1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
//! etcd's authentication and authorization API.
//!
//! These API endpoints are used to manage users and roles.

use std::str::FromStr;

use futures::{Future, IntoFuture, Stream};
use hyper::client::connect::Connect;
use hyper::{StatusCode, Uri};
use serde_derive::{Deserialize, Serialize};
use serde_json;

use crate::client::{Client, ClusterInfo, Response};
use crate::error::{ApiError, Error};
use crate::first_ok::first_ok;

/// The structure returned by the `GET /v2/auth/enable` endpoint.
#[derive(Clone, Copy, Debug, Deserialize, Eq, Hash, PartialEq, Serialize)]
struct AuthStatus {
    /// Whether or not the auth system is enabled.
    pub enabled: bool,
}

/// The type returned when the auth system is successfully enabled or disabled.
#[derive(Clone, Copy, Debug, Deserialize, Eq, Hash, PartialEq, Serialize)]
pub enum AuthChange {
    /// The auth system was successfully enabled or disabled.
    Changed,
    /// The auth system was already in the desired state.
    Unchanged,
}

/// An existing etcd user with a list of their granted roles.
#[derive(Debug, Clone, Deserialize, Eq, Hash, PartialEq, Serialize)]
pub struct User {
    /// The user's name.
    #[serde(rename = "user")]
    name: String,
    /// The names of roles granted to the user.
    roles: Vec<String>,
}

impl User {
    /// Returns the user's name.
    pub fn name(&self) -> &str {
        &self.name
    }

    /// Returns the names of the roles granted to the user.
    pub fn role_names(&self) -> &[String] {
        &self.roles
    }
}

/// An existing etcd user with details of granted roles.
#[derive(Debug, Clone, Deserialize, Eq, Hash, PartialEq, Serialize)]
pub struct UserDetail {
    /// The user's name.
    #[serde(rename = "user")]
    name: String,
    /// Roles granted to the user.
    roles: Vec<Role>,
}

impl UserDetail {
    /// Returns the user's name.
    pub fn name(&self) -> &str {
        &self.name
    }

    /// Returns the roles granted to the user.
    pub fn roles(&self) -> &[Role] {
        &self.roles
    }
}

/// A list of all users.
#[derive(Debug, Clone, Deserialize, Eq, Hash, PartialEq, Serialize)]
struct Users {
    users: Option<Vec<UserDetail>>,
}

/// Paramters used to create a new etcd user.
#[derive(Debug, Deserialize, Clone, Eq, Hash, PartialEq, Serialize)]
pub struct NewUser {
    /// The user's name.
    #[serde(rename = "user")]
    name: String,
    /// The user's password.
    password: String,
    /// An initial set of roles granted to the user.
    #[serde(skip_serializing_if = "Option::is_none")]
    roles: Option<Vec<String>>,
}

impl NewUser {
    /// Creates a new user.
    pub fn new<N, P>(name: N, password: P) -> Self
    where
        N: Into<String>,
        P: Into<String>,
    {
        NewUser {
            name: name.into(),
            password: password.into(),
            roles: None,
        }
    }

    /// Gets the name of the new user.
    pub fn name(&self) -> &str {
        &self.name
    }

    /// Grants a role to the new user.
    pub fn add_role<R>(&mut self, role: R)
    where
        R: Into<String>,
    {
        match self.roles {
            Some(ref mut roles) => roles.push(role.into()),
            None => self.roles = Some(vec![role.into()]),
        }
    }
}

