Jump to content
You must now use your email address to sign in [click for more info] ×

Cannot import PDF file


Recommended Posts

To possibly help others who don't speak German, here that is in English:

image.png.d70e65b3b64279552af0dd7a97b20fb8.png

Here's what Acrobat Reader says about the document's properties:
image.png.1b433eb77698ab4336899965056b6b94.png

And here are the security details:

image.png.5248c6d5e06bce11c53f06cf8389d7ec.png

I'm not sure what aspects of that Publisher can't handle. Acrobat Reader and the PDF reader in Firefox open it just fine.

-- Walt
Designer, Photo, and Publisher V1 and V2 at latest retail and beta releases
PC:
    Desktop:  Windows 11 Pro, version 23H2, 64GB memory, AMD Ryzen 9 5900 12-Core @ 3.00 GHz, NVIDIA GeForce RTX 3090 

    Laptop:  Windows 11 Pro, version 23H2, 32GB memory, Intel Core i7-10750H @ 2.60GHz, Intel UHD Graphics Comet Lake GT2 and NVIDIA GeForce RTX 3070 Laptop GPU.
iPad:  iPad Pro M1, 12.9": iPadOS 17.4.1, Apple Pencil 2, Magic Keyboard 
Mac:  2023 M2 MacBook Air 15", 16GB memory, macOS Sonoma 14.4.1

Link to comment
Share on other sites

10 minutes ago, MikeW said:

It's that it is password protected. With the password restriction removed, it will open in APub just fine.

This is not a bug.

Then why does the error message refer to the encryption method?

And why can other applications open the file without specification of a password?

-- Walt
Designer, Photo, and Publisher V1 and V2 at latest retail and beta releases
PC:
    Desktop:  Windows 11 Pro, version 23H2, 64GB memory, AMD Ryzen 9 5900 12-Core @ 3.00 GHz, NVIDIA GeForce RTX 3090 

    Laptop:  Windows 11 Pro, version 23H2, 32GB memory, Intel Core i7-10750H @ 2.60GHz, Intel UHD Graphics Comet Lake GT2 and NVIDIA GeForce RTX 3070 Laptop GPU.
iPad:  iPad Pro M1, 12.9": iPadOS 17.4.1, Apple Pencil 2, Magic Keyboard 
Mac:  2023 M2 MacBook Air 15", 16GB memory, macOS Sonoma 14.4.1

Link to comment
Share on other sites

Just now, walt.farrell said:

And why can other applications open the file without specification of a password?

Thank you, Walt and Mike, for your comments. That's what also confuses me a bit. Firefox and Foxit Reader open the file just fine without the need for entering a password. Scribus also seems to be able to import it successfully.

Link to comment
Share on other sites

1 minute ago, walt.farrell said:

Then why does the error message refer to the encryption method?

And why can other applications open the file without specification of a password?

Dunno why Serif's message is what it is.

It is a form. The restrictions have nothing to do with opening it. How else would someone fill out a form?

Ok. I'll remove the password and open it in APub...

Link to comment
Share on other sites

Well done :) May I ask how you were able to remove the mysterious password protection? Does one need to have an Adobe license for that?

By the way, I got around the problem by simply printing the PDF with Foxit Reader PDF printer (which might not be the best approach of course).

Link to comment
Share on other sites

8 minutes ago, MikeW said:

ta da...

Thanks, Mike.

Did you keep the same encryption options when you saved the version that Publisher will open successfully?

-- Walt
Designer, Photo, and Publisher V1 and V2 at latest retail and beta releases
PC:
    Desktop:  Windows 11 Pro, version 23H2, 64GB memory, AMD Ryzen 9 5900 12-Core @ 3.00 GHz, NVIDIA GeForce RTX 3090 

    Laptop:  Windows 11 Pro, version 23H2, 32GB memory, Intel Core i7-10750H @ 2.60GHz, Intel UHD Graphics Comet Lake GT2 and NVIDIA GeForce RTX 3070 Laptop GPU.
iPad:  iPad Pro M1, 12.9": iPadOS 17.4.1, Apple Pencil 2, Magic Keyboard 
Mac:  2023 M2 MacBook Air 15", 16GB memory, macOS Sonoma 14.4.1

Link to comment
Share on other sites

4 minutes ago, Garfield said:

Well done :) May I ask how you were able to remove the mysterious password protection? Does one need to have an Adobe license for that?

By the way, I got around the problem by simply printing the PDF with Foxit Reader PDF printer (which might not be the best approach of course).

Your method generally works fine. I use one if a couple applications to do it because there are methods for actually encrypting that requires a more brute force method. 

2 minutes ago, walt.farrell said:

Thanks, Mike.

Did you keep the same encryption options when you saved the version that Publisher will open successfully?

No, the simple user password protection is fully removed. I didn't save the publication. I dunno what, if any, APub's capabilities are for password/security is. I never pw protect a pdf.

Link to comment
Share on other sites

48 minutes ago, MikeW said:

No, the simple user password protection is fully removed. I didn't save the publication. I dunno what, if any, APub's capabilities are for password/security is. I never pw protect a pdf.

It has no capabilities to password protect a PDF, and I'm not sure if it can Open a PDF that is password protected.

I was mainly curious about whether you kept the encryption (which is separate from the password, from what I can see in the PDF properties), since it was the encryption that Publisher was complaining about.

