summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorChristian Grothoff <christian@grothoff.org>2016-03-02 21:07:27 +0100
committerChristian Grothoff <christian@grothoff.org>2016-03-02 21:07:27 +0100
commit17ff4f5e97b981f0b3eebd6e3923fe60dc75edd5 (patch)
tree585b6cbe92aec91b2e186206c1bfe746a0cd85e6
parent531272a92a5aa08559436138ff5106a6bff1b361 (diff)
parent201b2b3d1af2a4d44fe32c8b0312d935845cf129 (diff)
downloadexchange-17ff4f5e97b981f0b3eebd6e3923fe60dc75edd5.tar.gz
exchange-17ff4f5e97b981f0b3eebd6e3923fe60dc75edd5.tar.bz2
exchange-17ff4f5e97b981f0b3eebd6e3923fe60dc75edd5.zip
fixing #4230 in bank-lib
-rw-r--r--.gitignore20
-rw-r--r--README48
-rw-r--r--configure.ac10
-rw-r--r--[-rwxr-xr-x]contrib/coverage.sh2
-rw-r--r--contrib/exchange-template/README1
-rw-r--r--contrib/exchange-template/config/exchange-common.conf (renamed from contrib/mint-template/config/mint-common.conf)20
-rw-r--r--contrib/exchange-template/config/exchange-keyup.conf (renamed from contrib/mint-template/config/mint-keyup.conf)2
-rw-r--r--contrib/mint-template/README1
-rw-r--r--doc/Makefile.am10
-rw-r--r--doc/coding-style.txt12
-rw-r--r--doc/doxygen/Makefile.am6
-rw-r--r--doc/doxygen/taler-mint.doxy2
-rw-r--r--[-rwxr-xr-x]doc/logos/fonts/OldNewspaperTypes.ttfbin85804 -> 85804 bytes
-rw-r--r--doc/paper/rfc.bib111
-rw-r--r--doc/paper/taler.tex424
-rw-r--r--doc/taler-auditor-sign.114
-rw-r--r--doc/taler-exchange-dbinit.129
-rw-r--r--doc/taler-exchange-httpd.139
-rw-r--r--doc/taler-exchange-keycheck.129
-rw-r--r--doc/taler-exchange-keyup.138
-rw-r--r--doc/taler-exchange-reservemod.135
-rw-r--r--doc/taler-exchange-sepa.1 (renamed from doc/taler-mint-sepa.1)12
-rw-r--r--doc/taler-mint-dbinit.129
-rw-r--r--doc/taler-mint-httpd.139
-rw-r--r--doc/taler-mint-keycheck.129
-rw-r--r--doc/taler-mint-keyup.138
-rw-r--r--doc/taler-mint-reservemod.135
-rw-r--r--doc/taler.conf.520
-rw-r--r--src/Makefile.am14
-rw-r--r--src/bank-lib/bank_api_context.c2
-rw-r--r--src/bank-lib/bank_api_json.h4
-rw-r--r--src/exchange-lib/Makefile.am62
-rw-r--r--src/exchange-lib/afl-generate.sh (renamed from src/mint-lib/afl-generate.sh)6
-rw-r--r--src/exchange-lib/baseline/admin_add_incoming.req (renamed from src/mint-lib/baseline/admin_add_incoming.req)0
-rw-r--r--src/exchange-lib/baseline/deposit.req (renamed from src/mint-lib/baseline/deposit.req)0
-rw-r--r--src/exchange-lib/baseline/keys.req (renamed from src/mint-lib/baseline/keys.req)0
-rw-r--r--src/exchange-lib/baseline/refresh_link.req (renamed from src/mint-lib/baseline/refresh_link.req)0
-rw-r--r--src/exchange-lib/baseline/refresh_melt.req (renamed from src/mint-lib/baseline/refresh_melt.req)0
-rw-r--r--src/exchange-lib/baseline/refresh_reveal.req (renamed from src/mint-lib/baseline/refresh_reveal.req)0
-rw-r--r--src/exchange-lib/baseline/reserve_status.req (renamed from src/mint-lib/baseline/reserve_status.req)0
-rw-r--r--src/exchange-lib/baseline/reserve_withdraw.req (renamed from src/mint-lib/baseline/reserve_withdraw.req)0
-rw-r--r--src/exchange-lib/baseline/wire.req (renamed from src/mint-lib/baseline/wire.req)0
-rw-r--r--src/exchange-lib/baseline/wire_sepa.req (renamed from src/mint-lib/baseline/wire_sepa.req)0
-rw-r--r--src/exchange-lib/baseline/wire_test.req (renamed from src/mint-lib/baseline/wire_test.req)0
-rw-r--r--src/exchange-lib/exchange_api_admin.c (renamed from src/mint-lib/mint_api_admin.c)62
-rw-r--r--src/exchange-lib/exchange_api_common.c (renamed from src/mint-lib/mint_api_common.c)20
-rw-r--r--src/exchange-lib/exchange_api_common.h (renamed from src/mint-lib/mint_api_common.h)12
-rw-r--r--src/exchange-lib/exchange_api_context.c (renamed from src/mint-lib/mint_api_context.c)56
-rw-r--r--src/exchange-lib/exchange_api_context.h (renamed from src/mint-lib/mint_api_context.h)10
-rw-r--r--src/exchange-lib/exchange_api_deposit.c (renamed from src/mint-lib/mint_api_deposit.c)136
-rw-r--r--src/exchange-lib/exchange_api_deposit_wtid.c (renamed from src/mint-lib/mint_api_deposit_wtid.c)90
-rw-r--r--src/exchange-lib/exchange_api_handle.c (renamed from src/mint-lib/mint_api_handle.c)266
-rw-r--r--src/exchange-lib/exchange_api_handle.h (renamed from src/mint-lib/mint_api_handle.h)24
-rw-r--r--src/exchange-lib/exchange_api_json.c (renamed from src/mint-lib/mint_api_json.c)6
-rw-r--r--src/exchange-lib/exchange_api_json.h (renamed from src/mint-lib/mint_api_json.h)4
-rw-r--r--src/exchange-lib/exchange_api_refresh.c (renamed from src/mint-lib/mint_api_refresh.c)190
-rw-r--r--src/exchange-lib/exchange_api_refresh_link.c (renamed from src/mint-lib/mint_api_refresh_link.c)62
-rw-r--r--src/exchange-lib/exchange_api_reserve.c (renamed from src/mint-lib/mint_api_reserve.c)146
-rw-r--r--src/exchange-lib/exchange_api_wire.c (renamed from src/mint-lib/mint_api_wire.c)138
-rw-r--r--src/exchange-lib/exchange_api_wire_deposits.c (renamed from src/mint-lib/mint_api_wire_deposits.c)64
-rw-r--r--src/exchange-lib/test-exchange-home/config/exchange-common.conf (renamed from src/mint-lib/test-mint-home/config/mint-common.conf)21
-rw-r--r--src/exchange-lib/test-exchange-home/config/exchange-keyup.conf (renamed from src/mint-lib/test-mint-home/config/mint-keyup.conf)2
-rw-r--r--src/exchange-lib/test-exchange-home/master.priv (renamed from src/mint-lib/test-mint-home/master.priv)0
-rw-r--r--src/exchange-lib/test-exchange-home/sepa.json (renamed from src/mint-lib/test-mint-home/sepa.json)0
-rw-r--r--src/exchange-lib/test_exchange_api.c (renamed from src/mint-lib/test_mint_api.c)258
-rw-r--r--src/exchange-tools/Makefile.am81
-rw-r--r--src/exchange-tools/taler-auditor-sign.c (renamed from src/mint-tools/taler-auditor-sign.c)68
-rw-r--r--src/exchange-tools/taler-exchange-dbinit.c (renamed from src/mint-tools/taler-mint-dbinit.c)42
-rw-r--r--src/exchange-tools/taler-exchange-keycheck.c (renamed from src/mint-tools/taler-mint-keycheck.c)52
-rw-r--r--src/exchange-tools/taler-exchange-keyup.c (renamed from src/mint-tools/taler-mint-keyup.c)122
-rw-r--r--src/exchange-tools/taler-exchange-reservemod.c (renamed from src/mint-tools/taler-mint-reservemod.c)38
-rw-r--r--src/exchange-tools/taler-exchange-sepa.c (renamed from src/mint-tools/taler-mint-sepa.c)10
-rw-r--r--src/exchange/.gitignore6
-rw-r--r--src/exchange/Makefile.am59
-rw-r--r--src/exchange/afl-tests/id:000000,orig:admin_add_incoming.req (renamed from src/mint/afl-tests/id:000000,orig:admin_add_incoming.req)0
-rw-r--r--src/exchange/afl-tests/id:000001,orig:deposit.req (renamed from src/mint/afl-tests/id:000001,orig:deposit.req)0
-rw-r--r--src/exchange/afl-tests/id:000001,sig:06,src:000004,op:flip1,pos:21060 (renamed from src/mint/afl-tests/id:000001,sig:06,src:000004,op:flip1,pos:21060)0
-rw-r--r--src/exchange/afl-tests/id:000002,orig:keys.req (renamed from src/mint/afl-tests/id:000002,orig:keys.req)0
-rw-r--r--src/exchange/afl-tests/id:000003,orig:refresh_link.req (renamed from src/mint/afl-tests/id:000003,orig:refresh_link.req)0
-rw-r--r--src/exchange/afl-tests/id:000004,orig:refresh_melt.req (renamed from src/mint/afl-tests/id:000004,orig:refresh_melt.req)0
-rw-r--r--src/exchange/afl-tests/id:000005,orig:refresh_reveal.req (renamed from src/mint/afl-tests/id:000005,orig:refresh_reveal.req)0
-rw-r--r--src/exchange/afl-tests/id:000006,orig:reserve_status.req (renamed from src/mint/afl-tests/id:000006,orig:reserve_status.req)0
-rw-r--r--src/exchange/afl-tests/id:000007,orig:reserve_withdraw.req (renamed from src/mint/afl-tests/id:000007,orig:reserve_withdraw.req)0
-rw-r--r--src/exchange/afl-tests/id:000008,orig:wire.req (renamed from src/mint/afl-tests/id:000008,orig:wire.req)0
-rw-r--r--src/exchange/afl-tests/id:000009,orig:wire_sepa.req (renamed from src/mint/afl-tests/id:000009,orig:wire_sepa.req)0
-rw-r--r--src/exchange/afl-tests/id:000010,orig:wire_test.req (renamed from src/mint/afl-tests/id:000010,orig:wire_test.req)0
-rw-r--r--src/exchange/afl-tests/id:000011,src:000000,op:flip1,pos:1,+cov (renamed from src/mint/afl-tests/id:000011,src:000000,op:flip1,pos:1,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000011,src:000000,op:flip1,pos:2,+cov (renamed from src/mint/afl-tests/id:000011,src:000000,op:flip1,pos:2,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000012,src:000000,op:flip1,pos:3,+cov (renamed from src/mint/afl-tests/id:000012,src:000000,op:flip1,pos:3,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000012,src:000000,op:flip1,pos:4,+cov (renamed from src/mint/afl-tests/id:000012,src:000000,op:flip1,pos:4,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000013,src:000000,op:flip1,pos:4,+cov (renamed from src/mint/afl-tests/id:000013,src:000000,op:flip1,pos:4,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000013,src:000000,op:flip1,pos:5,+cov (renamed from src/mint/afl-tests/id:000013,src:000000,op:flip1,pos:5,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000014,src:000000,op:flip1,pos:5,+cov (renamed from src/mint/afl-tests/id:000014,src:000000,op:flip1,pos:5,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000015,src:000000,op:flip1,pos:5,+cov (renamed from src/mint/afl-tests/id:000015,src:000000,op:flip1,pos:5,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000015,src:000000,op:flip1,pos:8,+cov (renamed from src/mint/afl-tests/id:000015,src:000000,op:flip1,pos:8,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000016,src:000000,op:flip1,pos:11 (renamed from src/mint/afl-tests/id:000016,src:000000,op:flip1,pos:11)0
-rw-r--r--src/exchange/afl-tests/id:000016,src:000000,op:flip1,pos:5,+cov (renamed from src/mint/afl-tests/id:000016,src:000000,op:flip1,pos:5,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000017,src:000000,op:flip1,pos:13,+cov (renamed from src/mint/afl-tests/id:000017,src:000000,op:flip1,pos:13,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000017,src:000000,op:flip1,pos:7,+cov (renamed from src/mint/afl-tests/id:000017,src:000000,op:flip1,pos:7,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000018,src:000000,op:flip1,pos:13,+cov (renamed from src/mint/afl-tests/id:000018,src:000000,op:flip1,pos:13,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000018,src:000000,op:flip1,pos:9,+cov (renamed from src/mint/afl-tests/id:000018,src:000000,op:flip1,pos:9,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000019,src:000000,op:flip1,pos:11 (renamed from src/mint/afl-tests/id:000019,src:000000,op:flip1,pos:11)0
-rw-r--r--src/exchange/afl-tests/id:000019,src:000000,op:flip1,pos:19,+cov (renamed from src/mint/afl-tests/id:000019,src:000000,op:flip1,pos:19,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000020,src:000000,op:flip1,pos:12,+cov (renamed from src/mint/afl-tests/id:000020,src:000000,op:flip1,pos:12,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000020,src:000000,op:flip1,pos:19,+cov (renamed from src/mint/afl-tests/id:000020,src:000000,op:flip1,pos:19,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000021,src:000000,op:flip1,pos:13,+cov (renamed from src/mint/afl-tests/id:000021,src:000000,op:flip1,pos:13,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000021,src:000000,op:flip1,pos:21,+cov (renamed from src/mint/afl-tests/id:000021,src:000000,op:flip1,pos:21,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000022,src:000000,op:flip1,pos:17,+cov (renamed from src/mint/afl-tests/id:000022,src:000000,op:flip1,pos:17,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000022,src:000000,op:flip1,pos:23,+cov (renamed from src/mint/afl-tests/id:000022,src:000000,op:flip1,pos:23,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000023,src:000000,op:flip1,pos:22,+cov (renamed from src/mint/afl-tests/id:000023,src:000000,op:flip1,pos:22,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000023,src:000000,op:flip1,pos:24,+cov (renamed from src/mint/afl-tests/id:000023,src:000000,op:flip1,pos:24,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000024,src:000000,op:flip1,pos:24,+cov (renamed from src/mint/afl-tests/id:000024,src:000000,op:flip1,pos:24,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000025,src:000000,op:flip1,pos:24,+cov (renamed from src/mint/afl-tests/id:000025,src:000000,op:flip1,pos:24,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000026,src:000000,op:flip1,pos:25,+cov (renamed from src/mint/afl-tests/id:000026,src:000000,op:flip1,pos:25,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000027,src:000000,op:flip1,pos:26,+cov (renamed from src/mint/afl-tests/id:000027,src:000000,op:flip1,pos:26,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000028,src:000000,op:flip1,pos:26,+cov (renamed from src/mint/afl-tests/id:000028,src:000000,op:flip1,pos:26,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000029,src:000000,op:flip1,pos:26,+cov (renamed from src/mint/afl-tests/id:000029,src:000000,op:flip1,pos:26,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000029,src:000000,op:flip1,pos:27,+cov (renamed from src/mint/afl-tests/id:000029,src:000000,op:flip1,pos:27,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000030,src:000000,op:flip1,pos:27 (renamed from src/mint/afl-tests/id:000030,src:000000,op:flip1,pos:27)0
-rw-r--r--src/exchange/afl-tests/id:000030,src:000000,op:flip1,pos:27,+cov (renamed from src/mint/afl-tests/id:000030,src:000000,op:flip1,pos:27,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000031,src:000000,op:flip1,pos:27,+cov (renamed from src/mint/afl-tests/id:000031,src:000000,op:flip1,pos:27,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000031,src:000000,op:flip1,pos:28,+cov (renamed from src/mint/afl-tests/id:000031,src:000000,op:flip1,pos:28,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000032,src:000000,op:flip1,pos:28,+cov (renamed from src/mint/afl-tests/id:000032,src:000000,op:flip1,pos:28,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000032,src:000000,op:flip1,pos:30,+cov (renamed from src/mint/afl-tests/id:000032,src:000000,op:flip1,pos:30,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000033,src:000000,op:flip1,pos:28,+cov (renamed from src/mint/afl-tests/id:000033,src:000000,op:flip1,pos:28,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000033,src:000000,op:flip1,pos:30,+cov (renamed from src/mint/afl-tests/id:000033,src:000000,op:flip1,pos:30,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000034,src:000000,op:flip1,pos:28,+cov (renamed from src/mint/afl-tests/id:000034,src:000000,op:flip1,pos:28,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000034,src:000000,op:flip1,pos:30,+cov (renamed from src/mint/afl-tests/id:000034,src:000000,op:flip1,pos:30,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000035,src:000000,op:flip1,pos:30,+cov (renamed from src/mint/afl-tests/id:000035,src:000000,op:flip1,pos:30,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000036,src:000000,op:flip1,pos:31,+cov (renamed from src/mint/afl-tests/id:000036,src:000000,op:flip1,pos:31,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000037,src:000000,op:flip1,pos:32,+cov (renamed from src/mint/afl-tests/id:000037,src:000000,op:flip1,pos:32,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000038,src:000000,op:flip1,pos:32 (renamed from src/mint/afl-tests/id:000038,src:000000,op:flip1,pos:32)0
-rw-r--r--src/exchange/afl-tests/id:000038,src:000000,op:flip1,pos:32,+cov (renamed from src/mint/afl-tests/id:000038,src:000000,op:flip1,pos:32,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000039,src:000000,op:flip1,pos:32,+cov (renamed from src/mint/afl-tests/id:000039,src:000000,op:flip1,pos:32,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000039,src:000000,op:flip1,pos:34,+cov (renamed from src/mint/afl-tests/id:000039,src:000000,op:flip1,pos:34,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000040,src:000000,op:flip1,pos:32,+cov (renamed from src/mint/afl-tests/id:000040,src:000000,op:flip1,pos:32,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000040,src:000000,op:flip1,pos:34,+cov (renamed from src/mint/afl-tests/id:000040,src:000000,op:flip1,pos:34,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000041,src:000000,op:flip1,pos:34,+cov (renamed from src/mint/afl-tests/id:000041,src:000000,op:flip1,pos:34,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000041,src:000000,op:flip1,pos:36,+cov (renamed from src/mint/afl-tests/id:000041,src:000000,op:flip1,pos:36,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000042,src:000000,op:flip1,pos:36,+cov (renamed from src/mint/afl-tests/id:000042,src:000000,op:flip1,pos:36,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000043,src:000000,op:flip1,pos:37,+cov (renamed from src/mint/afl-tests/id:000043,src:000000,op:flip1,pos:37,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000043,src:000000,op:flip1,pos:38 (renamed from src/mint/afl-tests/id:000043,src:000000,op:flip1,pos:38)0
-rw-r--r--src/exchange/afl-tests/id:000044,src:000000,op:flip1,pos:38 (renamed from src/mint/afl-tests/id:000044,src:000000,op:flip1,pos:38)0
-rw-r--r--src/exchange/afl-tests/id:000044,src:000000,op:flip1,pos:38,+cov (renamed from src/mint/afl-tests/id:000044,src:000000,op:flip1,pos:38,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000045,src:000000,op:flip1,pos:38,+cov (renamed from src/mint/afl-tests/id:000045,src:000000,op:flip1,pos:38,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000045,src:000000,op:flip1,pos:39,+cov (renamed from src/mint/afl-tests/id:000045,src:000000,op:flip1,pos:39,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000046,src:000000,op:flip1,pos:39,+cov (renamed from src/mint/afl-tests/id:000046,src:000000,op:flip1,pos:39,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000047,src:000000,op:flip1,pos:39 (renamed from src/mint/afl-tests/id:000047,src:000000,op:flip1,pos:39)0
-rw-r--r--src/exchange/afl-tests/id:000047,src:000000,op:flip1,pos:39,+cov (renamed from src/mint/afl-tests/id:000047,src:000000,op:flip1,pos:39,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000048,src:000000,op:flip1,pos:39,+cov (renamed from src/mint/afl-tests/id:000048,src:000000,op:flip1,pos:39,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000048,src:000000,op:flip1,pos:40,+cov (renamed from src/mint/afl-tests/id:000048,src:000000,op:flip1,pos:40,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000049,src:000000,op:flip1,pos:41,+cov (renamed from src/mint/afl-tests/id:000049,src:000000,op:flip1,pos:41,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000050,src:000000,op:flip1,pos:41,+cov (renamed from src/mint/afl-tests/id:000050,src:000000,op:flip1,pos:41,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000050,src:000000,op:flip1,pos:42,+cov (renamed from src/mint/afl-tests/id:000050,src:000000,op:flip1,pos:42,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000051,src:000000,op:flip1,pos:41,+cov (renamed from src/mint/afl-tests/id:000051,src:000000,op:flip1,pos:41,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000051,src:000000,op:flip1,pos:47,+cov (renamed from src/mint/afl-tests/id:000051,src:000000,op:flip1,pos:47,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000052,src:000000,op:flip1,pos:42,+cov (renamed from src/mint/afl-tests/id:000052,src:000000,op:flip1,pos:42,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000052,src:000000,op:flip1,pos:47,+cov (renamed from src/mint/afl-tests/id:000052,src:000000,op:flip1,pos:47,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000053,src:000000,op:flip1,pos:42,+cov (renamed from src/mint/afl-tests/id:000053,src:000000,op:flip1,pos:42,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000053,src:000000,op:flip1,pos:47,+cov (renamed from src/mint/afl-tests/id:000053,src:000000,op:flip1,pos:47,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000054,src:000000,op:flip1,pos:43,+cov (renamed from src/mint/afl-tests/id:000054,src:000000,op:flip1,pos:43,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000054,src:000000,op:flip1,pos:49,+cov (renamed from src/mint/afl-tests/id:000054,src:000000,op:flip1,pos:49,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000055,src:000000,op:flip1,pos:43,+cov (renamed from src/mint/afl-tests/id:000055,src:000000,op:flip1,pos:43,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000055,src:000000,op:flip1,pos:52,+cov (renamed from src/mint/afl-tests/id:000055,src:000000,op:flip1,pos:52,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000056,src:000000,op:flip1,pos:44,+cov (renamed from src/mint/afl-tests/id:000056,src:000000,op:flip1,pos:44,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000056,src:000000,op:flip1,pos:52,+cov (renamed from src/mint/afl-tests/id:000056,src:000000,op:flip1,pos:52,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000057,src:000000,op:flip1,pos:47,+cov (renamed from src/mint/afl-tests/id:000057,src:000000,op:flip1,pos:47,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000057,src:000000,op:flip1,pos:54,+cov (renamed from src/mint/afl-tests/id:000057,src:000000,op:flip1,pos:54,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000058,src:000000,op:flip1,pos:47,+cov (renamed from src/mint/afl-tests/id:000058,src:000000,op:flip1,pos:47,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000058,src:000000,op:flip1,pos:54,+cov (renamed from src/mint/afl-tests/id:000058,src:000000,op:flip1,pos:54,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000059,src:000000,op:flip1,pos:48,+cov (renamed from src/mint/afl-tests/id:000059,src:000000,op:flip1,pos:48,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000059,src:000000,op:flip1,pos:55,+cov (renamed from src/mint/afl-tests/id:000059,src:000000,op:flip1,pos:55,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000060,src:000000,op:flip1,pos:49,+cov (renamed from src/mint/afl-tests/id:000060,src:000000,op:flip1,pos:49,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000060,src:000000,op:flip1,pos:56,+cov (renamed from src/mint/afl-tests/id:000060,src:000000,op:flip1,pos:56,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000061,src:000000,op:flip1,pos:50,+cov (renamed from src/mint/afl-tests/id:000061,src:000000,op:flip1,pos:50,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000061,src:000000,op:flip1,pos:59,+cov (renamed from src/mint/afl-tests/id:000061,src:000000,op:flip1,pos:59,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000062,src:000000,op:flip1,pos:51,+cov (renamed from src/mint/afl-tests/id:000062,src:000000,op:flip1,pos:51,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000062,src:000000,op:flip1,pos:60,+cov (renamed from src/mint/afl-tests/id:000062,src:000000,op:flip1,pos:60,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000063,src:000000,op:flip1,pos:54 (renamed from src/mint/afl-tests/id:000063,src:000000,op:flip1,pos:54)0
-rw-r--r--src/exchange/afl-tests/id:000063,src:000000,op:flip1,pos:61,+cov (renamed from src/mint/afl-tests/id:000063,src:000000,op:flip1,pos:61,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000064,src:000000,op:flip1,pos:55,+cov (renamed from src/mint/afl-tests/id:000064,src:000000,op:flip1,pos:55,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000064,src:000000,op:flip1,pos:62,+cov (renamed from src/mint/afl-tests/id:000064,src:000000,op:flip1,pos:62,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000065,src:000000,op:flip1,pos:55,+cov (renamed from src/mint/afl-tests/id:000065,src:000000,op:flip1,pos:55,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000065,src:000000,op:flip1,pos:63,+cov (renamed from src/mint/afl-tests/id:000065,src:000000,op:flip1,pos:63,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000066,src:000000,op:flip1,pos:56,+cov (renamed from src/mint/afl-tests/id:000066,src:000000,op:flip1,pos:56,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000066,src:000000,op:flip1,pos:63,+cov (renamed from src/mint/afl-tests/id:000066,src:000000,op:flip1,pos:63,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000067,src:000000,op:flip1,pos:58,+cov (renamed from src/mint/afl-tests/id:000067,src:000000,op:flip1,pos:58,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000067,src:000000,op:flip1,pos:65,+cov (renamed from src/mint/afl-tests/id:000067,src:000000,op:flip1,pos:65,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000068,src:000000,op:flip1,pos:60,+cov (renamed from src/mint/afl-tests/id:000068,src:000000,op:flip1,pos:60,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000068,src:000000,op:flip1,pos:66,+cov (renamed from src/mint/afl-tests/id:000068,src:000000,op:flip1,pos:66,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000069,src:000000,op:flip1,pos:61,+cov (renamed from src/mint/afl-tests/id:000069,src:000000,op:flip1,pos:61,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000069,src:000000,op:flip1,pos:67,+cov (renamed from src/mint/afl-tests/id:000069,src:000000,op:flip1,pos:67,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000070,src:000000,op:flip1,pos:62,+cov (renamed from src/mint/afl-tests/id:000070,src:000000,op:flip1,pos:62,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000070,src:000000,op:flip1,pos:69,+cov (renamed from src/mint/afl-tests/id:000070,src:000000,op:flip1,pos:69,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000071,src:000000,op:flip1,pos:62,+cov (renamed from src/mint/afl-tests/id:000071,src:000000,op:flip1,pos:62,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000071,src:000000,op:flip1,pos:74,+cov (renamed from src/mint/afl-tests/id:000071,src:000000,op:flip1,pos:74,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000072,src:000000,op:flip1,pos:63,+cov (renamed from src/mint/afl-tests/id:000072,src:000000,op:flip1,pos:63,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000072,src:000000,op:flip1,pos:76,+cov (renamed from src/mint/afl-tests/id:000072,src:000000,op:flip1,pos:76,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000073,src:000000,op:flip1,pos:64,+cov (renamed from src/mint/afl-tests/id:000073,src:000000,op:flip1,pos:64,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000073,src:000000,op:flip1,pos:81,+cov (renamed from src/mint/afl-tests/id:000073,src:000000,op:flip1,pos:81,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000074,src:000000,op:flip1,pos:65,+cov (renamed from src/mint/afl-tests/id:000074,src:000000,op:flip1,pos:65,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000074,src:000000,op:flip1,pos:82,+cov (renamed from src/mint/afl-tests/id:000074,src:000000,op:flip1,pos:82,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000075,src:000000,op:flip1,pos:71,+cov (renamed from src/mint/afl-tests/id:000075,src:000000,op:flip1,pos:71,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000075,src:000000,op:flip1,pos:82,+cov (renamed from src/mint/afl-tests/id:000075,src:000000,op:flip1,pos:82,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000076,src:000000,op:flip1,pos:71 (renamed from src/mint/afl-tests/id:000076,src:000000,op:flip1,pos:71)0
-rw-r--r--src/exchange/afl-tests/id:000076,src:000000,op:flip1,pos:83,+cov (renamed from src/mint/afl-tests/id:000076,src:000000,op:flip1,pos:83,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000077,src:000000,op:flip1,pos:72,+cov (renamed from src/mint/afl-tests/id:000077,src:000000,op:flip1,pos:72,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000077,src:000000,op:flip1,pos:85,+cov (renamed from src/mint/afl-tests/id:000077,src:000000,op:flip1,pos:85,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000078,src:000000,op:flip1,pos:73,+cov (renamed from src/mint/afl-tests/id:000078,src:000000,op:flip1,pos:73,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000078,src:000000,op:flip1,pos:87,+cov (renamed from src/mint/afl-tests/id:000078,src:000000,op:flip1,pos:87,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000079,src:000000,op:flip1,pos:74,+cov (renamed from src/mint/afl-tests/id:000079,src:000000,op:flip1,pos:74,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000079,src:000000,op:flip1,pos:87,+cov (renamed from src/mint/afl-tests/id:000079,src:000000,op:flip1,pos:87,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000080,src:000000,op:flip1,pos:75,+cov (renamed from src/mint/afl-tests/id:000080,src:000000,op:flip1,pos:75,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000080,src:000000,op:flip1,pos:87,+cov (renamed from src/mint/afl-tests/id:000080,src:000000,op:flip1,pos:87,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000081,src:000000,op:flip1,pos:75,+cov (renamed from src/mint/afl-tests/id:000081,src:000000,op:flip1,pos:75,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000081,src:000000,op:flip1,pos:90,+cov (renamed from src/mint/afl-tests/id:000081,src:000000,op:flip1,pos:90,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000082,src:000000,op:flip1,pos:76,+cov (renamed from src/mint/afl-tests/id:000082,src:000000,op:flip1,pos:76,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000082,src:000000,op:flip1,pos:92,+cov (renamed from src/mint/afl-tests/id:000082,src:000000,op:flip1,pos:92,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000083,src:000000,op:flip1,pos:78,+cov (renamed from src/mint/afl-tests/id:000083,src:000000,op:flip1,pos:78,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000083,src:000000,op:flip1,pos:93,+cov (renamed from src/mint/afl-tests/id:000083,src:000000,op:flip1,pos:93,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000084,src:000000,op:flip1,pos:80,+cov (renamed from src/mint/afl-tests/id:000084,src:000000,op:flip1,pos:80,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000084,src:000000,op:flip1,pos:95,+cov (renamed from src/mint/afl-tests/id:000084,src:000000,op:flip1,pos:95,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000085,src:000000,op:flip1,pos:80,+cov (renamed from src/mint/afl-tests/id:000085,src:000000,op:flip1,pos:80,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000085,src:000000,op:flip1,pos:95,+cov (renamed from src/mint/afl-tests/id:000085,src:000000,op:flip1,pos:95,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000086,src:000000,op:flip1,pos:81,+cov (renamed from src/mint/afl-tests/id:000086,src:000000,op:flip1,pos:81,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000086,src:000000,op:flip1,pos:96,+cov (renamed from src/mint/afl-tests/id:000086,src:000000,op:flip1,pos:96,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000087,src:000000,op:flip1,pos:82,+cov (renamed from src/mint/afl-tests/id:000087,src:000000,op:flip1,pos:82,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000087,src:000000,op:flip1,pos:96,+cov (renamed from src/mint/afl-tests/id:000087,src:000000,op:flip1,pos:96,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000088,src:000000,op:flip1,pos:100,+cov (renamed from src/mint/afl-tests/id:000088,src:000000,op:flip1,pos:100,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000088,src:000000,op:flip1,pos:82,+cov (renamed from src/mint/afl-tests/id:000088,src:000000,op:flip1,pos:82,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000089,src:000000,op:flip1,pos:105 (renamed from src/mint/afl-tests/id:000089,src:000000,op:flip1,pos:105)0
-rw-r--r--src/exchange/afl-tests/id:000089,src:000000,op:flip1,pos:84,+cov (renamed from src/mint/afl-tests/id:000089,src:000000,op:flip1,pos:84,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000090,src:000000,op:flip1,pos:113,+cov (renamed from src/mint/afl-tests/id:000090,src:000000,op:flip1,pos:113,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000090,src:000000,op:flip1,pos:84,+cov (renamed from src/mint/afl-tests/id:000090,src:000000,op:flip1,pos:84,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000091,src:000000,op:flip1,pos:114,+cov (renamed from src/mint/afl-tests/id:000091,src:000000,op:flip1,pos:114,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000091,src:000000,op:flip1,pos:91,+cov (renamed from src/mint/afl-tests/id:000091,src:000000,op:flip1,pos:91,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000092,src:000000,op:flip1,pos:121,+cov (renamed from src/mint/afl-tests/id:000092,src:000000,op:flip1,pos:121,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000092,src:000000,op:flip1,pos:92,+cov (renamed from src/mint/afl-tests/id:000092,src:000000,op:flip1,pos:92,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000093,src:000000,op:flip1,pos:123,+cov (renamed from src/mint/afl-tests/id:000093,src:000000,op:flip1,pos:123,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000093,src:000000,op:flip1,pos:93,+cov (renamed from src/mint/afl-tests/id:000093,src:000000,op:flip1,pos:93,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000094,src:000000,op:flip1,pos:126,+cov (renamed from src/mint/afl-tests/id:000094,src:000000,op:flip1,pos:126,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000094,src:000000,op:flip1,pos:95,+cov (renamed from src/mint/afl-tests/id:000094,src:000000,op:flip1,pos:95,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000095,src:000000,op:flip1,pos:135,+cov (renamed from src/mint/afl-tests/id:000095,src:000000,op:flip1,pos:135,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000095,src:000000,op:flip1,pos:96,+cov (renamed from src/mint/afl-tests/id:000095,src:000000,op:flip1,pos:96,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000096,src:000000,op:flip1,pos:135,+cov (renamed from src/mint/afl-tests/id:000096,src:000000,op:flip1,pos:135,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000096,src:000000,op:flip1,pos:96,+cov (renamed from src/mint/afl-tests/id:000096,src:000000,op:flip1,pos:96,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000097,src:000000,op:flip1,pos:135,+cov (renamed from src/mint/afl-tests/id:000097,src:000000,op:flip1,pos:135,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000097,src:000000,op:flip1,pos:97,+cov (renamed from src/mint/afl-tests/id:000097,src:000000,op:flip1,pos:97,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000098,src:000000,op:flip1,pos:105 (renamed from src/mint/afl-tests/id:000098,src:000000,op:flip1,pos:105)0
-rw-r--r--src/exchange/afl-tests/id:000098,src:000000,op:flip1,pos:136,+cov (renamed from src/mint/afl-tests/id:000098,src:000000,op:flip1,pos:136,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000099,src:000000,op:flip1,pos:106 (renamed from src/mint/afl-tests/id:000099,src:000000,op:flip1,pos:106)0
