711

  • Addressed a bug where rapidly clicking the favorite button could cause an item to lose data b5-5256

  • Prevented the QR code scanner from showing the one-time password before it is saved !258

  • The inline menu no longer suggests filling in the assignee field on app.asana.com brain-68

  • Saved IP addresses will only be suggested for filling on pages that match them exactly sec-20

 
1Password in the browser 1.13.2
  • 1Password will offer to scan one-time password QR codes on items that have an empty one-time password field. !261
  • Hiding an item template while it’s in use no longer results in a blocking error. 723
  • Reverted some changes in our last release which were attempting to lock 1Password when your device locks. Unfortunately, these changes were causing 1Password to lock too aggressively. 1Password will still lock when your device goes to sleep and after the auto-lock timeout if enabled in settings. !265
  • Abnormally high CPU usage when 1Password is locked 728
 
1Password in the browser 1.14
  • Added a new localization for Simplified Chinese. !282
  • Specify which language 1Password X should use in the Settings page. !283
  • Items with longer titles are easier to read using the newly added tooltips to the inline menu entries. !294
  • Ensured that 1Password is positioned correctly on RTL pages. 737
  • The 1Password X popup loads faster and is more responsive. !276
  • Multi-step logins can now be filled multiple times per tab. 736
  • Go-and-fill sessions now expire after a period of inactivity. brain-85
  • The password history format is now consistent with the Password item template. 663
  • Login items now fill correctly on spamgourmet.com. brain-77
  • Extended our use of CSPRNGs (cryptographically secure pseudo random number generators) to all random numbers used in the app, even in trivial cases. It’s good security hygiene! 🚿
 
 
 
 
1Password in the browser 1.15.0
  • The 1Password X popup has been completely redesigned to be faster, cleaner, and easier to use.
  • Document items can now be downloaded straight from the popup.
  • The popup can be detached and opened in a separate, persistent window.
  • Use Drag and Drop in the new popup to move item details onto pages or into other apps.
  • Added a full suite of keyboard shortcuts to the popup, allowing you to copy item details quickly, reveal passwords, open logins in new tabs, and more.
  • 1Password now uses WebAssembly to greatly speed up intensive operations, including filling. To facilitate this change, we now require Chrome version 73 or higher.
  • Right-click the 1Password X icon and select “Get Help” to go to a dedicated 1Password X contact form.
  • Scrolling performance is vastly improved in lists with many items (1000+).
  • The popup will seamlessly update and refresh itself when changes are made to your items or vaults.
  • The popup will only suggest items that are relevant to your current page.
  • Improved formatting of various item field types, including websites, dates, credit card numbers, and credit card types. 999, 991, 763
  • Added Large Type support for any field that can be selected.
  • Moved the All Vaults configuration to the settings page. 165
  • Passwords can be edited in the password generator. 270
  • Removed the Watchtower dashboard from the popup.
  • Item categories now properly display the correct language after the language has been changed multiple times from the Settings page.
  • Focus in the popup is now trapped correctly when using a screen reader or when pressing Tab. 297
  • The scroll bar can be clicked and dragged to scroll the item list. 183
  • Item selection is reset after switching vaults. 375
 
1Password in the browser 1.15.1
  • Address high memory usage by temporarily disabling the WebAssembly based filling brain. 1194
  • Fixed an issue which could cause the popup to not load while a page is still loading. 1185
 
1Password in the browser 1.15.2
  • Added accessible transitions to areas of the pop-up that take longer to load, such as the item list and item overview. 1057
  • Items listed in the pop-up are now styled differently when focus is outside the search field. 1113
  • Accounts and vaults are now sorted more consistently. 1120
  • Updated localizations for all languages.
  • Login items now always appear obove other items in Suggestions. 1206
  • Credit card numbers are now copied without spaces. 1210
  • The pop-up opens faster when opened on pages that are still loading.
  • The scan QR code, favorite, and edit All Vaults buttons now show a description when hovered. 1188
  • Restored ability to use partial words in the Password Generator. 1167
  • The category selector now consistently opens when pressing space. 1205
  • Item details are now shown correctly when the item doesn’t contain created or updated dates. 1220
  • Greatly improved performance on pages with hundreds of fields or more.
  • The Suggestions view will suggest all relevant logins, credit cards, and identities for the current page.
  • The pop-up now closes when copying generated passwords if it’s not in detached mode. 1180
  • The “Autofill” button is now a reasonable length in all languages. 1166
 
1Password in the browser 1.15.3
  • Users with multiple 1Password accounts with two-factor authentication enabled are no longer prompted to re-authenticate their accounts after a browser restart. 1271
  • Unwanted styles can no longer be applied to the inline menu. 1288
 
 
 
 
 
1Password in the browser 1.16.0
  • Have I Been Pwned integration can now be toggled in the Settings page. 1330
  • You can now change the list (Suggestions, Favorites, or All Items) the pop-up opens to from the Settings page. 1181, 1243
  • Improved overall pop-up performance. !772
  • The created date for items that scroll is now fully visible when you scroll to the bottom of an item’s details. {1115}
  • The gear icon is now clickable on the Settings button. {1237}
  • The question mark icon is now clickable on the Help button. {1238}
  • System locale setting is now respected in dates throughout 1Password X. {1291}
  • Using the keyboard shortcut Command-C/Ctrl+C from the Password Generator will copy and save the generated password. {1265}
  • Large Type now opens consistently when selecting it from the item overview. 1388
  • Login items with multiple domains are now sorted properly. 1352
  • The redesigned pop-up is now the default for new 1Password X installs. !665
  • The sorting of Suggestions for the inline menu now matches the sorting of Suggestions in the pop-up. 1234
  • More relevant matches for the open tab are now shown first in Suggestions. !648
  • Item overview banners can now be expanded when pressing Space. {1090}
  • Categories with hidden templates are now grouped under an “Other” category. 1157
  • Control-Option/Ctrl+Alt is the new shortcut to reveal passwords. 1253
  • Copying text from the password generator now saves the selection to the password generator history. 684
  • Searching for items now brings more relevant items to the top. 1182
  • One-time passwords are displayed more consistently, and the time remaining is now displayed. 1217
  • The new pop-up now supports custom icons. 859
  • Tags can now be searched. 1245
  • The item list is now more responsive when selecting items. 848
  • Accounts and vaults are displayed in a more orderly fashion. 1120
  • Logins are now sorted above Credit Card and Identity items in Suggestions. {1206}
  • The pop-up opens faster when opened on pages that are still loading. 1185
  • Added a new and improved icon for the “open in new window” feature. !590
  • Placeholder elements will be shown while parts of 1Password X are loading. !588
  • Primary parts of 1Password X, like the item list and item overview, now play nice with screen readers while your items are loading. 1057
  • You can once again choose the default account new items are saved to. 1267
  • Generated passwords can now be copied consistently. {1371}
  • You can once again copy values to the clipboard consistently in the nightly version of Firefox. {1249}
  • The New Item menu now contains all item categories. {974}
  • Vaults are now sorted properly when you save a new Login. {1293}
  • The item list selector now only displays categories available in the selected account or vault. 1309
  • Items whose websites do not contain http or https at the beginning of the URL are now sorted normally. 1292
  • TOTP field height no longer flickers when switching between items. {1256}
  • The New Item menu is now accessible when Travel Mode is turned on. 1165
  • The inline menu now only analyzes each field once, improving responsiveness and power usage. {!642}
  • The selected item is now correctly represented in the item details view when clicking an action in the item list. {1261}
  • Custom categories now show a generic icon instead of a broken image. 1132
  • Software License items now show rich icons in the item list if available. 860
 
 
1Password in the browser 1.16.2
  • Shift-Option-C is the new shortcut for copying an item’s username on macOS. !184
  • Tags containing uppercase letters are now searchable. {#62}
  • It’s now possible to type a capital “C” in the pop-up using the Shift key on Windows. #1344
  • Shift+Alt+C now successfully copies an item’s username on Windows. #1428
  • Command-I / Ctrl+I now toggles the New Item menu. !184
  • Pressing enter/return using a numpad now works as expected from within the popup. #1377
  • Item details now smoothly transition when switching between vaults. {#27}
 
1Password in the browser 1.17.0
  • “Hide on this page” option stops the inline icon and menu from appearing on specific pages until you restart your browser. #227

  • Brand new filling brain written in Rust-based WASM provides greatly improved saving and filling logic and more!

  • Along with our Rusty filling brain improvements, Markdown and TOTP generation are handled by Rust-based WASM packages. 🦀🕸

  • Shiny new and improved inline menu.

  • The inline menu now hides itself when the page is scrolled. #245, #391, #396

  • Quickly typing while searching in the pop-up will no longer cause characters to skip. #337

  • Saving and Filling on sites using iframes now works as expected, with better URLs and title suggestions. #16

  • Input caret can be moved using the mouse in the pop-up search field (Firefox). #179

  • Overall better handling of items containing blank URLs.