/// Parameters used to update an existing etcd user.
#[derive(Debug, Deserialize, Clone, Eq, Hash, PartialEq, Serialize)]
pub struct UserUpdate {
    /// The user's name.
    #[serde(rename = "user")]
    name: String,
    /// A new password for the user.
    #[serde(skip_serializing_if = "Option::is_none")]
    password: Option<String>,
    /// Roles being granted to the user.
    #[serde(rename = "grant")]
    #[serde(skip_serializing_if = "Option::is_none")]
    grants: Option<Vec<String>>,
    /// Roles being revoked from the user.
    #[serde(rename = "revoke")]
    #[serde(skip_serializing_if = "Option::is_none")]
    revocations: Option<Vec<String>>,
}

impl UserUpdate {
    /// Creates a new `UserUpdate` for the given user.
    pub fn new<N>(name: N) -> Self
    where
        N: Into<String>,
    {
        UserUpdate {
            name: name.into(),
            password: None,
            grants: None,
            revocations: None,
        }
    }

    /// Gets the name of the user being updated.
    pub fn name(&self) -> &str {
        &self.name
    }

    /// Updates the user's password.
    pub fn update_password<P>(&mut self, password: P)
    where
        P: Into<String>,
    {
        self.password = Some(password.into());
    }

    /// Grants the given role to the user.
    pub fn grant_role<R>(&mut self, role: R)
    where
        R: Into<String>,
    {
        match self.grants {
            Some(ref mut grants) => grants.push(role.into()),
            None => self.grants = Some(vec![role.into()]),
        }
    }

    /// Revokes the given role from the user.
    pub fn revoke_role<R>(&mut self, role: R)
    where
        R: Into<String>,
    {
        match self.revocations {
            Some(ref mut revocations) => revocations.push(role.into()),
            None => self.revocations = Some(vec![role.into()]),
        }
    }
}

/// An authorization role.
#[derive(Debug, Deserialize, Clone, Eq, Hash, PartialEq, Serialize)]
pub struct Role {
    /// The name of the role.
    #[serde(rename = "role")]
    name: String,
    /// Permissions granted to the role.
    permissions: Permissions,
}

impl Role {
    /// Creates a new role.
    pub fn new<N>(name: N) -> Self
    where
        N: Into<String>,
    {
        Role {
            name: name.into(),
            permissions: Permissions::new(),
        }
    }

    /// Gets the name of the role.
    pub fn name(&self) -> &str {
        &self.name
    }

    /// Grants read permission for a key in etcd's key-value store to this role.
    pub fn grant_kv_read_permission<K>(&mut self, key: K)
    where
        K: Into<String>,
    {
        self.permissions.kv.modify_read_permission(key)
    }

    /// Grants write permission for a key in etcd's key-value store to this role.
    pub fn grant_kv_write_permission<K>(&mut self, key: K)
    where
        K: Into<String>,
    {
        self.permissions.kv.modify_write_permission(key)
    }

    /// Returns a list of keys in etcd's key-value store that this role is allowed to read.
    pub fn kv_read_permissions(&self) -> &[String] {
        match self.permissions.kv.read {
            Some(ref read) => read,
            None => &[],
        }
    }

    /// Returns a list of keys in etcd's key-value store that this role is allowed to write.
    pub fn kv_write_permissions(&self) -> &[String] {
        match self.permissions.kv.write {
            Some(ref write) => write,
            None => &[],
        }
    }
}

/// A list of all roles.
#[derive(Debug, Clone, Deserialize, Eq, Hash, PartialEq, Serialize)]
struct Roles {
    roles: Option<Vec<Role>>,
}

/// Parameters used to update an existing authorization role.
#[derive(Debug, Deserialize, Clone, Eq, Hash, PartialEq, Serialize)]
pub struct RoleUpdate {
    /// The name of the role.
    #[serde(rename = "role")]
    name: String,
    /// Permissions being added to the role.
    #[serde(rename = "grant")]
    #[serde(skip_serializing_if = "Option::is_none")]
    grants: Option<Permissions>,
    /// Permissions being removed from the role.
    #[serde(rename = "revoke")]
    #[serde(skip_serializing_if = "Option::is_none")]
    revocations: Option<Permissions>,
}

impl RoleUpdate {
    /// Creates a new `RoleUpdate` for the given role.
    pub fn new<R>(role: R) -> Self
    where
        R: Into<String>,
    {
        RoleUpdate {
            name: role.into(),
            grants: None,
            revocations: None,
        }
    }