-rw-r--r--src/exchange/afl-tests/id:000099,src:000000,op:flip1,pos:136,+cov (renamed from src/mint/afl-tests/id:000099,src:000000,op:flip1,pos:136,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000100,src:000000,op:flip1,pos:113,+cov (renamed from src/mint/afl-tests/id:000100,src:000000,op:flip1,pos:113,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000100,src:000000,op:flip1,pos:136,+cov (renamed from src/mint/afl-tests/id:000100,src:000000,op:flip1,pos:136,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000101,src:000000,op:flip1,pos:114,+cov (renamed from src/mint/afl-tests/id:000101,src:000000,op:flip1,pos:114,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000101,src:000000,op:flip1,pos:136,+cov (renamed from src/mint/afl-tests/id:000101,src:000000,op:flip1,pos:136,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000102,src:000000,op:flip1,pos:121,+cov (renamed from src/mint/afl-tests/id:000102,src:000000,op:flip1,pos:121,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000102,src:000000,op:flip1,pos:137,+cov (renamed from src/mint/afl-tests/id:000102,src:000000,op:flip1,pos:137,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000103,src:000000,op:flip1,pos:130,+cov (renamed from src/mint/afl-tests/id:000103,src:000000,op:flip1,pos:130,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000103,src:000000,op:flip1,pos:138,+cov (renamed from src/mint/afl-tests/id:000103,src:000000,op:flip1,pos:138,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000104,src:000000,op:flip1,pos:136,+cov (renamed from src/mint/afl-tests/id:000104,src:000000,op:flip1,pos:136,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000104,src:000000,op:flip1,pos:138,+cov (renamed from src/mint/afl-tests/id:000104,src:000000,op:flip1,pos:138,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000105,src:000000,op:flip1,pos:137,+cov (renamed from src/mint/afl-tests/id:000105,src:000000,op:flip1,pos:137,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000105,src:000000,op:flip1,pos:139,+cov (renamed from src/mint/afl-tests/id:000105,src:000000,op:flip1,pos:139,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000106,src:000000,op:flip1,pos:137,+cov (renamed from src/mint/afl-tests/id:000106,src:000000,op:flip1,pos:137,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000106,src:000000,op:flip1,pos:139,+cov (renamed from src/mint/afl-tests/id:000106,src:000000,op:flip1,pos:139,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000107,src:000000,op:flip1,pos:139,+cov (renamed from src/mint/afl-tests/id:000107,src:000000,op:flip1,pos:139,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000107,src:000000,op:flip1,pos:140,+cov (renamed from src/mint/afl-tests/id:000107,src:000000,op:flip1,pos:140,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000108,src:000000,op:flip1,pos:140,+cov (renamed from src/mint/afl-tests/id:000108,src:000000,op:flip1,pos:140,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000108,src:000000,op:flip1,pos:141,+cov (renamed from src/mint/afl-tests/id:000108,src:000000,op:flip1,pos:141,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000109,src:000000,op:flip1,pos:140,+cov (renamed from src/mint/afl-tests/id:000109,src:000000,op:flip1,pos:140,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000109,src:000000,op:flip1,pos:141,+cov (renamed from src/mint/afl-tests/id:000109,src:000000,op:flip1,pos:141,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000110,src:000000,op:flip1,pos:141,+cov (renamed from src/mint/afl-tests/id:000110,src:000000,op:flip1,pos:141,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000110,src:000000,op:flip1,pos:143,+cov (renamed from src/mint/afl-tests/id:000110,src:000000,op:flip1,pos:143,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000111,src:000000,op:flip1,pos:141,+cov (renamed from src/mint/afl-tests/id:000111,src:000000,op:flip1,pos:141,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000111,src:000000,op:flip1,pos:145,+cov (renamed from src/mint/afl-tests/id:000111,src:000000,op:flip1,pos:145,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000112,src:000000,op:flip1,pos:142,+cov (renamed from src/mint/afl-tests/id:000112,src:000000,op:flip1,pos:142,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000112,src:000000,op:flip1,pos:147,+cov (renamed from src/mint/afl-tests/id:000112,src:000000,op:flip1,pos:147,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000113,src:000000,op:flip1,pos:143,+cov (renamed from src/mint/afl-tests/id:000113,src:000000,op:flip1,pos:143,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000113,src:000000,op:flip1,pos:147,+cov (renamed from src/mint/afl-tests/id:000113,src:000000,op:flip1,pos:147,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000114,src:000000,op:flip1,pos:144,+cov (renamed from src/mint/afl-tests/id:000114,src:000000,op:flip1,pos:144,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000114,src:000000,op:flip1,pos:150,+cov (renamed from src/mint/afl-tests/id:000114,src:000000,op:flip1,pos:150,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000115,src:000000,op:flip1,pos:147,+cov (renamed from src/mint/afl-tests/id:000115,src:000000,op:flip1,pos:147,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000115,src:000000,op:flip1,pos:153,+cov (renamed from src/mint/afl-tests/id:000115,src:000000,op:flip1,pos:153,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000116,src:000000,op:flip1,pos:150,+cov (renamed from src/mint/afl-tests/id:000116,src:000000,op:flip1,pos:150,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000116,src:000000,op:flip1,pos:154,+cov (renamed from src/mint/afl-tests/id:000116,src:000000,op:flip1,pos:154,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000117,src:000000,op:flip1,pos:151,+cov (renamed from src/mint/afl-tests/id:000117,src:000000,op:flip1,pos:151,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000117,src:000000,op:flip1,pos:155,+cov (renamed from src/mint/afl-tests/id:000117,src:000000,op:flip1,pos:155,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000118,src:000000,op:flip1,pos:151,+cov (renamed from src/mint/afl-tests/id:000118,src:000000,op:flip1,pos:151,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000118,src:000000,op:flip1,pos:157,+cov (renamed from src/mint/afl-tests/id:000118,src:000000,op:flip1,pos:157,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000119,src:000000,op:flip1,pos:154,+cov (renamed from src/mint/afl-tests/id:000119,src:000000,op:flip1,pos:154,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000119,src:000000,op:flip1,pos:158,+cov (renamed from src/mint/afl-tests/id:000119,src:000000,op:flip1,pos:158,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000120,src:000000,op:flip1,pos:155,+cov (renamed from src/mint/afl-tests/id:000120,src:000000,op:flip1,pos:155,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000120,src:000000,op:flip1,pos:158,+cov (renamed from src/mint/afl-tests/id:000120,src:000000,op:flip1,pos:158,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000121,src:000000,op:flip1,pos:156,+cov (renamed from src/mint/afl-tests/id:000121,src:000000,op:flip1,pos:156,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000121,src:000000,op:flip1,pos:159,+cov (renamed from src/mint/afl-tests/id:000121,src:000000,op:flip1,pos:159,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000122,src:000000,op:flip1,pos:157,+cov (renamed from src/mint/afl-tests/id:000122,src:000000,op:flip1,pos:157,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000122,src:000000,op:flip1,pos:159,+cov (renamed from src/mint/afl-tests/id:000122,src:000000,op:flip1,pos:159,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000123,src:000000,op:flip1,pos:160,+cov (renamed from src/mint/afl-tests/id:000123,src:000000,op:flip1,pos:160,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000123,src:000000,op:flip1,pos:161,+cov (renamed from src/mint/afl-tests/id:000123,src:000000,op:flip1,pos:161,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000124,src:000000,op:flip1,pos:161,+cov (renamed from src/mint/afl-tests/id:000124,src:000000,op:flip1,pos:161,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000124,src:000000,op:flip1,pos:164,+cov (renamed from src/mint/afl-tests/id:000124,src:000000,op:flip1,pos:164,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000125,src:000000,op:flip1,pos:161,+cov (renamed from src/mint/afl-tests/id:000125,src:000000,op:flip1,pos:161,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000125,src:000000,op:flip1,pos:166,+cov (renamed from src/mint/afl-tests/id:000125,src:000000,op:flip1,pos:166,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000126,src:000000,op:flip1,pos:163 (renamed from src/mint/afl-tests/id:000126,src:000000,op:flip1,pos:163)0
-rw-r--r--src/exchange/afl-tests/id:000126,src:000000,op:flip1,pos:166,+cov (renamed from src/mint/afl-tests/id:000126,src:000000,op:flip1,pos:166,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000127,src:000000,op:flip1,pos:166,+cov (renamed from src/mint/afl-tests/id:000127,src:000000,op:flip1,pos:166,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000127,src:000000,op:flip1,pos:167,+cov (renamed from src/mint/afl-tests/id:000127,src:000000,op:flip1,pos:167,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000128,src:000000,op:flip1,pos:167,+cov (renamed from src/mint/afl-tests/id:000128,src:000000,op:flip1,pos:167,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000128,src:000000,op:flip1,pos:170,+cov (renamed from src/mint/afl-tests/id:000128,src:000000,op:flip1,pos:170,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000129,src:000000,op:flip1,pos:168,+cov (renamed from src/mint/afl-tests/id:000129,src:000000,op:flip1,pos:168,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000129,src:000000,op:flip1,pos:173,+cov (renamed from src/mint/afl-tests/id:000129,src:000000,op:flip1,pos:173,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000130,src:000000,op:flip1,pos:171,+cov (renamed from src/mint/afl-tests/id:000130,src:000000,op:flip1,pos:171,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000130,src:000000,op:flip1,pos:173,+cov (renamed from src/mint/afl-tests/id:000130,src:000000,op:flip1,pos:173,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000131,src:000000,op:flip1,pos:172,+cov (renamed from src/mint/afl-tests/id:000131,src:000000,op:flip1,pos:172,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000131,src:000000,op:flip1,pos:174,+cov (renamed from src/mint/afl-tests/id:000131,src:000000,op:flip1,pos:174,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000132,src:000000,op:flip1,pos:173,+cov (renamed from src/mint/afl-tests/id:000132,src:000000,op:flip1,pos:173,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000132,src:000000,op:flip1,pos:176,+cov (renamed from src/mint/afl-tests/id:000132,src:000000,op:flip1,pos:176,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000133,src:000000,op:flip1,pos:173,+cov (renamed from src/mint/afl-tests/id:000133,src:000000,op:flip1,pos:173,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000133,src:000000,op:flip1,pos:178,+cov (renamed from src/mint/afl-tests/id:000133,src:000000,op:flip1,pos:178,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000134,src:000000,op:flip1,pos:174,+cov (renamed from src/mint/afl-tests/id:000134,src:000000,op:flip1,pos:174,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000134,src:000000,op:flip1,pos:178,+cov (renamed from src/mint/afl-tests/id:000134,src:000000,op:flip1,pos:178,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000135,src:000000,op:flip1,pos:179,+cov (renamed from src/mint/afl-tests/id:000135,src:000000,op:flip1,pos:179,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000135,src:000000,op:flip1,pos:180 (renamed from src/mint/afl-tests/id:000135,src:000000,op:flip1,pos:180)0
-rw-r--r--src/exchange/afl-tests/id:000136,src:000000,op:flip1,pos:182,+cov (renamed from src/mint/afl-tests/id:000136,src:000000,op:flip1,pos:182,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000136,src:000000,op:flip1,pos:183,+cov (renamed from src/mint/afl-tests/id:000136,src:000000,op:flip1,pos:183,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000137,src:000000,op:flip1,pos:182,+cov (renamed from src/mint/afl-tests/id:000137,src:000000,op:flip1,pos:182,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000137,src:000000,op:flip1,pos:184,+cov (renamed from src/mint/afl-tests/id:000137,src:000000,op:flip1,pos:184,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000138,src:000000,op:flip1,pos:183 (renamed from src/mint/afl-tests/id:000138,src:000000,op:flip1,pos:183)0
-rw-r--r--src/exchange/afl-tests/id:000138,src:000000,op:flip1,pos:185,+cov (renamed from src/mint/afl-tests/id:000138,src:000000,op:flip1,pos:185,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000139,src:000000,op:flip1,pos:183,+cov (renamed from src/mint/afl-tests/id:000139,src:000000,op:flip1,pos:183,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000139,src:000000,op:flip1,pos:190 (renamed from src/mint/afl-tests/id:000139,src:000000,op:flip1,pos:190)0
-rw-r--r--src/exchange/afl-tests/id:000140,src:000000,op:flip1,pos:185,+cov (renamed from src/mint/afl-tests/id:000140,src:000000,op:flip1,pos:185,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000140,src:000000,op:flip1,pos:200,+cov (renamed from src/mint/afl-tests/id:000140,src:000000,op:flip1,pos:200,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000141,src:000000,op:flip1,pos:185,+cov (renamed from src/mint/afl-tests/id:000141,src:000000,op:flip1,pos:185,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000141,src:000000,op:flip1,pos:205,+cov (renamed from src/mint/afl-tests/id:000141,src:000000,op:flip1,pos:205,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000142,src:000000,op:flip1,pos:190 (renamed from src/mint/afl-tests/id:000142,src:000000,op:flip1,pos:190)0
-rw-r--r--src/exchange/afl-tests/id:000142,src:000000,op:flip1,pos:211,+cov (renamed from src/mint/afl-tests/id:000142,src:000000,op:flip1,pos:211,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000143,src:000000,op:flip1,pos:193,+cov (renamed from src/mint/afl-tests/id:000143,src:000000,op:flip1,pos:193,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000143,src:000000,op:flip1,pos:238,+cov (renamed from src/mint/afl-tests/id:000143,src:000000,op:flip1,pos:238,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000144,src:000000,op:flip1,pos:200,+cov (renamed from src/mint/afl-tests/id:000144,src:000000,op:flip1,pos:200,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000144,src:000000,op:flip1,pos:238,+cov (renamed from src/mint/afl-tests/id:000144,src:000000,op:flip1,pos:238,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000145,src:000000,op:flip1,pos:211,+cov (renamed from src/mint/afl-tests/id:000145,src:000000,op:flip1,pos:211,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000145,src:000000,op:flip1,pos:241,+cov (renamed from src/mint/afl-tests/id:000145,src:000000,op:flip1,pos:241,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000146,src:000000,op:flip1,pos:223,+cov (renamed from src/mint/afl-tests/id:000146,src:000000,op:flip1,pos:223,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000146,src:000000,op:flip1,pos:245 (renamed from src/mint/afl-tests/id:000146,src:000000,op:flip1,pos:245)0
-rw-r--r--src/exchange/afl-tests/id:000147,src:000000,op:flip1,pos:245 (renamed from src/mint/afl-tests/id:000147,src:000000,op:flip1,pos:245)0
-rw-r--r--src/exchange/afl-tests/id:000147,src:000000,op:flip1,pos:255,+cov (renamed from src/mint/afl-tests/id:000147,src:000000,op:flip1,pos:255,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000148,src:000000,op:flip1,pos:262,+cov (renamed from src/mint/afl-tests/id:000148,src:000000,op:flip1,pos:262,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000149,src:000000,op:flip1,pos:268,+cov (renamed from src/mint/afl-tests/id:000149,src:000000,op:flip1,pos:268,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000149,src:000000,op:flip1,pos:270,+cov (renamed from src/mint/afl-tests/id:000149,src:000000,op:flip1,pos:270,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000150,src:000000,op:flip1,pos:269,+cov (renamed from src/mint/afl-tests/id:000150,src:000000,op:flip1,pos:269,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000150,src:000000,op:flip1,pos:279,+cov (renamed from src/mint/afl-tests/id:000150,src:000000,op:flip1,pos:279,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000151,src:000000,op:flip1,pos:270,+cov (renamed from src/mint/afl-tests/id:000151,src:000000,op:flip1,pos:270,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000151,src:000000,op:flip1,pos:279,+cov (renamed from src/mint/afl-tests/id:000151,src:000000,op:flip1,pos:279,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000152,src:000000,op:flip1,pos:271,+cov (renamed from src/mint/afl-tests/id:000152,src:000000,op:flip1,pos:271,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000152,src:000000,op:flip1,pos:283,+cov (renamed from src/mint/afl-tests/id:000152,src:000000,op:flip1,pos:283,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000153,src:000000,op:flip1,pos:271,+cov (renamed from src/mint/afl-tests/id:000153,src:000000,op:flip1,pos:271,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000153,src:000000,op:flip1,pos:291,+cov (renamed from src/mint/afl-tests/id:000153,src:000000,op:flip1,pos:291,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000154,src:000000,op:flip1,pos:274,+cov (renamed from src/mint/afl-tests/id:000154,src:000000,op:flip1,pos:274,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000154,src:000000,op:flip1,pos:298,+cov (renamed from src/mint/afl-tests/id:000154,src:000000,op:flip1,pos:298,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000155,src:000000,op:flip1,pos:279,+cov (renamed from src/mint/afl-tests/id:000155,src:000000,op:flip1,pos:279,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000155,src:000000,op:flip1,pos:302,+cov (renamed from src/mint/afl-tests/id:000155,src:000000,op:flip1,pos:302,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000156,src:000000,op:flip1,pos:281,+cov (renamed from src/mint/afl-tests/id:000156,src:000000,op:flip1,pos:281,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000156,src:000000,op:flip1,pos:305,+cov (renamed from src/mint/afl-tests/id:000156,src:000000,op:flip1,pos:305,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000157,src:000000,op:flip1,pos:283,+cov (renamed from src/mint/afl-tests/id:000157,src:000000,op:flip1,pos:283,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000157,src:000000,op:flip1,pos:307,+cov (renamed from src/mint/afl-tests/id:000157,src:000000,op:flip1,pos:307,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000158,src:000000,op:flip1,pos:291,+cov (renamed from src/mint/afl-tests/id:000158,src:000000,op:flip1,pos:291,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000158,src:000000,op:flip1,pos:313,+cov (renamed from src/mint/afl-tests/id:000158,src:000000,op:flip1,pos:313,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000159,src:000000,op:flip1,pos:298,+cov (renamed from src/mint/afl-tests/id:000159,src:000000,op:flip1,pos:298,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000159,src:000000,op:flip1,pos:313,+cov (renamed from src/mint/afl-tests/id:000159,src:000000,op:flip1,pos:313,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000160,src:000000,op:flip1,pos:299,+cov (renamed from src/mint/afl-tests/id:000160,src:000000,op:flip1,pos:299,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000160,src:000000,op:flip1,pos:314,+cov (renamed from src/mint/afl-tests/id:000160,src:000000,op:flip1,pos:314,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000161,src:000000,op:flip1,pos:306,+cov (renamed from src/mint/afl-tests/id:000161,src:000000,op:flip1,pos:306,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000161,src:000000,op:flip1,pos:314,+cov (renamed from src/mint/afl-tests/id:000161,src:000000,op:flip1,pos:314,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000162,src:000000,op:flip1,pos:308,+cov (renamed from src/mint/afl-tests/id:000162,src:000000,op:flip1,pos:308,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000162,src:000000,op:flip1,pos:315,+cov (renamed from src/mint/afl-tests/id:000162,src:000000,op:flip1,pos:315,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000163,src:000000,op:flip1,pos:312,+cov (renamed from src/mint/afl-tests/id:000163,src:000000,op:flip1,pos:312,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000163,src:000000,op:flip1,pos:316,+cov (renamed from src/mint/afl-tests/id:000163,src:000000,op:flip1,pos:316,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000164,src:000000,op:flip1,pos:315,+cov (renamed from src/mint/afl-tests/id:000164,src:000000,op:flip1,pos:315,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000164,src:000000,op:flip1,pos:317 (renamed from src/mint/afl-tests/id:000164,src:000000,op:flip1,pos:317)0
-rw-r--r--src/exchange/afl-tests/id:000165,src:000000,op:flip1,pos:316,+cov (renamed from src/mint/afl-tests/id:000165,src:000000,op:flip1,pos:316,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000165,src:000000,op:flip1,pos:317,+cov (renamed from src/mint/afl-tests/id:000165,src:000000,op:flip1,pos:317,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000166,src:000000,op:flip1,pos:316,+cov (renamed from src/mint/afl-tests/id:000166,src:000000,op:flip1,pos:316,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000166,src:000000,op:flip1,pos:319,+cov (renamed from src/mint/afl-tests/id:000166,src:000000,op:flip1,pos:319,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000167,src:000000,op:flip1,pos:317,+cov (renamed from src/mint/afl-tests/id:000167,src:000000,op:flip1,pos:317,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000167,src:000000,op:flip1,pos:320,+cov (renamed from src/mint/afl-tests/id:000167,src:000000,op:flip1,pos:320,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000168,src:000000,op:flip1,pos:317,+cov (renamed from src/mint/afl-tests/id:000168,src:000000,op:flip1,pos:317,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000168,src:000000,op:flip1,pos:322,+cov (renamed from src/mint/afl-tests/id:000168,src:000000,op:flip1,pos:322,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000169,src:000000,op:flip1,pos:318,+cov (renamed from src/mint/afl-tests/id:000169,src:000000,op:flip1,pos:318,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000169,src:000000,op:flip1,pos:326,+cov (renamed from src/mint/afl-tests/id:000169,src:000000,op:flip1,pos:326,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000170,src:000000,op:flip1,pos:319,+cov (renamed from src/mint/afl-tests/id:000170,src:000000,op:flip1,pos:319,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000170,src:000000,op:flip1,pos:328,+cov (renamed from src/mint/afl-tests/id:000170,src:000000,op:flip1,pos:328,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000171,src:000000,op:flip1,pos:326,+cov (renamed from src/mint/afl-tests/id:000171,src:000000,op:flip1,pos:326,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000171,src:000000,op:flip1,pos:329 (renamed from src/mint/afl-tests/id:000171,src:000000,op:flip1,pos:329)0
-rw-r--r--src/exchange/afl-tests/id:000172,src:000000,op:flip1,pos:327 (renamed from src/mint/afl-tests/id:000172,src:000000,op:flip1,pos:327)0
-rw-r--r--src/exchange/afl-tests/id:000172,src:000000,op:flip1,pos:332,+cov (renamed from src/mint/afl-tests/id:000172,src:000000,op:flip1,pos:332,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000173,src:000000,op:flip1,pos:330,+cov (renamed from src/mint/afl-tests/id:000173,src:000000,op:flip1,pos:330,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000173,src:000000,op:flip2,pos:8,+cov (renamed from src/mint/afl-tests/id:000173,src:000000,op:flip2,pos:8,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000174,src:000000,op:flip1,pos:331,+cov (renamed from src/mint/afl-tests/id:000174,src:000000,op:flip1,pos:331,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000174,src:000000,op:flip2,pos:8,+cov (renamed from src/mint/afl-tests/id:000174,src:000000,op:flip2,pos:8,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000175,src:000000,op:flip1,pos:338,+cov (renamed from src/mint/afl-tests/id:000175,src:000000,op:flip1,pos:338,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000175,src:000000,op:flip2,pos:28,+cov (renamed from src/mint/afl-tests/id:000175,src:000000,op:flip2,pos:28,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000176,src:000000,op:flip2,pos:30,+cov (renamed from src/mint/afl-tests/id:000176,src:000000,op:flip2,pos:30,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000176,src:000000,op:flip2,pos:8,+cov (renamed from src/mint/afl-tests/id:000176,src:000000,op:flip2,pos:8,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000177,src:000000,op:flip2,pos:25,+cov (renamed from src/mint/afl-tests/id:000177,src:000000,op:flip2,pos:25,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000177,src:000000,op:flip2,pos:30,+cov (renamed from src/mint/afl-tests/id:000177,src:000000,op:flip2,pos:30,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000178,src:000000,op:flip2,pos:26,+cov (renamed from src/mint/afl-tests/id:000178,src:000000,op:flip2,pos:26,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000178,src:000000,op:flip2,pos:31,+cov (renamed from src/mint/afl-tests/id:000178,src:000000,op:flip2,pos:31,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000179,src:000000,op:flip2,pos:29,+cov (renamed from src/mint/afl-tests/id:000179,src:000000,op:flip2,pos:29,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000179,src:000000,op:flip2,pos:31,+cov (renamed from src/mint/afl-tests/id:000179,src:000000,op:flip2,pos:31,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000180,src:000000,op:flip2,pos:30,+cov (renamed from src/mint/afl-tests/id:000180,src:000000,op:flip2,pos:30,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000180,src:000000,op:flip2,pos:32,+cov (renamed from src/mint/afl-tests/id:000180,src:000000,op:flip2,pos:32,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000181,src:000000,op:flip2,pos:33,+cov (renamed from src/mint/afl-tests/id:000181,src:000000,op:flip2,pos:33,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000181,src:000000,op:flip2,pos:36,+cov (renamed from src/mint/afl-tests/id:000181,src:000000,op:flip2,pos:36,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000182,src:000000,op:flip2,pos:38 (renamed from src/mint/afl-tests/id:000182,src:000000,op:flip2,pos:38)0
-rw-r--r--src/exchange/afl-tests/id:000183,src:000000,op:flip2,pos:39,+cov (renamed from src/mint/afl-tests/id:000183,src:000000,op:flip2,pos:39,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000184,src:000000,op:flip2,pos:40,+cov (renamed from src/mint/afl-tests/id:000184,src:000000,op:flip2,pos:40,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000184,src:000000,op:flip2,pos:43,+cov (renamed from src/mint/afl-tests/id:000184,src:000000,op:flip2,pos:43,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000185,src:000000,op:flip2,pos:40,+cov (renamed from src/mint/afl-tests/id:000185,src:000000,op:flip2,pos:40,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000185,src:000000,op:flip2,pos:49,+cov (renamed from src/mint/afl-tests/id:000185,src:000000,op:flip2,pos:49,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000186,src:000000,op:flip2,pos:40,+cov (renamed from src/mint/afl-tests/id:000186,src:000000,op:flip2,pos:40,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000186,src:000000,op:flip2,pos:54,+cov (renamed from src/mint/afl-tests/id:000186,src:000000,op:flip2,pos:54,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000187,src:000000,op:flip2,pos:46,+cov (renamed from src/mint/afl-tests/id:000187,src:000000,op:flip2,pos:46,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000187,src:000000,op:flip2,pos:60,+cov (renamed from src/mint/afl-tests/id:000187,src:000000,op:flip2,pos:60,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000188,src:000000,op:flip2,pos:47,+cov (renamed from src/mint/afl-tests/id:000188,src:000000,op:flip2,pos:47,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000188,src:000000,op:flip2,pos:64,+cov (renamed from src/mint/afl-tests/id:000188,src:000000,op:flip2,pos:64,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000189,src:000000,op:flip2,pos:48,+cov (renamed from src/mint/afl-tests/id:000189,src:000000,op:flip2,pos:48,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000189,src:000000,op:flip2,pos:69,+cov (renamed from src/mint/afl-tests/id:000189,src:000000,op:flip2,pos:69,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000190,src:000000,op:flip2,pos:49,+cov (renamed from src/mint/afl-tests/id:000190,src:000000,op:flip2,pos:49,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000190,src:000000,op:flip2,pos:71,+cov (renamed from src/mint/afl-tests/id:000190,src:000000,op:flip2,pos:71,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000191,src:000000,op:flip2,pos:53,+cov (renamed from src/mint/afl-tests/id:000191,src:000000,op:flip2,pos:53,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000191,src:000000,op:flip2,pos:73,+cov (renamed from src/mint/afl-tests/id:000191,src:000000,op:flip2,pos:73,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000192,src:000000,op:flip2,pos:53,+cov (renamed from src/mint/afl-tests/id:000192,src:000000,op:flip2,pos:53,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000192,src:000000,op:flip2,pos:73,+cov (renamed from src/mint/afl-tests/id:000192,src:000000,op:flip2,pos:73,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000193,src:000000,op:flip2,pos:62,+cov (renamed from src/mint/afl-tests/id:000193,src:000000,op:flip2,pos:62,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000193,src:000000,op:flip2,pos:75 (renamed from src/mint/afl-tests/id:000193,src:000000,op:flip2,pos:75)0
-rw-r--r--src/exchange/afl-tests/id:000194,src:000000,op:flip2,pos:68,+cov (renamed from src/mint/afl-tests/id:000194,src:000000,op:flip2,pos:68,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000194,src:000000,op:flip2,pos:77,+cov (renamed from src/mint/afl-tests/id:000194,src:000000,op:flip2,pos:77,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000195,src:000000,op:flip2,pos:70,+cov (renamed from src/mint/afl-tests/id:000195,src:000000,op:flip2,pos:70,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000195,src:000000,op:flip2,pos:81,+cov (renamed from src/mint/afl-tests/id:000195,src:000000,op:flip2,pos:81,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000196,src:000000,op:flip2,pos:73,+cov (renamed from src/mint/afl-tests/id:000196,src:000000,op:flip2,pos:73,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000196,src:000000,op:flip2,pos:81,+cov (renamed from src/mint/afl-tests/id:000196,src:000000,op:flip2,pos:81,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000197,src:000000,op:flip2,pos:73,+cov (renamed from src/mint/afl-tests/id:000197,src:000000,op:flip2,pos:73,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000197,src:000000,op:flip2,pos:83,+cov (renamed from src/mint/afl-tests/id:000197,src:000000,op:flip2,pos:83,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000198,src:000000,op:flip2,pos:76,+cov (renamed from src/mint/afl-tests/id:000198,src:000000,op:flip2,pos:76,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000198,src:000000,op:flip2,pos:84,+cov (renamed from src/mint/afl-tests/id:000198,src:000000,op:flip2,pos:84,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000199,src:000000,op:flip2,pos:76,+cov (renamed from src/mint/afl-tests/id:000199,src:000000,op:flip2,pos:76,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000199,src:000000,op:flip2,pos:85,+cov (renamed from src/mint/afl-tests/id:000199,src:000000,op:flip2,pos:85,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000200,src:000000,op:flip2,pos:80,+cov (renamed from src/mint/afl-tests/id:000200,src:000000,op:flip2,pos:80,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000200,src:000000,op:flip2,pos:86,+cov (renamed from src/mint/afl-tests/id:000200,src:000000,op:flip2,pos:86,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000201,src:000000,op:flip2,pos:86,+cov (renamed from src/mint/afl-tests/id:000201,src:000000,op:flip2,pos:86,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000201,src:000000,op:flip2,pos:89,+cov (renamed from src/mint/afl-tests/id:000201,src:000000,op:flip2,pos:89,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000202,src:000000,op:flip2,pos:101,+cov (renamed from src/mint/afl-tests/id:000202,src:000000,op:flip2,pos:101,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000202,src:000000,op:flip2,pos:90,+cov (renamed from src/mint/afl-tests/id:000202,src:000000,op:flip2,pos:90,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000203,src:000000,op:flip2,pos:114 (renamed from src/mint/afl-tests/id:000203,src:000000,op:flip2,pos:114)0
-rw-r--r--src/exchange/afl-tests/id:000203,src:000000,op:flip2,pos:93,+cov (renamed from src/mint/afl-tests/id:000203,src:000000,op:flip2,pos:93,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000204,src:000000,op:flip2,pos:100,+cov (renamed from src/mint/afl-tests/id:000204,src:000000,op:flip2,pos:100,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000204,src:000000,op:flip2,pos:115,+cov (renamed from src/mint/afl-tests/id:000204,src:000000,op:flip2,pos:115,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000205,src:000000,op:flip2,pos:114 (renamed from src/mint/afl-tests/id:000205,src:000000,op:flip2,pos:114)0
-rw-r--r--src/exchange/afl-tests/id:000205,src:000000,op:flip2,pos:116,+cov (renamed from src/mint/afl-tests/id:000205,src:000000,op:flip2,pos:116,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000206,src:000000,op:flip2,pos:115,+cov (renamed from src/mint/afl-tests/id:000206,src:000000,op:flip2,pos:115,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000206,src:000000,op:flip2,pos:140,+cov (renamed from src/mint/afl-tests/id:000206,src:000000,op:flip2,pos:140,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000207,src:000000,op:flip2,pos:116,+cov (renamed from src/mint/afl-tests/id:000207,src:000000,op:flip2,pos:116,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000207,src:000000,op:flip2,pos:140,+cov (renamed from src/mint/afl-tests/id:000207,src:000000,op:flip2,pos:140,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000208,src:000000,op:flip2,pos:124,+cov (renamed from src/mint/afl-tests/id:000208,src:000000,op:flip2,pos:124,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000208,src:000000,op:flip2,pos:146,+cov (renamed from src/mint/afl-tests/id:000208,src:000000,op:flip2,pos:146,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000209,src:000000,op:flip2,pos:135,+cov (renamed from src/mint/afl-tests/id:000209,src:000000,op:flip2,pos:135,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000209,src:000000,op:flip2,pos:147,+cov (renamed from src/mint/afl-tests/id:000209,src:000000,op:flip2,pos:147,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000210,src:000000,op:flip2,pos:137,+cov (renamed from src/mint/afl-tests/id:000210,src:000000,op:flip2,pos:137,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000210,src:000000,op:flip2,pos:148,+cov (renamed from src/mint/afl-tests/id:000210,src:000000,op:flip2,pos:148,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000211,src:000000,op:flip2,pos:138,+cov (renamed from src/mint/afl-tests/id:000211,src:000000,op:flip2,pos:138,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000211,src:000000,op:flip2,pos:148,+cov (renamed from src/mint/afl-tests/id:000211,src:000000,op:flip2,pos:148,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000212,src:000000,op:flip2,pos:138,+cov (renamed from src/mint/afl-tests/id:000212,src:000000,op:flip2,pos:138,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000212,src:000000,op:flip2,pos:159,+cov (renamed from src/mint/afl-tests/id:000212,src:000000,op:flip2,pos:159,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000213,src:000000,op:flip2,pos:139,+cov (renamed from src/mint/afl-tests/id:000213,src:000000,op:flip2,pos:139,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000213,src:000000,op:flip2,pos:161,+cov (renamed from src/mint/afl-tests/id:000213,src:000000,op:flip2,pos:161,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000214,src:000000,op:flip2,pos:143,+cov (renamed from src/mint/afl-tests/id:000214,src:000000,op:flip2,pos:143,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000214,src:000000,op:flip2,pos:164,+cov (renamed from src/mint/afl-tests/id:000214,src:000000,op:flip2,pos:164,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000215,src:000000,op:flip2,pos:146,+cov (renamed from src/mint/afl-tests/id:000215,src:000000,op:flip2,pos:146,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000215,src:000000,op:flip2,pos:164,+cov (renamed from src/mint/afl-tests/id:000215,src:000000,op:flip2,pos:164,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000216,src:000000,op:flip2,pos:156,+cov (renamed from src/mint/afl-tests/id:000216,src:000000,op:flip2,pos:156,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000216,src:000000,op:flip2,pos:166,+cov (renamed from src/mint/afl-tests/id:000216,src:000000,op:flip2,pos:166,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000217,src:000000,op:flip2,pos:161,+cov (renamed from src/mint/afl-tests/id:000217,src:000000,op:flip2,pos:161,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000217,src:000000,op:flip2,pos:170,+cov (renamed from src/mint/afl-tests/id:000217,src:000000,op:flip2,pos:170,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000218,src:000000,op:flip2,pos:171,+cov (renamed from src/mint/afl-tests/id:000218,src:000000,op:flip2,pos:171,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000218,src:000000,op:flip2,pos:176,+cov (renamed from src/mint/afl-tests/id:000218,src:000000,op:flip2,pos:176,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000219,src:000000,op:flip2,pos:180 (renamed from src/mint/afl-tests/id:000219,src:000000,op:flip2,pos:180)0
