How to auto-login in Safari??

Options
The_Prodigy
The_Prodigy
Community Member

I downloaded 1Password 5 through the website and installed the browser extension.
I also have iCloud keychain activated...

On my iMac when I go to a website where I ned to login, first I need to click on the 1Password icon (in Safari task bar) and than I need to click on the 'login'.
Is it possible to immediately login to a website when I visit, without having to click the 1Password icon??
(other password managers DO have this option)


1Password Version: 5.4.2
Extension Version: 4.5.1
OS Version: 10.11.2
Sync Type: Dropbox

Comments

  • Drew_AG
    Drew_AG
    1Password Alumni
    Options

    Hi @The_Prodigy,

    Thanks for contacting us about this!

    1Password doesn't have an auto-fill feature - it will only fill your data when you explicitly tell it to do so (for example, by opening a Login item from the main 1Password app, by selecting the Login item from the 1Password browser extension, or by using the ⌘\ keyboard shortcut in the browser). Because sensitive data is involved, we never assume the user just wants us to do something automatically, so we leave the control in the user's hands. We have more information about that here: Why doesn’t 1Password automatically fill forms when the page loads?

    You can find more details about the different ways to have 1Password fill your login credentials in this page of the user guide.

    I hope that helps, but if you have more questions, please let us know! :)

  • The_Prodigy
    The_Prodigy
    Community Member
    Options

    It's a good choice to let the app NOT auto-login... safety wise.
    But, I also think that the user still needs to have the option to turn that on. ;)
    Other password managers have auto-login anyway, so you might as well add that too.
    Besides, if it really was such a safety concern to the users, they wouldn't download competitors' apps that have this option.
    (just warn them about the possible risks of auto-login, and you got yourself covered)

  • Drew_AG
    Drew_AG
    1Password Alumni
    Options

    Thank you for your feedback about that, @The_Prodigy! :) I can't promise if we'll ever add an option for that, but I'd be glad to let our developers know you'd like to have an optional auto-fill feature.

    For now, my best suggestion would be to open Login items from the 1Password app (double-click them in the item list or click on the URL in the item details), as that should open the website and fill your username & password (this should usually work as long as the sign-in form is on the web page that opens, instead of in some sort of pop-up window). Alternately, if you open a website first, simply use the ⌘\ keyboard shortcut to have the 1Password extension fill the sign-in form.

    If you have more questions or need anything else, be sure to let us know - we're always happy to help. :)

  • The_Prodigy
    The_Prodigy
    Community Member
    Options

    "I'd be glad to let our developers know you'd like to have an optional auto-fill feature."

    I wasn't only speaking for myself here, I'm pretty sure many many people would like to have the option of auto-fill.
    In my opinion a program developer should always leave it to the consumer whether or not they want to take certain safety-risks.
    However, at the same time a developer should clearly warn the consumer that using the optional feature is at the consumers OWN risk.
    That way YOU as developers are save, and the consumers have the freedom to either take the risk, or play it safe by leaving the auto-fill feature (turned off) as it was by default.

  • Drew_AG
    Drew_AG
    1Password Alumni
    Options

    I wasn't only speaking for myself here, I'm pretty sure many many people would like to have the option of auto-fill.

    You're probably right, and if those people contact us, we'll be happy to forward their requests too! :) In fact, we do occasionally hear similar requests from other customers. We're always happy to forward feedback & feature requests to our developers - that doesn't guarantee the feature will be added, though. We do receive many, many different feature requests from our customers and unfortunately we just can't add them all. When a new feature or setting is added, the decision to do so is based partly on which ones are requested the most, although there are certainly other factors as well.

    We truly do appreciate that you took the time to share your thoughts with us about that! It's how we know what features our customers are interested in, so if you have more feedback, just let us know. Thanks!

  • khad
    khad
    1Password Alumni
    edited January 2016
    Options

    I've added your vote, @Samplex.

    Automatic autofill is great…for attackers

    Note, however, that as the security document Drew pointed to earlier mentions:

    Automatically filling a web form with no user intervention other than visiting the page can, if combined with something that works around the anti-phishing mechanism, lead to an attack where lots of your usernames and passwords are submitted to a malicious site in a way that is silent and invisible to you.

    David Silver and co-authors in Password Managers: Attacks and Defenses at the USENIX security conference used 1Password as an example of “how to do things right”. We don't normally discuss competitors, but you can see for yourself that no other password manager was mentioned in that positive light.

    The whole problem with these kinds of sweep attacks is that they are invisible to the user. If we provided an option to circumvent this protection, there would almost be no point to providing the protection at all. Folks who circumvent the protection and leave it constantly disabled will be vulnerable at exactly the precise moment when they happen to to need the protection. It isn't something you can plan ahead for and just enable it when you think you will need it. It's like wearing a seatbelt: if you don't always to it, then you won't have it when it is critical to have.

    Again from our security document:

    These [attacks] are not just theoretical. Silver and his team demonstrated exactly this against a number of password managers. We should point out that he notified the vendors well in advance and only published his paper after they had a chance to fix the bugs in the anti-phishing mechanisms that were exploited.

    But 1Password was completely immune to these kinds of sweep attacks, even if there had been problems with the anti-phishing mechanism. It was, and is, immune because we never silently fill a form without user intervention.

    I'm not saying we will never add such an option. We have discussed it internally in the past, but there was a huge sense of relief when Silver and his team released their security research. We never added the option, so everyone was and remains protected from these attacks when using 1Password — always.

