Certificate Manager

Certificate Manager is available on Linux only. System storage is used for certificates on Windows and macOS.

Master PDF Editor uses digital certificates to encrypt/decrypt PDF documents and sign PDF with digital signature.

Linux distributions supported by Master PDF Editor lack unified centralized certificate storage (unlike Windows and macOS, so Master PDF Editor uses the own certificate manager for Linux).

Network Security Services library is used for Certificate Manager. If you wish, you may organize the own access to certificate database without using Master PDF Editor.
Certificate DB folder and password are specified in the application settings: ToolsSettingsCertificates.

DB password depends on your system, so it is not enough to just copy files to other machine in order to export DB.

If you want to move certificate DB, you have to export and import all the certificates to the new DB using Master PDF Editor or own NSS-based utility.

Your Certificates

This tab specifies your personal certificates used to sign documents, verify signature, encrypt and decrypt files.

This icon marks certificates with closed private key. They are used to creating digital signature, encrypt and decrypt documents.

Other certificates are used only to validate signatures.
Read more on certificate verification here

  • Import. Add your certificate to the list.
  • Export. Save a certificate from the list in the chosen directory.
  • Delete. Delete a certificate from the list. Use caution, certificate cannot be restored after this operation.

Trusted System Certificates

A list of system certificates by certificate authorities used when verifying digital signatures in PDF documents.
In application settings: Tools → Settings → Certificates, or you can specify directories with these certificates for your system.

 

How to generate self-signed certificate and sign PDF

In order to create own certificate, execute these commands in console:

Generating a private key:
openssl genrsa 2048 > private.pem
Generating the self-signed certificate:
openssl req -x509 -new -key private.pem -out public.pem
Export to PFX:
openssl pkcs12 -export -in public.pem -inkey private.pem -out mycert.pfx

Import mycert.pfx you created to Certificate Manager.
Then your certificate will be available for signing your PDF documents.

 

 

More like this:
Digital Signatures in PDFs

Read more about Master PDF Editor