-rw-r--r--src/exchange/afl-tests/id:000219,src:000000,op:flip2,pos:185,+cov (renamed from src/mint/afl-tests/id:000219,src:000000,op:flip2,pos:185,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000220,src:000000,op:flip2,pos:184,+cov (renamed from src/mint/afl-tests/id:000220,src:000000,op:flip2,pos:184,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000220,src:000000,op:flip2,pos:193,+cov (renamed from src/mint/afl-tests/id:000220,src:000000,op:flip2,pos:193,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000221,src:000000,op:flip2,pos:211,+cov (renamed from src/mint/afl-tests/id:000221,src:000000,op:flip2,pos:211,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000221,src:000000,op:flip2,pos:226,+cov (renamed from src/mint/afl-tests/id:000221,src:000000,op:flip2,pos:226,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000222,src:000000,op:flip2,pos:218,+cov (renamed from src/mint/afl-tests/id:000222,src:000000,op:flip2,pos:218,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000222,src:000000,op:flip2,pos:232,+cov (renamed from src/mint/afl-tests/id:000222,src:000000,op:flip2,pos:232,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000223,src:000000,op:flip2,pos:239,+cov (renamed from src/mint/afl-tests/id:000223,src:000000,op:flip2,pos:239,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000223,src:000000,op:flip2,pos:271,+cov (renamed from src/mint/afl-tests/id:000223,src:000000,op:flip2,pos:271,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000224,src:000000,op:flip2,pos:241,+cov (renamed from src/mint/afl-tests/id:000224,src:000000,op:flip2,pos:241,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000224,src:000000,op:flip2,pos:279,+cov (renamed from src/mint/afl-tests/id:000224,src:000000,op:flip2,pos:279,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000225,src:000000,op:flip2,pos:250,+cov (renamed from src/mint/afl-tests/id:000225,src:000000,op:flip2,pos:250,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000225,src:000000,op:flip2,pos:308,+cov (renamed from src/mint/afl-tests/id:000225,src:000000,op:flip2,pos:308,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000226,src:000000,op:flip2,pos:272,+cov (renamed from src/mint/afl-tests/id:000226,src:000000,op:flip2,pos:272,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000226,src:000000,op:flip2,pos:315,+cov (renamed from src/mint/afl-tests/id:000226,src:000000,op:flip2,pos:315,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000227,src:000000,op:flip2,pos:277,+cov (renamed from src/mint/afl-tests/id:000227,src:000000,op:flip2,pos:277,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000227,src:000000,op:flip2,pos:316,+cov (renamed from src/mint/afl-tests/id:000227,src:000000,op:flip2,pos:316,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000228,src:000000,op:flip2,pos:316,+cov (renamed from src/mint/afl-tests/id:000228,src:000000,op:flip2,pos:316,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000228,src:000000,op:flip2,pos:317,+cov (renamed from src/mint/afl-tests/id:000228,src:000000,op:flip2,pos:317,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000229,src:000000,op:flip2,pos:316,+cov (renamed from src/mint/afl-tests/id:000229,src:000000,op:flip2,pos:316,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000229,src:000000,op:flip2,pos:319,+cov (renamed from src/mint/afl-tests/id:000229,src:000000,op:flip2,pos:319,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000230,src:000000,op:flip2,pos:316,+cov (renamed from src/mint/afl-tests/id:000230,src:000000,op:flip2,pos:316,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000230,src:000000,op:flip2,pos:320,+cov (renamed from src/mint/afl-tests/id:000230,src:000000,op:flip2,pos:320,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000231,src:000000,op:flip2,pos:317,+cov (renamed from src/mint/afl-tests/id:000231,src:000000,op:flip2,pos:317,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000231,src:000000,op:flip2,pos:326,+cov (renamed from src/mint/afl-tests/id:000231,src:000000,op:flip2,pos:326,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000232,src:000000,op:flip2,pos:320,+cov (renamed from src/mint/afl-tests/id:000232,src:000000,op:flip2,pos:320,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000232,src:000000,op:flip2,pos:327,+cov (renamed from src/mint/afl-tests/id:000232,src:000000,op:flip2,pos:327,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000233,src:000000,op:flip2,pos:321,+cov (renamed from src/mint/afl-tests/id:000233,src:000000,op:flip2,pos:321,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000233,src:000000,op:flip2,pos:331,+cov (renamed from src/mint/afl-tests/id:000233,src:000000,op:flip2,pos:331,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000234,src:000000,op:flip2,pos:327,+cov (renamed from src/mint/afl-tests/id:000234,src:000000,op:flip2,pos:327,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000234,src:000000,op:flip4,pos:5,+cov (renamed from src/mint/afl-tests/id:000234,src:000000,op:flip4,pos:5,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000235,src:000000,op:flip2,pos:328,+cov (renamed from src/mint/afl-tests/id:000235,src:000000,op:flip2,pos:328,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000235,src:000000,op:flip4,pos:20,+cov (renamed from src/mint/afl-tests/id:000235,src:000000,op:flip4,pos:20,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000236,src:000000,op:flip2,pos:330,+cov (renamed from src/mint/afl-tests/id:000236,src:000000,op:flip2,pos:330,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000236,src:000000,op:flip4,pos:27,+cov (renamed from src/mint/afl-tests/id:000236,src:000000,op:flip4,pos:27,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000237,src:000000,op:flip2,pos:331,+cov (renamed from src/mint/afl-tests/id:000237,src:000000,op:flip2,pos:331,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000237,src:000000,op:flip4,pos:30 (renamed from src/mint/afl-tests/id:000237,src:000000,op:flip4,pos:30)0
-rw-r--r--src/exchange/afl-tests/id:000238,src:000000,op:flip4,pos:32 (renamed from src/mint/afl-tests/id:000238,src:000000,op:flip4,pos:32)0
-rw-r--r--src/exchange/afl-tests/id:000238,src:000000,op:flip4,pos:5,+cov (renamed from src/mint/afl-tests/id:000238,src:000000,op:flip4,pos:5,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000239,src:000000,op:flip4,pos:25,+cov (renamed from src/mint/afl-tests/id:000239,src:000000,op:flip4,pos:25,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000239,src:000000,op:flip4,pos:34,+cov (renamed from src/mint/afl-tests/id:000239,src:000000,op:flip4,pos:34,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000240,src:000000,op:flip4,pos:29,+cov (renamed from src/mint/afl-tests/id:000240,src:000000,op:flip4,pos:29,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000240,src:000000,op:flip4,pos:35 (renamed from src/mint/afl-tests/id:000240,src:000000,op:flip4,pos:35)0
-rw-r--r--src/exchange/afl-tests/id:000241,src:000000,op:flip4,pos:30 (renamed from src/mint/afl-tests/id:000241,src:000000,op:flip4,pos:30)0
-rw-r--r--src/exchange/afl-tests/id:000241,src:000000,op:flip4,pos:36 (renamed from src/mint/afl-tests/id:000241,src:000000,op:flip4,pos:36)0
-rw-r--r--src/exchange/afl-tests/id:000242,src:000000,op:flip4,pos:32 (renamed from src/mint/afl-tests/id:000242,src:000000,op:flip4,pos:32)0
-rw-r--r--src/exchange/afl-tests/id:000242,src:000000,op:flip4,pos:39,+cov (renamed from src/mint/afl-tests/id:000242,src:000000,op:flip4,pos:39,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000243,src:000000,op:flip4,pos:37,+cov (renamed from src/mint/afl-tests/id:000243,src:000000,op:flip4,pos:37,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000243,src:000000,op:flip4,pos:44,+cov (renamed from src/mint/afl-tests/id:000243,src:000000,op:flip4,pos:44,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000244,src:000000,op:flip4,pos:39,+cov (renamed from src/mint/afl-tests/id:000244,src:000000,op:flip4,pos:39,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000244,src:000000,op:flip4,pos:48,+cov (renamed from src/mint/afl-tests/id:000244,src:000000,op:flip4,pos:48,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000245,src:000000,op:flip4,pos:45,+cov (renamed from src/mint/afl-tests/id:000245,src:000000,op:flip4,pos:45,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000245,src:000000,op:flip4,pos:56,+cov (renamed from src/mint/afl-tests/id:000245,src:000000,op:flip4,pos:56,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000246,src:000000,op:flip4,pos:47,+cov (renamed from src/mint/afl-tests/id:000246,src:000000,op:flip4,pos:47,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000246,src:000000,op:flip4,pos:59,+cov (renamed from src/mint/afl-tests/id:000246,src:000000,op:flip4,pos:59,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000247,src:000000,op:flip4,pos:50,+cov (renamed from src/mint/afl-tests/id:000247,src:000000,op:flip4,pos:50,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000247,src:000000,op:flip4,pos:65,+cov (renamed from src/mint/afl-tests/id:000247,src:000000,op:flip4,pos:65,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000248,src:000000,op:flip4,pos:60,+cov (renamed from src/mint/afl-tests/id:000248,src:000000,op:flip4,pos:60,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000248,src:000000,op:flip4,pos:68,+cov (renamed from src/mint/afl-tests/id:000248,src:000000,op:flip4,pos:68,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000249,src:000000,op:flip4,pos:68,+cov (renamed from src/mint/afl-tests/id:000249,src:000000,op:flip4,pos:68,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000250,src:000000,op:flip4,pos:68,+cov (renamed from src/mint/afl-tests/id:000250,src:000000,op:flip4,pos:68,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000250,src:000000,op:flip4,pos:73,+cov (renamed from src/mint/afl-tests/id:000250,src:000000,op:flip4,pos:73,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000251,src:000000,op:flip4,pos:74,+cov (renamed from src/mint/afl-tests/id:000251,src:000000,op:flip4,pos:74,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000251,src:000000,op:flip4,pos:81,+cov (renamed from src/mint/afl-tests/id:000251,src:000000,op:flip4,pos:81,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000252,src:000000,op:flip4,pos:75,+cov (renamed from src/mint/afl-tests/id:000252,src:000000,op:flip4,pos:75,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000252,src:000000,op:flip4,pos:82,+cov (renamed from src/mint/afl-tests/id:000252,src:000000,op:flip4,pos:82,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000253,src:000000,op:flip4,pos:75,+cov (renamed from src/mint/afl-tests/id:000253,src:000000,op:flip4,pos:75,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000253,src:000000,op:flip4,pos:85,+cov (renamed from src/mint/afl-tests/id:000253,src:000000,op:flip4,pos:85,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000254,src:000000,op:flip4,pos:76,+cov (renamed from src/mint/afl-tests/id:000254,src:000000,op:flip4,pos:76,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000254,src:000000,op:flip4,pos:88,+cov (renamed from src/mint/afl-tests/id:000254,src:000000,op:flip4,pos:88,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000255,src:000000,op:flip4,pos:81,+cov (renamed from src/mint/afl-tests/id:000255,src:000000,op:flip4,pos:81,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000255,src:000000,op:flip4,pos:91,+cov (renamed from src/mint/afl-tests/id:000255,src:000000,op:flip4,pos:91,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000256,src:000000,op:flip4,pos:83,+cov (renamed from src/mint/afl-tests/id:000256,src:000000,op:flip4,pos:83,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000256,src:000000,op:flip4,pos:94,+cov (renamed from src/mint/afl-tests/id:000256,src:000000,op:flip4,pos:94,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000257,src:000000,op:flip4,pos:86,+cov (renamed from src/mint/afl-tests/id:000257,src:000000,op:flip4,pos:86,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000257,src:000000,op:flip4,pos:95,+cov (renamed from src/mint/afl-tests/id:000257,src:000000,op:flip4,pos:95,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000258,src:000000,op:flip4,pos:88,+cov (renamed from src/mint/afl-tests/id:000258,src:000000,op:flip4,pos:88,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000258,src:000000,op:flip4,pos:95,+cov (renamed from src/mint/afl-tests/id:000258,src:000000,op:flip4,pos:95,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000259,src:000000,op:flip4,pos:114 (renamed from src/mint/afl-tests/id:000259,src:000000,op:flip4,pos:114)0
-rw-r--r--src/exchange/afl-tests/id:000259,src:000000,op:flip4,pos:91,+cov (renamed from src/mint/afl-tests/id:000259,src:000000,op:flip4,pos:91,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000260,src:000000,op:flip4,pos:112,+cov (renamed from src/mint/afl-tests/id:000260,src:000000,op:flip4,pos:112,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000260,src:000000,op:flip4,pos:137,+cov (renamed from src/mint/afl-tests/id:000260,src:000000,op:flip4,pos:137,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000261,src:000000,op:flip4,pos:139,+cov (renamed from src/mint/afl-tests/id:000261,src:000000,op:flip4,pos:139,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000261,src:000000,op:flip4,pos:147,+cov (renamed from src/mint/afl-tests/id:000261,src:000000,op:flip4,pos:147,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000262,src:000000,op:flip4,pos:142,+cov (renamed from src/mint/afl-tests/id:000262,src:000000,op:flip4,pos:142,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000262,src:000000,op:flip4,pos:164,+cov (renamed from src/mint/afl-tests/id:000262,src:000000,op:flip4,pos:164,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000263,src:000000,op:flip4,pos:147,+cov (renamed from src/mint/afl-tests/id:000263,src:000000,op:flip4,pos:147,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000263,src:000000,op:flip4,pos:169,+cov (renamed from src/mint/afl-tests/id:000263,src:000000,op:flip4,pos:169,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000264,src:000000,op:flip4,pos:157,+cov (renamed from src/mint/afl-tests/id:000264,src:000000,op:flip4,pos:157,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000264,src:000000,op:flip4,pos:172,+cov (renamed from src/mint/afl-tests/id:000264,src:000000,op:flip4,pos:172,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000265,src:000000,op:flip4,pos:157,+cov (renamed from src/mint/afl-tests/id:000265,src:000000,op:flip4,pos:157,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000265,src:000000,op:flip4,pos:175,+cov (renamed from src/mint/afl-tests/id:000265,src:000000,op:flip4,pos:175,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000266,src:000000,op:flip4,pos:176,+cov (renamed from src/mint/afl-tests/id:000266,src:000000,op:flip4,pos:176,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000266,src:000000,op:flip4,pos:177,+cov (renamed from src/mint/afl-tests/id:000266,src:000000,op:flip4,pos:177,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000267,src:000000,op:flip4,pos:179,+cov (renamed from src/mint/afl-tests/id:000267,src:000000,op:flip4,pos:179,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000267,src:000000,op:flip4,pos:225,+cov (renamed from src/mint/afl-tests/id:000267,src:000000,op:flip4,pos:225,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000268,src:000000,op:flip4,pos:183,+cov (renamed from src/mint/afl-tests/id:000268,src:000000,op:flip4,pos:183,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000268,src:000000,op:flip4,pos:258,+cov (renamed from src/mint/afl-tests/id:000268,src:000000,op:flip4,pos:258,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000269,src:000000,op:flip4,pos:262,+cov (renamed from src/mint/afl-tests/id:000269,src:000000,op:flip4,pos:262,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000269,src:000000,op:flip4,pos:270,+cov (renamed from src/mint/afl-tests/id:000269,src:000000,op:flip4,pos:270,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000270,src:000000,op:flip4,pos:276,+cov (renamed from src/mint/afl-tests/id:000270,src:000000,op:flip4,pos:276,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000270,src:000000,op:flip4,pos:280,+cov (renamed from src/mint/afl-tests/id:000270,src:000000,op:flip4,pos:280,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000271,src:000000,op:flip4,pos:284,+cov (renamed from src/mint/afl-tests/id:000271,src:000000,op:flip4,pos:284,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000271,src:000000,op:flip4,pos:307,+cov (renamed from src/mint/afl-tests/id:000271,src:000000,op:flip4,pos:307,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000272,src:000000,op:flip4,pos:314,+cov (renamed from src/mint/afl-tests/id:000272,src:000000,op:flip4,pos:314,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000272,src:000000,op:flip4,pos:317,+cov (renamed from src/mint/afl-tests/id:000272,src:000000,op:flip4,pos:317,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000273,src:000000,op:flip4,pos:318,+cov (renamed from src/mint/afl-tests/id:000273,src:000000,op:flip4,pos:318,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000273,src:000000,op:flip4,pos:328,+cov (renamed from src/mint/afl-tests/id:000273,src:000000,op:flip4,pos:328,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000274,src:000000,op:flip4,pos:330,+cov (renamed from src/mint/afl-tests/id:000274,src:000000,op:flip4,pos:330,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000275,src:000000,op:flip4,pos:331,+cov (renamed from src/mint/afl-tests/id:000275,src:000000,op:flip4,pos:331,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000275,src:000000,op:flip8,pos:32,+cov (renamed from src/mint/afl-tests/id:000275,src:000000,op:flip8,pos:32,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000276,src:000000,op:flip8,pos:43,+cov (renamed from src/mint/afl-tests/id:000276,src:000000,op:flip8,pos:43,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000276,src:000000,op:flip8,pos:47,+cov (renamed from src/mint/afl-tests/id:000276,src:000000,op:flip8,pos:47,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000277,src:000000,op:flip8,pos:190,+cov (renamed from src/mint/afl-tests/id:000277,src:000000,op:flip8,pos:190,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000277,src:000000,op:flip8,pos:52,+cov (renamed from src/mint/afl-tests/id:000277,src:000000,op:flip8,pos:52,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000278,src:000000,op:flip16,pos:51,+cov (renamed from src/mint/afl-tests/id:000278,src:000000,op:flip16,pos:51,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000278,src:000000,op:flip8,pos:62,+cov (renamed from src/mint/afl-tests/id:000278,src:000000,op:flip8,pos:62,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000279,src:000000,op:flip16,pos:219,+cov (renamed from src/mint/afl-tests/id:000279,src:000000,op:flip16,pos:219,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000279,src:000000,op:flip8,pos:87,+cov (renamed from src/mint/afl-tests/id:000279,src:000000,op:flip8,pos:87,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000280,src:000000,op:flip32,pos:55,+cov (renamed from src/mint/afl-tests/id:000280,src:000000,op:flip32,pos:55,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000280,src:000000,op:flip8,pos:88,+cov (renamed from src/mint/afl-tests/id:000280,src:000000,op:flip8,pos:88,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000281,src:000000,op:flip32,pos:68,+cov (renamed from src/mint/afl-tests/id:000281,src:000000,op:flip32,pos:68,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000281,src:000000,op:flip8,pos:331,+cov (renamed from src/mint/afl-tests/id:000281,src:000000,op:flip8,pos:331,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000282,src:000000,op:arith8,pos:4,val:-19 (renamed from src/mint/afl-tests/id:000282,src:000000,op:arith8,pos:4,val:-19)0
-rw-r--r--src/exchange/afl-tests/id:000282,src:000000,op:flip16,pos:39,+cov (renamed from src/mint/afl-tests/id:000282,src:000000,op:flip16,pos:39,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000283,src:000000,op:arith8,pos:4,val:-22 (renamed from src/mint/afl-tests/id:000283,src:000000,op:arith8,pos:4,val:-22)0
-rw-r--r--src/exchange/afl-tests/id:000283,src:000000,op:flip16,pos:85,+cov (renamed from src/mint/afl-tests/id:000283,src:000000,op:flip16,pos:85,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000284,src:000000,op:arith8,pos:5,val:-10,+cov (renamed from src/mint/afl-tests/id:000284,src:000000,op:arith8,pos:5,val:-10,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000284,src:000000,op:flip32,pos:49,+cov (renamed from src/mint/afl-tests/id:000284,src:000000,op:flip32,pos:49,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000285,src:000000,op:arith8,pos:5,val:-34 (renamed from src/mint/afl-tests/id:000285,src:000000,op:arith8,pos:5,val:-34)0
-rw-r--r--src/exchange/afl-tests/id:000285,src:000000,op:flip32,pos:62 (renamed from src/mint/afl-tests/id:000285,src:000000,op:flip32,pos:62)0
-rw-r--r--src/exchange/afl-tests/id:000286,src:000000,op:arith8,pos:6,val:-34,+cov (renamed from src/mint/afl-tests/id:000286,src:000000,op:arith8,pos:6,val:-34,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000286,src:000000,op:flip32,pos:86,+cov (renamed from src/mint/afl-tests/id:000286,src:000000,op:flip32,pos:86,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000287,src:000000,op:arith8,pos:11,val:-34 (renamed from src/mint/afl-tests/id:000287,src:000000,op:arith8,pos:11,val:-34)0
-rw-r--r--src/exchange/afl-tests/id:000287,src:000000,op:flip32,pos:92,+cov (renamed from src/mint/afl-tests/id:000287,src:000000,op:flip32,pos:92,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000288,src:000000,op:arith8,pos:15,val:-10,+cov (renamed from src/mint/afl-tests/id:000288,src:000000,op:arith8,pos:15,val:-10,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000288,src:000000,op:arith8,pos:4,val:-19 (renamed from src/mint/afl-tests/id:000288,src:000000,op:arith8,pos:4,val:-19)0
-rw-r--r--src/exchange/afl-tests/id:000289,src:000000,op:arith8,pos:22,val:+5,+cov (renamed from src/mint/afl-tests/id:000289,src:000000,op:arith8,pos:22,val:+5,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000289,src:000000,op:arith8,pos:4,val:-22 (renamed from src/mint/afl-tests/id:000289,src:000000,op:arith8,pos:4,val:-22)0
-rw-r--r--src/exchange/afl-tests/id:000290,src:000000,op:arith8,pos:24,val:+10,+cov (renamed from src/mint/afl-tests/id:000290,src:000000,op:arith8,pos:24,val:+10,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000290,src:000000,op:arith8,pos:5,val:-10,+cov (renamed from src/mint/afl-tests/id:000290,src:000000,op:arith8,pos:5,val:-10,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000291,src:000000,op:arith8,pos:25,val:-6,+cov (renamed from src/mint/afl-tests/id:000291,src:000000,op:arith8,pos:25,val:-6,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000291,src:000000,op:arith8,pos:5,val:-34 (renamed from src/mint/afl-tests/id:000291,src:000000,op:arith8,pos:5,val:-34)0
-rw-r--r--src/exchange/afl-tests/id:000292,src:000000,op:arith8,pos:25,val:-25,+cov (renamed from src/mint/afl-tests/id:000292,src:000000,op:arith8,pos:25,val:-25,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000292,src:000000,op:arith8,pos:6,val:-34,+cov (renamed from src/mint/afl-tests/id:000292,src:000000,op:arith8,pos:6,val:-34,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000293,src:000000,op:arith8,pos:25,val:-29,+cov (renamed from src/mint/afl-tests/id:000293,src:000000,op:arith8,pos:25,val:-29,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000293,src:000000,op:arith8,pos:7,val:-34,+cov (renamed from src/mint/afl-tests/id:000293,src:000000,op:arith8,pos:7,val:-34,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000294,src:000000,op:arith8,pos:11,val:-34 (renamed from src/mint/afl-tests/id:000294,src:000000,op:arith8,pos:11,val:-34)0
-rw-r--r--src/exchange/afl-tests/id:000294,src:000000,op:arith8,pos:26,val:+12,+cov (renamed from src/mint/afl-tests/id:000294,src:000000,op:arith8,pos:26,val:+12,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000295,src:000000,op:arith8,pos:15,val:-10,+cov (renamed from src/mint/afl-tests/id:000295,src:000000,op:arith8,pos:15,val:-10,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000295,src:000000,op:arith8,pos:26,val:+17,+cov (renamed from src/mint/afl-tests/id:000295,src:000000,op:arith8,pos:26,val:+17,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000296,src:000000,op:arith8,pos:25,val:+24,+cov (renamed from src/mint/afl-tests/id:000296,src:000000,op:arith8,pos:25,val:+24,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000296,src:000000,op:arith8,pos:27,val:-29,+cov (renamed from src/mint/afl-tests/id:000296,src:000000,op:arith8,pos:27,val:-29,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000297,src:000000,op:arith8,pos:27,val:+26,+cov (renamed from src/mint/afl-tests/id:000297,src:000000,op:arith8,pos:27,val:+26,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000297,src:000000,op:arith8,pos:27,val:+33,+cov (renamed from src/mint/afl-tests/id:000297,src:000000,op:arith8,pos:27,val:+33,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000298,src:000000,op:arith8,pos:28,val:+13,+cov (renamed from src/mint/afl-tests/id:000298,src:000000,op:arith8,pos:28,val:+13,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000298,src:000000,op:arith8,pos:28,val:+9,+cov (renamed from src/mint/afl-tests/id:000298,src:000000,op:arith8,pos:28,val:+9,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000299,src:000000,op:arith8,pos:28,val:-15,+cov (renamed from src/mint/afl-tests/id:000299,src:000000,op:arith8,pos:28,val:-15,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000299,src:000000,op:arith8,pos:28,val:-17 (renamed from src/mint/afl-tests/id:000299,src:000000,op:arith8,pos:28,val:-17)0
-rw-r--r--src/exchange/afl-tests/id:000300,src:000000,op:arith8,pos:28,val:+27,+cov (renamed from src/mint/afl-tests/id:000300,src:000000,op:arith8,pos:28,val:+27,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000300,src:000000,op:arith8,pos:28,val:-33,+cov (renamed from src/mint/afl-tests/id:000300,src:000000,op:arith8,pos:28,val:-33,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000301,src:000000,op:arith8,pos:28,val:-31,+cov (renamed from src/mint/afl-tests/id:000301,src:000000,op:arith8,pos:28,val:-31,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000301,src:000000,op:arith8,pos:29,val:+14,+cov (renamed from src/mint/afl-tests/id:000301,src:000000,op:arith8,pos:29,val:+14,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000302,src:000000,op:arith8,pos:29,val:-29,+cov (renamed from src/mint/afl-tests/id:000302,src:000000,op:arith8,pos:29,val:-29,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000302,src:000000,op:arith8,pos:30,val:+3,+cov (renamed from src/mint/afl-tests/id:000302,src:000000,op:arith8,pos:30,val:+3,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000303,src:000000,op:arith8,pos:30,val:+18,+cov (renamed from src/mint/afl-tests/id:000303,src:000000,op:arith8,pos:30,val:+18,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000303,src:000000,op:arith8,pos:30,val:+31,+cov (renamed from src/mint/afl-tests/id:000303,src:000000,op:arith8,pos:30,val:+31,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000304,src:000000,op:arith8,pos:31,val:+19,+cov (renamed from src/mint/afl-tests/id:000304,src:000000,op:arith8,pos:31,val:+19,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000304,src:000000,op:arith8,pos:31,val:-33,+cov (renamed from src/mint/afl-tests/id:000304,src:000000,op:arith8,pos:31,val:-33,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000305,src:000000,op:arith8,pos:31,val:-29,+cov (renamed from src/mint/afl-tests/id:000305,src:000000,op:arith8,pos:31,val:-29,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000305,src:000000,op:arith8,pos:32,val:+19,+cov (renamed from src/mint/afl-tests/id:000305,src:000000,op:arith8,pos:32,val:+19,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000306,src:000000,op:arith8,pos:31,val:-33,+cov (renamed from src/mint/afl-tests/id:000306,src:000000,op:arith8,pos:31,val:-33,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000306,src:000000,op:arith8,pos:33,val:+15,+cov (renamed from src/mint/afl-tests/id:000306,src:000000,op:arith8,pos:33,val:+15,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000307,src:000000,op:arith8,pos:31,val:+34,+cov (renamed from src/mint/afl-tests/id:000307,src:000000,op:arith8,pos:31,val:+34,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000307,src:000000,op:arith8,pos:33,val:-15,+cov (renamed from src/mint/afl-tests/id:000307,src:000000,op:arith8,pos:33,val:-15,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000308,src:000000,op:arith8,pos:32,val:+10,+cov (renamed from src/mint/afl-tests/id:000308,src:000000,op:arith8,pos:32,val:+10,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000308,src:000000,op:arith8,pos:34,val:-27,+cov (renamed from src/mint/afl-tests/id:000308,src:000000,op:arith8,pos:34,val:-27,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000309,src:000000,op:arith8,pos:32,val:-20,+cov (renamed from src/mint/afl-tests/id:000309,src:000000,op:arith8,pos:32,val:-20,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000309,src:000000,op:arith8,pos:34,val:+34,+cov (renamed from src/mint/afl-tests/id:000309,src:000000,op:arith8,pos:34,val:+34,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000310,src:000000,op:arith8,pos:33,val:+20,+cov (renamed from src/mint/afl-tests/id:000310,src:000000,op:arith8,pos:33,val:+20,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000310,src:000000,op:arith8,pos:35,val:+18,+cov (renamed from src/mint/afl-tests/id:000310,src:000000,op:arith8,pos:35,val:+18,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000311,src:000000,op:arith8,pos:33,val:+24,+cov (renamed from src/mint/afl-tests/id:000311,src:000000,op:arith8,pos:33,val:+24,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000311,src:000000,op:arith8,pos:35,val:-27,+cov (renamed from src/mint/afl-tests/id:000311,src:000000,op:arith8,pos:35,val:-27,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000312,src:000000,op:arith8,pos:34,val:-3,+cov (renamed from src/mint/afl-tests/id:000312,src:000000,op:arith8,pos:34,val:-3,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000312,src:000000,op:arith8,pos:35,val:+35,+cov (renamed from src/mint/afl-tests/id:000312,src:000000,op:arith8,pos:35,val:+35,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000313,src:000000,op:arith8,pos:34,val:+18,+cov (renamed from src/mint/afl-tests/id:000313,src:000000,op:arith8,pos:34,val:+18,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000313,src:000000,op:arith8,pos:36,val:+13,+cov (renamed from src/mint/afl-tests/id:000313,src:000000,op:arith8,pos:36,val:+13,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000314,src:000000,op:arith8,pos:34,val:-30,+cov (renamed from src/mint/afl-tests/id:000314,src:000000,op:arith8,pos:34,val:-30,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000314,src:000000,op:arith8,pos:36,val:+32,+cov (renamed from src/mint/afl-tests/id:000314,src:000000,op:arith8,pos:36,val:+32,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000315,src:000000,op:arith8,pos:35,val:+17,+cov (renamed from src/mint/afl-tests/id:000315,src:000000,op:arith8,pos:35,val:+17,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000315,src:000000,op:arith8,pos:37,val:+24,+cov (renamed from src/mint/afl-tests/id:000315,src:000000,op:arith8,pos:37,val:+24,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000316,src:000000,op:arith8,pos:35,val:-19,+cov (renamed from src/mint/afl-tests/id:000316,src:000000,op:arith8,pos:35,val:-19,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000316,src:000000,op:arith8,pos:37,val:+32,+cov (renamed from src/mint/afl-tests/id:000316,src:000000,op:arith8,pos:37,val:+32,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000317,src:000000,op:arith8,pos:36,val:-26,+cov (renamed from src/mint/afl-tests/id:000317,src:000000,op:arith8,pos:36,val:-26,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000317,src:000000,op:arith8,pos:38,val:-35,+cov (renamed from src/mint/afl-tests/id:000317,src:000000,op:arith8,pos:38,val:-35,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000318,src:000000,op:arith8,pos:36,val:+27,+cov (renamed from src/mint/afl-tests/id:000318,src:000000,op:arith8,pos:36,val:+27,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000318,src:000000,op:arith8,pos:39,val:+18,+cov (renamed from src/mint/afl-tests/id:000318,src:000000,op:arith8,pos:39,val:+18,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000319,src:000000,op:arith8,pos:36,val:+32,+cov (renamed from src/mint/afl-tests/id:000319,src:000000,op:arith8,pos:36,val:+32,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000319,src:000000,op:arith8,pos:39,val:-23,+cov (renamed from src/mint/afl-tests/id:000319,src:000000,op:arith8,pos:39,val:-23,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000320,src:000000,op:arith8,pos:37,val:-9,+cov (renamed from src/mint/afl-tests/id:000320,src:000000,op:arith8,pos:37,val:-9,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000320,src:000000,op:arith8,pos:39,val:-24,+cov (renamed from src/mint/afl-tests/id:000320,src:000000,op:arith8,pos:39,val:-24,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000321,src:000000,op:arith8,pos:37,val:+21 (renamed from src/mint/afl-tests/id:000321,src:000000,op:arith8,pos:37,val:+21)0