  • Deleted and moved items are now handled correctly in the save dialog. #211

  • “Select” fields are now highlighted when filled! !382

  • When clicked while scrolling, the item list in the pop-up no longer resets its scroll position. #277

  • Copying the generated password using the keyboard shortcut is now possible immediately after using the keyboard shortcut to open the password generator. #76

  • Custom icons are now displayed in items containing a URL. #242

  • Using the keyboard to switch between the password generator and the new item list now works as expected. {#75}

  • Vastly improved the default title suggestions for newly created items. #458, #314, #452

 
1Password in the browser 1.18.0
  • Password suggestions are now compatible with more sites. !670
  • The “Capitalize” switch in the pop-up’s password generator now capitalizes a random word or syllable. !670
  • When updating a password from a change password form, the save dialog will offer to update the correct item. #489, #432
  • Reintroduced the ability to save a new Login item by right-clicking the 1Password icon in the browser’s toolbar and selecting “Save Login”. #770
  • Concealed field usage is now included in item usage reports. #296
  • Cardholder names are now filled more accurately from Credit Card items. #673
  • Credit Card items are now suggested when adding a payment method to a Microsoft account. #346
  • The inline menu is now hidden by default in filled fields. #261, #334, #385, #387, #392, #394, #405, #478
  • In order to utilize API improvements, the minimum supported Firefox version is now ESR 68. !695
  • The 1Password.com tab is now properly closed after adding an account from the Settings page. #357
  • A message is now included to explain why a new 1Password.com tab is opened for authenticating with multi-factor authentication. !758
  • The warning that appears when filling a Login item containing an HTTPS URL on an unsecured HTTP page has been restyled.
  • The lock icon on the pop-up’s lock screen is now clickable. #596
  • When a device is deauthorized on 1Password.com, that account is now removed from 1Password X. #677
  • Authentication is more reliable when signing into multiple accounts with multi-factor authentication enabled. #554, #46
  • Multi-factor authentication device secrets are now removed after being rejected by the 1Password server to prevent future authentication issues. !631
  • When multi-factor authentication fails while unlocking, the correct notification will appear and a new tab will open to 1Password.com. !727
  • To avoid inconsistencies with filling, accounts will no longer be locked when multi-factor authentication validation is required. !709
  • 1Password now appears in the PIN field on tangerine.ca. #666
  • The 1Password icon no longer appears when tagging a photo on Facebook. #588
  • The 1Password icon no longer appears in the search field on Gmail when the site is in German. #708
  • The 1Password icon now correctly appears in fields on aa.com, americanexpress.com, and other sites. #788
  • Login items will now be properly suggested instead of new passwords on some sites like greenland-travel.klean.dk. #768
  • New passwords are now properly suggested on sites such as figma.com, evernote.com, dashboard.clearbit.com/signup and in the reddit.com password change form. #492, #565
  • Clicking the notification banner for a newly saved or updated item will open that item on 1Password.com. #767
  • When filling an Identity item with multiple phone number entries, only one phone number is filled. #440, #434
  • If an item contains more than one one-time password entry, the first one will be used instead of a combination of both. #672
  • You can now use the Go (and fill) action button in the pop-up when the “Offer to fill and save passwords” setting is disabled. #546
  • A confirmation prompt will appear when filling Credit Card and Identity items from within the field. #631
 
 
1Password in the browser 1.19.0
  • You can now link directly to items! From shared vaults, send these links to team and family members to point them to the right items. #1055
  • The 1Password icon is now positioned more strategically within fields. #337
  • Anytime no accounts are present in 1Password X, clicking the toolbar icon in the browser will result in a prompt to sign in to a new account. #1095
  • Improved filling of credit card details. #1176, #760, #544, #275, #335, #411, #647
  • Logins now properly save and fill on qantas.com. 206
  • Downloading documents from 1Password X in Firefox is once again possible. !1014
  • Login items can now be filled from within the fields on ib.airbank.cz. 1112
  • The Go button will now only be present within items containing an associated website. #1071
  • Both the Email and Confirm Email fields are now properly filled on registration pages (including Delta, Southwest, & United) #490, #506, #498
  • 1Password now properly appears in the username field on Tangerine.ca #1126
  • Circumstances causing a page refresh after filling have been removed. #1110, #1063
  • The pop-up can once again be opened in detached mode. #1046
  • 1Password now appears in the PIN (password) field on koganmobile.com.au. #765
  • The password field on suncor.com can now be filled. #794
  • Increased the size of suggested passwords. #1076
  • The username and password fields are correctly filled on hsainvestment.com. #759
  • Autofilling now works properly on login.hellobank.at/portal-login/. #1191
  • The 1Password icon now correctly appears in fields on bankhapoalim.co.il and the fields are now fillable. #1226
  • The inline menu now shows up and autofills username fields on centrum24.pl and other Polish websites. #1188
  • Fixed an issue that stopped Basic Auth filling from working correctly. #1148
 
1Password in the browser 1.19.1
  • 1Password X now identifies and correctly fills the change password form on slack.com for all languages. #274
  • When signing in to Tangerine, 1Password X will no longer fill your password into the security question step. #1221
  • 1Password X now fills on cmr.cl. #752
  • Copying from the pop-up now works again when using the upcoming release of Chrome. #1127
  • Filling a generated password has been changed to fill only on the domain of the tab that’s being filled which could impact sites using an iFrame for login/registration forms whose url differ from the tab’s url. #915
 
 
1Password in the browser 1.20.0
  • Get notified when a saved website is compromised by turning on Watchtower Alerts. !1401
  • Credit cards can now be saved from credit card fields. #1486
  • Password items are now included in the suggestions when the 1Password icon appears in a field. !1742
  • Command+Shift+L / Ctrl+Shift+L now locks 1Password X from anywhere in the browser (this can be configured under settings). #1441
  • The welcome page only shows on first install. #143
  • When clicking the Go button, the item will now be automatically filled in more situations. !1552
  • When scrolling the list of items displayed within a page, scrolling past the end of the list in either direction will no longer cause the menu to close. !1541
  • The cursor is much better positioned when selecting text in the password generator. #885
  • Keyboard shortcuts are now based on the current keyboard layout. #974, #1399
  • In the pop-up, the copy username shortcut has been changed to Command-C / Ctrl+C. #1725
  • 1Password X will now properly save and fill checkboxes and radio buttons. #1181
  • Greatly improved how names are handled when filling credit cards. #828, #1343, #1344
  • The password generator no longer regenerates passwords when clicking outside of the length slider. !1591
  • Hide the “Go” action for non-http(s) protocols. #864
  • Shortcuts with Ctrl modifier in Firefox on macOS now work correctly. #1197
  • Removed a reference to Chrome (which appeared in non-Chrome browsers) from the settings page. #1427
  • The 1Password icon will no longer appear above the save dialog. #824
  • When opening multiple 1Password.com tabs quickly, all will now be properly unlocked. !1537
  • Filling is now more consistent between browsers where, in uncommon situations, the page appeared differently to 1Password X. #762
  • The 1Password icon now appears and supports filling on ipkol.pl. #704
  • The 1Password icon now appears and supports filling on usbank.com. #1175
  • Registration details are now correctly filled on Facebook. #1396
  • 1Password will no longer fill the Summary field with a city when contacting Postbox Support. #1292
  • We will no longer show up unnecessarily in PayPal’s “Send Funds” & “Request Funds” page. #1283
  • The one-time password will now correctly fill on secure.informer.eu. #1389
  • The account number can now be filled on dollarsonthenet.net. #1096
  • Prevent filling of bank phone numbers when filling a credit card. #812
  • Credit card expiry dates are now filled properly on staples.com. #1397
  • Credit card expiry dates are now filled on more Spanish websites. #1333
  • Added support for filling the Czech date format, and improved credit card expiry dates filling on platebnibrana.csob.cz. #1452
  • In some cases, an error was printed in the console when deciding if the 1Password icon should be shown in a field (sorry, web devs!). !1538
  • Addressed memory leak by switching Map to WeakMap. !1667
  • 1Password X now fills one-time passwords on Adobe, Grammarly, and WealthSimple. #251, #1124, #1428
  • The “Change on the Extensions page” button for shortcuts now opens the correct page in Microsoft Edge. #1022
  • The placeholder text of the password field is now localized. #700
  • The “System” dropdown is now properly filled on adminer.org. #1120
  • Disabled fields are no longer filled. #1544
  • 1Password X now fills one-time passwords in the Russian version of Discord. #231
  • One-time passwords now fill on MongoDB. #1521
  • One-time passwords now fill on Buffer. #515
  • Credit card information is now filled correctly on iran3ell.net. #1224
  • Credit cards now fill correctly on www.europcar.com and www.europcar.de. #1633
  • 1Password now correctly suggests to generate a new password when creating new accounts on bauhaus.dk and discussions.agilebits.com #1627, #1709
  • 1Password now fills the one-time password correctly on it.linkedin.com. #1615
  • Item section titles are now set correctly when saving an item from 1Password X. !1910
 
1Password in the browser 1.21.0
  • Using Apple’s Password Manager Resources repository, password suggestions now match requirements on sites with custom rules. !2056
  • When locked, 1Password will now automatically display a lock screen below the selected field including the shortcut for opening the pop-up (if it’s set). !1563
  • The 1Password icon now appears in smaller fields and more credit card fields. !2786, #757, #1392, #1402, #1995
  • 1Password is now set as the default password manager after your first account has been added. !2180
  • Hovering over an item or vault in the save dialog now shows the full name. #1508
  • In the pop-up, the copy username shortcut has been changed to Command-C / Ctrl+C. #1725
  • 1Password will now require some user interaction to display items in the field when the site uses “autocomplete=off”. #196, #756, #1074, #1159, #1740, #1807
  • The pop-up is now more usable at zoom levels above 100%. #223
  • 1Password will now show on more sites at zoom levels below 100%. #1931
  • It is now clear when the Go/Autofill button in the pop-up is focused. !2375
  • Items without a title can now be found by searching for the URL in the pop-up. #1873
  • When filling an item from the pop-up in Edge from a new tab, that tab will be used. #1879
  • An error is no longer shown in the logs when doing the daily Watchtower check. #1806
  • When clicking a Watchtower notification, if only one item is compromised the page opened will be the compromised item. #1510
  • The “ID CODE” field now fills on otpbank.hu. #2175
  • The document number now saves and fills on bbva.com.ar. #2099
  • Custom fields saved from dropdowns now fill again. #2007
  • Saving of selected dropdown values is improved in more situations. #1500
  • The 1Password icon is now available on gj.iptime.fr, login.wrike.com, clublifeblood.us, secure-msdfcu.org, pole-emploi.fr, and the Italian version of OneDrive. #1721, #1770, #1855, #1958, #2054, #2179
  • The 1Password icon no longer appears when sharing files on Dropbox or in the search fields on postmarkapp.com. #1707, #1720
  • Saving of credit cards has been improved. !2259
  • Cardholder names now fill on Pizza Hut. #1956
  • Credit cards now save and fill on dominioncity.ca, picthegift.com, and he.americanexpress.co.il. #1834, #2103, #2303
  • Credit card expiry dates now fill on jimms.fi, wikibuy.com, papajohns.com, State Farm, and more Swedish sites. #1736, #1767, #1847, #2240, #2340
  • Logins are now suggested on zoom.us, Bell, Bank of Montreal, Simplii, CIBC, and easyjet.com’s change booking page. #676, #1735, #1963, #2276, #2382
  • Logins now save and fill on sony.ru, nsandi.com, ps.btl.gov.il, dcbbank.com, postmarkapp.com, japannetbank.co.jp, app.curatorlive.com, otp24.privatbank.ua, rackroomshoes.com, Netgear, and Citrix Gateway sites. #453, #1707, #1726, #1730, #1893, #1940, #1987, #1988, #2181, #2205, #2208
  • Saving and filling of logins on eftps.gov is improved. #1890
  • Saved custom store addresses now fill on Shopify stores. #1889
  • Identities now fill on amazon.co.jp. #1976
  • Identity filling has been improved on Apple’s feedback forms. #2273
  • When filling an identity, only the default email and address will be filled. #1857, #2067
  • When creating an account, a new password is suggested on wikibuy.com. #1846
  • Generated passwords are now suggested when creating an account on gog.com. #2180
  • When changing a password on ratatype.ru, a new password will be suggested. #1916
  • Change password forms are now handled better on Russian websites. #1967, #1966, #1968
  • Current password and new passwords are better suggested on Plex’s change password page. #1915
  • One-time passwords now fill on web.de, gmx.net, onelogin.com, houkconsulting.com, and more Portuguese websites, such as mail.tutanota.com. !2829, !2845, !2898, #1049, #2239
  • Outdated URLS from our list of sites with shared credential backends have been removed. #1087
 
