Skip to main content

You are not logged in. Your edit will be placed in a queue until it is peer reviewed.

We welcome edits that make the post easier to understand and more valuable for readers. Because community members review edits, please try to make the post substantially better than how you found it, for example, by fixing grammar or adding additional resources and hyperlinks.

5
  • 1
    Why not just use an app that ignores the restriction? There are many.
    – Tetsujin
    Commented Mar 26, 2023 at 13:59
  • @Tetsujin I need adobe for editing the pdf, for the text, using the same fonts etc. I haven't found an app capable of that
    – Inverse
    Commented Mar 26, 2023 at 14:52
  • 1
    Just re-save it, unprotected. Adobe's protection is actually optional & trivial to bypass. It's only truly enforced by Adobe themselves.
    – Tetsujin
    Commented Mar 26, 2023 at 15:03
  • @Tetsujin I just tried...the protection stays on. It still demands a password
    – Inverse
    Commented Mar 26, 2023 at 15:27
  • 1
    If the "user" password is blank, and the "owner" password isn't, which is the situation you seem to describe, you can remove the protection using many tools. e.g qpdf --decrypt --password=xxxxx encrypted-filename.pdf decrypted-filename.pdf Commented Mar 26, 2023 at 21:45