    /// Gets the name of the role being updated.
    pub fn name(&self) -> &str {
        &self.name
    }

    /// Grants read permission for a key in etcd's key-value store to this role.
    pub fn grant_kv_read_permission<K>(&mut self, key: K)
    where
        K: Into<String>,
    {
        match self.grants {
            Some(ref mut grants) => grants.kv.modify_read_permission(key),
            None => {
                let mut permissions = Permissions::new();
                permissions.kv.modify_read_permission(key);
                self.grants = Some(permissions);
            }
        }
    }

    /// Grants write permission for a key in etcd's key-value store to this role.
    pub fn grant_kv_write_permission<K>(&mut self, key: K)
    where
        K: Into<String>,
    {
        match self.grants {
            Some(ref mut grants) => grants.kv.modify_write_permission(key),
            None => {
                let mut permissions = Permissions::new();
                permissions.kv.modify_write_permission(key);
                self.grants = Some(permissions);
            }
        }
    }

    /// Revokes read permission for a key in etcd's key-value store from this role.
    pub fn revoke_kv_read_permission<K>(&mut self, key: K)
    where
        K: Into<String>,
    {
        match self.revocations {
            Some(ref mut revocations) => revocations.kv.modify_read_permission(key),
            None => {
                let mut permissions = Permissions::new();
                permissions.kv.modify_read_permission(key);
                self.revocations = Some(permissions);
            }
        }
    }

    /// Revokes write permission for a key in etcd's key-value store from this role.
    pub fn revoke_kv_write_permission<K>(&mut self, key: K)
    where
        K: Into<String>,
    {
        match self.revocations {
            Some(ref mut revocations) => revocations.kv.modify_write_permission(key),
            None => {
                let mut permissions = Permissions::new();
                permissions.kv.modify_write_permission(key);
                self.revocations = Some(permissions);
            }
        }
    }
}

/// The access permissions granted to a role.
#[derive(Debug, Deserialize, Clone, Eq, Hash, PartialEq, Serialize)]
struct Permissions {
    /// Permissions for etcd's key-value store.
    kv: Permission,
}

impl Permissions {
    /// Creates a new set of permissions.
    fn new() -> Self {
        Permissions {
            kv: Permission::new(),
        }
    }
}

/// A set of read and write access permissions for etcd resources.
#[derive(Debug, Deserialize, Clone, Eq, Hash, PartialEq, Serialize)]
struct Permission {
    /// Resources allowed to be read.
    #[serde(skip_serializing_if = "Option::is_none")]
    read: Option<Vec<String>>,
    /// Resources allowed to be written.
    #[serde(skip_serializing_if = "Option::is_none")]
    write: Option<Vec<String>>,
}

impl Permission {
    /// Creates a new permission record.
    fn new() -> Self {
        Permission {
            read: None,
            write: None,
        }
    }

    /// Modifies read access to a resource.
    fn modify_read_permission<K>(&mut self, key: K)
    where
        K: Into<String>,
    {
        match self.read {
            Some(ref mut read) => read.push(key.into()),
            None => self.read = Some(vec![key.into()]),
        }
    }

    /// Modifies write access to a resource.
    fn modify_write_permission<K>(&mut self, key: K)
    where
        K: Into<String>,
    {
        match self.write {
            Some(ref mut write) => write.push(key.into()),
            None => self.write = Some(vec![key.into()]),
        }
    }
}