1Password in the browser 1.22.0
  • Create virtual cards using Privacy while checking out at your favourite shops!
  • Updated the video shown after adding your first account to 1Password X. !3290
  • Saving of credit card expiry dates and cardholder names has been improved. !3127
  • If 1Password is locked, the inline menu no longer shows automatically when focusing a field. #2686
  • Password rules from Apple’s Password Manager Resources repository have been updated. !3110
  • The vault icon in the settings screen is now the proper shape. !3124
  • In the pop-up, the category list shown when creating a new item can now be navigated with the keyboard. #616
  • When saving a credit card, it will now be formatted so that the card number is previewed correctly. #2807
  • 1Password X no longer stops working after filling a credit card with an invalid expiry date. !3077
  • The username now properly saves when making a new account at Kickstarter. #403
  • Concealed username fields now save and fill, including on tsp.gov. #1067, #1977, #2008, #2102, #2111, #2230, #2376
  • Logins now save and fill on finglobelogin.smbc.co.jp, pocztowy24.pl, www.typography.com, my.receptionstar.com, poloniuslive.com, binckprof.nl, and mykplan.com. #1911, #2626, #2560, #2603, #2688, #2737, #2833
  • Logins are now suggested on secure.ssa.gov. #2632
  • Suggestions are now more accurate on forum sites powered by Discourse. !3067
  • Generated passwords are now suggested when creating an account on www.kohls.com and mailbox.org. #1621, #2692
  • Credit cards will no longer be suggested when entering a gift card code on bestbuy.ca. #2744
  • Filling a login will no longer overwrite the one-time password field with a username on chase.com. #2690
  • The EDS key password field now fills on otp24.privatbank.ua. #2208
  • The Client Number field now saves and fills on dealersolutions.com.au. #2533
  • The Customer Number field now save and fill on onlinebanking.nationwide.co.uk. !3221
 
 
 
 
1Password in the browser 1.23.0
  • 1Password X has been renamed! 👋 !4867
  • Items can now be deleted from within the pop-up. !4462
  • Smart Password setting for the password generator that makes use of information from the current page and Apple’s Password Manager Resources to create the best possible password. #352
  • The password generator now has a toggle to choose the default recipe for password generation. #352
  • American Express cards are more accurately formatted in Suggestions in the pop-up. #989
  • Emails for Business, Team, and Family accounts are now shown on the Settings screen. #4071
  • Suggestions in the page will now be hidden while dragging a field from the pop-up. #3956
  • The styling of the Share Item button has been updated. #4014
  • When viewing items, hovering over a truncated vault title will now show the full name. #4015
  • The New Item menu has been widened to accommodate longer titles (like Password Generator). #975
  • Titles that exceed the width of the New Item menu will now display on hover. #975
  • The Add Account prompt after signing in to 1Password.com is now in your selected language for 1Password. #868
  • 1Password will now show up less frequently in email and account fields where Autofill isn’t desired. #656, #692
  • Separator options for memorable passwords are now more consistent with other 1Password apps. #2505, #3739
  • Privacy cards are now saved and filled with the correct type, based on the card number. #2908
  • Accessibility improvements for a number of form controls across the extension. #2665
  • When viewing an item in the pop-up, a tooltip is shown if the title is truncated. #83
  • 1Password will no longer overwrite manually entered data when filling from an unedited field. #1421
  • Suggestions in login and registration forms are now more accurate. !3379
  • Smarter selection of item fields when filling an item with a username and password. #2933
  • Added description of lock behavior on the settings page. #3118
  • Items with the tags “HTTP” or “2FA” will no longer display corresponding Watchtower warnings. #938
  • Updated the “Go” button in the pop-up to say “Open & Fill”. #1526
  • Better handling of locked accounts when enabling the Privacy.com integration. #2919, #2920
  • The selected item in the popup’s item list is now always styled correctly. #310
  • When saving an item in Firefox, the title can now be properly selected with your mouse. #4060
  • Opening a locked account from settings will now always navigate to the correct sign-in page. #3893
  • When unlocking from the pop-up the progress spinner will not disappear until unlocked. #810, #1007
  • Login items are now suggested for library card number fields instead of credit card items. #3006
  • Logins are now suggested on zoom.us, secure_.chase.com, bankofamerica.com, and bancagenerali.it. **#3449, #3709, !3409, !4492**
  • Logins now save and fill correctly on iii.pioneerland.lib.mn.us, app.medirecords.com, gc.ca, project.pixsystem.com, commsec.com.au, razer.com, lkfl2.nalog.ru, and online.hl.co.uk. #3403, !3681, !3577, !3576, !3947, #2799, #3720, !3962
  • Correctly suggesting passwords durning account activation on kraken.com. #4192
  • One-time passwords will no longer fill into the gift code field on amazon.com. #3144
  • One-time passwords will no longer fill into the “Badge background color” field on github.com. #3799
  • One-time passwords will mistakenly fill into “Branch Code” fields in less situations. !3945
  • One-time passwords now fill correctly on privateinternetaccess.com, tresorit.com, zendesk.com, and zoom.us. #3358, #2687, #3418, #4057
  • Credit card expiry dates will now fill correctly on cgw.ubb.bg. #3164
  • Credit card numbers now fill correctly when updating payment details on spectrum.net. #3357
  • Credit cards now save and fill correctly on securepay.ing.ro. #3537
  • Card suggestions will now be shown when adding a debit card as a funding source for a Privacy.com account. !3592
  • Generated passwords now fill correctly into the change password form on instagram.com and minecraft.net. #3417, #3724
  • The “program code” field is now recognized as a username field when logging into physiapp.com. #4063
  • Suggestions will no longer appear in search fields on findagrave.com. #4130
  • A new password is now suggested when signing up for an account on twitter.com. #430, #439
  • Suggestions will no longer be shown in the “To:” field on Outlook Web App and beta.protonmail.com. #3534, #3953
  • Suggestions and autofill now function properly on domains that are on the Public Suffix List. #1003, #1818, #2269, #3734
  • Suggestions displayed within the page will now be visible in all modals. #2561
  • 1Password now recognizes the “User ID” field on secure.verizon.com. #3625
  • The 1Password icon now appears in the email field on my.smart.com.ph. !4157
  • The 1Password icon will no longer be shown in the purchase order ID field on mofakult.ch. #3000
  • The “State” field now fills correctly when checking out on levi.com. #3612
  • The “Full Name” field now fills correctly with a name on dragfans.com. !4116
  • Phone numbers now fill correctly when signing up for an account on doordash.com. #3240
  • When saving a login from 1Password.com, the Secret Key will be saved and fillable. #1830, #3103
  • Identities now fill correctly into more forms made via Wordpress Gravity Forms. #3008
  • Identity items are no longer suggested when logging in to boxcryptor.com. #3402
  • First and last name fields on Polish sites will be filled in more cases. filling-issues-#437
 
1Password in the browser 1.23.1
  • The average unlocking time has been decreased by up to 70%! !4949
  • Fields that have been edited are no longer overwritten when filling from 1Password. #3583
  • The spacing of account names in settings and the spacing in the password generator have been tweaked. #4324, #4414
  • The welcome page now has instructions to pin 1Password to your browser’s toolbar. #2421
  • Identities with a country value of “United States” will now fill correctly on profile.oracle.com. #4498
  • Logins are no longer suggested in name fields on 1Password.com. #4476
  • New passwords will be suggested when accepting an Apple Developer invitation and activating an account on limitedrungames.com. #4380, !4833
  • Suggestions will now appear for the “account number” field on mullvad.net, “Benutzernummer” field on rabodirect.de, and “Loginnaam” field on 2bas.nl. #3621, #4517, #4516
 
1Password in the browser 1.24.0
  • Added “Per Transaction” frequency to Privacy.com integration. #2909, #4633
  • Collected page details will be downloaded to a file when using the “Collect Page Structure” menu option. #4814
  • Identities are now shown more often as part of suggestions in the pop-up. !5763
  • On a Mac, using the pop-up on a secondary monitor is now much more responsive. #55
  • Replaced the toolbar icon setting with a toolbar icon optimized for both light and dark system appearances. #4659
  • Save a more convenient form of the page URL on newly created items. #5483
  • Slide-in animations for the pop-up’s setting and new item menus are now more performant.
  • Smoother initial setup when adding the extension with a connected 1Password app. #4980, #5327
  • Support for detection and avoidance of currency fields has been improved. #1338, #4808
  • The settings screen immediately updates after signing in to new accounts. !5033
  • Updated wording within Watchtower banners. #894
  • 1Password will no longer suggest logins in the “What’s your name?” field on zencastr.com. #5619
  • Accounts are no longer removed when suspended. #838
  • Credit card expiration dates will fill into multiple page fields in fewer circumstances. #6080
  • Credit card expiry month values will now fill properly on camper.com. #4871
  • Downloading the Collected Page Structure (from the help menu) allows the file download to finish. #5075
  • Expanding the password recipe options in the password generator will hide the password recipe type label. #5628
  • Filling an existing password into the change password form on la-z-boy.com will no longer overwrite the “Alternate Phone Number” field with your username. #5721
  • Generated passwords are now suggested and fill correctly when resetting your password on airbnb.com. #4627
  • Generated passwords are now suggested when creating an account on mail.protonmail.com. #5315
  • Item details that display a Watchtower banner will no longer reset scroll position after use. #5314, #5639
  • Item URLs without a protocol will once again match the current page. #4701
  • Items are more reliably shown in the in-page suggestions when signing in to a Google account. !5512
  • Items are no longer stuck on screen after being trashed. #5080
  • Logins are now suggested and fill into the password field on amediateka.ru. #4852
  • Logins are now suggested in the user identification field on vrbankrheinsieg.de. #5727
  • Logins are now suggested properly on studentlibrary.ru and memberful.com landing pages. #1394, #3846
  • Logins now save and fill correctly on storeportal.vfipayna.com, app.talkspace.com, smartid.ep.com, library.nhfpl.org, nlci1509.getalma.com, wwwd.caf.fr, and bank.barclays.co.uk. #3467, #4988, #5251, #4309, #3142, #3366, #5194, !5153
  • Logins will no longer be suggested in the bid field on ebay.com. #4807
  • Saving and filling now work great for many different languages on signin.aws.amazon.com. !5368
  • Suggestions will now appear in the cardholder name field when checking out on groupon.com. #5356
  • Suggestions will now appear in the username field when logging into idsma.apple.com and fssfed.ge.com. #4888, #5265
  • Taking action within the pop-up at rapid speeds no longer fills the wrong fill. #4232
  • The 1Password icon is now available in the username field in more cases when logging into your Microsoft account. !5351
 
