Skip to content

Latest commit

 

History

History

Folders and files

NameName
Last commit message
Last commit date

parent directory

..
 
 
 
 
 
 
 
 
 
 
 
 

Secret Manager API Client Library for Java

Stores sensitive data such as API keys, passwords, and certificates. Provides convenience while improving security.

This page contains information about getting started with the Secret Manager API using the Google API Client Library for Java. In addition, you may be interested in the following documentation:

Installation

Maven

Add the following lines to your pom.xml file:

<project>
  <dependencies>
    <dependency>
      <groupId>com.google.apis</groupId>
      <artifactId>google-api-services-secretmanager</artifactId>
      <version>v1beta1-rev20240424-2.0.0</version>
    </dependency>
  </dependencies>
</project>

Gradle

repositories {
  mavenCentral()
}
dependencies {
  implementation 'com.google.apis:google-api-services-secretmanager:v1beta1-rev20240424-2.0.0'
}