Skip to main content
8 events
when toggle format what by license comment
Mar 31, 2023 at 9:41 audit Suggested edits
Mar 31, 2023 at 9:42
Mar 26, 2023 at 21:45 comment added johnwhitington If the "user" password is blank, and the "owner" password isn't, which is the situation you seem to describe, you can remove the protection using many tools. e.g qpdf --decrypt --password=xxxxx encrypted-filename.pdf decrypted-filename.pdf
Mar 26, 2023 at 15:27 comment added Inverse @Tetsujin I just tried...the protection stays on. It still demands a password
Mar 26, 2023 at 15:03 comment added Tetsujin Just re-save it, unprotected. Adobe's protection is actually optional & trivial to bypass. It's only truly enforced by Adobe themselves.
Mar 26, 2023 at 14:52 comment added Inverse @Tetsujin I need adobe for editing the pdf, for the text, using the same fonts etc. I haven't found an app capable of that
Mar 26, 2023 at 13:59 comment added Tetsujin Why not just use an app that ignores the restriction? There are many.
S Mar 26, 2023 at 13:35 review First questions
Mar 26, 2023 at 15:10
S Mar 26, 2023 at 13:35 history asked Inverse CC BY-SA 4.0