 
 
1Password in the browser 1.24.3
  • When the browser has a pending update which blocks the connection with the desktop app, we will alert sooner.
  • Open and Fill has been updated for the latest 1Password for Linux release.
  • Accounts properly unlock using the app after account credentials are updated. #5204
  • Accounts added by the app will be added to your browser in the same order as they were previously added to the app. #6861
 
1Password in the browser 2.0.0
  • 1Password in the browser can now integrate with 1Password for Mac, Windows, and Linux.
  • Dark mode has arrived. 😎 #578
  • One-time password fields will now offer suggested items to fill. !5343
  • You can now download file attachments created with 1Password for Linux !7388
  • A brand-new save dialog with the ability to see what’s changing, add missing usernames/passwords, and edit before saving has arrived! !6009
  • Rich icons can now be turned off on the settings page. !6156
  • 1Password can now fill the birthday field from identities. #5923
  • References to your Master Password have been changed to just “password”. #5601
  • Text when filling on light websites is more visible, thanks to better filling highlight color. !6136
  • Items that have a missing title are now rendered better. #1874
  • Memorable password generation time has been massively reduced. !6218
  • The pop-up search no longer freezes after clicking to show a field in Large Type. #2123
  • Options that cannot generate a valid password are handled more gracefully in the password generator. #4728
  • Updated pieces of the Settings screen to use newer components. !6086
  • Our default password generation rules are now able to be used more often. #6708, #4311
  • Credit card numbers are now concealed by default when viewing an item in the pop-up. #620
  • When installing in Firefox, errors initializing the database are handled more gracefully. #6475
  • The pop-up now loads up to 70% faster. #6867
  • Dropdown values from web pages are now saved to a custom item section. #5562
  • The label used when saving a website URL to an item is now more consistent. #6946
  • Identities appear in the suggested items on more sites, where appropriate. #6929
  • Tags are now disaplyed in alphabetical order. #6455
  • The entire URL path will now be shown in website fields in the pop-up. !7038
  • The title and rich icon are now visible when updating items. !7160
  • Open and Fill now works correctly when an item’s URL field is missing a protocol. !6324
  • Errors when creating a Privacy Card are shown in within the dialog again. #6157
  • QR code detection on epicgames.com now works. #130, #892
  • Logins now display an em dash as the secondary title when the username is missing. #3367
  • A prompt to turn on Watchtower notifications is once again shown after initial set-up. #6495
  • The website saved on items will now have the proper “Website” label set. #6427
  • Notifications now display the proper item type when saving. !6642
  • The pop-up in Chrome loads without flashing fonts. #7146
  • In Firefox the in-page suggestions will now never appear as a white box. #408
  • We now fallback to default password generation when unable to find an active tab for smart passwords. #6306, #4323
  • The date field of an item is now displayed more accurately. !7018
  • Password strength is now properly calculated when saving logins. #7358, #4992
  • Long item titles are now properly truncated when viewing the item’s details. #6335
  • The date shown beneath Password items is now formatted consistently. !6261
  • 1Password no longer adds duplicate website fields when updating a saved item. #6947
  • Sync conflict data on items will no longer be filled. #6302
  • The type of credit card will automatically be determined and filled for items missing a type field. #5867
  • Logins and one-time passwords fill correctly on worldstream.nl. #7142
  • Logins now save correctly on fark.com and kucoin.com. #5262, #6758
  • Usernames now fill correctly on santander.com.ar. #2302
  • Logins will no longer be suggested when setting a sharing password in OneDrive. #2584
  • Suggested passwords will now fill correctly when changing your password on bup.clinicalencounters.com and southwest.com. #5974, #6918
  • Credit card expiry dates now fill correctly on book.pacificcoastal.com. !6398
  • Identities are no longer suggested in security authentication on tresorit.com. #5557
  • Generated passwords now fill correctly on framebridge.com. #5999
  • One-time passwords now fill correctly on tesla.com, graydigitalgroup.com, and (when in Russian) protonvpn.com. #6788, #7027
  • Birthdays will no longer autofill into credit card dates on choicehotels.com. !6973
  • Suggestions now appear in the “Mobilfunknummer” field on kundenkonto.lidl-connect.de. !6903
  • 1Password now appears in the login name field on sparkasse-radevormwald.de. #7108
  • 1Password will no longer appear in the search field on Gmail in Portuguese and on op.gg. #1401, #6074
  • The “Passphrase” password generation option has been returned to its former name, “Memorable Password”. #6208
  • The “Student ID” field now saves and fills properly when logging into dtl.idm.oclc.org. #6013
  • The password field will now be filled correctly when logging into secure.comed.com. #6226
  • The username and password fields will now be filled together when logging into AWS as an IAM user. #2797
 
 
1Password in the browser 2.0.2
  • The separator option in the password generator is now visible in dark mode. 7791
  • 1Password will never show a message indicating that a browser update is available when unconnected to a desktop app. 7622, 6925
  • Markdown styles have been improved in dark mode. 7662, 6764
  • In the save dialog, the alignment of text in the save and cancel buttons has been updated. 7722
 
1Password in the browser 2.0.4
  • Items can now be deleted from the pop-up. #6972
  • The “www.” prefix is now removed from the displayed text in the “Generate Password” item. #5630
  • The in-page lock screen now responds to changes in connection state with the 1Password app. #5571
  • Smart passwords now have a higher password strength. #7725
  • The title of the additional saved fields section will now be localized when saving an item. #6279
  • Reduced CPU usage when viewing items with one-time passwords. !7857
  • 1Password in the browser will now attempt to connect to the 1Password app more frequently. #8129
  • When Dark Mode is turned on, a number of components in the pop-up are now more visible. #7623, #7791
  • When signed in as a guest without vaults, the save dialog now opens normally. #5405
  • Open and fill will now function more reliably immediately after the browser opens. !7620
  • One-time password fields will now be recognized in more situations. !7430
  • When saving an item, the credit card type field now shows manually entered values in the suggestions. #7540
  • Logins now save and fill correctly on wellsfargo.com, horyinfo.cz, myproducts.tp-link.com, and banking.westpac.com.au. #6264, !7427, #7893, !7426
  • Credit cards now fill during checkout on cabelas.com. #7769
  • One-time passwords now fill properly on binance.com and maas360.com. !7397, #8208
  • Logins are now correctly suggested when logging into vanguard.com. !7429
  • Suggested passwords now reliably show on the slack.com registration page and the settings page for youneedabudget.com. !7663, #7767
  • Suggestions will now appear in the “Mail or phone” field on journal.tinkoff.ru, the username field on the Spanish version of login.live.com, and the login form on - avtoobuchenie.bg. !7734, !7431, !7408
  • Suggestions will no longer appear in email composition fields on anaqua.com. !7405
  • Credit card numbers will no longer fill into the “Number of Users” field on tresorit.com. #8181
 
1Password in the browser 2.0.5
  • Accounts are allowed to be added/unlocked after determining we need to reconnect with the 1Password app. !8007
  • The browser no longer checks for spelling or suggestions in the “Search 1Password” field. !7971
  • 1Password now shows identity suggestions in address fields. !7864
  • 1Password in the browser no longer fails to connect to the 1Password app if your Secret Key has been changed. !7989
  • Suggestions now appear in the username field on the Danish version of login.live.com. !7883
 
 
1Password in the browser 2.0.7
  • The pop-up remains open when unlocking with the 1Password app. #5637, #7986
  • Using the shortcut to fill now handles when there are multiple suggestions. #9376, #7602
  • In-page suggestions no longer indefinitely reload on sites with nested iframes. !8219
 