-rw-r--r--src/exchange/afl-tests/id:000321,src:000000,op:arith8,pos:39,val:+25,+cov (renamed from src/mint/afl-tests/id:000321,src:000000,op:arith8,pos:39,val:+25,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000322,src:000000,op:arith8,pos:37,val:+24,+cov (renamed from src/mint/afl-tests/id:000322,src:000000,op:arith8,pos:37,val:+24,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000322,src:000000,op:arith8,pos:40,val:-21,+cov (renamed from src/mint/afl-tests/id:000322,src:000000,op:arith8,pos:40,val:-21,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000323,src:000000,op:arith8,pos:39,val:+13,+cov (renamed from src/mint/afl-tests/id:000323,src:000000,op:arith8,pos:39,val:+13,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000323,src:000000,op:arith8,pos:41,val:-5,+cov (renamed from src/mint/afl-tests/id:000323,src:000000,op:arith8,pos:41,val:-5,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000324,src:000000,op:arith8,pos:39,val:-23,+cov (renamed from src/mint/afl-tests/id:000324,src:000000,op:arith8,pos:39,val:-23,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000324,src:000000,op:arith8,pos:41,val:+13,+cov (renamed from src/mint/afl-tests/id:000324,src:000000,op:arith8,pos:41,val:+13,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000325,src:000000,op:arith8,pos:40,val:+20,+cov (renamed from src/mint/afl-tests/id:000325,src:000000,op:arith8,pos:40,val:+20,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000325,src:000000,op:arith8,pos:41,val:+26,+cov (renamed from src/mint/afl-tests/id:000325,src:000000,op:arith8,pos:41,val:+26,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000326,src:000000,op:arith8,pos:40,val:+27,+cov (renamed from src/mint/afl-tests/id:000326,src:000000,op:arith8,pos:40,val:+27,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000326,src:000000,op:arith8,pos:41,val:+27,+cov (renamed from src/mint/afl-tests/id:000326,src:000000,op:arith8,pos:41,val:+27,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000327,src:000000,op:arith8,pos:41,val:-33,+cov (renamed from src/mint/afl-tests/id:000327,src:000000,op:arith8,pos:41,val:-33,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000327,src:000000,op:arith8,pos:42,val:+29,+cov (renamed from src/mint/afl-tests/id:000327,src:000000,op:arith8,pos:42,val:+29,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000328,src:000000,op:arith8,pos:41,val:+35,+cov (renamed from src/mint/afl-tests/id:000328,src:000000,op:arith8,pos:41,val:+35,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000328,src:000000,op:arith8,pos:43,val:-33,+cov (renamed from src/mint/afl-tests/id:000328,src:000000,op:arith8,pos:43,val:-33,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000329,src:000000,op:arith8,pos:42,val:-6,+cov (renamed from src/mint/afl-tests/id:000329,src:000000,op:arith8,pos:42,val:-6,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000329,src:000000,op:arith8,pos:44,val:+17,+cov (renamed from src/mint/afl-tests/id:000329,src:000000,op:arith8,pos:44,val:+17,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000330,src:000000,op:arith8,pos:42,val:+13,+cov (renamed from src/mint/afl-tests/id:000330,src:000000,op:arith8,pos:42,val:+13,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000330,src:000000,op:arith8,pos:45,val:-5,+cov (renamed from src/mint/afl-tests/id:000330,src:000000,op:arith8,pos:45,val:-5,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000331,src:000000,op:arith8,pos:42,val:+18,+cov (renamed from src/mint/afl-tests/id:000331,src:000000,op:arith8,pos:42,val:+18,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000331,src:000000,op:arith8,pos:45,val:-11,+cov (renamed from src/mint/afl-tests/id:000331,src:000000,op:arith8,pos:45,val:-11,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000332,src:000000,op:arith8,pos:43,val:-23,+cov (renamed from src/mint/afl-tests/id:000332,src:000000,op:arith8,pos:43,val:-23,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000332,src:000000,op:arith8,pos:45,val:+19,+cov (renamed from src/mint/afl-tests/id:000332,src:000000,op:arith8,pos:45,val:+19,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000333,src:000000,op:arith8,pos:43,val:+33,+cov (renamed from src/mint/afl-tests/id:000333,src:000000,op:arith8,pos:43,val:+33,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000333,src:000000,op:arith8,pos:51,val:-12,+cov (renamed from src/mint/afl-tests/id:000333,src:000000,op:arith8,pos:51,val:-12,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000334,src:000000,op:arith8,pos:44,val:+11,+cov (renamed from src/mint/afl-tests/id:000334,src:000000,op:arith8,pos:44,val:+11,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000334,src:000000,op:arith8,pos:51,val:+14,+cov (renamed from src/mint/afl-tests/id:000334,src:000000,op:arith8,pos:51,val:+14,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000335,src:000000,op:arith8,pos:45,val:-24,+cov (renamed from src/mint/afl-tests/id:000335,src:000000,op:arith8,pos:45,val:-24,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000335,src:000000,op:arith8,pos:51,val:-22,+cov (renamed from src/mint/afl-tests/id:000335,src:000000,op:arith8,pos:51,val:-22,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000336,src:000000,op:arith8,pos:45,val:-27,+cov (renamed from src/mint/afl-tests/id:000336,src:000000,op:arith8,pos:45,val:-27,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000336,src:000000,op:arith8,pos:51,val:-23,+cov (renamed from src/mint/afl-tests/id:000336,src:000000,op:arith8,pos:51,val:-23,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000337,src:000000,op:arith8,pos:46,val:+7,+cov (renamed from src/mint/afl-tests/id:000337,src:000000,op:arith8,pos:46,val:+7,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000337,src:000000,op:arith8,pos:52,val:-14,+cov (renamed from src/mint/afl-tests/id:000337,src:000000,op:arith8,pos:52,val:-14,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000338,src:000000,op:arith8,pos:46,val:-21,+cov (renamed from src/mint/afl-tests/id:000338,src:000000,op:arith8,pos:46,val:-21,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000338,src:000000,op:arith8,pos:52,val:+28,+cov (renamed from src/mint/afl-tests/id:000338,src:000000,op:arith8,pos:52,val:+28,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000339,src:000000,op:arith8,pos:46,val:+31,+cov (renamed from src/mint/afl-tests/id:000339,src:000000,op:arith8,pos:46,val:+31,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000339,src:000000,op:arith8,pos:53,val:+9,+cov (renamed from src/mint/afl-tests/id:000339,src:000000,op:arith8,pos:53,val:+9,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000340,src:000000,op:arith8,pos:49,val:+16,+cov (renamed from src/mint/afl-tests/id:000340,src:000000,op:arith8,pos:49,val:+16,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000340,src:000000,op:arith8,pos:53,val:-11,+cov (renamed from src/mint/afl-tests/id:000340,src:000000,op:arith8,pos:53,val:-11,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000341,src:000000,op:arith8,pos:49,val:-26,+cov (renamed from src/mint/afl-tests/id:000341,src:000000,op:arith8,pos:49,val:-26,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000341,src:000000,op:arith8,pos:53,val:-17,+cov (renamed from src/mint/afl-tests/id:000341,src:000000,op:arith8,pos:53,val:-17,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000342,src:000000,op:arith8,pos:49,val:+34,+cov (renamed from src/mint/afl-tests/id:000342,src:000000,op:arith8,pos:49,val:+34,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000342,src:000000,op:arith8,pos:53,val:-18,+cov (renamed from src/mint/afl-tests/id:000342,src:000000,op:arith8,pos:53,val:-18,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000343,src:000000,op:arith8,pos:50,val:-7,+cov (renamed from src/mint/afl-tests/id:000343,src:000000,op:arith8,pos:50,val:-7,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000343,src:000000,op:arith8,pos:53,val:-35,+cov (renamed from src/mint/afl-tests/id:000343,src:000000,op:arith8,pos:53,val:-35,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000344,src:000000,op:arith8,pos:50,val:+22,+cov (renamed from src/mint/afl-tests/id:000344,src:000000,op:arith8,pos:50,val:+22,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000344,src:000000,op:arith8,pos:54,val:-15,+cov (renamed from src/mint/afl-tests/id:000344,src:000000,op:arith8,pos:54,val:-15,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000345,src:000000,op:arith8,pos:50,val:+24,+cov (renamed from src/mint/afl-tests/id:000345,src:000000,op:arith8,pos:50,val:+24,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000345,src:000000,op:arith8,pos:54,val:-22,+cov (renamed from src/mint/afl-tests/id:000345,src:000000,op:arith8,pos:54,val:-22,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000346,src:000000,op:arith8,pos:50,val:-31,+cov (renamed from src/mint/afl-tests/id:000346,src:000000,op:arith8,pos:50,val:-31,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000346,src:000000,op:arith8,pos:55,val:-7 (renamed from src/mint/afl-tests/id:000346,src:000000,op:arith8,pos:55,val:-7)0
-rw-r--r--src/exchange/afl-tests/id:000347,src:000000,op:arith8,pos:51,val:-1,+cov (renamed from src/mint/afl-tests/id:000347,src:000000,op:arith8,pos:51,val:-1,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000347,src:000000,op:arith8,pos:55,val:-33,+cov (renamed from src/mint/afl-tests/id:000347,src:000000,op:arith8,pos:55,val:-33,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000348,src:000000,op:arith8,pos:51,val:+18,+cov (renamed from src/mint/afl-tests/id:000348,src:000000,op:arith8,pos:51,val:+18,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000348,src:000000,op:arith8,pos:55,val:-35,+cov (renamed from src/mint/afl-tests/id:000348,src:000000,op:arith8,pos:55,val:-35,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000349,src:000000,op:arith8,pos:52,val:-6,+cov (renamed from src/mint/afl-tests/id:000349,src:000000,op:arith8,pos:52,val:-6,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000349,src:000000,op:arith8,pos:57,val:-14,+cov (renamed from src/mint/afl-tests/id:000349,src:000000,op:arith8,pos:57,val:-14,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000350,src:000000,op:arith8,pos:52,val:+22,+cov (renamed from src/mint/afl-tests/id:000350,src:000000,op:arith8,pos:52,val:+22,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000350,src:000000,op:arith8,pos:57,val:+28,+cov (renamed from src/mint/afl-tests/id:000350,src:000000,op:arith8,pos:57,val:+28,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000351,src:000000,op:arith8,pos:52,val:-31,+cov (renamed from src/mint/afl-tests/id:000351,src:000000,op:arith8,pos:52,val:-31,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000351,src:000000,op:arith8,pos:57,val:-29,+cov (renamed from src/mint/afl-tests/id:000351,src:000000,op:arith8,pos:57,val:-29,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000352,src:000000,op:arith8,pos:53,val:-18,+cov (renamed from src/mint/afl-tests/id:000352,src:000000,op:arith8,pos:53,val:-18,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000352,src:000000,op:arith8,pos:58,val:-29,+cov (renamed from src/mint/afl-tests/id:000352,src:000000,op:arith8,pos:58,val:-29,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000353,src:000000,op:arith8,pos:53,val:+27,+cov (renamed from src/mint/afl-tests/id:000353,src:000000,op:arith8,pos:53,val:+27,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000353,src:000000,op:arith8,pos:59,val:+10,+cov (renamed from src/mint/afl-tests/id:000353,src:000000,op:arith8,pos:59,val:+10,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000354,src:000000,op:arith8,pos:53,val:-27,+cov (renamed from src/mint/afl-tests/id:000354,src:000000,op:arith8,pos:53,val:-27,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000354,src:000000,op:arith8,pos:59,val:+23,+cov (renamed from src/mint/afl-tests/id:000354,src:000000,op:arith8,pos:59,val:+23,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000355,src:000000,op:arith8,pos:53,val:-28,+cov (renamed from src/mint/afl-tests/id:000355,src:000000,op:arith8,pos:53,val:-28,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000355,src:000000,op:arith8,pos:62,val:+9,+cov (renamed from src/mint/afl-tests/id:000355,src:000000,op:arith8,pos:62,val:+9,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000356,src:000000,op:arith8,pos:55,val:-2,+cov (renamed from src/mint/afl-tests/id:000356,src:000000,op:arith8,pos:55,val:-2,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000356,src:000000,op:arith8,pos:62,val:-21,+cov (renamed from src/mint/afl-tests/id:000356,src:000000,op:arith8,pos:62,val:-21,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000357,src:000000,op:arith8,pos:55,val:-7 (renamed from src/mint/afl-tests/id:000357,src:000000,op:arith8,pos:55,val:-7)0
-rw-r--r--src/exchange/afl-tests/id:000357,src:000000,op:arith8,pos:62,val:-23,+cov (renamed from src/mint/afl-tests/id:000357,src:000000,op:arith8,pos:62,val:-23,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000358,src:000000,op:arith8,pos:55,val:-33,+cov (renamed from src/mint/afl-tests/id:000358,src:000000,op:arith8,pos:55,val:-33,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000358,src:000000,op:arith8,pos:62,val:-35,+cov (renamed from src/mint/afl-tests/id:000358,src:000000,op:arith8,pos:62,val:-35,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000359,src:000000,op:arith8,pos:56,val:-17,+cov (renamed from src/mint/afl-tests/id:000359,src:000000,op:arith8,pos:56,val:-17,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000359,src:000000,op:arith8,pos:63,val:+3,+cov (renamed from src/mint/afl-tests/id:000359,src:000000,op:arith8,pos:63,val:+3,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000360,src:000000,op:arith8,pos:56,val:+34,+cov (renamed from src/mint/afl-tests/id:000360,src:000000,op:arith8,pos:56,val:+34,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000360,src:000000,op:arith8,pos:64,val:-5,+cov (renamed from src/mint/afl-tests/id:000360,src:000000,op:arith8,pos:64,val:-5,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000361,src:000000,op:arith8,pos:57,val:-23,+cov (renamed from src/mint/afl-tests/id:000361,src:000000,op:arith8,pos:57,val:-23,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000361,src:000000,op:arith8,pos:64,val:-26,+cov (renamed from src/mint/afl-tests/id:000361,src:000000,op:arith8,pos:64,val:-26,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000362,src:000000,op:arith8,pos:58,val:+34,+cov (renamed from src/mint/afl-tests/id:000362,src:000000,op:arith8,pos:58,val:+34,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000362,src:000000,op:arith8,pos:65,val:-10,+cov (renamed from src/mint/afl-tests/id:000362,src:000000,op:arith8,pos:65,val:-10,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000363,src:000000,op:arith8,pos:60,val:-14,+cov (renamed from src/mint/afl-tests/id:000363,src:000000,op:arith8,pos:60,val:-14,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000363,src:000000,op:arith8,pos:65,val:-27,+cov (renamed from src/mint/afl-tests/id:000363,src:000000,op:arith8,pos:65,val:-27,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000364,src:000000,op:arith8,pos:60,val:-15,+cov (renamed from src/mint/afl-tests/id:000364,src:000000,op:arith8,pos:60,val:-15,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000364,src:000000,op:arith8,pos:65,val:-30,+cov (renamed from src/mint/afl-tests/id:000364,src:000000,op:arith8,pos:65,val:-30,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000365,src:000000,op:arith8,pos:60,val:-27,+cov (renamed from src/mint/afl-tests/id:000365,src:000000,op:arith8,pos:60,val:-27,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000365,src:000000,op:arith8,pos:66,val:+13,+cov (renamed from src/mint/afl-tests/id:000365,src:000000,op:arith8,pos:66,val:+13,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000366,src:000000,op:arith8,pos:62,val:+13,+cov (renamed from src/mint/afl-tests/id:000366,src:000000,op:arith8,pos:62,val:+13,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000366,src:000000,op:arith8,pos:67,val:-9 (renamed from src/mint/afl-tests/id:000366,src:000000,op:arith8,pos:67,val:-9)0
-rw-r--r--src/exchange/afl-tests/id:000367,src:000000,op:arith8,pos:62,val:-21,+cov (renamed from src/mint/afl-tests/id:000367,src:000000,op:arith8,pos:62,val:-21,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000367,src:000000,op:arith8,pos:67,val:+15,+cov (renamed from src/mint/afl-tests/id:000367,src:000000,op:arith8,pos:67,val:+15,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000368,src:000000,op:arith8,pos:62,val:-23,+cov (renamed from src/mint/afl-tests/id:000368,src:000000,op:arith8,pos:62,val:-23,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000368,src:000000,op:arith8,pos:67,val:-35 (renamed from src/mint/afl-tests/id:000368,src:000000,op:arith8,pos:67,val:-35)0
-rw-r--r--src/exchange/afl-tests/id:000369,src:000000,op:arith8,pos:63,val:+6,+cov (renamed from src/mint/afl-tests/id:000369,src:000000,op:arith8,pos:63,val:+6,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000369,src:000000,op:arith8,pos:72,val:+30,+cov (renamed from src/mint/afl-tests/id:000369,src:000000,op:arith8,pos:72,val:+30,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000370,src:000000,op:arith8,pos:63,val:-18,+cov (renamed from src/mint/afl-tests/id:000370,src:000000,op:arith8,pos:63,val:-18,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000370,src:000000,op:arith8,pos:72,val:-35,+cov (renamed from src/mint/afl-tests/id:000370,src:000000,op:arith8,pos:72,val:-35,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000371,src:000000,op:arith8,pos:63,val:-28,+cov (renamed from src/mint/afl-tests/id:000371,src:000000,op:arith8,pos:63,val:-28,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000371,src:000000,op:arith8,pos:74,val:+5,+cov (renamed from src/mint/afl-tests/id:000371,src:000000,op:arith8,pos:74,val:+5,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000372,src:000000,op:arith8,pos:64,val:-5,+cov (renamed from src/mint/afl-tests/id:000372,src:000000,op:arith8,pos:64,val:-5,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000372,src:000000,op:arith8,pos:75,val:-23,+cov (renamed from src/mint/afl-tests/id:000372,src:000000,op:arith8,pos:75,val:-23,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000373,src:000000,op:arith8,pos:64,val:-13,+cov (renamed from src/mint/afl-tests/id:000373,src:000000,op:arith8,pos:64,val:-13,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000373,src:000000,op:arith8,pos:75,val:+28,+cov (renamed from src/mint/afl-tests/id:000373,src:000000,op:arith8,pos:75,val:+28,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000374,src:000000,op:arith8,pos:64,val:-18,+cov (renamed from src/mint/afl-tests/id:000374,src:000000,op:arith8,pos:64,val:-18,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000374,src:000000,op:arith8,pos:76,val:-5,+cov (renamed from src/mint/afl-tests/id:000374,src:000000,op:arith8,pos:76,val:-5,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000375,src:000000,op:arith8,pos:64,val:-35,+cov (renamed from src/mint/afl-tests/id:000375,src:000000,op:arith8,pos:64,val:-35,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000375,src:000000,op:arith8,pos:76,val:-20,+cov (renamed from src/mint/afl-tests/id:000375,src:000000,op:arith8,pos:76,val:-20,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000376,src:000000,op:arith8,pos:65,val:-27,+cov (renamed from src/mint/afl-tests/id:000376,src:000000,op:arith8,pos:65,val:-27,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000376,src:000000,op:arith8,pos:77,val:-5,+cov (renamed from src/mint/afl-tests/id:000376,src:000000,op:arith8,pos:77,val:-5,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000377,src:000000,op:arith8,pos:65,val:+29,+cov (renamed from src/mint/afl-tests/id:000377,src:000000,op:arith8,pos:65,val:+29,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000377,src:000000,op:arith8,pos:77,val:+25,+cov (renamed from src/mint/afl-tests/id:000377,src:000000,op:arith8,pos:77,val:+25,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000378,src:000000,op:arith8,pos:66,val:-20,+cov (renamed from src/mint/afl-tests/id:000378,src:000000,op:arith8,pos:66,val:-20,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000378,src:000000,op:arith8,pos:80,val:+20,+cov (renamed from src/mint/afl-tests/id:000378,src:000000,op:arith8,pos:80,val:+20,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000379,src:000000,op:arith8,pos:66,val:+28,+cov (renamed from src/mint/afl-tests/id:000379,src:000000,op:arith8,pos:66,val:+28,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000379,src:000000,op:arith8,pos:81,val:+20,+cov (renamed from src/mint/afl-tests/id:000379,src:000000,op:arith8,pos:81,val:+20,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000380,src:000000,op:arith8,pos:66,val:-31,+cov (renamed from src/mint/afl-tests/id:000380,src:000000,op:arith8,pos:66,val:-31,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000380,src:000000,op:arith8,pos:82,val:-5,+cov (renamed from src/mint/afl-tests/id:000380,src:000000,op:arith8,pos:82,val:-5,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000381,src:000000,op:arith8,pos:67,val:-9 (renamed from src/mint/afl-tests/id:000381,src:000000,op:arith8,pos:67,val:-9)0
-rw-r--r--src/exchange/afl-tests/id:000381,src:000000,op:arith8,pos:83,val:-18,+cov (renamed from src/mint/afl-tests/id:000381,src:000000,op:arith8,pos:83,val:-18,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000382,src:000000,op:arith8,pos:67,val:+10,+cov (renamed from src/mint/afl-tests/id:000382,src:000000,op:arith8,pos:67,val:+10,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000382,src:000000,op:arith8,pos:84,val:+10,+cov (renamed from src/mint/afl-tests/id:000382,src:000000,op:arith8,pos:84,val:+10,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000383,src:000000,op:arith8,pos:67,val:-15,+cov (renamed from src/mint/afl-tests/id:000383,src:000000,op:arith8,pos:67,val:-15,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000383,src:000000,op:arith8,pos:84,val:-30,+cov (renamed from src/mint/afl-tests/id:000383,src:000000,op:arith8,pos:84,val:-30,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000384,src:000000,op:arith8,pos:67,val:-35 (renamed from src/mint/afl-tests/id:000384,src:000000,op:arith8,pos:67,val:-35)0
-rw-r--r--src/exchange/afl-tests/id:000384,src:000000,op:arith8,pos:84,val:+34,+cov (renamed from src/mint/afl-tests/id:000384,src:000000,op:arith8,pos:84,val:+34,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000385,src:000000,op:arith8,pos:68,val:+32,+cov (renamed from src/mint/afl-tests/id:000385,src:000000,op:arith8,pos:68,val:+32,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000385,src:000000,op:arith8,pos:86,val:-9,+cov (renamed from src/mint/afl-tests/id:000385,src:000000,op:arith8,pos:86,val:-9,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000386,src:000000,op:arith8,pos:69,val:+14,+cov (renamed from src/mint/afl-tests/id:000386,src:000000,op:arith8,pos:69,val:+14,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000386,src:000000,op:arith8,pos:86,val:-19,+cov (renamed from src/mint/afl-tests/id:000386,src:000000,op:arith8,pos:86,val:-19,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000387,src:000000,op:arith8,pos:70,val:-21,+cov (renamed from src/mint/afl-tests/id:000387,src:000000,op:arith8,pos:70,val:-21,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000387,src:000000,op:arith8,pos:87,val:+10,+cov (renamed from src/mint/afl-tests/id:000387,src:000000,op:arith8,pos:87,val:+10,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000388,src:000000,op:arith8,pos:71,val:+3 (renamed from src/mint/afl-tests/id:000388,src:000000,op:arith8,pos:71,val:+3)0
-rw-r--r--src/exchange/afl-tests/id:000388,src:000000,op:arith8,pos:87,val:+15,+cov (renamed from src/mint/afl-tests/id:000388,src:000000,op:arith8,pos:87,val:+15,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000389,src:000000,op:arith8,pos:72,val:-7,+cov (renamed from src/mint/afl-tests/id:000389,src:000000,op:arith8,pos:72,val:-7,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000389,src:000000,op:arith8,pos:87,val:-26,+cov (renamed from src/mint/afl-tests/id:000389,src:000000,op:arith8,pos:87,val:-26,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000390,src:000000,op:arith8,pos:72,val:+30,+cov (renamed from src/mint/afl-tests/id:000390,src:000000,op:arith8,pos:72,val:+30,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000390,src:000000,op:arith8,pos:88,val:+9,+cov (renamed from src/mint/afl-tests/id:000390,src:000000,op:arith8,pos:88,val:+9,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000391,src:000000,op:arith8,pos:73,val:-13,+cov (renamed from src/mint/afl-tests/id:000391,src:000000,op:arith8,pos:73,val:-13,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000391,src:000000,op:arith8,pos:88,val:+25 (renamed from src/mint/afl-tests/id:000391,src:000000,op:arith8,pos:88,val:+25)0
-rw-r--r--src/exchange/afl-tests/id:000392,src:000000,op:arith8,pos:73,val:-29,+cov (renamed from src/mint/afl-tests/id:000392,src:000000,op:arith8,pos:73,val:-29,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000392,src:000000,op:arith8,pos:88,val:+26,+cov (renamed from src/mint/afl-tests/id:000392,src:000000,op:arith8,pos:88,val:+26,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000393,src:000000,op:arith8,pos:73,val:-35,+cov (renamed from src/mint/afl-tests/id:000393,src:000000,op:arith8,pos:73,val:-35,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000393,src:000000,op:arith8,pos:90,val:-33,+cov (renamed from src/mint/afl-tests/id:000393,src:000000,op:arith8,pos:90,val:-33,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000394,src:000000,op:arith8,pos:75,val:-20,+cov (renamed from src/mint/afl-tests/id:000394,src:000000,op:arith8,pos:75,val:-20,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000394,src:000000,op:arith8,pos:91,val:-14,+cov (renamed from src/mint/afl-tests/id:000394,src:000000,op:arith8,pos:91,val:-14,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000395,src:000000,op:arith8,pos:76,val:+21,+cov (renamed from src/mint/afl-tests/id:000395,src:000000,op:arith8,pos:76,val:+21,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000395,src:000000,op:arith8,pos:91,val:+24 (renamed from src/mint/afl-tests/id:000395,src:000000,op:arith8,pos:91,val:+24)0
-rw-r--r--src/exchange/afl-tests/id:000396,src:000000,op:arith8,pos:77,val:+24,+cov (renamed from src/mint/afl-tests/id:000396,src:000000,op:arith8,pos:77,val:+24,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000396,src:000000,op:arith8,pos:92,val:+11,+cov (renamed from src/mint/afl-tests/id:000396,src:000000,op:arith8,pos:92,val:+11,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000397,src:000000,op:arith8,pos:80,val:-11,+cov (renamed from src/mint/afl-tests/id:000397,src:000000,op:arith8,pos:80,val:-11,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000397,src:000000,op:arith8,pos:92,val:-23,+cov (renamed from src/mint/afl-tests/id:000397,src:000000,op:arith8,pos:92,val:-23,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000398,src:000000,op:arith8,pos:80,val:+18,+cov (renamed from src/mint/afl-tests/id:000398,src:000000,op:arith8,pos:80,val:+18,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000398,src:000000,op:arith8,pos:93,val:+19,+cov (renamed from src/mint/afl-tests/id:000398,src:000000,op:arith8,pos:93,val:+19,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000399,src:000000,op:arith8,pos:81,val:+22,+cov (renamed from src/mint/afl-tests/id:000399,src:000000,op:arith8,pos:81,val:+22,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000399,src:000000,op:arith8,pos:93,val:-25,+cov (renamed from src/mint/afl-tests/id:000399,src:000000,op:arith8,pos:93,val:-25,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000400,src:000000,op:arith8,pos:81,val:-30,+cov (renamed from src/mint/afl-tests/id:000400,src:000000,op:arith8,pos:81,val:-30,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000400,src:000000,op:arith8,pos:93,val:+35,+cov (renamed from src/mint/afl-tests/id:000400,src:000000,op:arith8,pos:93,val:+35,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000401,src:000000,op:arith8,pos:83,val:-1 (renamed from src/mint/afl-tests/id:000401,src:000000,op:arith8,pos:83,val:-1)0
-rw-r--r--src/exchange/afl-tests/id:000401,src:000000,op:arith8,pos:96,val:-5,+cov (renamed from src/mint/afl-tests/id:000401,src:000000,op:arith8,pos:96,val:-5,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000402,src:000000,op:arith8,pos:83,val:-22,+cov (renamed from src/mint/afl-tests/id:000402,src:000000,op:arith8,pos:83,val:-22,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000402,src:000000,op:arith8,pos:96,val:+32,+cov (renamed from src/mint/afl-tests/id:000402,src:000000,op:arith8,pos:96,val:+32,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000403,src:000000,op:arith8,pos:83,val:+35,+cov (renamed from src/mint/afl-tests/id:000403,src:000000,op:arith8,pos:83,val:+35,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000403,src:000000,op:arith8,pos:96,val:-34,+cov (renamed from src/mint/afl-tests/id:000403,src:000000,op:arith8,pos:96,val:-34,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000404,src:000000,op:arith8,pos:84,val:+7,+cov (renamed from src/mint/afl-tests/id:000404,src:000000,op:arith8,pos:84,val:+7,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000404,src:000000,op:arith8,pos:98,val:-34,+cov (renamed from src/mint/afl-tests/id:000404,src:000000,op:arith8,pos:98,val:-34,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000405,src:000000,op:arith8,pos:84,val:+31,+cov (renamed from src/mint/afl-tests/id:000405,src:000000,op:arith8,pos:84,val:+31,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000405,src:000000,op:arith8,pos:98,val:-35 (renamed from src/mint/afl-tests/id:000405,src:000000,op:arith8,pos:98,val:-35)0
-rw-r--r--src/exchange/afl-tests/id:000406,src:000000,op:arith8,pos:113,val:-19 (renamed from src/mint/afl-tests/id:000406,src:000000,op:arith8,pos:113,val:-19)0
-rw-r--r--src/exchange/afl-tests/id:000406,src:000000,op:arith8,pos:86,val:-11,+cov (renamed from src/mint/afl-tests/id:000406,src:000000,op:arith8,pos:86,val:-11,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000407,src:000000,op:arith8,pos:113,val:-22 (renamed from src/mint/afl-tests/id:000407,src:000000,op:arith8,pos:113,val:-22)0
-rw-r--r--src/exchange/afl-tests/id:000407,src:000000,op:arith8,pos:86,val:+22,+cov (renamed from src/mint/afl-tests/id:000407,src:000000,op:arith8,pos:86,val:+22,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000408,src:000000,op:arith8,pos:121,val:-13,+cov (renamed from src/mint/afl-tests/id:000408,src:000000,op:arith8,pos:121,val:-13,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000408,src:000000,op:arith8,pos:86,val:-24 (renamed from src/mint/afl-tests/id:000408,src:000000,op:arith8,pos:86,val:-24)0
-rw-r--r--src/exchange/afl-tests/id:000409,src:000000,op:arith8,pos:135,val:+23,+cov (renamed from src/mint/afl-tests/id:000409,src:000000,op:arith8,pos:135,val:+23,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000409,src:000000,op:arith8,pos:87,val:-2,+cov (renamed from src/mint/afl-tests/id:000409,src:000000,op:arith8,pos:87,val:-2,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000410,src:000000,op:arith8,pos:136,val:-9,+cov (renamed from src/mint/afl-tests/id:000410,src:000000,op:arith8,pos:136,val:-9,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000410,src:000000,op:arith8,pos:87,val:+9,+cov (renamed from src/mint/afl-tests/id:000410,src:000000,op:arith8,pos:87,val:+9,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000411,src:000000,op:arith8,pos:136,val:-21,+cov (renamed from src/mint/afl-tests/id:000411,src:000000,op:arith8,pos:136,val:-21,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000411,src:000000,op:arith8,pos:87,val:-15,+cov (renamed from src/mint/afl-tests/id:000411,src:000000,op:arith8,pos:87,val:-15,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000412,src:000000,op:arith8,pos:137,val:+8,+cov (renamed from src/mint/afl-tests/id:000412,src:000000,op:arith8,pos:137,val:+8,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000412,src:000000,op:arith8,pos:87,val:-24,+cov (renamed from src/mint/afl-tests/id:000412,src:000000,op:arith8,pos:87,val:-24,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000413,src:000000,op:arith8,pos:137,val:-11 (renamed from src/mint/afl-tests/id:000413,src:000000,op:arith8,pos:137,val:-11)0
-rw-r--r--src/exchange/afl-tests/id:000413,src:000000,op:arith8,pos:88,val:+30,+cov (renamed from src/mint/afl-tests/id:000413,src:000000,op:arith8,pos:88,val:+30,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000414,src:000000,op:arith8,pos:137,val:-19,+cov (renamed from src/mint/afl-tests/id:000414,src:000000,op:arith8,pos:137,val:-19,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000414,src:000000,op:arith8,pos:89,val:+29,+cov (renamed from src/mint/afl-tests/id:000414,src:000000,op:arith8,pos:89,val:+29,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000415,src:000000,op:arith8,pos:138,val:+3,+cov (renamed from src/mint/afl-tests/id:000415,src:000000,op:arith8,pos:138,val:+3,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000415,src:000000,op:arith8,pos:90,val:-21,+cov (renamed from src/mint/afl-tests/id:000415,src:000000,op:arith8,pos:90,val:-21,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000416,src:000000,op:arith8,pos:138,val:-12,+cov (renamed from src/mint/afl-tests/id:000416,src:000000,op:arith8,pos:138,val:-12,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000416,src:000000,op:arith8,pos:91,val:+28,+cov (renamed from src/mint/afl-tests/id:000416,src:000000,op:arith8,pos:91,val:+28,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000417,src:000000,op:arith8,pos:139,val:-10,+cov (renamed from src/mint/afl-tests/id:000417,src:000000,op:arith8,pos:139,val:-10,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000417,src:000000,op:arith8,pos:91,val:+34,+cov (renamed from src/mint/afl-tests/id:000417,src:000000,op:arith8,pos:91,val:+34,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000418,src:000000,op:arith8,pos:139,val:-26,+cov (renamed from src/mint/afl-tests/id:000418,src:000000,op:arith8,pos:139,val:-26,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000418,src:000000,op:arith8,pos:94,val:-23,+cov (renamed from src/mint/afl-tests/id:000418,src:000000,op:arith8,pos:94,val:-23,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000419,src:000000,op:arith8,pos:143,val:+21,+cov (renamed from src/mint/afl-tests/id:000419,src:000000,op:arith8,pos:143,val:+21,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000419,src:000000,op:arith8,pos:95,val:+3,+cov (renamed from src/mint/afl-tests/id:000419,src:000000,op:arith8,pos:95,val:+3,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000420,src:000000,op:arith8,pos:145,val:+15,+cov (renamed from src/mint/afl-tests/id:000420,src:000000,op:arith8,pos:145,val:+15,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000420,src:000000,op:arith8,pos:95,val:-23,+cov (renamed from src/mint/afl-tests/id:000420,src:000000,op:arith8,pos:95,val:-23,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000421,src:000000,op:arith8,pos:146,val:-14,+cov (renamed from src/mint/afl-tests/id:000421,src:000000,op:arith8,pos:146,val:-14,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000421,src:000000,op:arith8,pos:95,val:+31,+cov (renamed from src/mint/afl-tests/id:000421,src:000000,op:arith8,pos:95,val:+31,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000422,src:000000,op:arith8,pos:148,val:+28,+cov (renamed from src/mint/afl-tests/id:000422,src:000000,op:arith8,pos:148,val:+28,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000422,src:000000,op:arith8,pos:98,val:-35 (renamed from src/mint/afl-tests/id:000422,src:000000,op:arith8,pos:98,val:-35)0
