Sunday 19 June 2016
0 comments
15:11:00

PortableSigner: A Tool For Digital Signing Of PDF Files


PortableSigner: A Tool For Digital Signing Of PDF Files


PortableSigner is a tool for digital signing with X.509 certificates of PDF files. It is platform independent and runs under Linux, Windows 2000, XP, Vista and Mac OS X.


Command-Line Modus:

You can use the following command-line parameter:

pfp$ java -jar PortableSigner.jar -h

Usage:  PortableSigner

  • -c < arg > Comment under signature block (text)
  • -f If this is set, the document is NOT finalized
  • -h Help (this page)
  • -n Without GUI
  • -o < arg > Outputfile (PDF)
  • -p < arg > Signaturepassword
  • -s < arg > Signaturefile (P12)
  • -t < arg > Inputfile (PDF)
  • pfp$


For the example above the following command line is required:


  • pfp$ java -jar PortableSigner.jar -n
  • -t /Users/pfp/Desktop/unsigned.pdf
  • -o /Users/pfp/Desktop/signed.pdf
  • -s /Users/pfp/Desktop/pfp.p12
  • -p MySecretPassword
  • Document
  • /Users/pfp/Desktop/signed.pdf
  • is generated and signed!
  • pfp$

The switch "-n" turns the GUI off. In all other cases the GUI is invoked to support macro mode calling!

Features:


  • It is possible to sign PDF documents digital with X.509 certificates. 
  • These signed documents are read only. 
  • Therefore, it is possible to implement “electronic paper”
  • What is needed?
  • Java 1.5 compatible runtime
  • one PKCS#12 file with your personal digital X.509 certificate (from CaCert for example)
  • PDF files to sign


Operating Modes:

PortableSigner can work in 2 modes:

GUI Desktop Modes: Graphical frontend to sign single documents.

Commandline Modes: Operation from the command line for batch or operatorless work

GUI Desktop Modes:

If you have a Java 1.5 compatible runtime, unpack the ZIP file and then double click or invoke the following command line from the extracted directory:

ava -jar PortableSigner.jar

The operation on base of this screen is straightforward:

Select your input file (the last used file is preselected).

Select an output file.
Select your PKCS#12 file (I will support another type of files and keystrokes later. Look in the ToDo)

It is possible to attach a signature block as the last page of the document.
The password of your PKCS#12 file.

Press the “Sign” Button

Commandline Modes:

You can use the following command line parameter:


  • pfp$ java -jar PortableSigner.jar -h
  • Usage: PortableSigner
  • -h Help (this page)
  • -n Without GUI
  • -o Output file (PDF)
  • -p Signature password
  • -s Signature file (P12)
  • -t Input file (PDF)
  • pfp$


License:

European Union Public License, Other License



0 comments:

Post a Comment

Note: only a member of this blog may post a comment.

 
Toggle Footer
Top