1Password in the browser 2.1.0
  • The in-page suggestions have been reworked with a new look! !9118
  • Updated our font to match 1Password for Mac, Windows, and Linux! ✨ !9117
  • 1Password now offers field-specific suggestions in address, username, and email fields. #8634
  • Using .well-known/change-password, a “Change Password” action is now available when viewing an item. !7806
  • Changing which accounts are included in suggestions now immediately updates suggestions on the page. #821
  • The Privacy card creation dialog now opens with a helpful default card name. !9219
  • Increase tappable area of inline button on touch devices. #9727
  • The 1Password icon and in-page suggestions will adjust their position along with the field they’re attached to. !8837
  • The item icon in the save dialog is no longer sized incorrectly. #8904
  • There is no longer a flash when opening the settings screen in Dark Mode. #7736
  • Generated passwords can now be copied and saved to password history on tabs without URLs. !8510
  • 1Password will now properly fill street addresses. #8829
  • Suggestions no longer occur on SharpSprint’s CRM tool. #8363
  • 1Password no longer offers suggestions in the search fields on linkedin.com. #8958
  • The 1Password icon no longer appears in the “to” or “template” fields on xero.com. #688
  • The 1Password icon now shows in credit card fields on aliexpress.ru. #4494
  • Suggestions now appear in the username field of various Microsoft login pages in different languages. #9096, !8170
  • Logins now save and fill correctly on blcweb.banquelaurentienne.ca, scls.lib.wi.us, Renaud-Bray.com, eftps.com, covidresults.dk, and woolworthsrewards.com.au. #2439, #4907, #8624,#8813, #9173, #9160}
  • Login items are now suggested in the password field on easternbank.com. #5372
  • One-time passwords now fill on account.synology.com, gitea.com, praktijkleren-subsidie.nl, backoffice.transportopleider.nl, mail.ru, bugzilla.mozilla.org, protonmail.com in German, and zadmin.securence.com, my.salesforce.com and login.inbox.com. #4990, #7910, #8405, #8652, #8750, #8875, #9272, #9765, #9994
  • Credit card numbers now fill correctly on theglobeandmail.com, greidslusida.valitor.is, and epos.dias.com.gr. #910, #3471, #4443, !8468
  • Credit cards now fill and save correctly on perevod.alfabank.by. #3350
  • Credit card expiry dates now fill properly on sis.redsys.es. #3399
  • Credit card items are no longer suggested on mycreditguide.americanexpress.com. #9639
  • Credit card items are no longer suggested in the payment date field on chase.com. #9313
  • Credit card cardholder names and expiry dates now fill properly on live.sagepay.com. #3380
  • Credit card security codes no longer fill into the gift card code field on readings.com.au. #3333
  • Identities now fill more accurately on pictureframes.com. #1821
  • Passwords now save and fill correctly on raymondjames.ca. #2406, #8659
  • Generated passwords are now be suggested in the registration form on pepper.ru. #8404
  • Adding accounts with MFA enabled no longer fails when the 1Password app is unlocked. #9560
  • Correctly generate monogram icons for items without a title field in the item overview. #10178
  • In-page suggestions are no longer shown when adding a security key on 1Password.com #10021
  • 1Password will no longer show in the room code field on jackbox.tv. !9031
  • Address suggestions no longer appear in travel-related fields on spirit.com, matrix.itasoftware.com, discover.com, or barclaycardus.com. !8933
 
1Password in the browser 2.1.1
  • Email suggestions will no longer crash Safari for users with thousands of identity items. 10375
  • Logins now save and fill properly on my.tstc.nl. 10332
  • Usernames no longer fill in the search field on consumerreports.org. 10089
 
 
 
1Password in the browser 2.1.4
  • When switching vaults while saving a Masked Email, a message is now shown explaining why vaults in other accounts are unavailable. #10264
  • When deleting an item, screenreaders more clearly read buttons in the alert dialog. #9240
  • One-time passwords now fill correctly on twitter.com. #10190
  • Logins now save and fill correctly on taalsterk.anewspring.nl, account.forusall.com and telephony-cloud.com. #7370, #10601, #10698
  • Passwords are now suggested in the registration form on 1password.university. #10757
  • Explicitly clear out remaining user metadata and keys after lock. #10769
 
1Password in the browser 2.2.0
  • The Strong Password Generator has a new look. !10169
  • Updated the default category icons for items with new designs. #10766
  • A notification is now shown for members of a Business account eligible for a free family account. #8163
  • When offering to generate a password, the option to ‘Save in 1Password’ is shown only when you manually enter a password. #11399
  • The credit card type is now more accurately reflected based on card number within the in-page suggestions. #11024
  • Email addresses are now suggested on even more pages. !10067, !10263
  • The unlock button in the pop-up now submits the entered Account Password. #10977
  • Shortcuts for the new item and category menus, as well as reveal all, have been restored. #10389
  • Text can now be copied from the notes field on items. #11276
  • The Search Everywhere button is no longer shown if you are already searching everywhere. !9996
  • The “Hide on this page” action is no longer disabled in some situations. #10390
  • When connected to a desktop app, the “Share” action on items now functions correctly. !9742
  • Resolved an issue where items in the in page suggestions could show on the wrong item. #11068
  • The option to ‘Open in New Window’ is only available when not already shown in a new window. #9558
  • Only include search results from excluded vaults after clicking show everywhere button. #11633
  • 1Password no longer prompts multiple times when filling items into insecure pages. #4985
  • The ‘Save in 1Password’ button is no longer automatically focused. !10418
  • The action on an item has more contrast. #11430
  • The timestamps for item details are now always correctly updated. #11336
  • The Learn more… link on the lock screen no longer attempts to unlock. #11560
  • Accounts now have a more consistent order when displaying in dialogs. #11729
  • The link to download 1Password for Mac in 1Password for Safari has been updated. #11151
  • Deleting an item in the single-pane view layout now correctly returns the view to the item list. #10092
  • After using the keyboard shortcut for reveal, passwords are concealed upon switching to a new item. #11588
  • For those developers in the crowd, choosing to disable your cache will no longer request our in-page icon many, many times. #10494
  • 1Password will now work on sites that contain math HTML elements. #11553
  • The search field will no longer be designated as a one-time password on support.1password.com. #11487
  • Suggested passwords now fill on the change password form on firstbankcard.com. #11470
  • Logins now save and fill on soneridigital.com, aeromexico.com, macro.com.ar, and mma.fuelgenie.co.uk. #11355, #10557, #11091, #11071
  • Addresses now fill on gymbeam.sk. #11001
  • Logins now save and fill properly on signin.steinberg.net and duckweb.uoregon.edu. #11760, #2422
  • Logins are no longer suggested on the Banned Users page on Twitch.tv. #1817
  • Emails are no longer suggested on the repair status form on Nintendo.com. #2437
  • Passwords now fill on my.fondoest.it. #4189
  • New passwords are now suggested at sign-up on wrike.com. #1854
  • One-time passwords now fill on my.sevdesk.de, dropbox.com, tutanota.com, and okcoin.com, mfa.uu.nl, and login.bucs-it.de. #11491, #8658, #11138, #11682, #11935, #8955
  • Existing logins are no longer suggested on the change-email page for adobe.com. !10244
  • Credit cards are no longer suggested on itools-ioutils.fcac-acfc.gc.ca. #11561
 
 
 
 
1Password in the browser 2.3.0
  • 1Password can now generate and save SSH Keys. !11324
  • The in-page lock screen has been replaced with a tooltip! !10105
  • The name of the item is now included in the confirmation when archiving an item. #11520
  • Focused links within the app have an updated style. !11117
  • Notifications within the pop-up have been restyled. #12451
  • Prevent the idle lock timer from looking like the value was able to be set to values outside of the allowed range. #6900
  • Clicking on the notification for a saved item will open it in the desktop app (when connected). !10518
  • The pop-up is now faster after updates to how we load embedded images. #12085
  • Credit card filling on Chinese websites has been improved. #11930
  • The password generator now renders correctly on touch devices, and on desktop in Firefox. !11480
  • Reduce extension size by removing a duplicated file. #12498
  • Interacting with the in-page suggestions will attempt to connect with the Desktop app again. !11311
  • Logins now save and fill on recreation.gov, portlandgeneral.com, rakuten-bank.com, cathaybk.com.tw, myfxbook.com, admin.login.bcbsfl.com, banchileinversiones.cl, artsci.washington.edu, logon.vanguard.com, nwfpwichita.pdswebpro.com, finanzonline.bmf.gv.at, pekao24.pl, secure.bge.com, and ownyourfuture.vanguard.com. #10562, #12584, #12698, #12601, #12695, #12714, #12800, #12937, #12993, #13025, !11100, #12248, !10799, #12074
  • Logins are now properly suggested on myjanney.com. #12884
  • Suggested passwords now fill in the password confirmation field on secure.ssa.gov. #5489
  • One-time passwords now fill on app.letsdeel.com, app.cloudcraft.co, fidelity.com, schwab.com, newton.krystal.uk, accounts.binance.com, okta.com, service-now.com, and algolia.com. #12890, !10842, #8339, #9413, #12062
  • Broken emoji are now rendered correctly. 🔟/🔟 #5077
  • The pop-up now closes after using ‘Open & Fill’. #12379
  • Restored the shortcuts to copy from the Password Generator and open the account selector. #11868, #11869
  • New passwords are now suggested in the sign-up flow on personalcapital.com and zendesk.com. !10900, #12565
  • Addresses are no longer suggested in the location field on Google Calendar or the ‘Extension’ field on checkout.dmws.nl. #10286, #12104
 
 
 
1Password in the browser 2.3.3
  • Locked accounts are now included in the account list so that you can unlock them right from the pop-up. #11600
  • 1Password will reconnect to the desktop app in more situations. !12134
  • The empty item details design is now properly centered. #13778
  • Clicking the saved item notification redirects back to 1Password.com / Desktop app instead of pop-up. #13368
  • The ‘Open and Fill’ action is now displayed for an item when on a empty tab. #12388
  • The in-page tooltip that appears when 1Password is locked now has the right font size. !11503
  • Logins now save and fill on npfonline.com, aw.einarmattsson.se, signin.att.com, secureaccountview.com, and service.securian.com. #13446, #13299, #13312, #13205, !11313
  • Logins are now suggested on arion.aut.ac.nz, myaccount.nytimes.com, and edmv.ncdot.gov. #10413, #13361, #13002
  • One-time passwords now fill properly on app.ninjarmm.com. !11143
  • Credit cards are no longer suggested on the transactions page on selfemployed.intuit.com. #13164
  • The height of the item list header matches the height of the item details header. #12450
  • The in-page tooltip no longer displays the keyboard shortcut used to open the popup. !12155
  • Emails are now suggested on asana.com/create-account. #14376
  • Street addresses now fill properly on gamelyngames.com. !12218
  • One-time passwords now fill on okta.com. !12206
 