-rw-r--r--src/exchange/afl-tests/id:000423,src:000000,op:arith8,pos:100,val:-33,+cov (renamed from src/mint/afl-tests/id:000423,src:000000,op:arith8,pos:100,val:-33,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000423,src:000000,op:arith8,pos:151,val:-35,+cov (renamed from src/mint/afl-tests/id:000423,src:000000,op:arith8,pos:151,val:-35,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000424,src:000000,op:arith8,pos:113,val:-19 (renamed from src/mint/afl-tests/id:000424,src:000000,op:arith8,pos:113,val:-19)0
-rw-r--r--src/exchange/afl-tests/id:000424,src:000000,op:arith8,pos:152,val:-12,+cov (renamed from src/mint/afl-tests/id:000424,src:000000,op:arith8,pos:152,val:-12,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000425,src:000000,op:arith8,pos:113,val:-22 (renamed from src/mint/afl-tests/id:000425,src:000000,op:arith8,pos:113,val:-22)0
-rw-r--r--src/exchange/afl-tests/id:000425,src:000000,op:arith8,pos:152,val:+27,+cov (renamed from src/mint/afl-tests/id:000425,src:000000,op:arith8,pos:152,val:+27,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000426,src:000000,op:arith8,pos:127,val:-20,+cov (renamed from src/mint/afl-tests/id:000426,src:000000,op:arith8,pos:127,val:-20,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000426,src:000000,op:arith8,pos:152,val:+31,+cov (renamed from src/mint/afl-tests/id:000426,src:000000,op:arith8,pos:152,val:+31,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000427,src:000000,op:arith8,pos:131,val:-20,+cov (renamed from src/mint/afl-tests/id:000427,src:000000,op:arith8,pos:131,val:-20,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000427,src:000000,op:arith8,pos:153,val:+20,+cov (renamed from src/mint/afl-tests/id:000427,src:000000,op:arith8,pos:153,val:+20,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000428,src:000000,op:arith8,pos:132,val:+6,+cov (renamed from src/mint/afl-tests/id:000428,src:000000,op:arith8,pos:132,val:+6,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000428,src:000000,op:arith8,pos:154,val:+7,+cov (renamed from src/mint/afl-tests/id:000428,src:000000,op:arith8,pos:154,val:+7,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000429,src:000000,op:arith8,pos:135,val:-28,+cov (renamed from src/mint/afl-tests/id:000429,src:000000,op:arith8,pos:135,val:-28,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000429,src:000000,op:arith8,pos:156,val:+18,+cov (renamed from src/mint/afl-tests/id:000429,src:000000,op:arith8,pos:156,val:+18,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000430,src:000000,op:arith8,pos:135,val:-35,+cov (renamed from src/mint/afl-tests/id:000430,src:000000,op:arith8,pos:135,val:-35,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000430,src:000000,op:arith8,pos:156,val:+28,+cov (renamed from src/mint/afl-tests/id:000430,src:000000,op:arith8,pos:156,val:+28,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000431,src:000000,op:arith8,pos:136,val:+3,+cov (renamed from src/mint/afl-tests/id:000431,src:000000,op:arith8,pos:136,val:+3,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000431,src:000000,op:arith8,pos:159,val:-30,+cov (renamed from src/mint/afl-tests/id:000431,src:000000,op:arith8,pos:159,val:-30,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000432,src:000000,op:arith8,pos:136,val:-5,+cov (renamed from src/mint/afl-tests/id:000432,src:000000,op:arith8,pos:136,val:-5,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000432,src:000000,op:arith8,pos:160,val:-31,+cov (renamed from src/mint/afl-tests/id:000432,src:000000,op:arith8,pos:160,val:-31,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000433,src:000000,op:arith8,pos:136,val:-9,+cov (renamed from src/mint/afl-tests/id:000433,src:000000,op:arith8,pos:136,val:-9,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000433,src:000000,op:arith8,pos:161,val:+5,+cov (renamed from src/mint/afl-tests/id:000433,src:000000,op:arith8,pos:161,val:+5,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000434,src:000000,op:arith8,pos:136,val:+20,+cov (renamed from src/mint/afl-tests/id:000434,src:000000,op:arith8,pos:136,val:+20,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000434,src:000000,op:arith8,pos:161,val:-11,+cov (renamed from src/mint/afl-tests/id:000434,src:000000,op:arith8,pos:161,val:-11,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000435,src:000000,op:arith8,pos:136,val:-29,+cov (renamed from src/mint/afl-tests/id:000435,src:000000,op:arith8,pos:136,val:-29,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000435,src:000000,op:arith8,pos:162,val:+22 (renamed from src/mint/afl-tests/id:000435,src:000000,op:arith8,pos:162,val:+22)0
-rw-r--r--src/exchange/afl-tests/id:000436,src:000000,op:arith8,pos:137,val:+7,+cov (renamed from src/mint/afl-tests/id:000436,src:000000,op:arith8,pos:137,val:+7,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000436,src:000000,op:arith8,pos:163,val:+19,+cov (renamed from src/mint/afl-tests/id:000436,src:000000,op:arith8,pos:163,val:+19,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000437,src:000000,op:arith8,pos:137,val:+10,+cov (renamed from src/mint/afl-tests/id:000437,src:000000,op:arith8,pos:137,val:+10,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000437,src:000000,op:arith8,pos:164,val:+27,+cov (renamed from src/mint/afl-tests/id:000437,src:000000,op:arith8,pos:164,val:+27,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000438,src:000000,op:arith8,pos:138,val:+19,+cov (renamed from src/mint/afl-tests/id:000438,src:000000,op:arith8,pos:138,val:+19,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000438,src:000000,op:arith8,pos:166,val:+13,+cov (renamed from src/mint/afl-tests/id:000438,src:000000,op:arith8,pos:166,val:+13,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000439,src:000000,op:arith8,pos:139,val:+25,+cov (renamed from src/mint/afl-tests/id:000439,src:000000,op:arith8,pos:139,val:+25,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000439,src:000000,op:arith8,pos:167,val:+33,+cov (renamed from src/mint/afl-tests/id:000439,src:000000,op:arith8,pos:167,val:+33,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000440,src:000000,op:arith8,pos:139,val:-26,+cov (renamed from src/mint/afl-tests/id:000440,src:000000,op:arith8,pos:139,val:-26,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000440,src:000000,op:arith8,pos:168,val:-17,+cov (renamed from src/mint/afl-tests/id:000440,src:000000,op:arith8,pos:168,val:-17,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000441,src:000000,op:arith8,pos:140,val:+20,+cov (renamed from src/mint/afl-tests/id:000441,src:000000,op:arith8,pos:140,val:+20,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000441,src:000000,op:arith8,pos:168,val:+29,+cov (renamed from src/mint/afl-tests/id:000441,src:000000,op:arith8,pos:168,val:+29,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000442,src:000000,op:arith8,pos:141,val:+6,+cov (renamed from src/mint/afl-tests/id:000442,src:000000,op:arith8,pos:141,val:+6,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000442,src:000000,op:arith8,pos:168,val:+30,+cov (renamed from src/mint/afl-tests/id:000442,src:000000,op:arith8,pos:168,val:+30,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000443,src:000000,op:arith8,pos:141,val:+10,+cov (renamed from src/mint/afl-tests/id:000443,src:000000,op:arith8,pos:141,val:+10,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000443,src:000000,op:arith8,pos:171,val:+22,+cov (renamed from src/mint/afl-tests/id:000443,src:000000,op:arith8,pos:171,val:+22,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000444,src:000000,op:arith8,pos:141,val:+13,+cov (renamed from src/mint/afl-tests/id:000444,src:000000,op:arith8,pos:141,val:+13,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000444,src:000000,op:arith8,pos:171,val:+25,+cov (renamed from src/mint/afl-tests/id:000444,src:000000,op:arith8,pos:171,val:+25,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000445,src:000000,op:arith8,pos:141,val:+20,+cov (renamed from src/mint/afl-tests/id:000445,src:000000,op:arith8,pos:141,val:+20,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000445,src:000000,op:arith8,pos:172,val:-13,+cov (renamed from src/mint/afl-tests/id:000445,src:000000,op:arith8,pos:172,val:-13,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000446,src:000000,op:arith8,pos:142,val:+6,+cov (renamed from src/mint/afl-tests/id:000446,src:000000,op:arith8,pos:142,val:+6,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000446,src:000000,op:arith8,pos:172,val:+19,+cov (renamed from src/mint/afl-tests/id:000446,src:000000,op:arith8,pos:172,val:+19,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000447,src:000000,op:arith8,pos:142,val:-20,+cov (renamed from src/mint/afl-tests/id:000447,src:000000,op:arith8,pos:142,val:-20,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000447,src:000000,op:arith8,pos:173,val:-15,+cov (renamed from src/mint/afl-tests/id:000447,src:000000,op:arith8,pos:173,val:-15,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000448,src:000000,op:arith8,pos:143,val:+17,+cov (renamed from src/mint/afl-tests/id:000448,src:000000,op:arith8,pos:143,val:+17,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000448,src:000000,op:arith8,pos:174,val:+23,+cov (renamed from src/mint/afl-tests/id:000448,src:000000,op:arith8,pos:174,val:+23,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000449,src:000000,op:arith8,pos:144,val:+28,+cov (renamed from src/mint/afl-tests/id:000449,src:000000,op:arith8,pos:144,val:+28,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000449,src:000000,op:arith8,pos:174,val:+33,+cov (renamed from src/mint/afl-tests/id:000449,src:000000,op:arith8,pos:174,val:+33,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000450,src:000000,op:arith8,pos:145,val:+27,+cov (renamed from src/mint/afl-tests/id:000450,src:000000,op:arith8,pos:145,val:+27,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000450,src:000000,op:arith8,pos:176,val:+20,+cov (renamed from src/mint/afl-tests/id:000450,src:000000,op:arith8,pos:176,val:+20,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000451,src:000000,op:arith8,pos:146,val:-11,+cov (renamed from src/mint/afl-tests/id:000451,src:000000,op:arith8,pos:146,val:-11,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000451,src:000000,op:arith8,pos:177,val:+33,+cov (renamed from src/mint/afl-tests/id:000451,src:000000,op:arith8,pos:177,val:+33,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000452,src:000000,op:arith8,pos:146,val:-13,+cov (renamed from src/mint/afl-tests/id:000452,src:000000,op:arith8,pos:146,val:-13,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000452,src:000000,op:arith8,pos:181,val:+12,+cov (renamed from src/mint/afl-tests/id:000452,src:000000,op:arith8,pos:181,val:+12,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000453,src:000000,op:arith8,pos:146,val:-21,+cov (renamed from src/mint/afl-tests/id:000453,src:000000,op:arith8,pos:146,val:-21,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000453,src:000000,op:arith8,pos:181,val:+21 (renamed from src/mint/afl-tests/id:000453,src:000000,op:arith8,pos:181,val:+21)0
-rw-r--r--src/exchange/afl-tests/id:000454,src:000000,op:arith8,pos:147,val:-3,+cov (renamed from src/mint/afl-tests/id:000454,src:000000,op:arith8,pos:147,val:-3,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000454,src:000000,op:arith8,pos:181,val:+25,+cov (renamed from src/mint/afl-tests/id:000454,src:000000,op:arith8,pos:181,val:+25,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000455,src:000000,op:arith8,pos:147,val:-9,+cov (renamed from src/mint/afl-tests/id:000455,src:000000,op:arith8,pos:147,val:-9,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000455,src:000000,op:arith8,pos:183,val:-3 (renamed from src/mint/afl-tests/id:000455,src:000000,op:arith8,pos:183,val:-3)0
-rw-r--r--src/exchange/afl-tests/id:000456,src:000000,op:arith8,pos:147,val:-13,+cov (renamed from src/mint/afl-tests/id:000456,src:000000,op:arith8,pos:147,val:-13,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000456,src:000000,op:arith8,pos:184,val:-13 (renamed from src/mint/afl-tests/id:000456,src:000000,op:arith8,pos:184,val:-13)0
-rw-r--r--src/exchange/afl-tests/id:000457,src:000000,op:arith8,pos:148,val:+12,+cov (renamed from src/mint/afl-tests/id:000457,src:000000,op:arith8,pos:148,val:+12,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000457,src:000000,op:arith8,pos:184,val:-34,+cov (renamed from src/mint/afl-tests/id:000457,src:000000,op:arith8,pos:184,val:-34,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000458,src:000000,op:arith8,pos:151,val:-7,+cov (renamed from src/mint/afl-tests/id:000458,src:000000,op:arith8,pos:151,val:-7,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000458,src:000000,op:arith8,pos:185,val:-6,+cov (renamed from src/mint/afl-tests/id:000458,src:000000,op:arith8,pos:185,val:-6,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000459,src:000000,op:arith8,pos:151,val:+15,+cov (renamed from src/mint/afl-tests/id:000459,src:000000,op:arith8,pos:151,val:+15,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000459,src:000000,op:arith8,pos:185,val:+14,+cov (renamed from src/mint/afl-tests/id:000459,src:000000,op:arith8,pos:185,val:+14,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000460,src:000000,op:arith8,pos:152,val:-7,+cov (renamed from src/mint/afl-tests/id:000460,src:000000,op:arith8,pos:152,val:-7,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000460,src:000000,op:arith8,pos:185,val:+29,+cov (renamed from src/mint/afl-tests/id:000460,src:000000,op:arith8,pos:185,val:+29,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000461,src:000000,op:arith8,pos:152,val:+25,+cov (renamed from src/mint/afl-tests/id:000461,src:000000,op:arith8,pos:152,val:+25,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000461,src:000000,op:arith8,pos:186,val:+23,+cov (renamed from src/mint/afl-tests/id:000461,src:000000,op:arith8,pos:186,val:+23,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000462,src:000000,op:arith8,pos:152,val:-30 (renamed from src/mint/afl-tests/id:000462,src:000000,op:arith8,pos:152,val:-30)0
-rw-r--r--src/exchange/afl-tests/id:000462,src:000000,op:arith8,pos:191,val:-26,+cov (renamed from src/mint/afl-tests/id:000462,src:000000,op:arith8,pos:191,val:-26,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000463,src:000000,op:arith8,pos:153,val:+28,+cov (renamed from src/mint/afl-tests/id:000463,src:000000,op:arith8,pos:153,val:+28,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000463,src:000000,op:arith8,pos:196,val:-18,+cov (renamed from src/mint/afl-tests/id:000463,src:000000,op:arith8,pos:196,val:-18,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000464,src:000000,op:arith8,pos:157,val:+8,+cov (renamed from src/mint/afl-tests/id:000464,src:000000,op:arith8,pos:157,val:+8,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000464,src:000000,op:arith8,pos:203,val:+22,+cov (renamed from src/mint/afl-tests/id:000464,src:000000,op:arith8,pos:203,val:+22,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000465,src:000000,op:arith8,pos:157,val:-9,+cov (renamed from src/mint/afl-tests/id:000465,src:000000,op:arith8,pos:157,val:-9,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000465,src:000000,op:arith8,pos:225,val:-6,+cov (renamed from src/mint/afl-tests/id:000465,src:000000,op:arith8,pos:225,val:-6,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000466,src:000000,op:arith8,pos:157,val:-12,+cov (renamed from src/mint/afl-tests/id:000466,src:000000,op:arith8,pos:157,val:-12,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000466,src:000000,op:arith8,pos:241,val:-26,+cov (renamed from src/mint/afl-tests/id:000466,src:000000,op:arith8,pos:241,val:-26,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000467,src:000000,op:arith8,pos:157,val:-21,+cov (renamed from src/mint/afl-tests/id:000467,src:000000,op:arith8,pos:157,val:-21,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000467,src:000000,op:arith8,pos:268,val:-4,+cov (renamed from src/mint/afl-tests/id:000467,src:000000,op:arith8,pos:268,val:-4,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000468,src:000000,op:arith8,pos:158,val:-9,+cov (renamed from src/mint/afl-tests/id:000468,src:000000,op:arith8,pos:158,val:-9,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000468,src:000000,op:arith8,pos:268,val:+7,+cov (renamed from src/mint/afl-tests/id:000468,src:000000,op:arith8,pos:268,val:+7,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000469,src:000000,op:arith8,pos:158,val:+25,+cov (renamed from src/mint/afl-tests/id:000469,src:000000,op:arith8,pos:158,val:+25,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000469,src:000000,op:arith8,pos:269,val:+11,+cov (renamed from src/mint/afl-tests/id:000469,src:000000,op:arith8,pos:269,val:+11,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000470,src:000000,op:arith8,pos:159,val:-7,+cov (renamed from src/mint/afl-tests/id:000470,src:000000,op:arith8,pos:159,val:-7,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000470,src:000000,op:arith8,pos:272,val:+29,+cov (renamed from src/mint/afl-tests/id:000470,src:000000,op:arith8,pos:272,val:+29,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000471,src:000000,op:arith8,pos:159,val:+10,+cov (renamed from src/mint/afl-tests/id:000471,src:000000,op:arith8,pos:159,val:+10,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000471,src:000000,op:arith8,pos:273,val:+29,+cov (renamed from src/mint/afl-tests/id:000471,src:000000,op:arith8,pos:273,val:+29,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000472,src:000000,op:arith8,pos:159,val:-11,+cov (renamed from src/mint/afl-tests/id:000472,src:000000,op:arith8,pos:159,val:-11,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000472,src:000000,op:arith8,pos:274,val:+11,+cov (renamed from src/mint/afl-tests/id:000472,src:000000,op:arith8,pos:274,val:+11,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000473,src:000000,op:arith8,pos:160,val:+19,+cov (renamed from src/mint/afl-tests/id:000473,src:000000,op:arith8,pos:160,val:+19,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000473,src:000000,op:arith8,pos:276,val:+9,+cov (renamed from src/mint/afl-tests/id:000473,src:000000,op:arith8,pos:276,val:+9,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000474,src:000000,op:arith8,pos:161,val:+14,+cov (renamed from src/mint/afl-tests/id:000474,src:000000,op:arith8,pos:161,val:+14,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000474,src:000000,op:arith8,pos:276,val:+19,+cov (renamed from src/mint/afl-tests/id:000474,src:000000,op:arith8,pos:276,val:+19,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000475,src:000000,op:arith8,pos:162,val:+7,+cov (renamed from src/mint/afl-tests/id:000475,src:000000,op:arith8,pos:162,val:+7,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000475,src:000000,op:arith8,pos:277,val:+35,+cov (renamed from src/mint/afl-tests/id:000475,src:000000,op:arith8,pos:277,val:+35,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000476,src:000000,op:arith8,pos:163,val:+26,+cov (renamed from src/mint/afl-tests/id:000476,src:000000,op:arith8,pos:163,val:+26,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000476,src:000000,op:arith8,pos:278,val:+5,+cov (renamed from src/mint/afl-tests/id:000476,src:000000,op:arith8,pos:278,val:+5,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000477,src:000000,op:arith8,pos:163,val:+31,+cov (renamed from src/mint/afl-tests/id:000477,src:000000,op:arith8,pos:163,val:+31,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000477,src:000000,op:arith8,pos:305,val:+14,+cov (renamed from src/mint/afl-tests/id:000477,src:000000,op:arith8,pos:305,val:+14,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000478,src:000000,op:arith8,pos:164,val:+2,+cov (renamed from src/mint/afl-tests/id:000478,src:000000,op:arith8,pos:164,val:+2,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000478,src:000000,op:arith8,pos:306,val:-20,+cov (renamed from src/mint/afl-tests/id:000478,src:000000,op:arith8,pos:306,val:-20,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000479,src:000000,op:arith8,pos:169,val:+7,+cov (renamed from src/mint/afl-tests/id:000479,src:000000,op:arith8,pos:169,val:+7,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000479,src:000000,op:arith8,pos:314,val:-17,+cov (renamed from src/mint/afl-tests/id:000479,src:000000,op:arith8,pos:314,val:-17,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000480,src:000000,op:arith8,pos:169,val:-9,+cov (renamed from src/mint/afl-tests/id:000480,src:000000,op:arith8,pos:169,val:-9,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000480,src:000000,op:arith8,pos:315,val:-17,+cov (renamed from src/mint/afl-tests/id:000480,src:000000,op:arith8,pos:315,val:-17,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000481,src:000000,op:arith8,pos:169,val:+19,+cov (renamed from src/mint/afl-tests/id:000481,src:000000,op:arith8,pos:169,val:+19,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000481,src:000000,op:arith8,pos:315,val:-19,+cov (renamed from src/mint/afl-tests/id:000481,src:000000,op:arith8,pos:315,val:-19,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000482,src:000000,op:arith8,pos:172,val:-3,+cov (renamed from src/mint/afl-tests/id:000482,src:000000,op:arith8,pos:172,val:-3,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000482,src:000000,op:arith8,pos:315,val:-29,+cov (renamed from src/mint/afl-tests/id:000482,src:000000,op:arith8,pos:315,val:-29,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000483,src:000000,op:arith8,pos:172,val:-33,+cov (renamed from src/mint/afl-tests/id:000483,src:000000,op:arith8,pos:172,val:-33,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000483,src:000000,op:arith8,pos:316,val:+14,+cov (renamed from src/mint/afl-tests/id:000483,src:000000,op:arith8,pos:316,val:+14,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000484,src:000000,op:arith8,pos:175,val:+20,+cov (renamed from src/mint/afl-tests/id:000484,src:000000,op:arith8,pos:175,val:+20,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000484,src:000000,op:arith8,pos:316,val:+17,+cov (renamed from src/mint/afl-tests/id:000484,src:000000,op:arith8,pos:316,val:+17,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000485,src:000000,op:arith8,pos:176,val:+7,+cov (renamed from src/mint/afl-tests/id:000485,src:000000,op:arith8,pos:176,val:+7,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000485,src:000000,op:arith8,pos:316,val:-23,+cov (renamed from src/mint/afl-tests/id:000485,src:000000,op:arith8,pos:316,val:-23,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000486,src:000000,op:arith8,pos:176,val:-28,+cov (renamed from src/mint/afl-tests/id:000486,src:000000,op:arith8,pos:176,val:-28,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000486,src:000000,op:arith8,pos:317,val:-30,+cov (renamed from src/mint/afl-tests/id:000486,src:000000,op:arith8,pos:317,val:-30,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000487,src:000000,op:arith8,pos:177,val:+11,+cov (renamed from src/mint/afl-tests/id:000487,src:000000,op:arith8,pos:177,val:+11,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000487,src:000000,op:arith8,pos:319,val:-7,+cov (renamed from src/mint/afl-tests/id:000487,src:000000,op:arith8,pos:319,val:-7,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000488,src:000000,op:arith8,pos:177,val:+17,+cov (renamed from src/mint/afl-tests/id:000488,src:000000,op:arith8,pos:177,val:+17,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000488,src:000000,op:arith8,pos:319,val:+9,+cov (renamed from src/mint/afl-tests/id:000488,src:000000,op:arith8,pos:319,val:+9,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000489,src:000000,op:arith8,pos:177,val:+22,+cov (renamed from src/mint/afl-tests/id:000489,src:000000,op:arith8,pos:177,val:+22,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000489,src:000000,op:arith8,pos:320,val:-7,+cov (renamed from src/mint/afl-tests/id:000489,src:000000,op:arith8,pos:320,val:-7,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000490,src:000000,op:arith8,pos:178,val:-5,+cov (renamed from src/mint/afl-tests/id:000490,src:000000,op:arith8,pos:178,val:-5,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000490,src:000000,op:arith8,pos:320,val:-25,+cov (renamed from src/mint/afl-tests/id:000490,src:000000,op:arith8,pos:320,val:-25,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000491,src:000000,op:arith8,pos:178,val:+23,+cov (renamed from src/mint/afl-tests/id:000491,src:000000,op:arith8,pos:178,val:+23,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000491,src:000000,op:arith8,pos:321,val:+11,+cov (renamed from src/mint/afl-tests/id:000491,src:000000,op:arith8,pos:321,val:+11,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000492,src:000000,op:arith8,pos:181,val:-12,+cov (renamed from src/mint/afl-tests/id:000492,src:000000,op:arith8,pos:181,val:-12,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000492,src:000000,op:arith8,pos:321,val:-24,+cov (renamed from src/mint/afl-tests/id:000492,src:000000,op:arith8,pos:321,val:-24,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000493,src:000000,op:arith8,pos:182,val:-15,+cov (renamed from src/mint/afl-tests/id:000493,src:000000,op:arith8,pos:182,val:-15,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000493,src:000000,op:arith8,pos:322,val:-21,+cov (renamed from src/mint/afl-tests/id:000493,src:000000,op:arith8,pos:322,val:-21,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000494,src:000000,op:arith8,pos:182,val:+22,+cov (renamed from src/mint/afl-tests/id:000494,src:000000,op:arith8,pos:182,val:+22,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000494,src:000000,op:arith8,pos:326,val:-20,+cov (renamed from src/mint/afl-tests/id:000494,src:000000,op:arith8,pos:326,val:-20,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000495,src:000000,op:arith8,pos:183,val:-11 (renamed from src/mint/afl-tests/id:000495,src:000000,op:arith8,pos:183,val:-11)0
-rw-r--r--src/exchange/afl-tests/id:000495,src:000000,op:arith8,pos:328,val:+27,+cov (renamed from src/mint/afl-tests/id:000495,src:000000,op:arith8,pos:328,val:+27,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000496,src:000000,op:arith8,pos:183,val:+15,+cov (renamed from src/mint/afl-tests/id:000496,src:000000,op:arith8,pos:183,val:+15,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000496,src:000000,op:arith8,pos:328,val:-27,+cov (renamed from src/mint/afl-tests/id:000496,src:000000,op:arith8,pos:328,val:-27,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000497,src:000000,op:arith8,pos:184,val:-14,+cov (renamed from src/mint/afl-tests/id:000497,src:000000,op:arith8,pos:184,val:-14,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000497,src:000000,op:arith8,pos:329,val:+5,+cov (renamed from src/mint/afl-tests/id:000497,src:000000,op:arith8,pos:329,val:+5,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000498,src:000000,op:arith8,pos:184,val:+33,+cov (renamed from src/mint/afl-tests/id:000498,src:000000,op:arith8,pos:184,val:+33,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000498,src:000000,op:arith8,pos:329,val:-24,+cov (renamed from src/mint/afl-tests/id:000498,src:000000,op:arith8,pos:329,val:-24,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000499,src:000000,op:arith8,pos:184,val:-35,+cov (renamed from src/mint/afl-tests/id:000499,src:000000,op:arith8,pos:184,val:-35,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000499,src:000000,op:arith8,pos:330,val:-3,+cov (renamed from src/mint/afl-tests/id:000499,src:000000,op:arith8,pos:330,val:-3,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000500,src:000000,op:arith8,pos:185,val:+3,+cov (renamed from src/mint/afl-tests/id:000500,src:000000,op:arith8,pos:185,val:+3,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000500,src:000000,op:arith8,pos:331,val:-14,+cov (renamed from src/mint/afl-tests/id:000500,src:000000,op:arith8,pos:331,val:-14,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000501,src:000000,op:arith8,pos:185,val:+7,+cov (renamed from src/mint/afl-tests/id:000501,src:000000,op:arith8,pos:185,val:+7,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000501,src:000000,op:arith8,pos:332,val:-15,+cov (renamed from src/mint/afl-tests/id:000501,src:000000,op:arith8,pos:332,val:-15,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000502,src:000000,op:arith16,pos:33,val:-12,+cov (renamed from src/mint/afl-tests/id:000502,src:000000,op:arith16,pos:33,val:-12,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000502,src:000000,op:arith8,pos:192,val:+9,+cov (renamed from src/mint/afl-tests/id:000502,src:000000,op:arith8,pos:192,val:+9,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000503,src:000000,op:arith16,pos:65,val:be:-27,+cov (renamed from src/mint/afl-tests/id:000503,src:000000,op:arith16,pos:65,val:be:-27,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000503,src:000000,op:arith8,pos:237,val:-26,+cov (renamed from src/mint/afl-tests/id:000503,src:000000,op:arith8,pos:237,val:-26,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000504,src:000000,op:arith8,pos:238,val:+5,+cov (renamed from src/mint/afl-tests/id:000504,src:000000,op:arith8,pos:238,val:+5,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000504,src:000000,op:int8,pos:6,val:+0 (renamed from src/mint/afl-tests/id:000504,src:000000,op:int8,pos:6,val:+0)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000505,src:000000,op:arith8,pos:241,val:+7,+cov (renamed from src/mint/afl-tests/id:000505,src:000000,op:arith8,pos:241,val:+7,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000505,src:000000,op:int8,pos:7,val:+0 (renamed from src/mint/afl-tests/id:000505,src:000000,op:int8,pos:7,val:+0)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000506,src:000000,op:arith8,pos:268,val:-4,+cov (renamed from src/mint/afl-tests/id:000506,src:000000,op:arith8,pos:268,val:-4,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000506,src:000000,op:int8,pos:9,val:+0 (renamed from src/mint/afl-tests/id:000506,src:000000,op:int8,pos:9,val:+0)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000507,src:000000,op:arith8,pos:269,val:+19,+cov (renamed from src/mint/afl-tests/id:000507,src:000000,op:arith8,pos:269,val:+19,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000507,src:000000,op:int8,pos:26,val:+32,+cov (renamed from src/mint/afl-tests/id:000507,src:000000,op:int8,pos:26,val:+32,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000508,src:000000,op:arith8,pos:271,val:-12,+cov (renamed from src/mint/afl-tests/id:000508,src:000000,op:arith8,pos:271,val:-12,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000508,src:000000,op:int8,pos:27,val:+127,+cov (renamed from src/mint/afl-tests/id:000508,src:000000,op:int8,pos:27,val:+127,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000509,src:000000,op:arith8,pos:272,val:+7,+cov (renamed from src/mint/afl-tests/id:000509,src:000000,op:arith8,pos:272,val:+7,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000509,src:000000,op:int8,pos:34,val:+0,+cov (renamed from src/mint/afl-tests/id:000509,src:000000,op:int8,pos:34,val:+0,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000510,src:000000,op:arith8,pos:274,val:+11,+cov (renamed from src/mint/afl-tests/id:000510,src:000000,op:arith8,pos:274,val:+11,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000510,src:000000,op:int8,pos:40,val:+0,+cov (renamed from src/mint/afl-tests/id:000510,src:000000,op:int8,pos:40,val:+0,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000511,src:000000,op:arith8,pos:274,val:+25,+cov (renamed from src/mint/afl-tests/id:000511,src:000000,op:arith8,pos:274,val:+25,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000511,src:000000,op:int8,pos:40,val:+32 (renamed from src/mint/afl-tests/id:000511,src:000000,op:int8,pos:40,val:+32)0
-rw-r--r--src/exchange/afl-tests/id:000512,src:000000,op:arith8,pos:275,val:-11,+cov (renamed from src/mint/afl-tests/id:000512,src:000000,op:arith8,pos:275,val:-11,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000512,src:000000,op:int8,pos:46,val:+1,+cov (renamed from src/mint/afl-tests/id:000512,src:000000,op:int8,pos:46,val:+1,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000513,src:000000,op:arith8,pos:275,val:-12,+cov (renamed from src/mint/afl-tests/id:000513,src:000000,op:arith8,pos:275,val:-12,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000513,src:000000,op:int8,pos:51,val:+1 (renamed from src/mint/afl-tests/id:000513,src:000000,op:int8,pos:51,val:+1)0