    For a product like 1Password, it is important that the secure thing to do be the easy thing to do. We are disinclined to provide rope for folks to hang themselves with. But none of this is written in stone. The threat landscape, patterns of usage, and device capabilities change. So while there are no immediate plans add this, we haven't ruled it out forever.

  • khad
    khad
    1Password Alumni
    Options

    Can't add authentication factor to zero authentication

    As for two-factor authentication (2FA), 1Password works through encryption, not through authentication. It can be a subtle distinction outside of cryptography, but it is critical to understanding why 2FA is not something that applies to 1Password. 1Password does not even do one-factor authentication. It does no authentication at all.

    Not all security is created equal

    There are many different ways to secure data, and we have chosen a very specific design for 1Password. This was incredibly intentional and means 1Password is very different from websites and services.

    • 1Password is not a service that you connect to or log in to. Instead it works by keeping your data encrypted and stored on your devices. We have none of your data. This has two big benefits:

      1. Because we have none of your data we can't lose, use, or abuse it, even if we were (compelled to be) evil.
      2. This security architecture means that we don't have an authentication system to defend. Your data is protected through an encryption-only system, without any of the threats that authentication-based systems face.
    • 1Password protects your data using a publicly documented format. It's completely buzzword compliant—authenticated encryption: AES-256-CBC and HMAC-SHA256; key derivation: PBKDF2-HMAC-SHA512—but, more importantly, the format used by 1Password is available for scrutiny by you and the security community at large. You have secrets; we don't. That's why our data format is public. Of course, I can't think of many better ways to show how well 1Password protects your data than by pitting it against the pre-eminent password cracking tool hashcat: Crackers report great news for 1Password 4.

    • 1Password provides end-to-end encryption. Your 1Password data is encrypted on your device and remains encrypted when syncing, so you are not relying on the security of any other service to keep your data safe. 1Password provides its own protection.
    • 1Password provides an option to use your own, private Wi-Fi network to sync. You can sync without using a cloud service like Dropbox or iCloud. No data leaves your own local network. You're in control of your own data.

    But before this turns into nothing more than a sales pitch, let me share some tips for evaluating the security design of an app. This has ramifications for hosted services as well, but it should highlight some of the differences between them.

    You can verify the security of an app by studying the data that it is (1) reading/writing and (2) sending/receiving. First, let's take a look at the latter.

    One cannot accidentally share what one doesn't have

    The data that any application sends and receives is pretty easy to monitor. Some applications even provide a guide outlining all of the network activity you can expect from the application. For an app which doesn't require you to sign in to an online service, network activity can be completely optional.

    In that case, an app that doesn't require a network connection can work entirely by keeping your data encrypted and stored on your devices. If the company making the app has none of your data in any form, you get the two big benefits I mentioned above:

    1. If they have none of your data they can't lose, use, or abuse it, even if they were (compelled to be) evil.
    2. Such a security architecture can mean that they don't have an authentication system to defend. Your data can be protected through an encryption-only system, without any of the threats that authentication-based systems face.

    Does the product, service, or app you are evaluating have a copy of your sensitive data? Do you need to authenticate to a service in order to access your data? These are some good questions to ask.

    Now you don't have to actually be concerned about anyone “turning evil” for such a distinction to matter. If someone has the capacity to do damage, they can do it by accident. If someone does not have the capacity to do damage, then they couldn't do it even by accident.

    No secrets but your own

    “A cryptosystem should be secure even if everything about the system, except the key, is public knowledge.” — Kerckhoffs’ principle

    The data an application reads and writes is critical to its function. Is its data format publicly documented? Has it been published to benefit from public expert scrutiny? While an individual may not have the necessary knowledge to parse such a tome, it is important that is available to the security experts who do.

    If you have access to the design of the data format, you can verify that the app uses well-trusted, standard library implementations of cryptographic functions. Cryptographic experts agree: there is no need to roll our own crypto.

    What measures does the app take to slow down cracking attempts? Does the developer have a good relationship with the security community? For that matter, how does the cracking community view the app?

    These are just a few of the sorts of questions you can begin by asking about any security design.

    Authentication vs. Encryption

    I linked to our Authentication vs. Encryption security document earlier in my reply, but I think it bears quoting here, as it is the crux of the difference between 1Password and many other security architectures.

    Encryption-based means that we do not face the kinds of threats that an authentication-based system faces. Most of the following are a consequence of the fact that nothing can decrypt your encrypted data without your Master Password or keys derived from it.

    1. We, AgileBits, are not involved in your use of your data. This makes it far easier for 1Password to ensure Privacy by Design. We not only don’t have access to your data in any form, but we (largely) lack the capability to collect it or your Master Password and encryption keys.
    2. Because 1Password’s security doesn’t depend on gatekeepers, it faces no threat based on subverting those (non-existent) gatekeepers.
    3. Because 1Password’s security doesn’t depend on gates or walls protecting unencrypted data, there is no threat based on removing those (non-existent) walls.
    4. Because 1Password’s security doesn’t depend on authentication, there is no need to strengthen those non-existent authentication processes. In particular, there is neither the need nor possibility for two factor authentication.
    5. If AgileBits were to get abducted by aliens tomorrow, you would still have access to your data since we never store it on our servers.

    Our choice does mean that we have to work harder to enable you to use your data on all of your computers and devices. It also means that there is no password reset mechanism, and that we have to work even harder to bring you more flexible data sharing. We think these tradeoffs are worth it for the security and peace of mind that they provide.

    I hope that helps you make an educated decision about whatever password manager you end up using. It is great that you are thinking about these things. Please do let us know if you have any other questions or concerns. We love discussing this stuff. :)

This discussion has been closed.