/// Creates a new role.
pub fn create_role<C>(
    client: &Client<C>,
    role: Role,
) -> impl Future<Item = Response<Role>, Error = Vec<Error>> + Send
where
    C: Clone + Connect + Sync + 'static,
{
    let http_client = client.http_client().clone();

    first_ok(client.endpoints().to_vec(), move |member| {
        let body = serde_json::to_string(&role)
            .map_err(Error::from)
            .into_future();

        let url = build_url(member, &format!("/roles/{}", role.name));
        let uri = Uri::from_str(url.as_str())
            .map_err(Error::from)
            .into_future();

        let params = uri.join(body);

        let http_client = http_client.clone();

        let response =
            params.and_then(move |(uri, body)| http_client.put(uri, body).map_err(Error::from));

        response.and_then(|response| {
            let status = response.status();
            let cluster_info = ClusterInfo::from(response.headers());
            let body = response.into_body().concat2().map_err(Error::from);

            body.and_then(move |ref body| match status {
                StatusCode::OK | StatusCode::CREATED => {
                    match serde_json::from_slice::<Role>(body) {
                        Ok(data) => Ok(Response { data, cluster_info }),
                        Err(error) => Err(Error::Serialization(error)),
                    }
                }
                status => Err(Error::UnexpectedStatus(status)),
            })
        })
    })
}

/// Creates a new user.
pub fn create_user<C>(
    client: &Client<C>,
    user: NewUser,
) -> impl Future<Item = Response<User>, Error = Vec<Error>> + Send
where
    C: Clone + Connect + Sync + 'static,
{
    let http_client = client.http_client().clone();

    first_ok(client.endpoints().to_vec(), move |member| {
        let body = serde_json::to_string(&user)
            .map_err(Error::from)
            .into_future();

        let url = build_url(member, &format!("/users/{}", user.name));
        let uri = Uri::from_str(url.as_str())
            .map_err(Error::from)
            .into_future();

        let params = uri.join(body);

        let http_client = http_client.clone();

        let response =
            params.and_then(move |(uri, body)| http_client.put(uri, body).map_err(Error::from));

        response.and_then(|response| {
            let status = response.status();
            let cluster_info = ClusterInfo::from(response.headers());
            let body = response.into_body().concat2().map_err(Error::from);

            body.and_then(move |ref body| match status {
                StatusCode::OK | StatusCode::CREATED => {
                    match serde_json::from_slice::<User>(body) {
                        Ok(data) => Ok(Response { data, cluster_info }),
                        Err(error) => Err(Error::Serialization(error)),
                    }
                }
                status => Err(Error::UnexpectedStatus(status)),
            })
        })
    })
}

/// Deletes a role.
pub fn delete_role<C, N>(
    client: &Client<C>,
    name: N,
) -> impl Future<Item = Response<()>, Error = Vec<Error>> + Send
where
    C: Clone + Connect + Sync + 'static,
    N: Into<String>,
{
    let http_client = client.http_client().clone();
    let name = name.into();

    first_ok(client.endpoints().to_vec(), move |member| {
        let url = build_url(member, &format!("/roles/{}", name));
        let uri = Uri::from_str(url.as_str())
            .map_err(Error::from)
            .into_future();

        let http_client = http_client.clone();

        let response = uri.and_then(move |uri| http_client.delete(uri).map_err(Error::from));

        response.and_then(|response| {
            let status = response.status();
            let cluster_info = ClusterInfo::from(response.headers());

            if status == StatusCode::OK {
                Ok(Response {
                    data: (),
                    cluster_info,
                })
            } else {
                Err(Error::UnexpectedStatus(status))
            }
        })
    })
}

/// Deletes a user.
pub fn delete_user<C, N>(
    client: &Client<C>,
    name: N,
) -> impl Future<Item = Response<()>, Error = Vec<Error>> + Send
where
    C: Clone + Connect + Sync + 'static,
    N: Into<String>,
{
    let http_client = client.http_client().clone();
    let name = name.into();

    first_ok(client.endpoints().to_vec(), move |member| {
        let url = build_url(member, &format!("/users/{}", name));
        let uri = Uri::from_str(url.as_str())
            .map_err(Error::from)
            .into_future();

        let http_client = http_client.clone();

        let response = uri.and_then(move |uri| http_client.delete(uri).map_err(Error::from));

        response.and_then(|response| {
            let status = response.status();
            let cluster_info = ClusterInfo::from(response.headers());

            if status == StatusCode::OK {
                Ok(Response {
                    data: (),
                    cluster_info,
                })
            } else {
                Err(Error::UnexpectedStatus(status))
            }
        })
    })
}