-rw-r--r--src/exchange/afl-tests/id:000514,src:000000,op:arith8,pos:275,val:+27,+cov (renamed from src/mint/afl-tests/id:000514,src:000000,op:arith8,pos:275,val:+27,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000514,src:000000,op:int8,pos:52,val:-128,+cov (renamed from src/mint/afl-tests/id:000514,src:000000,op:int8,pos:52,val:-128,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000515,src:000000,op:arith8,pos:277,val:-10,+cov (renamed from src/mint/afl-tests/id:000515,src:000000,op:arith8,pos:277,val:-10,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000515,src:000000,op:int8,pos:53,val:-1,+cov (renamed from src/mint/afl-tests/id:000515,src:000000,op:int8,pos:53,val:-1,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000516,src:000000,op:arith8,pos:277,val:+35,+cov (renamed from src/mint/afl-tests/id:000516,src:000000,op:arith8,pos:277,val:+35,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000516,src:000000,op:int8,pos:69,val:+32,+cov (renamed from src/mint/afl-tests/id:000516,src:000000,op:int8,pos:69,val:+32,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000517,src:000000,op:arith8,pos:279,val:+28,+cov (renamed from src/mint/afl-tests/id:000517,src:000000,op:arith8,pos:279,val:+28,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000517,src:000000,op:int8,pos:70,val:+32,+cov (renamed from src/mint/afl-tests/id:000517,src:000000,op:int8,pos:70,val:+32,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000518,src:000000,op:arith8,pos:290,val:-28,+cov (renamed from src/mint/afl-tests/id:000518,src:000000,op:arith8,pos:290,val:-28,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000518,src:000000,op:int8,pos:71,val:+64,+cov (renamed from src/mint/afl-tests/id:000518,src:000000,op:int8,pos:71,val:+64,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000519,src:000000,op:arith8,pos:305,val:-3,+cov (renamed from src/mint/afl-tests/id:000519,src:000000,op:arith8,pos:305,val:-3,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000519,src:000000,op:int8,pos:74,val:-1,+cov (renamed from src/mint/afl-tests/id:000519,src:000000,op:int8,pos:74,val:-1,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000520,src:000000,op:arith8,pos:306,val:+7,+cov (renamed from src/mint/afl-tests/id:000520,src:000000,op:arith8,pos:306,val:+7,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000520,src:000000,op:int8,pos:115,val:+0,+cov (renamed from src/mint/afl-tests/id:000520,src:000000,op:int8,pos:115,val:+0,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000521,src:000000,op:arith8,pos:306,val:-12,+cov (renamed from src/mint/afl-tests/id:000521,src:000000,op:arith8,pos:306,val:-12,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000521,src:000000,op:int8,pos:188,val:+1,+cov (renamed from src/mint/afl-tests/id:000521,src:000000,op:int8,pos:188,val:+1,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000522,src:000000,op:arith8,pos:306,val:+20,+cov (renamed from src/mint/afl-tests/id:000522,src:000000,op:arith8,pos:306,val:+20,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000522,src:000000,op:int8,pos:276,val:+100,+cov (renamed from src/mint/afl-tests/id:000522,src:000000,op:int8,pos:276,val:+100,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000523,src:000000,op:arith8,pos:307,val:+13,+cov (renamed from src/mint/afl-tests/id:000523,src:000000,op:arith8,pos:307,val:+13,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000523,src:000000,op:int8,pos:307,val:+32,+cov (renamed from src/mint/afl-tests/id:000523,src:000000,op:int8,pos:307,val:+32,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000524,src:000000,op:arith8,pos:308,val:+19,+cov (renamed from src/mint/afl-tests/id:000524,src:000000,op:arith8,pos:308,val:+19,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000524,src:000000,op:int8,pos:313,val:+64,+cov (renamed from src/mint/afl-tests/id:000524,src:000000,op:int8,pos:313,val:+64,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000525,src:000000,op:arith8,pos:308,val:-27,+cov (renamed from src/mint/afl-tests/id:000525,src:000000,op:arith8,pos:308,val:-27,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000525,src:000000,op:int8,pos:314,val:-1,+cov (renamed from src/mint/afl-tests/id:000525,src:000000,op:int8,pos:314,val:-1,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000526,src:000000,op:arith8,pos:312,val:+3,+cov (renamed from src/mint/afl-tests/id:000526,src:000000,op:arith8,pos:312,val:+3,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000526,src:000000,op:int8,pos:322,val:+32,+cov (renamed from src/mint/afl-tests/id:000526,src:000000,op:int8,pos:322,val:+32,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000527,src:000000,op:arith8,pos:312,val:+5,+cov (renamed from src/mint/afl-tests/id:000527,src:000000,op:arith8,pos:312,val:+5,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000527,src:000000,op:int16,pos:25,val:be:+100,+cov (renamed from src/mint/afl-tests/id:000527,src:000000,op:int16,pos:25,val:be:+100,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000528,src:000000,op:arith8,pos:312,val:-11,+cov (renamed from src/mint/afl-tests/id:000528,src:000000,op:arith8,pos:312,val:-11,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000528,src:000000,op:int16,pos:29,val:-1,+cov (renamed from src/mint/afl-tests/id:000528,src:000000,op:int16,pos:29,val:-1,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000529,src:000000,op:arith8,pos:313,val:-33,+cov (renamed from src/mint/afl-tests/id:000529,src:000000,op:arith8,pos:313,val:-33,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000529,src:000000,op:int16,pos:32,val:+32767,+cov (renamed from src/mint/afl-tests/id:000529,src:000000,op:int16,pos:32,val:+32767,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000530,src:000000,op:arith8,pos:314,val:-3,+cov (renamed from src/mint/afl-tests/id:000530,src:000000,op:arith8,pos:314,val:-3,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000530,src:000000,op:int16,pos:41,val:-128,+cov (renamed from src/mint/afl-tests/id:000530,src:000000,op:int16,pos:41,val:-128,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000531,src:000000,op:arith8,pos:314,val:-25,+cov (renamed from src/mint/afl-tests/id:000531,src:000000,op:arith8,pos:314,val:-25,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000531,src:000000,op:int16,pos:41,val:+32,+cov (renamed from src/mint/afl-tests/id:000531,src:000000,op:int16,pos:41,val:+32,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000532,src:000000,op:arith8,pos:316,val:+20,+cov (renamed from src/mint/afl-tests/id:000532,src:000000,op:arith8,pos:316,val:+20,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000532,src:000000,op:int16,pos:42,val:+64,+cov (renamed from src/mint/afl-tests/id:000532,src:000000,op:int16,pos:42,val:+64,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000533,src:000000,op:arith8,pos:316,val:-23,+cov (renamed from src/mint/afl-tests/id:000533,src:000000,op:arith8,pos:316,val:-23,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000533,src:000000,op:int16,pos:47,val:+128,+cov (renamed from src/mint/afl-tests/id:000533,src:000000,op:int16,pos:47,val:+128,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000534,src:000000,op:arith8,pos:316,val:-28,+cov (renamed from src/mint/afl-tests/id:000534,src:000000,op:arith8,pos:316,val:-28,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000534,src:000000,op:int16,pos:48,val:be:+1000,+cov (renamed from src/mint/afl-tests/id:000534,src:000000,op:int16,pos:48,val:be:+1000,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000535,src:000000,op:arith8,pos:317,val:-31,+cov (renamed from src/mint/afl-tests/id:000535,src:000000,op:arith8,pos:317,val:-31,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000535,src:000000,op:int16,pos:50,val:+16,+cov (renamed from src/mint/afl-tests/id:000535,src:000000,op:int16,pos:50,val:+16,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000536,src:000000,op:arith8,pos:318,val:+23,+cov (renamed from src/mint/afl-tests/id:000536,src:000000,op:arith8,pos:318,val:+23,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000536,src:000000,op:int16,pos:50,val:be:+1024,+cov (renamed from src/mint/afl-tests/id:000536,src:000000,op:int16,pos:50,val:be:+1024,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000537,src:000000,op:arith8,pos:319,val:-12,+cov (renamed from src/mint/afl-tests/id:000537,src:000000,op:arith8,pos:319,val:-12,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000537,src:000000,op:int16,pos:52,val:-129,+cov (renamed from src/mint/afl-tests/id:000537,src:000000,op:int16,pos:52,val:-129,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000538,src:000000,op:arith8,pos:320,val:+17,+cov (renamed from src/mint/afl-tests/id:000538,src:000000,op:arith8,pos:320,val:+17,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000538,src:000000,op:int16,pos:52,val:+128,+cov (renamed from src/mint/afl-tests/id:000538,src:000000,op:int16,pos:52,val:+128,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000539,src:000000,op:arith8,pos:320,val:-31,+cov (renamed from src/mint/afl-tests/id:000539,src:000000,op:arith8,pos:320,val:-31,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000539,src:000000,op:int16,pos:52,val:be:+255,+cov (renamed from src/mint/afl-tests/id:000539,src:000000,op:int16,pos:52,val:be:+255,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000540,src:000000,op:arith8,pos:321,val:-34,+cov (renamed from src/mint/afl-tests/id:000540,src:000000,op:arith8,pos:321,val:-34,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000540,src:000000,op:int16,pos:53,val:+0,+cov (renamed from src/mint/afl-tests/id:000540,src:000000,op:int16,pos:53,val:+0,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000541,src:000000,op:arith8,pos:322,val:+3,+cov (renamed from src/mint/afl-tests/id:000541,src:000000,op:arith8,pos:322,val:+3,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000541,src:000000,op:int16,pos:54,val:+1,+cov (renamed from src/mint/afl-tests/id:000541,src:000000,op:int16,pos:54,val:+1,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000542,src:000000,op:arith8,pos:322,val:+7,+cov (renamed from src/mint/afl-tests/id:000542,src:000000,op:arith8,pos:322,val:+7,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000542,src:000000,op:int16,pos:69,val:-129,+cov (renamed from src/mint/afl-tests/id:000542,src:000000,op:int16,pos:69,val:-129,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000543,src:000000,op:arith8,pos:326,val:-9,+cov (renamed from src/mint/afl-tests/id:000543,src:000000,op:arith8,pos:326,val:-9,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000543,src:000000,op:int16,pos:74,val:be:-128,+cov (renamed from src/mint/afl-tests/id:000543,src:000000,op:int16,pos:74,val:be:-128,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000544,src:000000,op:arith8,pos:326,val:-31,+cov (renamed from src/mint/afl-tests/id:000544,src:000000,op:arith8,pos:326,val:-31,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000544,src:000000,op:int16,pos:78,val:be:+127,+cov (renamed from src/mint/afl-tests/id:000544,src:000000,op:int16,pos:78,val:be:+127,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000545,src:000000,op:arith8,pos:326,val:-35,+cov (renamed from src/mint/afl-tests/id:000545,src:000000,op:arith8,pos:326,val:-35,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000545,src:000000,op:int16,pos:81,val:+32767,+cov (renamed from src/mint/afl-tests/id:000545,src:000000,op:int16,pos:81,val:+32767,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000546,src:000000,op:arith8,pos:327,val:+5 (renamed from src/mint/afl-tests/id:000546,src:000000,op:arith8,pos:327,val:+5)0
-rw-r--r--src/exchange/afl-tests/id:000546,src:000000,op:int16,pos:83,val:+127,+cov (renamed from src/mint/afl-tests/id:000546,src:000000,op:int16,pos:83,val:+127,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000547,src:000000,op:arith8,pos:327,val:+7,+cov (renamed from src/mint/afl-tests/id:000547,src:000000,op:arith8,pos:327,val:+7,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000547,src:000000,op:int16,pos:86,val:+4096,+cov (renamed from src/mint/afl-tests/id:000547,src:000000,op:int16,pos:86,val:+4096,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000548,src:000000,op:arith8,pos:327,val:+11,+cov (renamed from src/mint/afl-tests/id:000548,src:000000,op:arith8,pos:327,val:+11,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000548,src:000000,op:int16,pos:87,val:+16,+cov (renamed from src/mint/afl-tests/id:000548,src:000000,op:int16,pos:87,val:+16,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000549,src:000000,op:arith8,pos:327,val:-24,+cov (renamed from src/mint/afl-tests/id:000549,src:000000,op:arith8,pos:327,val:-24,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000549,src:000000,op:int16,pos:87,val:-32768,+cov (renamed from src/mint/afl-tests/id:000549,src:000000,op:int16,pos:87,val:-32768,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000550,src:000000,op:arith8,pos:328,val:+14,+cov (renamed from src/mint/afl-tests/id:000550,src:000000,op:arith8,pos:328,val:+14,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000550,src:000000,op:int16,pos:90,val:+256,+cov (renamed from src/mint/afl-tests/id:000550,src:000000,op:int16,pos:90,val:+256,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000551,src:000000,op:arith8,pos:329,val:+1,+cov (renamed from src/mint/afl-tests/id:000551,src:000000,op:arith8,pos:329,val:+1,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000551,src:000000,op:int16,pos:91,val:+32,+cov (renamed from src/mint/afl-tests/id:000551,src:000000,op:int16,pos:91,val:+32,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000552,src:000000,op:arith8,pos:330,val:+9,+cov (renamed from src/mint/afl-tests/id:000552,src:000000,op:arith8,pos:330,val:+9,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000552,src:000000,op:int16,pos:91,val:-129,+cov (renamed from src/mint/afl-tests/id:000552,src:000000,op:int16,pos:91,val:-129,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000553,src:000000,op:arith8,pos:330,val:-24,+cov (renamed from src/mint/afl-tests/id:000553,src:000000,op:arith8,pos:330,val:-24,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000553,src:000000,op:int16,pos:93,val:+0,+cov (renamed from src/mint/afl-tests/id:000553,src:000000,op:int16,pos:93,val:+0,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000554,src:000000,op:int16,pos:94,val:be:+64,+cov (renamed from src/mint/afl-tests/id:000554,src:000000,op:int16,pos:94,val:be:+64,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000554,src:000000,op:int8,pos:6,val:+0 (renamed from src/mint/afl-tests/id:000554,src:000000,op:int8,pos:6,val:+0)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000555,src:000000,op:int16,pos:94,val:be:+100,+cov (renamed from src/mint/afl-tests/id:000555,src:000000,op:int16,pos:94,val:be:+100,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000555,src:000000,op:int8,pos:7,val:+0 (renamed from src/mint/afl-tests/id:000555,src:000000,op:int8,pos:7,val:+0)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000556,src:000000,op:int16,pos:232,val:+1,+cov (renamed from src/mint/afl-tests/id:000556,src:000000,op:int16,pos:232,val:+1,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000556,src:000000,op:int8,pos:9,val:+0 (renamed from src/mint/afl-tests/id:000556,src:000000,op:int8,pos:9,val:+0)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000557,src:000000,op:int16,pos:254,val:+256,+cov (renamed from src/mint/afl-tests/id:000557,src:000000,op:int16,pos:254,val:+256,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000557,src:000000,op:int8,pos:34,val:+0,+cov (renamed from src/mint/afl-tests/id:000557,src:000000,op:int8,pos:34,val:+0,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000558,src:000000,op:int16,pos:262,val:+1000,+cov (renamed from src/mint/afl-tests/id:000558,src:000000,op:int16,pos:262,val:+1000,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000558,src:000000,op:int8,pos:40,val:+0,+cov (renamed from src/mint/afl-tests/id:000558,src:000000,op:int8,pos:40,val:+0,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000559,src:000000,op:int16,pos:303,val:+128,+cov (renamed from src/mint/afl-tests/id:000559,src:000000,op:int16,pos:303,val:+128,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000559,src:000000,op:int8,pos:40,val:+32 (renamed from src/mint/afl-tests/id:000559,src:000000,op:int8,pos:40,val:+32)0
-rw-r--r--src/exchange/afl-tests/id:000560,src:000000,op:int32,pos:3,val:be:+1000 (renamed from src/mint/afl-tests/id:000560,src:000000,op:int32,pos:3,val:be:+1000)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000560,src:000000,op:int8,pos:44,val:-1,+cov (renamed from src/mint/afl-tests/id:000560,src:000000,op:int8,pos:44,val:-1,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000561,src:000000,op:int32,pos:28,val:+32768,+cov (renamed from src/mint/afl-tests/id:000561,src:000000,op:int32,pos:28,val:+32768,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000561,src:000000,op:int8,pos:51,val:-1,+cov (renamed from src/mint/afl-tests/id:000561,src:000000,op:int8,pos:51,val:-1,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000562,src:000000,op:int32,pos:29,val:-128,+cov (renamed from src/mint/afl-tests/id:000562,src:000000,op:int32,pos:29,val:-128,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000562,src:000000,op:int8,pos:62,val:-128,+cov (renamed from src/mint/afl-tests/id:000562,src:000000,op:int8,pos:62,val:-128,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000563,src:000000,op:int32,pos:33,val:-128,+cov (renamed from src/mint/afl-tests/id:000563,src:000000,op:int32,pos:33,val:-128,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000563,src:000000,op:int8,pos:135,val:+127,+cov (renamed from src/mint/afl-tests/id:000563,src:000000,op:int8,pos:135,val:+127,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000564,src:000000,op:int32,pos:33,val:+1024,+cov (renamed from src/mint/afl-tests/id:000564,src:000000,op:int32,pos:33,val:+1024,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000564,src:000000,op:int8,pos:140,val:+100,+cov (renamed from src/mint/afl-tests/id:000564,src:000000,op:int8,pos:140,val:+100,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000565,src:000000,op:int32,pos:33,val:be:-32769,+cov (renamed from src/mint/afl-tests/id:000565,src:000000,op:int32,pos:33,val:be:-32769,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000565,src:000000,op:int8,pos:178,val:+100,+cov (renamed from src/mint/afl-tests/id:000565,src:000000,op:int8,pos:178,val:+100,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000566,src:000000,op:int16,pos:27,val:-128,+cov (renamed from src/mint/afl-tests/id:000566,src:000000,op:int16,pos:27,val:-128,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000566,src:000000,op:int32,pos:39,val:be:+255,+cov (renamed from src/mint/afl-tests/id:000566,src:000000,op:int32,pos:39,val:be:+255,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000567,src:000000,op:int16,pos:28,val:be:+32,+cov (renamed from src/mint/afl-tests/id:000567,src:000000,op:int16,pos:28,val:be:+32,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000567,src:000000,op:int32,pos:40,val:+32767,+cov (renamed from src/mint/afl-tests/id:000567,src:000000,op:int32,pos:40,val:+32767,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000568,src:000000,op:int16,pos:28,val:be:+127,+cov (renamed from src/mint/afl-tests/id:000568,src:000000,op:int16,pos:28,val:be:+127,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000568,src:000000,op:int32,pos:41,val:+16,+cov (renamed from src/mint/afl-tests/id:000568,src:000000,op:int32,pos:41,val:+16,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000569,src:000000,op:int16,pos:33,val:be:+512,+cov (renamed from src/mint/afl-tests/id:000569,src:000000,op:int16,pos:33,val:be:+512,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000569,src:000000,op:int32,pos:41,val:+1024,+cov (renamed from src/mint/afl-tests/id:000569,src:000000,op:int32,pos:41,val:+1024,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000570,src:000000,op:int16,pos:34,val:+1000,+cov (renamed from src/mint/afl-tests/id:000570,src:000000,op:int16,pos:34,val:+1000,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000570,src:000000,op:int32,pos:44,val:-32769,+cov (renamed from src/mint/afl-tests/id:000570,src:000000,op:int32,pos:44,val:-32769,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000571,src:000000,op:int16,pos:44,val:+512,+cov (renamed from src/mint/afl-tests/id:000571,src:000000,op:int16,pos:44,val:+512,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000571,src:000000,op:int32,pos:45,val:be:+1024,+cov (renamed from src/mint/afl-tests/id:000571,src:000000,op:int32,pos:45,val:be:+1024,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000572,src:000000,op:int16,pos:46,val:+100,+cov (renamed from src/mint/afl-tests/id:000572,src:000000,op:int16,pos:46,val:+100,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000572,src:000000,op:int32,pos:48,val:+256,+cov (renamed from src/mint/afl-tests/id:000572,src:000000,op:int32,pos:48,val:+256,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000573,src:000000,op:int16,pos:46,val:be:+512,+cov (renamed from src/mint/afl-tests/id:000573,src:000000,op:int16,pos:46,val:be:+512,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000573,src:000000,op:int32,pos:53,val:+32768,+cov (renamed from src/mint/afl-tests/id:000573,src:000000,op:int32,pos:53,val:+32768,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000574,src:000000,op:int16,pos:52,val:-128,+cov (renamed from src/mint/afl-tests/id:000574,src:000000,op:int16,pos:52,val:-128,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000574,src:000000,op:int32,pos:54,val:be:-32768,+cov (renamed from src/mint/afl-tests/id:000574,src:000000,op:int32,pos:54,val:be:-32768,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000575,src:000000,op:int16,pos:54,val:-128,+cov (renamed from src/mint/afl-tests/id:000575,src:000000,op:int16,pos:54,val:-128,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000575,src:000000,op:int32,pos:54,val:-32769,+cov (renamed from src/mint/afl-tests/id:000575,src:000000,op:int32,pos:54,val:-32769,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000576,src:000000,op:int16,pos:54,val:+100,+cov (renamed from src/mint/afl-tests/id:000576,src:000000,op:int16,pos:54,val:+100,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000576,src:000000,op:int32,pos:54,val:+2147483647,+cov (renamed from src/mint/afl-tests/id:000576,src:000000,op:int32,pos:54,val:+2147483647,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000577,src:000000,op:int16,pos:54,val:+255,+cov (renamed from src/mint/afl-tests/id:000577,src:000000,op:int16,pos:54,val:+255,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000577,src:000000,op:int32,pos:63,val:-1,+cov (renamed from src/mint/afl-tests/id:000577,src:000000,op:int32,pos:63,val:-1,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000578,src:000000,op:int16,pos:62,val:+255,+cov (renamed from src/mint/afl-tests/id:000578,src:000000,op:int16,pos:62,val:+255,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000578,src:000000,op:int32,pos:64,val:-128,+cov (renamed from src/mint/afl-tests/id:000578,src:000000,op:int32,pos:64,val:-128,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000579,src:000000,op:int16,pos:63,val:+32,+cov (renamed from src/mint/afl-tests/id:000579,src:000000,op:int16,pos:63,val:+32,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000579,src:000000,op:int32,pos:69,val:+128,+cov (renamed from src/mint/afl-tests/id:000579,src:000000,op:int32,pos:69,val:+128,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000580,src:000000,op:int16,pos:65,val:be:+100,+cov (renamed from src/mint/afl-tests/id:000580,src:000000,op:int16,pos:65,val:be:+100,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000580,src:000000,op:int32,pos:80,val:+1024,+cov (renamed from src/mint/afl-tests/id:000580,src:000000,op:int32,pos:80,val:+1024,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000581,src:000000,op:int16,pos:66,val:+0,+cov (renamed from src/mint/afl-tests/id:000581,src:000000,op:int16,pos:66,val:+0,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000581,src:000000,op:int32,pos:80,val:+65535,+cov (renamed from src/mint/afl-tests/id:000581,src:000000,op:int32,pos:80,val:+65535,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000582,src:000000,op:int16,pos:80,val:+1000,+cov (renamed from src/mint/afl-tests/id:000582,src:000000,op:int16,pos:80,val:+1000,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000582,src:000000,op:int32,pos:82,val:be:+16,+cov (renamed from src/mint/afl-tests/id:000582,src:000000,op:int32,pos:82,val:be:+16,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000583,src:000000,op:int16,pos:82,val:+256,+cov (renamed from src/mint/afl-tests/id:000583,src:000000,op:int16,pos:82,val:+256,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000583,src:000000,op:int32,pos:83,val:+100,+cov (renamed from src/mint/afl-tests/id:000583,src:000000,op:int32,pos:83,val:+100,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000584,src:000000,op:int16,pos:83,val:be:+1024,+cov (renamed from src/mint/afl-tests/id:000584,src:000000,op:int16,pos:83,val:be:+1024,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000584,src:000000,op:int32,pos:84,val:+32,+cov (renamed from src/mint/afl-tests/id:000584,src:000000,op:int32,pos:84,val:+32,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000585,src:000000,op:int16,pos:87,val:-128,+cov (renamed from src/mint/afl-tests/id:000585,src:000000,op:int16,pos:87,val:-128,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000585,src:000000,op:int32,pos:84,val:+128,+cov (renamed from src/mint/afl-tests/id:000585,src:000000,op:int32,pos:84,val:+128,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000586,src:000000,op:int16,pos:87,val:-32768,+cov (renamed from src/mint/afl-tests/id:000586,src:000000,op:int16,pos:87,val:-32768,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000586,src:000000,op:int32,pos:87,val:be:-32768,+cov (renamed from src/mint/afl-tests/id:000586,src:000000,op:int32,pos:87,val:be:-32768,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000587,src:000000,op:int16,pos:94,val:-129,+cov (renamed from src/mint/afl-tests/id:000587,src:000000,op:int16,pos:94,val:-129,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000587,src:000000,op:int32,pos:88,val:be:-32769,+cov (renamed from src/mint/afl-tests/id:000587,src:000000,op:int32,pos:88,val:be:-32769,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000588,src:000000,op:int16,pos:193,val:+16 (renamed from src/mint/afl-tests/id:000588,src:000000,op:int16,pos:193,val:+16)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000588,src:000000,op:int32,pos:89,val:-128,+cov (renamed from src/mint/afl-tests/id:000588,src:000000,op:int32,pos:89,val:-128,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000589,src:000000,op:int32,pos:0,val:be:+32767 (renamed from src/mint/afl-tests/id:000589,src:000000,op:int32,pos:0,val:be:+32767)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000589,src:000000,op:int32,pos:92,val:+32767,+cov (renamed from src/mint/afl-tests/id:000589,src:000000,op:int32,pos:92,val:+32767,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000590,src:000000,op:int32,pos:164,val:+256,+cov (renamed from src/mint/afl-tests/id:000590,src:000000,op:int32,pos:164,val:+256,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000590,src:000000,op:int32,pos:2,val:+65535 (renamed from src/mint/afl-tests/id:000590,src:000000,op:int32,pos:2,val:+65535)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000591,src:000000,op:int32,pos:178,val:be:-32769,+cov (renamed from src/mint/afl-tests/id:000591,src:000000,op:int32,pos:178,val:be:-32769,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000591,src:000000,op:int32,pos:7,val:-2147483648,+cov (renamed from src/mint/afl-tests/id:000591,src:000000,op:int32,pos:7,val:-2147483648,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000592,src:000000,op:int32,pos:232,val:be:+65535,+cov (renamed from src/mint/afl-tests/id:000592,src:000000,op:int32,pos:232,val:be:+65535,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000592,src:000000,op:int32,pos:24,val:be:+32,+cov (renamed from src/mint/afl-tests/id:000592,src:000000,op:int32,pos:24,val:be:+32,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000593,src:000000,op:int32,pos:26,val:+255,+cov (renamed from src/mint/afl-tests/id:000593,src:000000,op:int32,pos:26,val:+255,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000593,src:000000,op:int32,pos:313,val:+1,+cov (renamed from src/mint/afl-tests/id:000593,src:000000,op:int32,pos:313,val:+1,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000594,src:000000,op:int32,pos:27,val:be:+1,+cov (renamed from src/mint/afl-tests/id:000594,src:000000,op:int32,pos:27,val:be:+1,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000594,src:000000,op:int32,pos:333,val:be:+255,+cov (renamed from src/mint/afl-tests/id:000594,src:000000,op:int32,pos:333,val:be:+255,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000595,src:000000,op:ext_AO,pos:26,+cov (renamed from src/mint/afl-tests/id:000595,src:000000,op:ext_AO,pos:26,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000595,src:000000,op:int32,pos:29,val:+1000,+cov (renamed from src/mint/afl-tests/id:000595,src:000000,op:int32,pos:29,val:+1000,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000596,src:000000,op:ext_AO,pos:43,+cov (renamed from src/mint/afl-tests/id:000596,src:000000,op:ext_AO,pos:43,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000596,src:000000,op:int32,pos:30,val:be:+32 (renamed from src/mint/afl-tests/id:000596,src:000000,op:int32,pos:30,val:be:+32)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000597,src:000000,op:ext_AO,pos:49,+cov (renamed from src/mint/afl-tests/id:000597,src:000000,op:ext_AO,pos:49,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000597,src:000000,op:int32,pos:30,val:be:+512,+cov (renamed from src/mint/afl-tests/id:000597,src:000000,op:int32,pos:30,val:be:+512,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000598,src:000000,op:ext_AO,pos:52,+cov (renamed from src/mint/afl-tests/id:000598,src:000000,op:ext_AO,pos:52,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000598,src:000000,op:int32,pos:39,val:be:+1,+cov (renamed from src/mint/afl-tests/id:000598,src:000000,op:int32,pos:39,val:be:+1,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000599,src:000000,op:ext_AO,pos:56,+cov (renamed from src/mint/afl-tests/id:000599,src:000000,op:ext_AO,pos:56,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000599,src:000000,op:int32,pos:40,val:+1024,+cov (renamed from src/mint/afl-tests/id:000599,src:000000,op:int32,pos:40,val:+1024,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000600,src:000000,op:ext_AO,pos:64,+cov (renamed from src/mint/afl-tests/id:000600,src:000000,op:ext_AO,pos:64,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000600,src:000000,op:int32,pos:42,val:be:+16,+cov (renamed from src/mint/afl-tests/id:000600,src:000000,op:int32,pos:42,val:be:+16,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000601,src:000000,op:ext_AO,pos:65,+cov (renamed from src/mint/afl-tests/id:000601,src:000000,op:ext_AO,pos:65,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000601,src:000000,op:int32,pos:48,val:+100663045,+cov (renamed from src/mint/afl-tests/id:000601,src:000000,op:int32,pos:48,val:+100663045,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000602,src:000000,op:ext_AO,pos:65,+cov (renamed from src/mint/afl-tests/id:000602,src:000000,op:ext_AO,pos:65,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000602,src:000000,op:int32,pos:49,val:be:+4096,+cov (renamed from src/mint/afl-tests/id:000602,src:000000,op:int32,pos:49,val:be:+4096,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000603,src:000000,op:ext_AO,pos:69,+cov (renamed from src/mint/afl-tests/id:000603,src:000000,op:ext_AO,pos:69,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000603,src:000000,op:int32,pos:51,val:+128,+cov (renamed from src/mint/afl-tests/id:000603,src:000000,op:int32,pos:51,val:+128,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000604,src:000000,op:ext_AO,pos:69,+cov (renamed from src/mint/afl-tests/id:000604,src:000000,op:ext_AO,pos:69,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000604,src:000000,op:int32,pos:53,val:-128,+cov (renamed from src/mint/afl-tests/id:000604,src:000000,op:int32,pos:53,val:-128,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000605,src:000000,op:ext_AO,pos:72,+cov (renamed from src/mint/afl-tests/id:000605,src:000000,op:ext_AO,pos:72,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000605,src:000000,op:int32,pos:53,val:+128,+cov (renamed from src/mint/afl-tests/id:000605,src:000000,op:int32,pos:53,val:+128,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000606,src:000000,op:ext_AO,pos:72,+cov (renamed from src/mint/afl-tests/id:000606,src:000000,op:ext_AO,pos:72,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000606,src:000000,op:int32,pos:53,val:+1024,+cov (renamed from src/mint/afl-tests/id:000606,src:000000,op:int32,pos:53,val:+1024,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000607,src:000000,op:ext_AO,pos:76,+cov (renamed from src/mint/afl-tests/id:000607,src:000000,op:ext_AO,pos:76,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000607,src:000000,op:int32,pos:64,val:+256,+cov (renamed from src/mint/afl-tests/id:000607,src:000000,op:int32,pos:64,val:+256,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000608,src:000000,op:ext_AO,pos:81,+cov (renamed from src/mint/afl-tests/id:000608,src:000000,op:ext_AO,pos:81,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000608,src:000000,op:int32,pos:65,val:+1,+cov (renamed from src/mint/afl-tests/id:000608,src:000000,op:int32,pos:65,val:+1,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000609,src:000000,op:ext_AO,pos:90,+cov (renamed from src/mint/afl-tests/id:000609,src:000000,op:ext_AO,pos:90,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000609,src:000000,op:int32,pos:65,val:be:+64,+cov (renamed from src/mint/afl-tests/id:000609,src:000000,op:int32,pos:65,val:be:+64,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000610,src:000000,op:ext_AO,pos:111,+cov (renamed from src/mint/afl-tests/id:000610,src:000000,op:ext_AO,pos:111,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000610,src:000000,op:int32,pos:66,val:+16,+cov (renamed from src/mint/afl-tests/id:000610,src:000000,op:int32,pos:66,val:+16,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000611,src:000000,op:ext_AO,pos:135,+cov (renamed from src/mint/afl-tests/id:000611,src:000000,op:ext_AO,pos:135,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000611,src:000000,op:int32,pos:73,val:+100663045,+cov (renamed from src/mint/afl-tests/id:000611,src:000000,op:int32,pos:73,val:+100663045,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000612,src:000000,op:ext_AO,pos:135,+cov (renamed from src/mint/afl-tests/id:000612,src:000000,op:ext_AO,pos:135,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000612,src:000000,op:int32,pos:81,val:+0,+cov (renamed from src/mint/afl-tests/id:000612,src:000000,op:int32,pos:81,val:+0,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000613,src:000000,op:ext_AO,pos:135,+cov (renamed from src/mint/afl-tests/id:000613,src:000000,op:ext_AO,pos:135,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000613,src:000000,op:int32,pos:82,val:+32767,+cov (renamed from src/mint/afl-tests/id:000613,src:000000,op:int32,pos:82,val:+32767,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000614,src:000000,op:ext_AO,pos:135,+cov (renamed from src/mint/afl-tests/id:000614,src:000000,op:ext_AO,pos:135,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000614,src:000000,op:int32,pos:83,val:be:+1000,+cov (renamed from src/mint/afl-tests/id:000614,src:000000,op:int32,pos:83,val:be:+1000,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000615,src:000000,op:ext_AO,pos:135,+cov (renamed from src/mint/afl-tests/id:000615,src:000000,op:ext_AO,pos:135,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000615,src:000000,op:int32,pos:84,val:-129,+cov (renamed from src/mint/afl-tests/id:000615,src:000000,op:int32,pos:84,val:-129,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000616,src:000000,op:ext_AO,pos:136,+cov (renamed from src/mint/afl-tests/id:000616,src:000000,op:ext_AO,pos:136,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000616,src:000000,op:int32,pos:84,val:+65536,+cov (renamed from src/mint/afl-tests/id:000616,src:000000,op:int32,pos:84,val:+65536,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000617,src:000000,op:ext_AO,pos:136,+cov (renamed from src/mint/afl-tests/id:000617,src:000000,op:ext_AO,pos:136,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000617,src:000000,op:int32,pos:85,val:be:+255,+cov (renamed from src/mint/afl-tests/id:000617,src:000000,op:int32,pos:85,val:be:+255,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000618,src:000000,op:ext_AO,pos:137,+cov (renamed from src/mint/afl-tests/id:000618,src:000000,op:ext_AO,pos:137,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000618,src:000000,op:int32,pos:85,val:-32769,+cov (renamed from src/mint/afl-tests/id:000618,src:000000,op:int32,pos:85,val:-32769,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000619,src:000000,op:ext_AO,pos:137,+cov (renamed from src/mint/afl-tests/id:000619,src:000000,op:ext_AO,pos:137,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000619,src:000000,op:int32,pos:88,val:be:-32768,+cov (renamed from src/mint/afl-tests/id:000619,src:000000,op:int32,pos:88,val:be:-32768,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000620,src:000000,op:ext_AO,pos:138,+cov (renamed from src/mint/afl-tests/id:000620,src:000000,op:ext_AO,pos:138,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000620,src:000000,op:int32,pos:91,val:+127,+cov (renamed from src/mint/afl-tests/id:000620,src:000000,op:int32,pos:91,val:+127,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000621,src:000000,op:ext_AO,pos:142,+cov (renamed from src/mint/afl-tests/id:000621,src:000000,op:ext_AO,pos:142,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000621,src:000000,op:int32,pos:92,val:-32768,+cov (renamed from src/mint/afl-tests/id:000621,src:000000,op:int32,pos:92,val:-32768,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000622,src:000000,op:ext_AO,pos:143,+cov (renamed from src/mint/afl-tests/id:000622,src:000000,op:ext_AO,pos:143,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000622,src:000000,op:int32,pos:98,val:-129,+cov (renamed from src/mint/afl-tests/id:000622,src:000000,op:int32,pos:98,val:-129,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000623,src:000000,op:ext_AO,pos:144,+cov (renamed from src/mint/afl-tests/id:000623,src:000000,op:ext_AO,pos:144,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000623,src:000000,op:int32,pos:128,val:-32769,+cov (renamed from src/mint/afl-tests/id:000623,src:000000,op:int32,pos:128,val:-32769,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000624,src:000000,op:ext_AO,pos:144,+cov (renamed from src/mint/afl-tests/id:000624,src:000000,op:ext_AO,pos:144,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000624,src:000000,op:int32,pos:160,val:be:+512,+cov (renamed from src/mint/afl-tests/id:000624,src:000000,op:int32,pos:160,val:be:+512,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000625,src:000000,op:ext_AO,pos:145,+cov (renamed from src/mint/afl-tests/id:000625,src:000000,op:ext_AO,pos:145,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000625,src:000000,op:int32,pos:203,val:be:+1,+cov (renamed from src/mint/afl-tests/id:000625,src:000000,op:int32,pos:203,val:be:+1,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000626,src:000000,op:ext_AO,pos:146,+cov (renamed from src/mint/afl-tests/id:000626,src:000000,op:ext_AO,pos:146,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000626,src:000000,op:int32,pos:263,val:+0,+cov (renamed from src/mint/afl-tests/id:000626,src:000000,op:int32,pos:263,val:+0,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000627,src:000000,op:ext_AO,pos:146,+cov (renamed from src/mint/afl-tests/id:000627,src:000000,op:ext_AO,pos:146,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000627,src:000000,op:int32,pos:264,val:be:-32769,+cov (renamed from src/mint/afl-tests/id:000627,src:000000,op:int32,pos:264,val:be:-32769,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000628,src:000000,op:ext_AO,pos:147,+cov (renamed from src/mint/afl-tests/id:000628,src:000000,op:ext_AO,pos:147,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000628,src:000000,op:int32,pos:285,val:+100663045,+cov (renamed from src/mint/afl-tests/id:000628,src:000000,op:int32,pos:285,val:+100663045,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000629,src:000000,op:ext_AO,pos:147,+cov (renamed from src/mint/afl-tests/id:000629,src:000000,op:ext_AO,pos:147,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000629,src:000000,op:ext_AO,pos:34,+cov (renamed from src/mint/afl-tests/id:000629,src:000000,op:ext_AO,pos:34,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000630,src:000000,op:ext_AO,pos:148,+cov (renamed from src/mint/afl-tests/id:000630,src:000000,op:ext_AO,pos:148,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000630,src:000000,op:ext_AO,pos:34,+cov (renamed from src/mint/afl-tests/id:000630,src:000000,op:ext_AO,pos:34,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000631,src:000000,op:ext_AO,pos:148 (renamed from src/mint/afl-tests/id:000631,src:000000,op:ext_AO,pos:148)0
