Releases: jmarxuach/BatchPDFSign
1.0.5.4
Important :
- Added tsa parameter to make the tsa server configurable. Sometimes default server https://freetsa.org/tsr can be down.
Example command line:
java -jar BatchPDFSignPortable.jar -k mycertificate.pfx -p CertificatePassword -i myfile.pdf -o myfilesigned.pdf
What's Changed
- Bump bouncycastle.version from 1.66 to 1.68 in /lib by @dependabot in #12
- add options for signature text to appear by @knarrff in #16
- read password from stdin if '-p -' was specified by @knarrff in #15
- Bump itext7-core from 7.1.11 to 7.2.0 in /lib by @dependabot in #13
- improve documentation of new options by @knarrff in #17
- make the tsa server configurable, fixing #21 by @KommuSoft in #23
New Contributors
- @dependabot made their first contribution in #12
- @knarrff made their first contribution in #16
- @KommuSoft made their first contribution in #23
Full Changelog: v.1.0.5.3...v.1.0.5.4
1.0.5.3
V1.0.5.2
- Minor bug fixes
Example command line :
java -jar BatchPDFSignPortable.jar -k mycertificate.pfx -p CertificatePassword -i myfile.pdf -o myfilesigned.pdf
Windows version command line :
BatchPDFSign.exe -k mycertificate.pfx -p CertificatePassword -i myfile.pdf -o myfilesigned.pdf
v1.0.5.1
- Rolled back to Java 8.
- Added a command line parser
- Streamlined the whole code to 2 classes with combined 4 methods
- Created a maven multi module project
- Refactored the filestructure to reflect the maven multi module
- Updated versions
- Updated the documentation
- Solved issue #6
- Added windows executable
Example command line :
java -jar BatchPDFSignPortable.jar -k mycertificate.pfx -p CertificatePassword -i myfile.pdf -o myfilesigned.pdf
Windows version command line :
BatchPDFSign1.0.5.1.exe -k mycertificate.pfx -p CertificatePassword -i myfile.pdf -o myfilesigned.pdf
v1.0.2
Requires Java 14.
Example:
java -jar BatchPDFSign.jar myCertificate.pfx mySecurePassword myPdfFile.pdf outputfile.pdf PDF_A_1A
Check documentacion : https://github.com/jmarxuach/BatchPDFSign
v1.0
This a command line to sign PDF file with a PKCS12 certificate.
You need a private key certificate. I should be a .pfx file.
You need a password for the .pfx
A PDF file to sign.
You can create your own self signed certificate with this following 4 commands in ubuntu. Release includes this certificate with password <12345>.
openssl genrsa -aes128 -out myself.key 2048
openssl req -new -days 365 -key myself.key -out myself.csr
openssl x509 -in myself.csr -out myself.crt -req -signkey myself.key -days 365
openssl pkcs12 -export -out myself.pfx -inkey myself.key -in myself.crt
Then you can sign a PDF file with following command line.
java -jar BatchPDFSign.jar <certificate.pfx> "password" "filetosign.pdf"
For the example included in this release.
java -jar BatchPDFSign.jar myself.pfx "12345" "test.pdf"
That's all folks.