/// Attempts to disable the auth system.
pub fn disable<C>(
    client: &Client<C>,
) -> impl Future<Item = Response<AuthChange>, Error = Vec<Error>> + Send
where
    C: Clone + Connect + Sync + 'static,
{
    let http_client = client.http_client().clone();

    first_ok(client.endpoints().to_vec(), move |member| {
        let url = build_url(member, "/enable");
        let uri = Uri::from_str(url.as_str())
            .map_err(Error::from)
            .into_future();

        let http_client = http_client.clone();

        let response = uri.and_then(move |uri| http_client.delete(uri).map_err(Error::from));

        response.and_then(|response| {
            let status = response.status();
            let cluster_info = ClusterInfo::from(response.headers());

            match status {
                StatusCode::OK => Ok(Response {
                    data: AuthChange::Changed,
                    cluster_info,
                }),
                StatusCode::CONFLICT => Ok(Response {
                    data: AuthChange::Unchanged,
                    cluster_info,
                }),
                _ => Err(Error::UnexpectedStatus(status)),
            }
        })
    })
}

/// Attempts to enable the auth system.
pub fn enable<C>(
    client: &Client<C>,
) -> impl Future<Item = Response<AuthChange>, Error = Vec<Error>> + Send
where
    C: Clone + Connect + Sync + 'static,
{
    let http_client = client.http_client().clone();

    first_ok(client.endpoints().to_vec(), move |member| {
        let url = build_url(member, "/enable");
        let uri = Uri::from_str(url.as_str())
            .map_err(Error::from)
            .into_future();

        let http_client = http_client.clone();

        let response =
            uri.and_then(move |uri| http_client.put(uri, "".to_owned()).map_err(Error::from));

        response.and_then(|response| {
            let status = response.status();
            let cluster_info = ClusterInfo::from(response.headers());

            match status {
                StatusCode::OK => Ok(Response {
                    data: AuthChange::Changed,
                    cluster_info,
                }),
                StatusCode::CONFLICT => Ok(Response {
                    data: AuthChange::Unchanged,
                    cluster_info,
                }),
                _ => return Err(Error::UnexpectedStatus(status)),
            }
        })
    })
}

/// Get a role.
pub fn get_role<C, N>(
    client: &Client<C>,
    name: N,
) -> impl Future<Item = Response<Role>, Error = Vec<Error>> + Send
where
    C: Clone + Connect + Sync + 'static,
    N: Into<String>,
{
    let http_client = client.http_client().clone();
    let name = name.into();

    first_ok(client.endpoints().to_vec(), move |member| {
        let url = build_url(member, &format!("/roles/{}", name));
        let uri = Uri::from_str(url.as_str())
            .map_err(Error::from)
            .into_future();

        let http_client = http_client.clone();

        let response = uri.and_then(move |uri| http_client.get(uri).map_err(Error::from));

        response.and_then(|response| {
            let status = response.status();
            let cluster_info = ClusterInfo::from(response.headers());
            let body = response.into_body().concat2().map_err(Error::from);

            body.and_then(move |ref body| {
                if status == StatusCode::OK {
                    match serde_json::from_slice::<Role>(body) {
                        Ok(data) => Ok(Response { data, cluster_info }),
                        Err(error) => Err(Error::Serialization(error)),
                    }
                } else {
                    Err(Error::UnexpectedStatus(status))
                }
            })
        })
    })
}