-rw-r--r--src/exchange/afl-tests/id:000631,src:000000,op:ext_AO,pos:37,+cov (renamed from src/mint/afl-tests/id:000631,src:000000,op:ext_AO,pos:37,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000632,src:000000,op:ext_AO,pos:149,+cov (renamed from src/mint/afl-tests/id:000632,src:000000,op:ext_AO,pos:149,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000632,src:000000,op:ext_AO,pos:39,+cov (renamed from src/mint/afl-tests/id:000632,src:000000,op:ext_AO,pos:39,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000633,src:000000,op:ext_AO,pos:152,+cov (renamed from src/mint/afl-tests/id:000633,src:000000,op:ext_AO,pos:152,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000633,src:000000,op:ext_AO,pos:49,+cov (renamed from src/mint/afl-tests/id:000633,src:000000,op:ext_AO,pos:49,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000634,src:000000,op:ext_AO,pos:154 (renamed from src/mint/afl-tests/id:000634,src:000000,op:ext_AO,pos:154)0
-rw-r--r--src/exchange/afl-tests/id:000634,src:000000,op:ext_AO,pos:51,+cov (renamed from src/mint/afl-tests/id:000634,src:000000,op:ext_AO,pos:51,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000635,src:000000,op:ext_AO,pos:155,+cov (renamed from src/mint/afl-tests/id:000635,src:000000,op:ext_AO,pos:155,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000635,src:000000,op:ext_AO,pos:52,+cov (renamed from src/mint/afl-tests/id:000635,src:000000,op:ext_AO,pos:52,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000636,src:000000,op:ext_AO,pos:156,+cov (renamed from src/mint/afl-tests/id:000636,src:000000,op:ext_AO,pos:156,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000636,src:000000,op:ext_AO,pos:52,+cov (renamed from src/mint/afl-tests/id:000636,src:000000,op:ext_AO,pos:52,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000637,src:000000,op:ext_AO,pos:157 (renamed from src/mint/afl-tests/id:000637,src:000000,op:ext_AO,pos:157)0
-rw-r--r--src/exchange/afl-tests/id:000637,src:000000,op:ext_AO,pos:58,+cov (renamed from src/mint/afl-tests/id:000637,src:000000,op:ext_AO,pos:58,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000638,src:000000,op:ext_AO,pos:159,+cov (renamed from src/mint/afl-tests/id:000638,src:000000,op:ext_AO,pos:159,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000638,src:000000,op:ext_AO,pos:64,+cov (renamed from src/mint/afl-tests/id:000638,src:000000,op:ext_AO,pos:64,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000639,src:000000,op:ext_AO,pos:161,+cov (renamed from src/mint/afl-tests/id:000639,src:000000,op:ext_AO,pos:161,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000639,src:000000,op:ext_AO,pos:86,+cov (renamed from src/mint/afl-tests/id:000639,src:000000,op:ext_AO,pos:86,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000640,src:000000,op:ext_AO,pos:166,+cov (renamed from src/mint/afl-tests/id:000640,src:000000,op:ext_AO,pos:166,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000640,src:000000,op:ext_AO,pos:88,+cov (renamed from src/mint/afl-tests/id:000640,src:000000,op:ext_AO,pos:88,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000641,src:000000,op:ext_AO,pos:168,+cov (renamed from src/mint/afl-tests/id:000641,src:000000,op:ext_AO,pos:168,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000641,src:000000,op:ext_AO,pos:93,+cov (renamed from src/mint/afl-tests/id:000641,src:000000,op:ext_AO,pos:93,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000642,src:000000,op:ext_AO,pos:135,+cov (renamed from src/mint/afl-tests/id:000642,src:000000,op:ext_AO,pos:135,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000642,src:000000,op:ext_AO,pos:169,+cov (renamed from src/mint/afl-tests/id:000642,src:000000,op:ext_AO,pos:169,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000643,src:000000,op:ext_AO,pos:136,+cov (renamed from src/mint/afl-tests/id:000643,src:000000,op:ext_AO,pos:136,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000643,src:000000,op:ext_AO,pos:173,+cov (renamed from src/mint/afl-tests/id:000643,src:000000,op:ext_AO,pos:173,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000644,src:000000,op:ext_AO,pos:138,+cov (renamed from src/mint/afl-tests/id:000644,src:000000,op:ext_AO,pos:138,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000644,src:000000,op:ext_AO,pos:174,+cov (renamed from src/mint/afl-tests/id:000644,src:000000,op:ext_AO,pos:174,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000645,src:000000,op:ext_AO,pos:140,+cov (renamed from src/mint/afl-tests/id:000645,src:000000,op:ext_AO,pos:140,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000645,src:000000,op:ext_AO,pos:174,+cov (renamed from src/mint/afl-tests/id:000645,src:000000,op:ext_AO,pos:174,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000646,src:000000,op:ext_AO,pos:143,+cov (renamed from src/mint/afl-tests/id:000646,src:000000,op:ext_AO,pos:143,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000646,src:000000,op:ext_AO,pos:184,+cov (renamed from src/mint/afl-tests/id:000646,src:000000,op:ext_AO,pos:184,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000647,src:000000,op:ext_AO,pos:144,+cov (renamed from src/mint/afl-tests/id:000647,src:000000,op:ext_AO,pos:144,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000647,src:000000,op:ext_AO,pos:191,+cov (renamed from src/mint/afl-tests/id:000647,src:000000,op:ext_AO,pos:191,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000648,src:000000,op:ext_AO,pos:155,+cov (renamed from src/mint/afl-tests/id:000648,src:000000,op:ext_AO,pos:155,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000648,src:000000,op:ext_AO,pos:216,+cov (renamed from src/mint/afl-tests/id:000648,src:000000,op:ext_AO,pos:216,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000649,src:000000,op:ext_AO,pos:166,+cov (renamed from src/mint/afl-tests/id:000649,src:000000,op:ext_AO,pos:166,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000649,src:000000,op:ext_AO,pos:236,+cov (renamed from src/mint/afl-tests/id:000649,src:000000,op:ext_AO,pos:236,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000650,src:000000,op:ext_AO,pos:166,+cov (renamed from src/mint/afl-tests/id:000650,src:000000,op:ext_AO,pos:166,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000650,src:000000,op:ext_AO,pos:270,+cov (renamed from src/mint/afl-tests/id:000650,src:000000,op:ext_AO,pos:270,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000651,src:000000,op:ext_AO,pos:173,+cov (renamed from src/mint/afl-tests/id:000651,src:000000,op:ext_AO,pos:173,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000651,src:000000,op:ext_AO,pos:270,+cov (renamed from src/mint/afl-tests/id:000651,src:000000,op:ext_AO,pos:270,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000652,src:000000,op:ext_AO,pos:175,+cov (renamed from src/mint/afl-tests/id:000652,src:000000,op:ext_AO,pos:175,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000652,src:000000,op:ext_AO,pos:272,+cov (renamed from src/mint/afl-tests/id:000652,src:000000,op:ext_AO,pos:272,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000653,src:000000,op:ext_AO,pos:176,+cov (renamed from src/mint/afl-tests/id:000653,src:000000,op:ext_AO,pos:176,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000653,src:000000,op:ext_AO,pos:283,+cov (renamed from src/mint/afl-tests/id:000653,src:000000,op:ext_AO,pos:283,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000654,src:000000,op:ext_AO,pos:177,+cov (renamed from src/mint/afl-tests/id:000654,src:000000,op:ext_AO,pos:177,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000654,src:000000,op:ext_AO,pos:305,+cov (renamed from src/mint/afl-tests/id:000654,src:000000,op:ext_AO,pos:305,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000655,src:000000,op:ext_AO,pos:177,+cov (renamed from src/mint/afl-tests/id:000655,src:000000,op:ext_AO,pos:177,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000655,src:000000,op:ext_AO,pos:305,+cov (renamed from src/mint/afl-tests/id:000655,src:000000,op:ext_AO,pos:305,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000656,src:000000,op:ext_AO,pos:177,+cov (renamed from src/mint/afl-tests/id:000656,src:000000,op:ext_AO,pos:177,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000656,src:000000,op:ext_AO,pos:313,+cov (renamed from src/mint/afl-tests/id:000656,src:000000,op:ext_AO,pos:313,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000657,src:000000,op:ext_AO,pos:180,+cov (renamed from src/mint/afl-tests/id:000657,src:000000,op:ext_AO,pos:180,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000657,src:000000,op:ext_AO,pos:315,+cov (renamed from src/mint/afl-tests/id:000657,src:000000,op:ext_AO,pos:315,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000658,src:000000,op:ext_AO,pos:182,+cov (renamed from src/mint/afl-tests/id:000658,src:000000,op:ext_AO,pos:182,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000658,src:000000,op:ext_AO,pos:326 (renamed from src/mint/afl-tests/id:000658,src:000000,op:ext_AO,pos:326)0
-rw-r--r--src/exchange/afl-tests/id:000659,src:000000,op:ext_AO,pos:269,+cov (renamed from src/mint/afl-tests/id:000659,src:000000,op:ext_AO,pos:269,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000659,src:000000,op:havoc,rep:4 (renamed from src/mint/afl-tests/id:000659,src:000000,op:havoc,rep:4)0
-rw-r--r--src/exchange/afl-tests/id:000660,src:000000,op:ext_AO,pos:270,+cov (renamed from src/mint/afl-tests/id:000660,src:000000,op:ext_AO,pos:270,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000660,src:000000,op:havoc,rep:32 (renamed from src/mint/afl-tests/id:000660,src:000000,op:havoc,rep:32)bin389 -> 389 bytes
-rw-r--r--src/exchange/afl-tests/id:000661,src:000000,op:ext_AO,pos:271,+cov (renamed from src/mint/afl-tests/id:000661,src:000000,op:ext_AO,pos:271,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000661,src:000000,op:havoc,rep:4 (renamed from src/mint/afl-tests/id:000661,src:000000,op:havoc,rep:4)bin309 -> 309 bytes
-rw-r--r--src/exchange/afl-tests/id:000662,src:000000,op:ext_AO,pos:274,+cov (renamed from src/mint/afl-tests/id:000662,src:000000,op:ext_AO,pos:274,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000662,src:000000,op:havoc,rep:128 (renamed from src/mint/afl-tests/id:000662,src:000000,op:havoc,rep:128)bin115 -> 115 bytes
-rw-r--r--src/exchange/afl-tests/id:000663,src:000000,op:ext_AO,pos:275,+cov (renamed from src/mint/afl-tests/id:000663,src:000000,op:ext_AO,pos:275,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000663,src:000000,op:havoc,rep:32 (renamed from src/mint/afl-tests/id:000663,src:000000,op:havoc,rep:32)bin307 -> 307 bytes
-rw-r--r--src/exchange/afl-tests/id:000664,src:000000,op:ext_AO,pos:305,+cov (renamed from src/mint/afl-tests/id:000664,src:000000,op:ext_AO,pos:305,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000664,src:000000,op:havoc,rep:128 (renamed from src/mint/afl-tests/id:000664,src:000000,op:havoc,rep:128)bin23 -> 23 bytes
-rw-r--r--src/exchange/afl-tests/id:000665,src:000000,op:ext_AO,pos:312,+cov (renamed from src/mint/afl-tests/id:000665,src:000000,op:ext_AO,pos:312,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000665,src:000000,op:havoc,rep:16,+cov (renamed from src/mint/afl-tests/id:000665,src:000000,op:havoc,rep:16,+cov)bin364 -> 364 bytes
-rw-r--r--src/exchange/afl-tests/id:000666,src:000000,op:ext_AO,pos:314,+cov (renamed from src/mint/afl-tests/id:000666,src:000000,op:ext_AO,pos:314,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000666,src:000000,op:havoc,rep:64 (renamed from src/mint/afl-tests/id:000666,src:000000,op:havoc,rep:64)bin323 -> 323 bytes
-rw-r--r--src/exchange/afl-tests/id:000667,src:000000,op:ext_AO,pos:319,+cov (renamed from src/mint/afl-tests/id:000667,src:000000,op:ext_AO,pos:319,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000667,src:000000,op:havoc,rep:16 (renamed from src/mint/afl-tests/id:000667,src:000000,op:havoc,rep:16)bin375 -> 375 bytes
-rw-r--r--src/exchange/afl-tests/id:000668,src:000000,op:ext_AO,pos:328,+cov (renamed from src/mint/afl-tests/id:000668,src:000000,op:ext_AO,pos:328,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000668,src:000000,op:havoc,rep:128 (renamed from src/mint/afl-tests/id:000668,src:000000,op:havoc,rep:128)bin121 -> 121 bytes
-rw-r--r--src/exchange/afl-tests/id:000669,src:000000,op:havoc,rep:16 (renamed from src/mint/afl-tests/id:000669,src:000000,op:havoc,rep:16)bin290 -> 290 bytes
-rw-r--r--src/exchange/afl-tests/id:000669,src:000000,op:havoc,rep:64 (renamed from src/mint/afl-tests/id:000669,src:000000,op:havoc,rep:64)bin341 -> 341 bytes
-rw-r--r--src/exchange/afl-tests/id:000670,src:000000,op:havoc,rep:32 (renamed from src/mint/afl-tests/id:000670,src:000000,op:havoc,rep:32)bin285 -> 285 bytes
-rw-r--r--src/exchange/afl-tests/id:000671,src:000000,op:havoc,rep:16 (renamed from src/mint/afl-tests/id:000671,src:000000,op:havoc,rep:16)bin299 -> 299 bytes
-rw-r--r--src/exchange/afl-tests/id:000671,src:000000,op:havoc,rep:8 (renamed from src/mint/afl-tests/id:000671,src:000000,op:havoc,rep:8)0
-rw-r--r--src/exchange/afl-tests/id:000672,src:000000,op:havoc,rep:16 (renamed from src/mint/afl-tests/id:000672,src:000000,op:havoc,rep:16)bin293 -> 293 bytes
-rw-r--r--src/exchange/afl-tests/id:000672,src:000000,op:havoc,rep:32 (renamed from src/mint/afl-tests/id:000672,src:000000,op:havoc,rep:32)bin308 -> 308 bytes
-rw-r--r--src/exchange/afl-tests/id:000673,src:000000,op:havoc,rep:128 (renamed from src/mint/afl-tests/id:000673,src:000000,op:havoc,rep:128)bin224 -> 224 bytes
-rw-r--r--src/exchange/afl-tests/id:000673,src:000000,op:havoc,rep:16 (renamed from src/mint/afl-tests/id:000673,src:000000,op:havoc,rep:16)bin323 -> 323 bytes
-rw-r--r--src/exchange/afl-tests/id:000674,src:000000,op:havoc,rep:32 (renamed from src/mint/afl-tests/id:000674,src:000000,op:havoc,rep:32)bin361 -> 361 bytes
-rw-r--r--src/exchange/afl-tests/id:000675,src:000000,op:havoc,rep:128 (renamed from src/mint/afl-tests/id:000675,src:000000,op:havoc,rep:128)bin349 -> 349 bytes
-rw-r--r--src/exchange/afl-tests/id:000675,src:000000,op:havoc,rep:8 (renamed from src/mint/afl-tests/id:000675,src:000000,op:havoc,rep:8)0
-rw-r--r--src/exchange/afl-tests/id:000676,src:000000,op:havoc,rep:32 (renamed from src/mint/afl-tests/id:000676,src:000000,op:havoc,rep:32)bin287 -> 287 bytes
-rw-r--r--src/exchange/afl-tests/id:000677,src:000000,op:havoc,rep:64 (renamed from src/mint/afl-tests/id:000677,src:000000,op:havoc,rep:64)bin243 -> 243 bytes
-rw-r--r--src/exchange/afl-tests/id:000677,src:000000,op:havoc,rep:8 (renamed from src/mint/afl-tests/id:000677,src:000000,op:havoc,rep:8)bin304 -> 304 bytes
-rw-r--r--src/exchange/afl-tests/id:000678,src:000000,op:havoc,rep:16 (renamed from src/mint/afl-tests/id:000678,src:000000,op:havoc,rep:16)bin343 -> 343 bytes
-rw-r--r--src/exchange/afl-tests/id:000678,src:000000,op:havoc,rep:4 (renamed from src/mint/afl-tests/id:000678,src:000000,op:havoc,rep:4)0
-rw-r--r--src/exchange/afl-tests/id:000679,src:000000,op:havoc,rep:128 (renamed from src/mint/afl-tests/id:000679,src:000000,op:havoc,rep:128)bin144 -> 144 bytes
-rw-r--r--src/exchange/afl-tests/id:000679,src:000000,op:havoc,rep:16,+cov (renamed from src/mint/afl-tests/id:000679,src:000000,op:havoc,rep:16,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000680,src:000000,op:havoc,rep:128,+cov (renamed from src/mint/afl-tests/id:000680,src:000000,op:havoc,rep:128,+cov)bin293 -> 293 bytes
-rw-r--r--src/exchange/afl-tests/id:000680,src:000000,op:havoc,rep:32 (renamed from src/mint/afl-tests/id:000680,src:000000,op:havoc,rep:32)bin298 -> 298 bytes
-rw-r--r--src/exchange/afl-tests/id:000681,src:000000,op:havoc,rep:16 (renamed from src/mint/afl-tests/id:000681,src:000000,op:havoc,rep:16)bin344 -> 344 bytes
-rw-r--r--src/exchange/afl-tests/id:000681,src:000000,op:havoc,rep:32 (renamed from src/mint/afl-tests/id:000681,src:000000,op:havoc,rep:32)bin393 -> 393 bytes
-rw-r--r--src/exchange/afl-tests/id:000682,src:000000,op:havoc,rep:16 (renamed from src/mint/afl-tests/id:000682,src:000000,op:havoc,rep:16)0
-rw-r--r--src/exchange/afl-tests/id:000682,src:000000,op:havoc,rep:64,+cov (renamed from src/mint/afl-tests/id:000682,src:000000,op:havoc,rep:64,+cov)bin360 -> 360 bytes
-rw-r--r--src/exchange/afl-tests/id:000683,src:000000,op:havoc,rep:16,+cov (renamed from src/mint/afl-tests/id:000683,src:000000,op:havoc,rep:16,+cov)bin299 -> 299 bytes
-rw-r--r--src/exchange/afl-tests/id:000683,src:000000,op:havoc,rep:32,+cov (renamed from src/mint/afl-tests/id:000683,src:000000,op:havoc,rep:32,+cov)bin257 -> 257 bytes
-rw-r--r--src/exchange/afl-tests/id:000684,src:000000,op:havoc,rep:16,+cov (renamed from src/mint/afl-tests/id:000684,src:000000,op:havoc,rep:16,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000684,src:000000,op:havoc,rep:8 (renamed from src/mint/afl-tests/id:000684,src:000000,op:havoc,rep:8)0
-rw-r--r--src/exchange/afl-tests/id:000685,src:000000,op:havoc,rep:16 (renamed from src/mint/afl-tests/id:000685,src:000000,op:havoc,rep:16)bin321 -> 321 bytes
-rw-r--r--src/exchange/afl-tests/id:000685,src:000000,op:havoc,rep:16,+cov (renamed from src/mint/afl-tests/id:000685,src:000000,op:havoc,rep:16,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000686,src:000000,op:havoc,rep:128,+cov (renamed from src/mint/afl-tests/id:000686,src:000000,op:havoc,rep:128,+cov)bin251 -> 251 bytes
-rw-r--r--src/exchange/afl-tests/id:000686,src:000000,op:havoc,rep:16,+cov (renamed from src/mint/afl-tests/id:000686,src:000000,op:havoc,rep:16,+cov)bin288 -> 288 bytes
-rw-r--r--src/exchange/afl-tests/id:000687,src:000000,op:havoc,rep:16 (renamed from src/mint/afl-tests/id:000687,src:000000,op:havoc,rep:16)bin384 -> 384 bytes
-rw-r--r--src/exchange/afl-tests/id:000687,src:000000,op:havoc,rep:32,+cov (renamed from src/mint/afl-tests/id:000687,src:000000,op:havoc,rep:32,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000688,src:000000,op:havoc,rep:128 (renamed from src/mint/afl-tests/id:000688,src:000000,op:havoc,rep:128)bin333 -> 333 bytes
-rw-r--r--src/exchange/afl-tests/id:000689,src:000000,op:havoc,rep:128,+cov (renamed from src/mint/afl-tests/id:000689,src:000000,op:havoc,rep:128,+cov)bin324 -> 324 bytes
-rw-r--r--src/exchange/afl-tests/id:000689,src:000000,op:havoc,rep:64,+cov (renamed from src/mint/afl-tests/id:000689,src:000000,op:havoc,rep:64,+cov)bin148 -> 148 bytes
-rw-r--r--src/exchange/afl-tests/id:000690,src:000000,op:havoc,rep:32 (renamed from src/mint/afl-tests/id:000690,src:000000,op:havoc,rep:32)bin366 -> 366 bytes
-rw-r--r--src/exchange/afl-tests/id:000690,src:000000,op:havoc,rep:64 (renamed from src/mint/afl-tests/id:000690,src:000000,op:havoc,rep:64)0
-rw-r--r--src/exchange/afl-tests/id:000691,src:000000,op:havoc,rep:64 (renamed from src/mint/afl-tests/id:000691,src:000000,op:havoc,rep:64)bin241 -> 241 bytes
-rw-r--r--src/exchange/afl-tests/id:000692,src:000000,op:havoc,rep:4,+cov (renamed from src/mint/afl-tests/id:000692,src:000000,op:havoc,rep:4,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000693,src:000000,op:havoc,rep:16,+cov (renamed from src/mint/afl-tests/id:000693,src:000000,op:havoc,rep:16,+cov)bin330 -> 330 bytes
-rw-r--r--src/exchange/afl-tests/id:000693,src:000000,op:havoc,rep:4,+cov (renamed from src/mint/afl-tests/id:000693,src:000000,op:havoc,rep:4,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000694,src:000000,op:havoc,rep:2,+cov (renamed from src/mint/afl-tests/id:000694,src:000000,op:havoc,rep:2,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000694,src:000000,op:havoc,rep:32 (renamed from src/mint/afl-tests/id:000694,src:000000,op:havoc,rep:32)bin360 -> 360 bytes
-rw-r--r--src/exchange/afl-tests/id:000695,src:000000,op:havoc,rep:128,+cov (renamed from src/mint/afl-tests/id:000695,src:000000,op:havoc,rep:128,+cov)bin304 -> 304 bytes
-rw-r--r--src/exchange/afl-tests/id:000695,src:000000,op:havoc,rep:64 (renamed from src/mint/afl-tests/id:000695,src:000000,op:havoc,rep:64)bin288 -> 288 bytes
-rw-r--r--src/exchange/afl-tests/id:000696,src:000000,op:havoc,rep:16 (renamed from src/mint/afl-tests/id:000696,src:000000,op:havoc,rep:16)0
-rw-r--r--src/exchange/afl-tests/id:000696,src:000000,op:havoc,rep:2,+cov (renamed from src/mint/afl-tests/id:000696,src:000000,op:havoc,rep:2,+cov)bin339 -> 339 bytes
-rw-r--r--src/exchange/afl-tests/id:000697,src:000000,op:havoc,rep:64,+cov (renamed from src/mint/afl-tests/id:000697,src:000000,op:havoc,rep:64,+cov)bin237 -> 237 bytes
-rw-r--r--src/exchange/afl-tests/id:000697,src:000000,op:havoc,rep:8 (renamed from src/mint/afl-tests/id:000697,src:000000,op:havoc,rep:8)0
-rw-r--r--src/exchange/afl-tests/id:000698,src:000000,op:havoc,rep:128 (renamed from src/mint/afl-tests/id:000698,src:000000,op:havoc,rep:128)bin121 -> 121 bytes
-rw-r--r--src/exchange/afl-tests/id:000699,src:000000,op:havoc,rep:2,+cov (renamed from src/mint/afl-tests/id:000699,src:000000,op:havoc,rep:2,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000699,src:000000,op:havoc,rep:32 (renamed from src/mint/afl-tests/id:000699,src:000000,op:havoc,rep:32)bin315 -> 315 bytes
-rw-r--r--src/exchange/afl-tests/id:000700,src:000000,op:havoc,rep:128,+cov (renamed from src/mint/afl-tests/id:000700,src:000000,op:havoc,rep:128,+cov)bin85 -> 85 bytes
-rw-r--r--src/exchange/afl-tests/id:000700,src:000000,op:havoc,rep:32,+cov (renamed from src/mint/afl-tests/id:000700,src:000000,op:havoc,rep:32,+cov)bin316 -> 316 bytes
-rw-r--r--src/exchange/afl-tests/id:000701,src:000000,op:havoc,rep:16,+cov (renamed from src/mint/afl-tests/id:000701,src:000000,op:havoc,rep:16,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000701,src:000000,op:havoc,rep:2 (renamed from src/mint/afl-tests/id:000701,src:000000,op:havoc,rep:2)bin371 -> 371 bytes
-rw-r--r--src/exchange/afl-tests/id:000702,src:000000,op:havoc,rep:128 (renamed from src/mint/afl-tests/id:000702,src:000000,op:havoc,rep:128)bin237 -> 237 bytes
-rw-r--r--src/exchange/afl-tests/id:000702,src:000000,op:havoc,rep:8 (renamed from src/mint/afl-tests/id:000702,src:000000,op:havoc,rep:8)bin317 -> 317 bytes
-rw-r--r--src/exchange/afl-tests/id:000703,src:000000,op:havoc,rep:32,+cov (renamed from src/mint/afl-tests/id:000703,src:000000,op:havoc,rep:32,+cov)bin271 -> 271 bytes
-rw-r--r--src/exchange/afl-tests/id:000703,src:000001,op:flip1,pos:34,+cov (renamed from src/mint/afl-tests/id:000703,src:000001,op:flip1,pos:34,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000704,src:000000,op:havoc,rep:64,+cov (renamed from src/mint/afl-tests/id:000704,src:000000,op:havoc,rep:64,+cov)bin335 -> 335 bytes
-rw-r--r--src/exchange/afl-tests/id:000704,src:000001,op:flip1,pos:50,+cov (renamed from src/mint/afl-tests/id:000704,src:000001,op:flip1,pos:50,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000705,src:000000,op:havoc,rep:2,+cov (renamed from src/mint/afl-tests/id:000705,src:000000,op:havoc,rep:2,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000705,src:000001,op:flip1,pos:61,+cov (renamed from src/mint/afl-tests/id:000705,src:000001,op:flip1,pos:61,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000706,src:000000,op:havoc,rep:32 (renamed from src/mint/afl-tests/id:000706,src:000000,op:havoc,rep:32)bin292 -> 292 bytes
-rw-r--r--src/exchange/afl-tests/id:000706,src:000001,op:flip1,pos:91 (renamed from src/mint/afl-tests/id:000706,src:000001,op:flip1,pos:91)0
-rw-r--r--src/exchange/afl-tests/id:000707,src:000000,op:havoc,rep:128,+cov (renamed from src/mint/afl-tests/id:000707,src:000000,op:havoc,rep:128,+cov)bin49 -> 49 bytes
-rw-r--r--src/exchange/afl-tests/id:000707,src:000001,op:flip1,pos:103,+cov (renamed from src/mint/afl-tests/id:000707,src:000001,op:flip1,pos:103,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000708,src:000000,op:havoc,rep:2 (renamed from src/mint/afl-tests/id:000708,src:000000,op:havoc,rep:2)0
-rw-r--r--src/exchange/afl-tests/id:000708,src:000001,op:flip1,pos:120,+cov (renamed from src/mint/afl-tests/id:000708,src:000001,op:flip1,pos:120,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000709,src:000000,op:havoc,rep:64 (renamed from src/mint/afl-tests/id:000709,src:000000,op:havoc,rep:64)bin235 -> 235 bytes
-rw-r--r--src/exchange/afl-tests/id:000709,src:000001,op:flip1,pos:129,+cov (renamed from src/mint/afl-tests/id:000709,src:000001,op:flip1,pos:129,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000710,src:000000,op:havoc,rep:8,+cov (renamed from src/mint/afl-tests/id:000710,src:000000,op:havoc,rep:8,+cov)bin329 -> 329 bytes
-rw-r--r--src/exchange/afl-tests/id:000710,src:000001,op:flip1,pos:129,+cov (renamed from src/mint/afl-tests/id:000710,src:000001,op:flip1,pos:129,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000711,src:000000,op:havoc,rep:2,+cov (renamed from src/mint/afl-tests/id:000711,src:000000,op:havoc,rep:2,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000711,src:000001,op:flip1,pos:131,+cov (renamed from src/mint/afl-tests/id:000711,src:000001,op:flip1,pos:131,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000712,src:000000,op:havoc,rep:2,+cov (renamed from src/mint/afl-tests/id:000712,src:000000,op:havoc,rep:2,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000712,src:000001,op:flip1,pos:139,+cov (renamed from src/mint/afl-tests/id:000712,src:000001,op:flip1,pos:139,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000713,src:000000,op:havoc,rep:64,+cov (renamed from src/mint/afl-tests/id:000713,src:000000,op:havoc,rep:64,+cov)bin249 -> 249 bytes
-rw-r--r--src/exchange/afl-tests/id:000713,src:000001,op:flip1,pos:197,+cov (renamed from src/mint/afl-tests/id:000713,src:000001,op:flip1,pos:197,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000714,src:000000,op:havoc,rep:8,+cov (renamed from src/mint/afl-tests/id:000714,src:000000,op:havoc,rep:8,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000714,src:000001,op:flip1,pos:243,+cov (renamed from src/mint/afl-tests/id:000714,src:000001,op:flip1,pos:243,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000715,src:000000,op:havoc,rep:8,+cov (renamed from src/mint/afl-tests/id:000715,src:000000,op:havoc,rep:8,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000715,src:000001,op:flip1,pos:365,+cov (renamed from src/mint/afl-tests/id:000715,src:000001,op:flip1,pos:365,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000716,src:000001,op:flip1,pos:2 (renamed from src/mint/afl-tests/id:000716,src:000001,op:flip1,pos:2)0
-rw-r--r--src/exchange/afl-tests/id:000716,src:000001,op:flip1,pos:456,+cov (renamed from src/mint/afl-tests/id:000716,src:000001,op:flip1,pos:456,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000717,src:000001,op:flip1,pos:50,+cov (renamed from src/mint/afl-tests/id:000717,src:000001,op:flip1,pos:50,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000717,src:000001,op:flip1,pos:596 (renamed from src/mint/afl-tests/id:000717,src:000001,op:flip1,pos:596)0
-rw-r--r--src/exchange/afl-tests/id:000718,src:000001,op:flip1,pos:55,+cov (renamed from src/mint/afl-tests/id:000718,src:000001,op:flip1,pos:55,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000718,src:000001,op:flip1,pos:614,+cov (renamed from src/mint/afl-tests/id:000718,src:000001,op:flip1,pos:614,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000719,src:000001,op:flip1,pos:629,+cov (renamed from src/mint/afl-tests/id:000719,src:000001,op:flip1,pos:629,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000719,src:000001,op:flip1,pos:95 (renamed from src/mint/afl-tests/id:000719,src:000001,op:flip1,pos:95)0
-rw-r--r--src/exchange/afl-tests/id:000720,src:000001,op:flip1,pos:102,+cov (renamed from src/mint/afl-tests/id:000720,src:000001,op:flip1,pos:102,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000720,src:000001,op:flip1,pos:635,+cov (renamed from src/mint/afl-tests/id:000720,src:000001,op:flip1,pos:635,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000721,src:000001,op:flip1,pos:107,+cov (renamed from src/mint/afl-tests/id:000721,src:000001,op:flip1,pos:107,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000721,src:000001,op:flip1,pos:683,+cov (renamed from src/mint/afl-tests/id:000721,src:000001,op:flip1,pos:683,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000722,src:000001,op:flip1,pos:118,+cov (renamed from src/mint/afl-tests/id:000722,src:000001,op:flip1,pos:118,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000722,src:000001,op:flip1,pos:730,+cov (renamed from src/mint/afl-tests/id:000722,src:000001,op:flip1,pos:730,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000723,src:000001,op:flip1,pos:124,+cov (renamed from src/mint/afl-tests/id:000723,src:000001,op:flip1,pos:124,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000723,src:000001,op:flip1,pos:786,+cov (renamed from src/mint/afl-tests/id:000723,src:000001,op:flip1,pos:786,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000724,src:000001,op:flip1,pos:133,+cov (renamed from src/mint/afl-tests/id:000724,src:000001,op:flip1,pos:133,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000724,src:000001,op:flip1,pos:796 (renamed from src/mint/afl-tests/id:000724,src:000001,op:flip1,pos:796)0
-rw-r--r--src/exchange/afl-tests/id:000725,src:000001,op:flip1,pos:133,+cov (renamed from src/mint/afl-tests/id:000725,src:000001,op:flip1,pos:133,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000725,src:000001,op:flip1,pos:915,+cov (renamed from src/mint/afl-tests/id:000725,src:000001,op:flip1,pos:915,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000726,src:000001,op:flip1,pos:1112,+cov (renamed from src/mint/afl-tests/id:000726,src:000001,op:flip1,pos:1112,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000726,src:000001,op:flip1,pos:135,+cov (renamed from src/mint/afl-tests/id:000726,src:000001,op:flip1,pos:135,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000727,src:000001,op:flip1,pos:1112,+cov (renamed from src/mint/afl-tests/id:000727,src:000001,op:flip1,pos:1112,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000727,src:000001,op:flip1,pos:457,+cov (renamed from src/mint/afl-tests/id:000727,src:000001,op:flip1,pos:457,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000728,src:000001,op:flip1,pos:1114,+cov (renamed from src/mint/afl-tests/id:000728,src:000001,op:flip1,pos:1114,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000728,src:000001,op:flip1,pos:469,+cov (renamed from src/mint/afl-tests/id:000728,src:000001,op:flip1,pos:469,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000729,src:000001,op:flip1,pos:1215,+cov (renamed from src/mint/afl-tests/id:000729,src:000001,op:flip1,pos:1215,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000729,src:000001,op:flip1,pos:508,+cov (renamed from src/mint/afl-tests/id:000729,src:000001,op:flip1,pos:508,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000730,src:000001,op:flip1,pos:1353,+cov (renamed from src/mint/afl-tests/id:000730,src:000001,op:flip1,pos:1353,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000730,src:000001,op:flip1,pos:600 (renamed from src/mint/afl-tests/id:000730,src:000001,op:flip1,pos:600)0