 
1Password in the browser 2.3.5
  • The credits page now has a fresh new look. ✨ #2495,#927
  • The settings page has been redesigned to be modern and responsive. ✨ !12438
  • A placeholder is now shown while custom icons are loaded in the pop-up. #14373
  • The pop-up’s header has been redesigned with new icons and an updated layout. #12443
  • The pop-up is now closed after using the “Change Password” option in Firefox. #12788
  • In the pop-up, you can now choose to filter by vault instead of by account. #13045
  • In the pop-up, the last item in the item list is no longer cut off. #14844
  • In the pop-up, using the Enter key to fill the selected item has been restored. #14913
  • Restored the ability for selected text to be copied from the pop-up with Ctrl+C/Cmd-C. #13436
  • Using the arrow keys to navigate the item detail view now works more consistently. #14626
  • The keyboard shortcuts for opening the category picker and creating items in the pop-up have been restored. #14804
  • A notification is now shown for some Teams and Business account owners highlighting some new email preferences available to them. #12216
  • Account icons no longer wrap to two lines in the save dialog. #14156
  • Account avatars across the extension have been updated. #15244
  • Text now fits better within the password generator. #13822,#13844
  • Privacy.com has moved from the settings page to the Integrations Hub on 1Password.com. #13809
  • Fixed an issue where 1Password would fail to load in Firefox Nightly. !12916
  • A consistent one-time password field size is now maintained when the browser loses focus. !12809
  • Fixed an issue where the item list position could reset after selecting an item in the pop-up. #13358
  • The focus styling of fields in the save dialog has been improved. #14492
  • Improved handling of visibility of input fields when collecting web pages. #15152
  • Improved the reliability of Open and fill from a desktop app. #15191
  • Downloading Collected Page Details from Safari no longer overwrites existing files. #9443,#15041
  • Logins are now correctly suggested, saved, and filled on walmart.com, web.telegram.org, churchgiving.com, fialda.com, inovarmais.com, and register.it. !12188
  • Logins are now suggested on boxcryptor.com, and one-time passwords now fill in Italian. #14596,#3402
  • One-time passwords now fill on Twitter in Norwegian. #14886
  • Suggested passwords now fill in both password fields on the vanguard.com recovery page. #14437
  • Logins now save and fill correctly on c1c.hu and the change-password page on tickets.theegg.org. #14690, #14676
  • Logins now save and fill on myntra.com. #15590
  • Logins are now properly suggested on auth.services.adobe.com, id.condenast.com, and cockroachlabs.cloud. #15232, #14818, #14953
  • Logins are now suggested on accounts.firefox.com, radio.southcraven.org, ing.com.au, and bank.co-operativebank.co.uk. #15516,#15405,#15431,#14746
  • Credit cards are now properly suggested on capitalmedicalclinic.myezyaccess.com. #15290
  • Usernames now fill correctly on the French version of app.journalapetitspas.ca. #14819
  • Identity items now fill properly on x-kom.pl. #742
  • Credit card numbers are no longer filled into the CVV field on amazon.in. #15085
 
1Password in the browser 2.3.6
  • Clicking the 1Password icon in a field can now open the pop-up in Safari 16. !13170
  • Fixed a rare condition where the pop-up could fail to update when connecting to a desktop app. !13170
  • The settings page now provides a link to manage accounts. #15738
  • Shortcuts are now rendered correctly on the settings page on Windows. #15480
  • When viewing an item in Safari, scrolling no longer jumps back to the top. #15705
 
 
 
1Password in the browser 2.4.0
  • The lock screen has been updated to have a new look and feel, including avatars! !13689
  • In-page suggestions now appear on sites that make use of <frameset>. !14595
  • Multi-factor authentication support has been improved when connected to the 1Password app.
  • When unlocking an account using 1Password.com, the tab will be closed after successfully signing in. !13012, #14758
  • When saving, there is a loading indicator to indicate progress when it takes longer than expected. !13100
  • When using different account passwords, you can now unlock additional accounts in Safari on iOS. #13289
  • 1Password can now fill from the in-page suggestions on a number of sites with focus traps. #1088
  • The “Change Password” action now appears on Watchtower banners for weak and compromised passwords. !12467
  • In the pop-up’s header, the tooltip text on the menu button has been updated. #15014
  • The logic for determining a suggested title when saving an item has been improved. !13903
  • Business Watchtower reports uploaded from 1Password in the browser now consistently include vulnerable password counts. !13675
  • The Accounts & Vaults section is now hidden on the settings page until at least one account has been added. #15015
  • Fixed an issue where the locked status text in the Accounts & Vaults section of settings could be truncated. #15002
  • Touch styling is now applied to the settings page when using a touch input. #16283
  • Improved performance when focusing a browser with a large number of open tabs. !14332
  • Sync errors are now handled more smoothly in additional situations. !13210
  • Improved positioning of in-page suggestions on RTL pages. #2872
  • Updated translations.
  • Improved speed of unlock animation. !14362
  • Updated Visa icon to new design. !14137
  • Refreshed the appearance of the Privacy.com dialog. !13780
  • Improved overscroll behavior in the Privacy.com dialog. #3297
  • Menu sizing has been adjusted. !14134
  • The hover states for in-page suggestions are now correct. #12377
  • The “Two-Factor authentication available” Watchtower banner now has a “Scan QR Code” button. #14256
  • The extension can now recognize and handle a billing status of “Pending”. #17050
  • Updated the notification toggle description in settings to clarify that it controls system-level notifications. #15012
  • Long account names in the pop-up sidebar are now truncated. #16359
  • Improved handling of pages with deeply nested iframes. #17913,#17725
  • Suggestions for registration are now shown on account.delta.nl and ikzoekeenschoonmaakster.nl. #15720
  • Addresses are no longer suggested in the quantity field on harvestapp.com. #15748
  • Logins are now properly suggested when adding to a board on kudoboard.com if you have an existing account. #15755
  • Logins now save and fill properly on paycomonline.net. #12391
  • One-time passwords now fill correctly on interception.gmx.net. #11629
  • Generated passwords now fill into both new-password fields on siriusxm.com. #15579
  • Credit cards now fill appropriately on purusha.org. #15470
  • The Province field on homedepot.ca/checkout now fills correctly !13502
  • Logins now save and fill correctly on rb-erkelenz.de and fisglobal.com. #16034,#16050
  • One-time passwords now fill on geneveid.ch and coins.co.th. #16117, #16085
  • Logins for Auth0 are no longer suggested across subdomains. #8442,#11949
  • Addresses are no longer suggested in the tax field on teachworks.com. #16463
  • Logins are now suggested on ibridge.napconoc2.com, welcome.onelog.ch, primuss.de, app.fatturaelettronica.pa.it, app.basemap.com, webmail.register.it, retail.ncbelink.com, and Slack sign-out pages, and registration suggestions are now shown on bidra.no/registrer. !13877,!13514,#16152,#16209,#3844
  • Login items are no longer suggested in the service date field on secure.optumfinancial.com. #16284
  • One-time passwords now fill on my.surfshark.com and domaindiscount24.com. !13908,#15115
  • Birthdays can now be filled on douglas.de. #15125
  • A new password is now properly suggested when creating a new account on the French version of ovh.com. !14274
  • The password field is now properly filled when logging into Citrix Gateway sites. !14245
  • Account username will no longer be overwritten by your email address when changing your password on bethesda.net. !14251
  • Logins now save and fill correctly on biz2.bankhapoalim.co.il. !14246
  • Passwords now fill properly on app.talkspace.com and Library Archives Canada. #4988,#15753
  • Emails are now suggested instead of logins on oneplus.custhelp.com. #16329
  • Logins are now properly suggested on the VinChicago billing page. #16518
  • Logins are no longer suggested in the security code field on cudenver.com. #16760
  • Usernames are now filled correctly on Khan Academy. #1914,#16153
  • Name prefixes/titles now fill and are split from the first name field when filling identities. #13813
  • Logins now save and fill correctly on vimeo.com. #17661
  • Passwords no longer fill into the PIN field on mygreatlakes.org. #5917
  • One-time passwords now fill on tutanota.com in Croatian. !14242
  • One-time passwords now fill more reliably on synology.com. #10587
  • Logins are now suggested on the login form of amctheatres.com. #10415
  • SSH public key fields in BitBucket’s “Add Key” form now fill correctly. #17753
  • Logins now save and fill on my.disneystreaming.com. #17874
 
 
1Password in the browser 2.4.2
  • A “Disk space too low” notification no longer appears unexpectedly when using the extension. #18325
  • Some functionality in the item detail view is now limited for frozen accounts. !15034
  • The lock state of the desktop app is now cached to avoid delays when filling. #18077
  • The extension will now update auth methods for accounts less frequently. !15303
  • Passwords now save and fill correctly on auth.synchronybank.com. #18129
  • Logins are now suggested on aeroplan.rewardops.com. #18099
  • Logins are now suggested on SoundCloud, FNAC, Disney+, and the account deletion page for Napster. !14864
  • Emails are now suggested in the contact form on 1Password.com. #4280
  • Logins now save and fill on amelior.anewspring.com and schoolvoortraining.anewspring.nl. !14840
 
 
1Password in the browser 2.5.0

Sign in to your favorite sites with Google, Facebook, Microsoft, Apple, Twitter, Okta, or GitHub instead of an email or username and password – and save the login to 1Password for easy sign-in. Learn more on the 1Password blog!

  • Added a training page that guides the user through a tutorial when setting up the extension for the first time. !15345
  • Improved reliability of multi-step filling. !15587
  • Fixed over-aggressive locking behavior in Safari on macOS. !15445
  • 1Password no longer blocks “focusout” and “blur” events. #18342
  • Fixed an issue that could cause the save dialog to be unreadable on some sites in Chrome. !15261
  • Improved accuracy of suggestions on subdomains of my.salesforce.com. #18256
 
1Password in the browser 2.5.1
  • Fixed some issues that could cause the extension to lock unexpectedly.
  • Fixed an issue that could cause the save dialog to persist in the page after saving an item.
  • Re-enabled some aspects of frozen account handling. !15513
 
1Password in the browser 2.5.2

This is a re-release of 2.5.1 for Chrome and Edge only (with the addition of the change mentioned below).

  • Added a small message informing users with outdated browser versions that they’ll need to update their browser. !16042
 
1Password in the browser 2.6.0

The extension is now using Manifest V3 on Chromium browsers.

