Skip to content

How to digitally sign documents

Steps

  • Run the following OpenSSL command to generate your private key and public certificate. Answer the questions and enter the Common Name when prompted.
openssl req -newkey rsa:2048 -nodes -keyout key.pem -x509 -days 365 -out certificate.pem
  • Review the created certificate:
openssl x509 -text -noout -in certificate.pem
  • Combine your key and certificate in a PKCS#12 (P12) bundle:
openssl pkcs12 -inkey key.pem -in certificate.pem -export -out certificate.p12
  • Validate your P12 file
openssl pkcs12 -in certificate.p12 -noout -info
  • Download openpdfsign if necessary and navigate to the download directory.

  • Use above certificate and key to sign PDF. Adjust --page, --left, --top, --image as necessary:

java -jar open-pdf-sign.jar -i input.pdf -o output.pdf -c certificate.pem -k key.pem --image signature.png --page 3 --left  5 --top 5 --label-hint "" --label-signee "" --label-timestamp "" --no-hint