/// Gets all roles.
pub fn get_roles<C>(
    client: &Client<C>,
) -> impl Future<Item = Response<Vec<Role>>, Error = Vec<Error>> + Send
where
    C: Clone + Connect + Sync + 'static,
{
    let http_client = client.http_client().clone();

    first_ok(client.endpoints().to_vec(), move |member| {
        let url = build_url(member, "/roles");
        let uri = Uri::from_str(url.as_str())
            .map_err(Error::from)
            .into_future();

        let http_client = http_client.clone();

        let response = uri.and_then(move |uri| http_client.get(uri).map_err(Error::from));

        response.and_then(|response| {
            let status = response.status();
            let cluster_info = ClusterInfo::from(response.headers());
            let body = response.into_body().concat2().map_err(Error::from);

            body.and_then(move |ref body| {
                if status == StatusCode::OK {
                    match serde_json::from_slice::<Roles>(body) {
                        Ok(roles) => {
                            let data = roles.roles.unwrap_or_else(|| Vec::with_capacity(0));

                            Ok(Response { data, cluster_info })
                        }
                        Err(error) => Err(Error::Serialization(error)),
                    }
                } else {
                    Err(Error::UnexpectedStatus(status))
                }
            })
        })
    })
}

/// Get a user.
pub fn get_user<C, N>(
    client: &Client<C>,
    name: N,
) -> impl Future<Item = Response<UserDetail>, Error = Vec<Error>> + Send
where
    C: Clone + Connect + Sync + 'static,
    N: Into<String>,
{
    let http_client = client.http_client().clone();
    let name = name.into();

    first_ok(client.endpoints().to_vec(), move |member| {
        let url = build_url(member, &format!("/users/{}", name));
        let uri = Uri::from_str(url.as_str())
            .map_err(Error::from)
            .into_future();

        let http_client = http_client.clone();

        let response = uri.and_then(move |uri| http_client.get(uri).map_err(Error::from));

        response.and_then(|response| {
            let status = response.status();
            let cluster_info = ClusterInfo::from(response.headers());
            let body = response.into_body().concat2().map_err(Error::from);

            body.and_then(move |ref body| {
                if status == StatusCode::OK {
                    match serde_json::from_slice::<UserDetail>(body) {
                        Ok(data) => Ok(Response { data, cluster_info }),
                        Err(error) => Err(Error::Serialization(error)),
                    }
                } else {
                    Err(Error::UnexpectedStatus(status))
                }
            })
        })
    })
}

/// Gets all users.
pub fn get_users<C>(
    client: &Client<C>,
) -> impl Future<Item = Response<Vec<UserDetail>>, Error = Vec<Error>> + Send
where
    C: Clone + Connect + Sync + 'static,
{
    let http_client = client.http_client().clone();

    first_ok(client.endpoints().to_vec(), move |member| {
        let url = build_url(member, "/users");
        let uri = Uri::from_str(url.as_str())
            .map_err(Error::from)
            .into_future();

        let http_client = http_client.clone();

        let response = uri.and_then(move |uri| http_client.get(uri).map_err(Error::from));

        response.and_then(|response| {
            let status = response.status();
            let cluster_info = ClusterInfo::from(response.headers());
            let body = response.into_body().concat2().map_err(Error::from);

            body.and_then(move |ref body| {
                if status == StatusCode::OK {
                    match serde_json::from_slice::<Users>(body) {
                        Ok(users) => {
                            let data = users.users.unwrap_or_else(|| Vec::with_capacity(0));

                            Ok(Response { data, cluster_info })
                        }
                        Err(error) => Err(Error::Serialization(error)),
                    }
                } else {
                    Err(Error::UnexpectedStatus(status))
                }
            })
        })
    })
}

