For Users: How to Convert an Existing IAM User to An IAM Role

For Users: How to Convert an Existing IAM User to An IAM Role

With the release of v2.3 of ParkMyCloud, AWS accounts can be added using IAM Roles, which is the preferred method by AWS.

But, what if you already have existing accounts in ParkMyCloud which were added using IAM User credentials?

Does that mean I have to delete those and re-add them as IAM Roles?  Yikes!! That means I would have to 

  • throw away all the work I did in figuring out just the right parking schedules for my instances; 
  • throw away all the work I did in sorting my instances to teams; 
  • re-discover all the instances in that account
The answer is NO!

All you have to do is create a new IAM Role for that AWS account.  We will detect the conflict and offer to convert it for you. The who process takes just a few seconds, once you have entered the IAM Role information.

For example, here is Jon Snow, from Game of Thrones, LTD:





Jon goes to the Edit My Credentials page under My Teams:




You'll notice that Jon has already converted two of his accounts to IAM Roles. He has saved the best for last: Production.

He's going to let you look over his shoulder while he does this.

First, he simply begins the process by adding a new IAM Role. He checks the "IAM Role" box and clicks on the button above.




Next, he fills out the account name, in this case Prod Account (IAM Role), picks the team it will be assigned to, in this case the Prod Team.



He then uses the AWS account number provided and external ID generated to get an ARN string from his administrator. Once that information is entered, he saves the credential.

ParkMyCloud requires that the underlying AWS account be unique throughout the system. Therefore, it detects a conflict with the existing account, which was entered before using an IAM User credential and it offers to convert that credential for you.




You merely click OK and your work is done!



Your old IAM User credential has been magically transformed into an IAM Role, without you having to modify parking schedules, re-sort instances to teams or re-discover your environment.

That has saved you a ton of work, and has inspired you to tell your friends about ParkMyCloud.


    • Related Articles

    • Simple ParkMyCloud Policies for IAM Roles or IAM Users

      Here are a few simple policies you can attach to your IAM Roles or IAM Users, which grant them the minimum permissions necessary to run ParkMyCloud. You can use any of these as an Inline Policy for specific users or groups, or you can create this as ...
    • How to Create a Dedicated ParkMyCloud IAM User within AWS

      How to Create a Dedicated ParkMyCloud IAM User within AWS The procedure outlined below, will help you create a dedicated IAM user within AWS, which sits outside of any groups and is locked down to very restrictive policies. You can use a credential ...
    • For AWS Admins: How to Create an IAM Role in AWS for ParkMyCloud

      If you are new to creating IAM Roles within the AWS console, here is an instructional video on how to create a role within your AWS account for the ParkMyCloud application. A couple of things to note:  IAM Roles are the preferred approach by AWS When ...
    • For Users: How to Add an AWS Account to ParkMyCloud Using IAM Roles

      With the release of v2.3, ParkMyCloud supports adding AWS accounts to the application using IAM Roles. This instructional video walks you through the process.
    • Getting Started with the Public API

      ParkMyCloud has a public API which is for use by authorized customers and trial users.  (Note that API Access is not available at the Free subscription tier – please upgrade to enjoy this enhanced functionality!)  The ParkMyCloud API documentation is ...