-- Walt
Designer, Photo, and Publisher V1 and V2 at latest retail and beta releases
PC:
    Desktop:  Windows 11 Pro, version 23H2, 64GB memory, AMD Ryzen 9 5900 12-Core @ 3.00 GHz, NVIDIA GeForce RTX 3090 

    Laptop:  Windows 11 Pro, version 23H2, 32GB memory, Intel Core i7-10750H @ 2.60GHz, Intel UHD Graphics Comet Lake GT2 and NVIDIA GeForce RTX 3070 Laptop GPU.
iPad:  iPad Pro M1, 12.9": iPadOS 17.4.1, Apple Pencil 2, Magic Keyboard 
Mac:  2023 M2 MacBook Air 15", 16GB memory, macOS Sonoma 14.4.1

Link to comment
Share on other sites

If APub cannot open for editing a pdf that has a user password, I seriously doubt it could open a pdf that is actually encrypted via 256/512 encryption--which is what is used for an open password. Even a brute force attack on such a password can take from hours to weeks (or more) to break the encryption password. As far as I know, nothing can open such a pdf.

Link to comment
Share on other sites

  • 8 months later...

Hello @walt.farrell@Jon P

I have been opening our company's pdf's in Affinity (to amend) for the past couple of years since we started using the product & they were all password protected.
My boss even remarked how pointless it was us putting passwords on them if it's this easy to open them using Affinity, but it was very useful :)

More recently I've had to type the password into the PDF Options box (image 1) to be able to open them  ...which was ok & still usable.

I've just tried to open some today (first time in a few weeks) & now they are all coming up with the "This file uses an encryption method that is not supported" as you guys have chatted about above.

Do you have any idea why Affinity has just decided to stop letting me open our own pdfs? 
To my knowledge we haven't changed how we create pdf's/passwords in many years.

I have been updating Affinity as the new versions come out & am currently using 1.9.2.1035 so I don't know if that's anything to do with this scenario?

Cheers in advance
Pete

Image 1.png

Link to comment
Share on other sites

17 hours ago, Gigatronix Pete said:

It's not just one pdf it's all our pdf's ...even the ones that used to open without a problem nowdon't, like this one ...

That one uses 128-bit AES encryption, which is not supported by Affinity based on my experiments. It's listed as for Acrobat 7 and later, but Affinity seems to support only 128-bit RC4 (Acrobat 6) and earlier.

-- Walt
Designer, Photo, and Publisher V1 and V2 at latest retail and beta releases
PC:
    Desktop:  Windows 11 Pro, version 23H2, 64GB memory, AMD Ryzen 9 5900 12-Core @ 3.00 GHz, NVIDIA GeForce RTX 3090 

    Laptop:  Windows 11 Pro, version 23H2, 32GB memory, Intel Core i7-10750H @ 2.60GHz, Intel UHD Graphics Comet Lake GT2 and NVIDIA GeForce RTX 3070 Laptop GPU.
iPad:  iPad Pro M1, 12.9": iPadOS 17.4.1, Apple Pencil 2, Magic Keyboard 
Mac:  2023 M2 MacBook Air 15", 16GB memory, macOS Sonoma 14.4.1

Link to comment
Share on other sites

On 8/7/2020 at 10:50 PM, Garfield said:

Thank you, Walt and Mike, for your comments. That's what also confuses me a bit. Firefox and Foxit Reader open the file just fine without the need for entering a password. Scribus also seems to be able to import it successfully.

The reason is that the password protection only applies to editing the document, not to opening the document, printing, copying or filling out the form.

When I try to edit it in Adobe Acrobat it asks for a password, the same applies to Affinity apps, CorelDraw, Bluebeam and other programs that try to open it for editing or as editable content because they can also generate PDF forms I guess.

Because it does not prevent printing/copying it is possible to reprint it to a new PDF and then open that PDF if that gets rid of the password protection. Whether the fillable form fields remain intact is something else, most likely not.

Inkscape opens it as a PDF document for viewing, at least it seems that way, and after ungrouping you can change the text content but the form fields etc. are lost so the document is not the same as the original PDF. Meaning the password protection does do what it is supposed to do to some extent, though it can be cracked because PDF password protection is not really bulletproof to put it nicely.

Link to comment
Share on other sites

23 hours ago, Gigatronix Pete said:

Hey @Jon P thanks for the reply :)
It's not just one pdf it's all our pdf's ...even the ones that used to open without a problem nowdon't, like this one ...

 

BN02-0174-C06D_Detailed.pdf 231.33 kB · 5 downloads

This file opens in Inkscape without issues. Inkscape is free so you may try to use it to open the file and then resave it for Affinity to open it. The PDF causes the non-beta to crash but the svg opens without issues (except for font substitution in case Arial was not used)

BN02-0174-C06D_Detailed (Inkscape resave).svg BN02-0174-C06D_Detailed (Inkscape resave).pdf

Link to comment
Share on other sites

  • 5 months later...

As i know.
Open Password- Enter the correct open password to access the PDF.
Permission Password- You can edit, print, copy and export PDF files after entering the correct password.
Either the opening password or the permission protection password of PDF can be cracked. This is also a solution for users who suddenly forget the password.

Link to comment
Share on other sites

On 8/8/2020 at 4:58 AM, Garfield said:

Well done :) May I ask how you were able to remove the mysterious password protection? Does one need to have an Adobe license for that?

By the way, I got around the problem by simply printing the PDF with Foxit Reader PDF printer (which might not be the best approach of course).

About the Adobe, the password on the PDF can only be removed by upgrading to the advanced version of Adobe, it is not free help.
If you are interested in free programs, maybe https://www.sodapdf.com/unlock-pdf/ will be what you want, as a free online service website that can remove any known password from the PDF. Or, try https://www.bestpdfpasswordremover.com/ It once reset the complicated opening password on the PDF for me. Not only that, the permission password can also be easily cracked by it.

Edited by Famppent
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Loading...
×
×
  • Create New...

Important Information

Terms of Use | Privacy Policy | Guidelines | We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.