/// Determines whether or not the auth system is enabled.
pub fn status<C>(
    client: &Client<C>,
) -> impl Future<Item = Response<bool>, Error = Vec<Error>> + Send
where
    C: Clone + Connect + Sync + 'static,
{
    let http_client = client.http_client().clone();

    first_ok(client.endpoints().to_vec(), move |member| {
        let url = build_url(member, "/enable");
        let uri = Uri::from_str(url.as_str())
            .map_err(Error::from)
            .into_future();

        let http_client = http_client.clone();

        let response = uri.and_then(move |uri| http_client.get(uri).map_err(Error::from));

        response.and_then(|response| {
            let status = response.status();
            let cluster_info = ClusterInfo::from(response.headers());
            let body = response.into_body().concat2().map_err(Error::from);

            body.and_then(move |ref body| {
                if status == StatusCode::OK {
                    match serde_json::from_slice::<AuthStatus>(body) {
                        Ok(data) => Ok(Response {
                            data: data.enabled,
                            cluster_info,
                        }),
                        Err(error) => Err(Error::Serialization(error)),
                    }
                } else {
                    match serde_json::from_slice::<ApiError>(body) {
                        Ok(error) => Err(Error::Api(error)),
                        Err(error) => Err(Error::Serialization(error)),
                    }
                }
            })
        })
    })
}

/// Updates an existing role.
pub fn update_role<C>(
    client: &Client<C>,
    role: RoleUpdate,
) -> impl Future<Item = Response<Role>, Error = Vec<Error>> + Send
where
    C: Clone + Connect + Sync + 'static,
{
    let http_client = client.http_client().clone();

    first_ok(client.endpoints().to_vec(), move |member| {
        let body = serde_json::to_string(&role)
            .map_err(Error::from)
            .into_future();

        let url = build_url(member, &format!("/roles/{}", role.name));
        let uri = Uri::from_str(url.as_str())
            .map_err(Error::from)
            .into_future();

        let params = uri.join(body);

        let http_client = http_client.clone();

        let response =
            params.and_then(move |(uri, body)| http_client.put(uri, body).map_err(Error::from));

        response.and_then(|response| {
            let status = response.status();
            let cluster_info = ClusterInfo::from(response.headers());
            let body = response.into_body().concat2().map_err(Error::from);

            body.and_then(move |ref body| {
                if status == StatusCode::OK {
                    match serde_json::from_slice::<Role>(body) {
                        Ok(data) => Ok(Response { data, cluster_info }),
                        Err(error) => Err(Error::Serialization(error)),
                    }
                } else {
                    Err(Error::UnexpectedStatus(status))
                }
            })
        })
    })
}

/// Updates an existing user.
pub fn update_user<C>(
    client: &Client<C>,
    user: UserUpdate,
) -> impl Future<Item = Response<User>, Error = Vec<Error>> + Send
where
    C: Clone + Connect + Sync + 'static,
{
    let http_client = client.http_client().clone();

    first_ok(client.endpoints().to_vec(), move |member| {
        let body = serde_json::to_string(&user)
            .map_err(Error::from)
            .into_future();

        let url = build_url(member, &format!("/users/{}", user.name));
        let uri = Uri::from_str(url.as_str())
            .map_err(Error::from)
            .into_future();

        let params = uri.join(body);

        let http_client = http_client.clone();

        let response =
            params.and_then(move |(uri, body)| http_client.put(uri, body).map_err(Error::from));

        response.and_then(|response| {
            let status = response.status();
            let cluster_info = ClusterInfo::from(response.headers());
            let body = response.into_body().concat2().map_err(Error::from);

            body.and_then(move |ref body| {
                if status == StatusCode::OK {
                    match serde_json::from_slice::<User>(body) {
                        Ok(data) => Ok(Response { data, cluster_info }),
                        Err(error) => Err(Error::Serialization(error)),
                    }
                } else {
                    Err(Error::UnexpectedStatus(status))
                }
            })
        })
    })
}

/// Constructs the full URL for an API call.
fn build_url(endpoint: &Uri, path: &str) -> String {
    format!("{}v2/auth{}", endpoint, path)
}