secretsManagerOracleAsmAccessRoleArn property

String? secretsManagerOracleAsmAccessRoleArn
final

Required only if your Oracle endpoint uses Advanced Storage Manager (ASM). The full ARN of the IAM role that specifies AWS DMS as the trusted entity and grants the required permissions to access the SecretsManagerOracleAsmSecret. This SecretsManagerOracleAsmSecret has the secret value that allows access to the Oracle ASM of the endpoint.

Implementation

final String? secretsManagerOracleAsmAccessRoleArn;