  • Autofilling an SSH key no longer fills the title into the private key field on Google Compute Engine. #18343
  • Fixed the number of Windows Hello prompts generated when 1Password for Windows is launched to unlock the browser extension. !15882
 
1Password in the browser 2.7.0
  • Full identity items will now be offered to be filled in address fields as a single action. #19625
  • Various improvements to the Extension Training Tutorial experience. #18589
  • Enable SSH onboarding flow on the beta channel. #18610
  • Added username suggestions in the Save Dialog. #6622
  • Added an import button to improve discoverability of the import feature. !15427
  • Fixed an issue that could result in a tab opening for MFA auth more often than it should have. !16228
  • Custom autofill behaviors are now respected in the pop-up as well as in-page suggestions. !15969
  • A confirmation prompt is no longer displayed when filling emails, usernames, or addresses from an in-page suggestion. !15423
  • Unlocking the extension with a large number of open tabs will no longer negatively impact browser performance. #19658
  • Windows Hello will now only prompt once when the browser extension starts up the desktop app. #18761
  • Resolved an issue that could cause the extension to need to be unlocked after the service worker started back up. #19489
  • 1Password now correctly offers to save when signing in to Spotify using Facebook. !15780
  • Resolved an issue that could cause the extension to lock when your device went to sleep despite that being disabled. #18438
  • 1Password now ignores fields that contain a data-1p-ignore attribute. #4300
  • Login items are no longer suggested on two-factor-authentication-related posts on 1password.community. #19594
  • One-time passwords now fill correctly on business.facebook.com in German. #19608
  • New passwords are now properly suggested when changing your password on syf.com subdomains. #19191
  • Credit cards are no longer suggested in the Health Card Number field on mangomedical.cortico.ca. #19204
  • New passwords are now properly suggested on secure.login.gov. #19198
  • Logins now fill from the pop-up and new passwords are properly suggested on treasurydirect.gov. #191
  • Passwords are now properly suggested when signing in to or signing up on bcbsfepvision.com and when signing in to banking.innovationcu.ca. #18790,#18896
  • 1Password no longer tries to fill one-time passwords on onecommunitybankbiz.cbzsecure.com, homedepot.com, or shop.app. #10132,#8786
  • Logins are no longer suggested in the search field on mail.google.com in French. #18510
  • Logins are now properly suggested in the timeout modal on subdomains of bamboohr.com. #7314
  • Addresses are no longer suggested inappropriately in AdGuard Home instances. #18764
  • Credit cards now fill appropriately on spg.evopayments.eu. #18215
  • Logins now save and fill on pac.greenwichlibrary.org. #18895
  • Credit cards are no longer shown inappropriately on empiredau.service-now.com. #18810
  • SSH key fields on bitbucket.org are now designated correctly. #18658
  • Usernames now save and fill on citbank.com. #18626
  • Email addresses are no longer suggested in the Name field when signing up for a 1Password account. !15737
  • Credit card security codes are no longer suggested on sheets.google.com. #18623,#18719
  • Emails are now suggested on the steampowered.com forgot password page, and logins now fill on Nordstrom and Nordstrom Rack. #10267,#1942
  • Addresses are no longer suggested when making an appointment on ghcmychart.com. !15332
  • Addresses now fill on myvote.wi.gov. #1848
  • 1Password now suggests more Microsoft items when saving a login with “Sign In With”. !16068
 
1Password in the browser 2.8.0
  • URLs configured to match on a specific domain are now suggested even if they don’t contain an explicit protocol. !16207
  • More than one tab no longer opens when multi-factor authentication needs to be completed. !16146
  • 1Password now offers suggested passwords in the sign-up form on beta.elevenlabs.io. #19732
  • Credit cards are no longer incorrectly suggested on csb.app. #19665
  • 1Password no longer offers to fill addresses in the opacity field on framer.com. #19733
  • We’ve fixed a syncing issue between the desktop app and the browser extension that was affecting removing suspended user’s vaults from view, and deleting cached client vaults for deleted users. #19102
  • Connecting to the desktop app now happens reliably even when the service worker is restarting. #19596
  • In-page suggestions no longer close when focused via the down arrow from fields in nested frames. #18375,#20094
  • The in-page suggestions button tooltip is no longer cut off by nested frames. #17723
  • We’ve fixed an issue that prevented linking your Privacy.com account to 1Password. !16308
  • The SSH Onboarding flow is now enabled for the stable release channel. #19007
  • The extension welcome screen now opens properly in Firefox. !16337
  • 1Password will now fill correctly when using the fill shortcut on Windows. #18569
  • Reset keysets when account password is changed. #19628
  • New passwords are now suggested when going through the “forgot password” flow on uber.com. !16348
  • Logins once again fill on disneyplus.com. #20021
  • Enabled extension sync for 1Password in Safari and 1Password for iOS to make it easier for users to install the extension in both places. #15760
 
 
1Password in the browser 2.9.0
  • Implemented Duo v4 MFA support in the extension. 16529
  • Users are now encouraged to import their existing passwords as part of the extension welcome experience. 20230
  • When saving a field without a label, HTML ID, or HTML name, 1Password now uses the placeholder as the label. 20632
 
1Password in the browser 2.10.0
  • Improvements to Duo v4 MFA support in the extension. #20536
  • Added a progress Tracker for the onboarding flow. !16686
  • Improved the extension version information displayed in settings. !16828
  • The “Import” onboarding step now redirects to the top-level import page instead of the Chrome-specific one. !16998
  • Fixed issues with the onboarding experience when connected to a desktop app. #20505,#20050
  • Fixed autofill on a small number of sites that contained nullish frame responses in Safari. #20387,#20516
  • Added a status message to the “Integrate with 1Password app” setting. !16910,#18787
  • 1Password now hides competing sign-in prompts while browsing so you can use your saved credentials. !17110
 
1Password in the browser 2.11.0
  • The 1Password in-page save experience has been re-designed. #21506
  • 1Password now shows suggestions in name fields. !16744
  • Favorited “Sign In With” items are now sorted before non-favorited “Sign In With” items. #21415
  • 1Password in Safari on iOS can now be unlocked using a passcode. #21186
  • Fixed an issue that could cause nothing to happen when clicking an in-page password suggestion. #17386
  • 1Password will now automatically sign in when joining a family account on 1Password.com. !17551
  • Watchtower will now warn about items that may be saved in the wrong account. #21155,!17309,#21409
  • Watchtower will now warn if any website field contains an unsecured URL. #19282
  • 1Password will now suggest emails within email fields of payment forms. #21652
  • 1Password will now prompt to save generated credentials for 1Password Shell Plugins. !17136,!17351,!17396
  • 1Password will now notify you in more cases when it is offline. !17348,#21173,!17194,!16990,!17203
  • 1Password will now automatically close Duo multi-factor authentication tabs if the authorization times out or 1Password locks. #20727,#20823
  • Fixed an issue where the settings page might not respect the browser’s light/dark mode setting. #20837,!16840,!16823
  • Fixed an issue that could prevent opening a Duo authentication prompt. !17325
  • Fixed an issue where 1Password might not lock in some cases when Duo authentication is postponed. #20729
  • Fixed an issue where completing the first-install tutorial too quickly could cause 1Password to be stuck at a loading screen. #21704
  • Fixed an issue where Duo multi-factor authentication could not be re-tried without signing in to 1Password again. #21597
  • Added a button in settings to open the desktop app settings. #7972
  • Fixed an issue that could cause errors to occur when adding a new account. #20616
  • Identity items are no longer shown in the converted dollar amount field on certify.com. !16939
  • Implemented improvements to how the extension handles desktop app being offline. #20670,#18637
  • Twitter embeds in iframes no longer result in a “Sign In With” prompt. #19088
 
1Password in the browser 2.12.0
  • Username fields are now recognized in additional languages. #20262,#16763
  • Items without a URL for domain verification are no longer allowed to open & fill. #14151
  • 1Password will be less likely to interfere with dropdown menus. #9600
  • 1Password will now offer to fill in more pop-up login fields. !17725
  • In-page suggestions on icloud.com are now shown in more languages. #19436
  • Credit cards now fill properly on banggood.com and direct.tranzila.com. #20131,#22216
  • The extension pop-up is now dismissed in Firefox when opening Duo multi-factor authentication. #21591
  • 1Password no longer freezes the browser when attempting to use an in-page generated password while offline. #22043
  • Wording on some error pages has been clarified. #21395
  • 1Password for Safari now says “Open Safari Settings” when on macOS Ventura or later. #22019
 
1Password in the browser 2.13.0
  • You can now use 1Password to sign in to sites with your Amazon, Discord, or Slack account. #18049,#18051,#22536
  • Improved filling of addresses. #15868
  • Logins are now suggested properly on monster.com and apprendre.tv5monde.com. #22336, #21848
  • Restored displaying the current set value for keyboard shortcuts in 1Password Settings for Chrome. #21944
  • Fixed an issue where notifications could be hidden. #10037
 
1Password in the browser 2.14.0
  • We’ve updated the punctuation in the text shown when saving and filling Masked Emails and virtual payment cards. #12326
  • We’ve fixed an issue that allowed setting spending frequency when creating a single-use Privacy Card. !18426
  • We’ve improved the recognition of Discover credit cards. #3266
  • We’ve made some improvements to connecting the extension with the desktop app. #23154
  • Your selected account and vault view will now be restored after closing and reopening the extension. !18665
  • Section headers no longer appear multiple times within the same section in the Save Item pop-up. !18664
 
 
1Password in the browser 2.15.0
  • You can now save and sign in with passkeys in the 1Password extension.
  • If you have a business account, the “Passkey item support” policy will now be respected. #22907
  • If you’ve chosen a specific Identity item for the default details experimental feature, you’ll now see a profile icon beside that Identity item in the inline menu. #23438
  • We’ve made improvements for navigating notifications and pop-ups with your keyboard. #22202
  • We’ve made improvements to the accessibility labels used in some of the buttons displayed when setting up 1Password for the first time. #23088
  • We’ve added a pop-up to let customers using Safari 15 know that they’ll need to update their browser to continue receiving updates. !18698
  • We’ve fixed an issue that caused some people to see an “Oops, something went wrong while loading” error message. #23526
  • We’ve fixed an issue with screen reader navigation that could prevent you from going in reverse order in certain situations. #21790
  • We’ve fixed an issue that could cause some options in the settings sidebar to display dark text on a dark background. #23054
  • We’ve fixed an issue where screen readers would announce an incorrect number of total items in a list. #21791
  • Logins for Instagram or Threads now show up as suggestions on both websites. !19144
  • We’ve made improvements when you navigate through a list of items using a screen reader. !18908
  • We now link to a support article if you see the “Oops, something went wrong while loading” error message. #23533
  • Localization has been improved for a number of our supported languages using new translations from Crowdin.!19119,!19146
  • The onboarding experience now overrides any customized themes in your browser. !19075
 
 
1Password in the browser 2.16.0
  • We’ve made many accessibility-focused improvements when using a screen reader, including in notifications, the password generator, Show in Large Type, and more. #22712,#23740,#23093,#20749,#23726,!19245,#23737
  • We’ve made some improvements related to username filling suggestions on some websites. #2400
  • Login items for b2clogin.com are no longer suggested across subdomains. #11610
  • We’ve fixed an issue where passkeys couldn’t be used to sign in if the corresponding Login item had been moved from one vault to another or saved from an item sharing link. !19241
  • We’ve fixed an issue where you couldn’t see more than 20 passwords in the password generator history. #19767
  • We’ve fixed an issue where Privacy Cards wouldn’t be properly saved and filled when you created them. #22669
  • We’ve fixed an issue where you could see the Open 1Password button in the 1Password pop-up when the connection with the 1Password app was turned off. #23731
  • We’ve fixed an issue where clicking a Save in 1Password button wouldn’t prompt you to unlock 1Password when locked. !19334
  • When you save an item that was shared with you, you can now edit the item details before saving it. !19356
  • Sections in settings are now separated and can be navigated through the sidebar. #23786
  • If you close the prompt to save or use a passkey, the browser or system will offer to handle the passkey request. !19618
  • When you sign in to a 1Password account with SSO, the identity provider tab will now automatically close more reliably in Firefox. #23436
  • We’ve improved screen reader support when you navigate through the account and vault selection menu. #21799
  • We’ve fixed an issue where some security settings could be modified even when no accounts were unlocked. #14857
  • We’ve fixed an issue with the initial setup tutorial that could prevent you from completing all of the steps. #19604
  • Tooltips shown when completing the initial setup tutorial are now properly aligned with each field. #23969
  • We’ve implemented some improvements with our localization. !19450
  • Logins are now suggested properly on walmart.com. #14952
  • One-time passwords now fill properly on tesla.com. #23560
  • We’ve fixed an issue that could prevent scrolling the item list in Safari. !19645
 
1Password in the browser 2.16.1

This is a Microsoft Edge-only release.

  • We’ve fixed an issue where you couldn’t save or sign in with passkeys in Microsoft Edge.
  • We’ve fixed an issue where you’d see unexpected browser permission prompts for 1Password in Microsoft Edge.
  • We’ve fixed an issue that could cause 1Password browser extension settings to be reset in Microsoft Edge.
 
1Password in the browser 2.17.0
  • 1Password now unlocks faster when you’re signed in to accounts with many vaults. !19340
  • We’ve improved the Settings page layout, descriptions, and more. #23801
  • If you encounter multiple errors, the extension will now show them in one tab at a time. #23127
  • We’ve fixed an issue where the suggestions menu wasn’t available in some cases. !19085
  • We’ve fixed an issue that prevented clicking and dragging the scroll bar in the list of items in Safari. #23994
  • We’ve fixed an issue that caused birthdays to fill incorrectly on Shopify websites. !19635
  • We’ve fixed an issue that prevented saving and signing in with passkeys on localhost. !19639
  • We’ve fixed an issue that prevented creating a new passkey for a website if you already had one for it. #23558,#24405
  • Localization has been improved for a number of our supported languages using new translations from Crowdin. !19987,!19623
  • The message letting you know that your browser needs to be updated has been improved. #24377
  • We’ve fixed an issue where accounts that sign in with SSO and are connected to the desktop application would lose the ability to communicate with 1Password servers when the auto-lock duration was set to 1 hour or more. !19969
  • You’ll now see the new Settings page layout on mobile devices and when the browser window is narrow. #23787
 
 
1Password in the browser 2.18.0
  • You’ll no longer see passkey prompts when 1Password is locked and you didn’t previously store a passkey for the website you’re visiting. #24839
  • 1Password will now suggest better item titles when saving a new login on top websites. #23850
  • We’ve fixed an issue that caused the “You’re offline” message to appear even when your computer had reconnected to the internet. #24805,#25754
  • If a team member is removed from an account while connected to the internet, their information will now be immediately removed from the 1Password browser extension. #24233
  • We’ve improved the error message displayed when a generated password couldn’t be used. #22707
  • We’ve fixed an issue that caused the 1Password pop-up to not open after you unlocked the extension using the app. #21758,#11440
  • 1Password now suggests emails and passwords on the registration page of news.ycombinator.com. #1018
  • 1Password will no longer fill multiple one-time passwords into a single field when multiple are present in a Login item. #18497
  • Logins for amazon.com/ring.com and yahoo.com/flickr.com are no longer suggested between domains. #24202
  • Filling credit card CSC fields is now more accurate. !19994
  • When you save new passkeys in 1Password, the Open & Fill button in the 1Password pop-up will now take you to websites to use those passkeys more reliably. #22343,#23916
  • We’ve made screen reader-focused improvements to the Save Item pop-up when editing a password field. #23983
  • You’ll no longer see prompts to save your Microsoft account as a sign-in provider when navigating between azure.com and other Microsoft domains. #18917
  • New passwords are now suggested when you change your password on expedia.com. #24197
  • Logins are no longer suggested in the username field on platform.openai.com/playground. #24714
  • Identities are no longer suggested when you create a new discussion on 1password.community. #24496
  • When you set up the 1Password browser extension in Firefox for the first time, you’ll now see an additional option to enable or disable app and website icons. !20622
 
 
 
1Password in the browser 2.19.0
  • When you set up the 1Password browser extension in Firefox for the first time, you’ll now see an additional option to enable or disable app and website icons. !20622
  • When you set up the 1Password browser extension in Firefox or Edge for the first time, you’ll now see instructions to pin 1Password to your browser’s toolbar. #19716,#19461
  • If Autofill is turned off, you’ll now see a notification in the 1Password pop-up with an option to turn it back on. #26182
  • We’ve fixed an issue with the connection to earlier versions of the 1Password app. #26621
  • We’ve fixed a visual issue that caused the passkey icon to display on top of the chevron when the passkey item had a long username. #24545
  • We’ve fixed an issue that prevented reconnecting to the 1Password server after your session expired. #24524
  • One-time passwords now fill when you’re viewing business.facebook.com in Japanese. #26160
  • Usernames are now suggested automatically when you open a sign-in page on apple.com and icloud.com. !16539
  • Usernames and passwords now save and fill properly on connect.sunlife.ca. #26166
  • Passwords are no longer suggested in Social Security number fields on app.loanspq.com. !20581
  • New passwords are now suggested when adding users on admin.microsoft.com. #24459
  • Logins are suggested properly on americanexpress.com/es-mx. #25761
 
1Password in the browser 2.20.0
  • When you reveal a long password field, the entire password will display by wrapping the lines rather than truncating them. !20928
  • After you successfully sign in to your account with SSO, the tab that was opened to initiate the sign-in will close. #19459,#25972
  • If you already use 1Password for Firefox, after this update you’ll see a notification to confirm that you want to continue using rich icons. #26915
  • When you first install 1Password in your browser, you’ll now see an updated page to add an account. #26530
  • In Safari, you can now start typing to filter the results shown under fields. #24151
  • Autofill behaviors are now respected when a Login item has multiple websites. #20855
  • Logins are no longer suggested on share.1password.com. !20820
  • Logins are now suggested on zoom.us when linking your Zoom account to a Google account. #26241
  • Logins are now suggested correctly on jobadder.com. #23619
  • Usernames are no longer suggested in the Library ID field on linkedin.com/learning-login. #21481
  • Usernames now fill on twitter.com when additional verification is required. #25892
  • The registration form on openrouter.ai is now recognized correctly. #24592
  • We’ve improved the descriptions and suggestions shown for items in the “Items in another account” Watchtower category. #24303,#24019
  • We’ve fixed some accessibility issues on the welcome page when you first set up the browser extension. !20573
  • We’ve fixed a memory leak in Safari. #26325
  • We’ve fixed an issue with high CPU usage in Chromium-based browsers. #26683
  • We’ve fixed an issue that caused the 1Password browser extension to ask for Duo authentication every time you unlock. #26839
  • We’ve fixed an issue where turning off “Integrate this extension with the 1Password desktop app” and “Automatically lock 1Password” could prevent you from saving items in your browser after waking your computer from sleep. !20817
  • We’ve fixed an issue where you couldn’t reveal your account password when unlocking 1Password for Safari. #21199
  • We’ve fixed an issue where you could briefly see the option to enter your account password when “Integrate this extension with the Password desktop app” was turned on in Windows. #26763
  • We’ve fixed an issue that could cause you to see the initial setup page even after you signed in to 1Password in your browser. #26522
  • Password rules from Apple’s Password Manager Resources repository have been updated. #27140
 
 
1Password in the browser 2.21.0
  • Selecting Open & Fill from the 1Password pop-up is now more reliable. #27185
  • The inline menu now works correctly when using the arrow keys to navigate it in Safari. #24063
  • The Autofill section in Settings has been renamed to “Autofill & save”. #27906
  • The Watchtower warning about saving an item in the wrong account has been edited for brevity. !21587
  • We’ve made some design improvements to the tutorial when you first set up the 1Password browser extension. #27718,#27087
  • We’ve fixed a performance issue that occurred when you unlocked the 1Password browser extension using the 1Password app. #26735
  • We’ve fixed an issue that caused the “Import Passwords” button to display in the wrong place. #26911
  • We’ve fixed an incorrect link to the 1Password privacy policy during setup. !21456
  • Logins now fill properly on epicgames.com. #27138
  • Identity items now fill correctly on amazon.com. !21286
  • One-time passwords will now fill on the Dutch version of zoom.us. #21964
  • One-time passwords will now fill on virustotal.com. #27376
  • The data-1p-ignore attribute is now respected in textarea fields. #27556
  • We’ve removed some entries from the list of Configured Websites shown in Safari Settings > Websites > 1Password for Safari. #11959
 
1Password in the browser 2.22.1
  • We’ve made some slight visual improvements when you’re setting up 1Password for the first time. #27838
  • The Welcome page now scrolls correctly when the window size is smaller.#27092
  • We’ve improved the formatting on the Credits page in Settings > About. !21905
  • We’ve fixed some issues with passkeys not saving properly on certain websites. !21829
  • We’ve fixed some visual issues with scrollbars in the 1Password browser extension on Windows. !22115
  • Logins are now suggested on disneyplus.com/login. #20021
  • The postcode field now fills on the store.apple.com/uk checkout page. #7200