-rw-r--r--src/exchange/afl-tests/id:000731,src:000001,op:flip1,pos:1453,+cov (renamed from src/mint/afl-tests/id:000731,src:000001,op:flip1,pos:1453,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000731,src:000001,op:flip1,pos:618,+cov (renamed from src/mint/afl-tests/id:000731,src:000001,op:flip1,pos:618,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000732,src:000001,op:flip1,pos:1574,+cov (renamed from src/mint/afl-tests/id:000732,src:000001,op:flip1,pos:1574,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000732,src:000001,op:flip1,pos:633,+cov (renamed from src/mint/afl-tests/id:000732,src:000001,op:flip1,pos:633,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000733,src:000001,op:flip1,pos:1630 (renamed from src/mint/afl-tests/id:000733,src:000001,op:flip1,pos:1630)0
-rw-r--r--src/exchange/afl-tests/id:000733,src:000001,op:flip1,pos:687,+cov (renamed from src/mint/afl-tests/id:000733,src:000001,op:flip1,pos:687,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000734,src:000001,op:flip1,pos:722,+cov (renamed from src/mint/afl-tests/id:000734,src:000001,op:flip1,pos:722,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000734,src:000001,op:flip2,pos:453,+cov (renamed from src/mint/afl-tests/id:000734,src:000001,op:flip2,pos:453,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000735,src:000001,op:flip1,pos:734,+cov (renamed from src/mint/afl-tests/id:000735,src:000001,op:flip1,pos:734,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000735,src:000001,op:flip2,pos:484,+cov (renamed from src/mint/afl-tests/id:000735,src:000001,op:flip2,pos:484,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000736,src:000001,op:flip1,pos:800 (renamed from src/mint/afl-tests/id:000736,src:000001,op:flip1,pos:800)0
-rw-r--r--src/exchange/afl-tests/id:000736,src:000001,op:flip2,pos:696,+cov (renamed from src/mint/afl-tests/id:000736,src:000001,op:flip2,pos:696,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000737,src:000001,op:flip1,pos:888,+cov (renamed from src/mint/afl-tests/id:000737,src:000001,op:flip1,pos:888,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000737,src:000001,op:flip2,pos:843,+cov (renamed from src/mint/afl-tests/id:000737,src:000001,op:flip2,pos:843,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000738,src:000001,op:flip1,pos:893,+cov (renamed from src/mint/afl-tests/id:000738,src:000001,op:flip1,pos:893,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000738,src:000001,op:flip2,pos:845,+cov (renamed from src/mint/afl-tests/id:000738,src:000001,op:flip2,pos:845,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000739,src:000001,op:flip1,pos:1116,+cov (renamed from src/mint/afl-tests/id:000739,src:000001,op:flip1,pos:1116,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000739,src:000001,op:flip2,pos:917,+cov (renamed from src/mint/afl-tests/id:000739,src:000001,op:flip2,pos:917,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000740,src:000001,op:flip1,pos:1116,+cov (renamed from src/mint/afl-tests/id:000740,src:000001,op:flip1,pos:1116,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000740,src:000001,op:flip2,pos:995,+cov (renamed from src/mint/afl-tests/id:000740,src:000001,op:flip2,pos:995,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000741,src:000001,op:flip1,pos:1118,+cov (renamed from src/mint/afl-tests/id:000741,src:000001,op:flip1,pos:1118,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000741,src:000001,op:flip2,pos:1031,+cov (renamed from src/mint/afl-tests/id:000741,src:000001,op:flip2,pos:1031,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000742,src:000001,op:flip1,pos:1170,+cov (renamed from src/mint/afl-tests/id:000742,src:000001,op:flip1,pos:1170,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000742,src:000001,op:flip2,pos:1135,+cov (renamed from src/mint/afl-tests/id:000742,src:000001,op:flip2,pos:1135,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000743,src:000001,op:flip1,pos:1205,+cov (renamed from src/mint/afl-tests/id:000743,src:000001,op:flip1,pos:1205,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000743,src:000001,op:flip2,pos:1286,+cov (renamed from src/mint/afl-tests/id:000743,src:000001,op:flip2,pos:1286,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000744,src:000001,op:flip1,pos:1301,+cov (renamed from src/mint/afl-tests/id:000744,src:000001,op:flip1,pos:1301,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000744,src:000001,op:flip2,pos:1655,+cov (renamed from src/mint/afl-tests/id:000744,src:000001,op:flip2,pos:1655,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000745,src:000001,op:flip1,pos:1369,+cov (renamed from src/mint/afl-tests/id:000745,src:000001,op:flip1,pos:1369,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000745,src:000001,op:flip4,pos:50,+cov (renamed from src/mint/afl-tests/id:000745,src:000001,op:flip4,pos:50,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000746,src:000001,op:flip1,pos:1378,+cov (renamed from src/mint/afl-tests/id:000746,src:000001,op:flip1,pos:1378,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000746,src:000001,op:flip4,pos:122,+cov (renamed from src/mint/afl-tests/id:000746,src:000001,op:flip4,pos:122,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000747,src:000001,op:flip1,pos:1474,+cov (renamed from src/mint/afl-tests/id:000747,src:000001,op:flip1,pos:1474,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000747,src:000001,op:flip4,pos:351,+cov (renamed from src/mint/afl-tests/id:000747,src:000001,op:flip4,pos:351,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000748,src:000001,op:flip1,pos:1510,+cov (renamed from src/mint/afl-tests/id:000748,src:000001,op:flip1,pos:1510,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000748,src:000001,op:flip4,pos:569,+cov (renamed from src/mint/afl-tests/id:000748,src:000001,op:flip4,pos:569,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000749,src:000001,op:flip1,pos:1634 (renamed from src/mint/afl-tests/id:000749,src:000001,op:flip1,pos:1634)0
-rw-r--r--src/exchange/afl-tests/id:000749,src:000001,op:flip4,pos:788,+cov (renamed from src/mint/afl-tests/id:000749,src:000001,op:flip4,pos:788,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000750,src:000001,op:flip1,pos:1657,+cov (renamed from src/mint/afl-tests/id:000750,src:000001,op:flip1,pos:1657,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000750,src:000001,op:flip4,pos:1198,+cov (renamed from src/mint/afl-tests/id:000750,src:000001,op:flip4,pos:1198,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000751,src:000001,op:flip1,pos:1712,+cov (renamed from src/mint/afl-tests/id:000751,src:000001,op:flip1,pos:1712,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000751,src:000001,op:flip8,pos:67,+cov (renamed from src/mint/afl-tests/id:000751,src:000001,op:flip8,pos:67,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000752,src:000001,op:flip2,pos:21,+cov (renamed from src/mint/afl-tests/id:000752,src:000001,op:flip2,pos:21,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000752,src:000001,op:flip8,pos:1661,+cov (renamed from src/mint/afl-tests/id:000752,src:000001,op:flip8,pos:1661,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000753,src:000001,op:flip16,pos:390,+cov (renamed from src/mint/afl-tests/id:000753,src:000001,op:flip16,pos:390,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000753,src:000001,op:flip2,pos:39,+cov (renamed from src/mint/afl-tests/id:000753,src:000001,op:flip2,pos:39,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000754,src:000001,op:flip2,pos:105,+cov (renamed from src/mint/afl-tests/id:000754,src:000001,op:flip2,pos:105,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000754,src:000001,op:flip32,pos:339,+cov (renamed from src/mint/afl-tests/id:000754,src:000001,op:flip32,pos:339,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000755,src:000001,op:flip2,pos:890,+cov (renamed from src/mint/afl-tests/id:000755,src:000001,op:flip2,pos:890,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000755,src:000001,op:flip32,pos:975,+cov (renamed from src/mint/afl-tests/id:000755,src:000001,op:flip32,pos:975,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000756,src:000001,op:arith8,pos:10,val:-30,+cov (renamed from src/mint/afl-tests/id:000756,src:000001,op:arith8,pos:10,val:-30,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000756,src:000001,op:flip2,pos:975,+cov (renamed from src/mint/afl-tests/id:000756,src:000001,op:flip2,pos:975,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000757,src:000001,op:arith8,pos:46,val:+9,+cov (renamed from src/mint/afl-tests/id:000757,src:000001,op:arith8,pos:46,val:+9,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000757,src:000001,op:flip2,pos:1509,+cov (renamed from src/mint/afl-tests/id:000757,src:000001,op:flip2,pos:1509,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000758,src:000001,op:arith8,pos:72,val:+5,+cov (renamed from src/mint/afl-tests/id:000758,src:000001,op:arith8,pos:72,val:+5,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000758,src:000001,op:flip2,pos:1662,+cov (renamed from src/mint/afl-tests/id:000758,src:000001,op:flip2,pos:1662,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000759,src:000001,op:flip4,pos:32,+cov (renamed from src/mint/afl-tests/id:000759,src:000001,op:flip4,pos:32,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000759,src:000002,op:flip1,pos:30 (renamed from src/mint/afl-tests/id:000759,src:000002,op:flip1,pos:30)0
-rw-r--r--src/exchange/afl-tests/id:000760,src:000001,op:flip4,pos:300,+cov (renamed from src/mint/afl-tests/id:000760,src:000001,op:flip4,pos:300,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000760,src:000002,op:flip1,pos:50 (renamed from src/mint/afl-tests/id:000760,src:000002,op:flip1,pos:50)0
-rw-r--r--src/exchange/afl-tests/id:000761,src:000001,op:flip4,pos:457,+cov (renamed from src/mint/afl-tests/id:000761,src:000001,op:flip4,pos:457,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000761,src:000002,op:flip1,pos:50,+cov (renamed from src/mint/afl-tests/id:000761,src:000002,op:flip1,pos:50,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000762,src:000001,op:flip4,pos:1507,+cov (renamed from src/mint/afl-tests/id:000762,src:000001,op:flip4,pos:1507,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000762,src:000002,op:flip1,pos:63 (renamed from src/mint/afl-tests/id:000762,src:000002,op:flip1,pos:63)0
-rw-r--r--src/exchange/afl-tests/id:000763,src:000001,op:flip4,pos:1549,+cov (renamed from src/mint/afl-tests/id:000763,src:000001,op:flip4,pos:1549,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000763,src:000002,op:flip1,pos:76 (renamed from src/mint/afl-tests/id:000763,src:000002,op:flip1,pos:76)0
-rw-r--r--src/exchange/afl-tests/id:000764,src:000001,op:flip4,pos:1577,+cov (renamed from src/mint/afl-tests/id:000764,src:000001,op:flip4,pos:1577,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000764,src:000002,op:flip1,pos:135 (renamed from src/mint/afl-tests/id:000764,src:000002,op:flip1,pos:135)0
-rw-r--r--src/exchange/afl-tests/id:000765,src:000001,op:flip8,pos:899,+cov (renamed from src/mint/afl-tests/id:000765,src:000001,op:flip8,pos:899,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000765,src:000002,op:flip1,pos:143,+cov (renamed from src/mint/afl-tests/id:000765,src:000002,op:flip1,pos:143,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000766,src:000001,op:flip8,pos:1457,+cov (renamed from src/mint/afl-tests/id:000766,src:000001,op:flip8,pos:1457,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000766,src:000002,op:flip4,pos:8,+cov (renamed from src/mint/afl-tests/id:000766,src:000002,op:flip4,pos:8,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000767,src:000001,op:flip32,pos:301,+cov (renamed from src/mint/afl-tests/id:000767,src:000001,op:flip32,pos:301,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000767,src:000002,op:flip4,pos:117,+cov (renamed from src/mint/afl-tests/id:000767,src:000002,op:flip4,pos:117,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000768,src:000001,op:arith8,pos:18,val:+11,+cov (renamed from src/mint/afl-tests/id:000768,src:000001,op:arith8,pos:18,val:+11,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000768,src:000002,op:arith8,pos:11,val:-1,+cov (renamed from src/mint/afl-tests/id:000768,src:000002,op:arith8,pos:11,val:-1,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000769,src:000001,op:arith8,pos:33,val:+17,+cov (renamed from src/mint/afl-tests/id:000769,src:000001,op:arith8,pos:33,val:+17,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000769,src:000002,op:arith8,pos:20,val:+13,+cov (renamed from src/mint/afl-tests/id:000769,src:000002,op:arith8,pos:20,val:+13,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000770,src:000002,op:arith8,pos:34,val:-6,+cov (renamed from src/mint/afl-tests/id:000770,src:000002,op:arith8,pos:34,val:-6,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000770,src:000002,op:flip1,pos:30 (renamed from src/mint/afl-tests/id:000770,src:000002,op:flip1,pos:30)0
-rw-r--r--src/exchange/afl-tests/id:000771,src:000002,op:arith8,pos:105,val:+35,+cov (renamed from src/mint/afl-tests/id:000771,src:000002,op:arith8,pos:105,val:+35,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000771,src:000002,op:flip1,pos:45,+cov (renamed from src/mint/afl-tests/id:000771,src:000002,op:flip1,pos:45,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000772,src:000002,op:arith8,pos:109,val:-35 (renamed from src/mint/afl-tests/id:000772,src:000002,op:arith8,pos:109,val:-35)0
-rw-r--r--src/exchange/afl-tests/id:000772,src:000002,op:flip1,pos:50 (renamed from src/mint/afl-tests/id:000772,src:000002,op:flip1,pos:50)0
-rw-r--r--src/exchange/afl-tests/id:000773,src:000002,op:arith8,pos:131,val:+5,+cov (renamed from src/mint/afl-tests/id:000773,src:000002,op:arith8,pos:131,val:+5,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000773,src:000002,op:flip1,pos:63 (renamed from src/mint/afl-tests/id:000773,src:000002,op:flip1,pos:63)0
-rw-r--r--src/exchange/afl-tests/id:000774,src:000002,op:arith8,pos:137,val:+9,+cov (renamed from src/mint/afl-tests/id:000774,src:000002,op:arith8,pos:137,val:+9,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000774,src:000002,op:flip1,pos:76 (renamed from src/mint/afl-tests/id:000774,src:000002,op:flip1,pos:76)0
-rw-r--r--src/exchange/afl-tests/id:000775,src:000002,op:arith16,pos:55,val:-29,+cov (renamed from src/mint/afl-tests/id:000775,src:000002,op:arith16,pos:55,val:-29,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000775,src:000002,op:flip1,pos:107,+cov (renamed from src/mint/afl-tests/id:000775,src:000002,op:flip1,pos:107,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000776,src:000002,op:flip1,pos:135 (renamed from src/mint/afl-tests/id:000776,src:000002,op:flip1,pos:135)0
-rw-r--r--src/exchange/afl-tests/id:000776,src:000002,op:int16,pos:27,val:+16,+cov (renamed from src/mint/afl-tests/id:000776,src:000002,op:int16,pos:27,val:+16,+cov)bin145 -> 145 bytes
-rw-r--r--src/exchange/afl-tests/id:000777,src:000002,op:flip2,pos:56,+cov (renamed from src/mint/afl-tests/id:000777,src:000002,op:flip2,pos:56,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000777,src:000002,op:int16,pos:96,val:+32 (renamed from src/mint/afl-tests/id:000777,src:000002,op:int16,pos:96,val:+32)bin145 -> 145 bytes
-rw-r--r--src/exchange/afl-tests/id:000778,src:000002,op:flip2,pos:113,+cov (renamed from src/mint/afl-tests/id:000778,src:000002,op:flip2,pos:113,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000778,src:000002,op:int32,pos:53,val:be:+32767,+cov (renamed from src/mint/afl-tests/id:000778,src:000002,op:int32,pos:53,val:be:+32767,+cov)bin145 -> 145 bytes
-rw-r--r--src/exchange/afl-tests/id:000779,src:000002,op:ext_AO,pos:22,+cov (renamed from src/mint/afl-tests/id:000779,src:000002,op:ext_AO,pos:22,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000779,src:000002,op:flip4,pos:15,+cov (renamed from src/mint/afl-tests/id:000779,src:000002,op:flip4,pos:15,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000780,src:000002,op:arith8,pos:10,val:-7,+cov (renamed from src/mint/afl-tests/id:000780,src:000002,op:arith8,pos:10,val:-7,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000780,src:000002,op:ext_AO,pos:130,+cov (renamed from src/mint/afl-tests/id:000780,src:000002,op:ext_AO,pos:130,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000781,src:000002,op:arith8,pos:29,val:+21,+cov (renamed from src/mint/afl-tests/id:000781,src:000002,op:arith8,pos:29,val:+21,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000781,src:000002,op:havoc,rep:8 (renamed from src/mint/afl-tests/id:000781,src:000002,op:havoc,rep:8)0
-rw-r--r--src/exchange/afl-tests/id:000782,src:000002,op:arith8,pos:109,val:-35 (renamed from src/mint/afl-tests/id:000782,src:000002,op:arith8,pos:109,val:-35)0
-rw-r--r--src/exchange/afl-tests/id:000782,src:000002,op:havoc,rep:2 (renamed from src/mint/afl-tests/id:000782,src:000002,op:havoc,rep:2)0
-rw-r--r--src/exchange/afl-tests/id:000783,src:000002,op:arith8,pos:132,val:+34,+cov (renamed from src/mint/afl-tests/id:000783,src:000002,op:arith8,pos:132,val:+34,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000783,src:000002,op:havoc,rep:4 (renamed from src/mint/afl-tests/id:000783,src:000002,op:havoc,rep:4)0
-rw-r--r--src/exchange/afl-tests/id:000784,src:000002,op:havoc,rep:64,+cov (renamed from src/mint/afl-tests/id:000784,src:000002,op:havoc,rep:64,+cov)bin95 -> 95 bytes
-rw-r--r--src/exchange/afl-tests/id:000784,src:000002,op:int16,pos:20,val:-129,+cov (renamed from src/mint/afl-tests/id:000784,src:000002,op:int16,pos:20,val:-129,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000785,src:000002,op:havoc,rep:64 (renamed from src/mint/afl-tests/id:000785,src:000002,op:havoc,rep:64)bin188 -> 188 bytes
-rw-r--r--src/exchange/afl-tests/id:000785,src:000002,op:int16,pos:82,val:+64,+cov (renamed from src/mint/afl-tests/id:000785,src:000002,op:int16,pos:82,val:+64,+cov)bin145 -> 145 bytes
-rw-r--r--src/exchange/afl-tests/id:000786,src:000002,op:havoc,rep:16 (renamed from src/mint/afl-tests/id:000786,src:000002,op:havoc,rep:16)bin110 -> 110 bytes
-rw-r--r--src/exchange/afl-tests/id:000786,src:000002,op:int16,pos:96,val:+32 (renamed from src/mint/afl-tests/id:000786,src:000002,op:int16,pos:96,val:+32)bin145 -> 145 bytes
-rw-r--r--src/exchange/afl-tests/id:000787,src:000002,op:havoc,rep:64 (renamed from src/mint/afl-tests/id:000787,src:000002,op:havoc,rep:64)bin241 -> 241 bytes
-rw-r--r--src/exchange/afl-tests/id:000787,src:000002,op:int16,pos:112,val:be:-128,+cov (renamed from src/mint/afl-tests/id:000787,src:000002,op:int16,pos:112,val:be:-128,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000788,src:000002,op:havoc,rep:16 (renamed from src/mint/afl-tests/id:000788,src:000002,op:havoc,rep:16)0
-rw-r--r--src/exchange/afl-tests/id:000788,src:000002,op:int32,pos:26,val:+65536,+cov (renamed from src/mint/afl-tests/id:000788,src:000002,op:int32,pos:26,val:+65536,+cov)bin145 -> 145 bytes
-rw-r--r--src/exchange/afl-tests/id:000789,src:000002,op:havoc,rep:16 (renamed from src/mint/afl-tests/id:000789,src:000002,op:havoc,rep:16)bin187 -> 187 bytes
-rw-r--r--src/exchange/afl-tests/id:000789,src:000002,op:int32,pos:54,val:+32,+cov (renamed from src/mint/afl-tests/id:000789,src:000002,op:int32,pos:54,val:+32,+cov)bin145 -> 145 bytes
-rw-r--r--src/exchange/afl-tests/id:000790,src:000002,op:ext_AO,pos:95,+cov (renamed from src/mint/afl-tests/id:000790,src:000002,op:ext_AO,pos:95,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000790,src:000002,op:havoc,rep:64 (renamed from src/mint/afl-tests/id:000790,src:000002,op:havoc,rep:64)bin182 -> 182 bytes
-rw-r--r--src/exchange/afl-tests/id:000791,src:000002,op:ext_AO,pos:98,+cov (renamed from src/mint/afl-tests/id:000791,src:000002,op:ext_AO,pos:98,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000791,src:000002,op:havoc,rep:4 (renamed from src/mint/afl-tests/id:000791,src:000002,op:havoc,rep:4)0
-rw-r--r--src/exchange/afl-tests/id:000792,src:000002,op:ext_AO,pos:130,+cov (renamed from src/mint/afl-tests/id:000792,src:000002,op:ext_AO,pos:130,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000792,src:000002,op:havoc,rep:8 (renamed from src/mint/afl-tests/id:000792,src:000002,op:havoc,rep:8)bin220 -> 220 bytes
-rw-r--r--src/exchange/afl-tests/id:000793,src:000002,op:ext_AO,pos:135,+cov (renamed from src/mint/afl-tests/id:000793,src:000002,op:ext_AO,pos:135,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000793,src:000002,op:havoc,rep:64 (renamed from src/mint/afl-tests/id:000793,src:000002,op:havoc,rep:64)bin107 -> 107 bytes
-rw-r--r--src/exchange/afl-tests/id:000794,src:000002,op:ext_AO,pos:138,+cov (renamed from src/mint/afl-tests/id:000794,src:000002,op:ext_AO,pos:138,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000794,src:000002,op:havoc,rep:64 (renamed from src/mint/afl-tests/id:000794,src:000002,op:havoc,rep:64)bin45 -> 45 bytes
-rw-r--r--src/exchange/afl-tests/id:000795,src:000002,op:havoc,rep:4 (renamed from src/mint/afl-tests/id:000795,src:000002,op:havoc,rep:4)0
-rw-r--r--src/exchange/afl-tests/id:000795,src:000002,op:havoc,rep:8 (renamed from src/mint/afl-tests/id:000795,src:000002,op:havoc,rep:8)bin177 -> 177 bytes
-rw-r--r--src/exchange/afl-tests/id:000796,src:000002,op:havoc,rep:16 (renamed from src/mint/afl-tests/id:000796,src:000002,op:havoc,rep:16)bin129 -> 129 bytes
-rw-r--r--src/exchange/afl-tests/id:000796,src:000002,op:havoc,rep:32,+cov (renamed from src/mint/afl-tests/id:000796,src:000002,op:havoc,rep:32,+cov)bin109 -> 109 bytes
-rw-r--r--src/exchange/afl-tests/id:000797,src:000002,op:havoc,rep:16 (renamed from src/mint/afl-tests/id:000797,src:000002,op:havoc,rep:16)0
-rw-r--r--src/exchange/afl-tests/id:000797,src:000002,op:havoc,rep:2 (renamed from src/mint/afl-tests/id:000797,src:000002,op:havoc,rep:2)0
-rw-r--r--src/exchange/afl-tests/id:000798,src:000002,op:havoc,rep:16 (renamed from src/mint/afl-tests/id:000798,src:000002,op:havoc,rep:16)bin145 -> 145 bytes
-rw-r--r--src/exchange/afl-tests/id:000798,src:000002,op:havoc,rep:64 (renamed from src/mint/afl-tests/id:000798,src:000002,op:havoc,rep:64)bin95 -> 95 bytes
-rw-r--r--src/exchange/afl-tests/id:000799,src:000002,op:havoc,rep:16 (renamed from src/mint/afl-tests/id:000799,src:000002,op:havoc,rep:16)0
-rw-r--r--src/exchange/afl-tests/id:000799,src:000002,op:havoc,rep:64 (renamed from src/mint/afl-tests/id:000799,src:000002,op:havoc,rep:64)0
-rw-r--r--src/exchange/afl-tests/id:000800,src:000002,op:havoc,rep:4 (renamed from src/mint/afl-tests/id:000800,src:000002,op:havoc,rep:4)0
-rw-r--r--src/exchange/afl-tests/id:000801,src:000002,op:havoc,rep:128 (renamed from src/mint/afl-tests/id:000801,src:000002,op:havoc,rep:128)bin135 -> 135 bytes
-rw-r--r--src/exchange/afl-tests/id:000801,src:000002,op:havoc,rep:64 (renamed from src/mint/afl-tests/id:000801,src:000002,op:havoc,rep:64)bin201 -> 201 bytes
-rw-r--r--src/exchange/afl-tests/id:000802,src:000002,op:havoc,rep:16 (renamed from src/mint/afl-tests/id:000802,src:000002,op:havoc,rep:16)bin168 -> 168 bytes
-rw-r--r--src/exchange/afl-tests/id:000802,src:000002,op:havoc,rep:4 (renamed from src/mint/afl-tests/id:000802,src:000002,op:havoc,rep:4)0
-rw-r--r--src/exchange/afl-tests/id:000803,src:000002,op:havoc,rep:128,+cov (renamed from src/mint/afl-tests/id:000803,src:000002,op:havoc,rep:128,+cov)bin106 -> 106 bytes
-rw-r--r--src/exchange/afl-tests/id:000803,src:000002,op:havoc,rep:2 (renamed from src/mint/afl-tests/id:000803,src:000002,op:havoc,rep:2)0
-rw-r--r--src/exchange/afl-tests/id:000804,src:000002,op:havoc,rep:32 (renamed from src/mint/afl-tests/id:000804,src:000002,op:havoc,rep:32)bin158 -> 158 bytes
-rw-r--r--src/exchange/afl-tests/id:000804,src:000002,op:havoc,rep:64 (renamed from src/mint/afl-tests/id:000804,src:000002,op:havoc,rep:64)0
-rw-r--r--src/exchange/afl-tests/id:000805,src:000002,op:havoc,rep:4 (renamed from src/mint/afl-tests/id:000805,src:000002,op:havoc,rep:4)0
-rw-r--r--src/exchange/afl-tests/id:000805,src:000003,op:flip1,pos:0,+cov (renamed from src/mint/afl-tests/id:000805,src:000003,op:flip1,pos:0,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000806,src:000002,op:havoc,rep:32 (renamed from src/mint/afl-tests/id:000806,src:000002,op:havoc,rep:32)bin191 -> 191 bytes
-rw-r--r--src/exchange/afl-tests/id:000806,src:000003,op:flip1,pos:13,+cov (renamed from src/mint/afl-tests/id:000806,src:000003,op:flip1,pos:13,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000807,src:000002,op:havoc,rep:128 (renamed from src/mint/afl-tests/id:000807,src:000002,op:havoc,rep:128)bin202 -> 202 bytes
-rw-r--r--src/exchange/afl-tests/id:000807,src:000003,op:flip1,pos:18,+cov (renamed from src/mint/afl-tests/id:000807,src:000003,op:flip1,pos:18,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000808,src:000002,op:havoc,rep:16 (renamed from src/mint/afl-tests/id:000808,src:000002,op:havoc,rep:16)bin159 -> 159 bytes
-rw-r--r--src/exchange/afl-tests/id:000808,src:000003,op:flip1,pos:27,+cov (renamed from src/mint/afl-tests/id:000808,src:000003,op:flip1,pos:27,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000809,src:000002,op:havoc,rep:16 (renamed from src/mint/afl-tests/id:000809,src:000002,op:havoc,rep:16)bin100 -> 100 bytes
-rw-r--r--src/exchange/afl-tests/id:000809,src:000003,op:flip1,pos:27,+cov (renamed from src/mint/afl-tests/id:000809,src:000003,op:flip1,pos:27,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000810,src:000002,op:havoc,rep:32,+cov (renamed from src/mint/afl-tests/id:000810,src:000002,op:havoc,rep:32,+cov)bin155 -> 155 bytes
-rw-r--r--src/exchange/afl-tests/id:000810,src:000003,op:flip1,pos:30,+cov (renamed from src/mint/afl-tests/id:000810,src:000003,op:flip1,pos:30,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000811,src:000002,op:havoc,rep:2,+cov (renamed from src/mint/afl-tests/id:000811,src:000002,op:havoc,rep:2,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000811,src:000003,op:flip1,pos:30,+cov (renamed from src/mint/afl-tests/id:000811,src:000003,op:flip1,pos:30,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000812,src:000002,op:havoc,rep:4,+cov (renamed from src/mint/afl-tests/id:000812,src:000002,op:havoc,rep:4,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000812,src:000003,op:flip1,pos:32,+cov (renamed from src/mint/afl-tests/id:000812,src:000003,op:flip1,pos:32,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000813,src:000002,op:havoc,rep:16 (renamed from src/mint/afl-tests/id:000813,src:000002,op:havoc,rep:16)0
-rw-r--r--src/exchange/afl-tests/id:000813,src:000003,op:flip1,pos:34,+cov (renamed from src/mint/afl-tests/id:000813,src:000003,op:flip1,pos:34,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000814,src:000002,op:havoc,rep:16,+cov (renamed from src/mint/afl-tests/id:000814,src:000002,op:havoc,rep:16,+cov)bin129 -> 129 bytes
-rw-r--r--src/exchange/afl-tests/id:000814,src:000003,op:flip1,pos:40,+cov (renamed from src/mint/afl-tests/id:000814,src:000003,op:flip1,pos:40,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000815,src:000002,op:havoc,rep:16 (renamed from src/mint/afl-tests/id:000815,src:000002,op:havoc,rep:16)0
-rw-r--r--src/exchange/afl-tests/id:000815,src:000003,op:flip1,pos:42,+cov (renamed from src/mint/afl-tests/id:000815,src:000003,op:flip1,pos:42,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000816,src:000002,op:havoc,rep:16 (renamed from src/mint/afl-tests/id:000816,src:000002,op:havoc,rep:16)bin188 -> 188 bytes
-rw-r--r--src/exchange/afl-tests/id:000816,src:000003,op:flip1,pos:43,+cov (renamed from src/mint/afl-tests/id:000816,src:000003,op:flip1,pos:43,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000817,src:000002,op:havoc,rep:16 (renamed from src/mint/afl-tests/id:000817,src:000002,op:havoc,rep:16)0
-rw-r--r--src/exchange/afl-tests/id:000817,src:000003,op:flip1,pos:48,+cov (renamed from src/mint/afl-tests/id:000817,src:000003,op:flip1,pos:48,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000818,src:000002,op:havoc,rep:16 (renamed from src/mint/afl-tests/id:000818,src:000002,op:havoc,rep:16)bin105 -> 105 bytes
-rw-r--r--src/exchange/afl-tests/id:000818,src:000003,op:flip1,pos:50,+cov (renamed from src/mint/afl-tests/id:000818,src:000003,op:flip1,pos:50,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000819,src:000002,op:havoc,rep:16,+cov (renamed from src/mint/afl-tests/id:000819,src:000002,op:havoc,rep:16,+cov)bin167 -> 167 bytes
-rw-r--r--src/exchange/afl-tests/id:000819,src:000003,op:flip1,pos:61,+cov (renamed from src/mint/afl-tests/id:000819,src:000003,op:flip1,pos:61,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000820,src:000002,op:havoc,rep:2 (renamed from src/mint/afl-tests/id:000820,src:000002,op:havoc,rep:2)0
-rw-r--r--src/exchange/afl-tests/id:000820,src:000003,op:flip1,pos:67,+cov (renamed from src/mint/afl-tests/id:000820,src:000003,op:flip1,pos:67,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000821,src:000003,op:flip1,pos:18,+cov (renamed from src/mint/afl-tests/id:000821,src:000003,op:flip1,pos:18,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000821,src:000003,op:flip1,pos:70 (renamed from src/mint/afl-tests/id:000821,src:000003,op:flip1,pos:70)0
-rw-r--r--src/exchange/afl-tests/id:000822,src:000003,op:flip1,pos:27,+cov (renamed from src/mint/afl-tests/id:000822,src:000003,op:flip1,pos:27,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000822,src:000003,op:flip1,pos:73,+cov (renamed from src/mint/afl-tests/id:000822,src:000003,op:flip1,pos:73,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000823,src:000003,op:flip1,pos:27,+cov (renamed from src/mint/afl-tests/id:000823,src:000003,op:flip1,pos:27,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000823,src:000003,op:flip1,pos:77,+cov (renamed from src/mint/afl-tests/id:000823,src:000003,op:flip1,pos:77,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000824,src:000003,op:flip1,pos:27,+cov (renamed from src/mint/afl-tests/id:000824,src:000003,op:flip1,pos:27,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000824,src:000003,op:flip1,pos:83,+cov (renamed from src/mint/afl-tests/id:000824,src:000003,op:flip1,pos:83,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000825,src:000003,op:flip1,pos:28,+cov (renamed from src/mint/afl-tests/id:000825,src:000003,op:flip1,pos:28,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000825,src:000003,op:flip1,pos:85,+cov (renamed from src/mint/afl-tests/id:000825,src:000003,op:flip1,pos:85,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000826,src:000003,op:flip1,pos:28,+cov (renamed from src/mint/afl-tests/id:000826,src:000003,op:flip1,pos:28,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000826,src:000003,op:flip1,pos:85,+cov (renamed from src/mint/afl-tests/id:000826,src:000003,op:flip1,pos:85,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000827,src:000003,op:flip1,pos:29,+cov (renamed from src/mint/afl-tests/id:000827,src:000003,op:flip1,pos:29,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000827,src:000003,op:flip1,pos:88,+cov (renamed from src/mint/afl-tests/id:000827,src:000003,op:flip1,pos:88,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000828,src:000003,op:flip1,pos:29,+cov (renamed from src/mint/afl-tests/id:000828,src:000003,op:flip1,pos:29,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000828,src:000003,op:flip1,pos:89 (renamed from src/mint/afl-tests/id:000828,src:000003,op:flip1,pos:89)0
-rw-r--r--src/exchange/afl-tests/id:000829,src:000003,op:flip1,pos:29,+cov (renamed from src/mint/afl-tests/id:000829,src:000003,op:flip1,pos:29,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000829,src:000003,op:flip1,pos:91,+cov (renamed from src/mint/afl-tests/id:000829,src:000003,op:flip1,pos:91,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000830,src:000003,op:flip1,pos:30,+cov (renamed from src/mint/afl-tests/id:000830,src:000003,op:flip1,pos:30,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000830,src:000003,op:flip1,pos:93,+cov (renamed from src/mint/afl-tests/id:000830,src:000003,op:flip1,pos:93,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000831,src:000003,op:flip1,pos:32,+cov (renamed from src/mint/afl-tests/id:000831,src:000003,op:flip1,pos:32,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000831,src:000003,op:flip1,pos:93,+cov (renamed from src/mint/afl-tests/id:000831,src:000003,op:flip1,pos:93,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000832,src:000003,op:flip1,pos:34,+cov (renamed from src/mint/afl-tests/id:000832,src:000003,op:flip1,pos:34,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000832,src:000003,op:flip1,pos:97,+cov (renamed from src/mint/afl-tests/id:000832,src:000003,op:flip1,pos:97,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000833,src:000003,op:flip1,pos:109,+cov (renamed from src/mint/afl-tests/id:000833,src:000003,op:flip1,pos:109,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000833,src:000003,op:flip1,pos:36,+cov (renamed from src/mint/afl-tests/id:000833,src:000003,op:flip1,pos:36,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000834,src:000003,op:flip1,pos:111,+cov (renamed from src/mint/afl-tests/id:000834,src:000003,op:flip1,pos:111,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000834,src:000003,op:flip1,pos:39 (renamed from src/mint/afl-tests/id:000834,src:000003,op:flip1,pos:39)0
-rw-r--r--src/exchange/afl-tests/id:000835,src:000003,op:flip1,pos:113,+cov (renamed from src/mint/afl-tests/id:000835,src:000003,op:flip1,pos:113,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000835,src:000003,op:flip1,pos:39,+cov (renamed from src/mint/afl-tests/id:000835,src:000003,op:flip1,pos:39,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000836,src:000003,op:flip1,pos:114,+cov (renamed from src/mint/afl-tests/id:000836,src:000003,op:flip1,pos:114,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000836,src:000003,op:flip1,pos:40,+cov (renamed from src/mint/afl-tests/id:000836,src:000003,op:flip1,pos:40,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000837,src:000003,op:flip1,pos:119,+cov (renamed from src/mint/afl-tests/id:000837,src:000003,op:flip1,pos:119,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000837,src:000003,op:flip1,pos:41,+cov (renamed from src/mint/afl-tests/id:000837,src:000003,op:flip1,pos:41,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000838,src:000003,op:flip1,pos:120,+cov (renamed from src/mint/afl-tests/id:000838,src:000003,op:flip1,pos:120,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000838,src:000003,op:flip1,pos:44,+cov (renamed from src/mint/afl-tests/id:000838,src:000003,op:flip1,pos:44,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000839,src:000003,op:flip1,pos:128,+cov (renamed from src/mint/afl-tests/id:000839,src:000003,op:flip1,pos:128,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000839,src:000003,op:flip1,pos:46,+cov (renamed from src/mint/afl-tests/id:000839,src:000003,op:flip1,pos:46,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000840,src:000003,op:flip1,pos:141,+cov (renamed from src/mint/afl-tests/id:000840,src:000003,op:flip1,pos:141,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000840,src:000003,op:flip1,pos:48,+cov (renamed from src/mint/afl-tests/id:000840,src:000003,op:flip1,pos:48,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000841,src:000003,op:flip1,pos:145,+cov (renamed from src/mint/afl-tests/id:000841,src:000003,op:flip1,pos:145,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000841,src:000003,op:flip1,pos:48,+cov (renamed from src/mint/afl-tests/id:000841,src:000003,op:flip1,pos:48,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000842,src:000003,op:flip1,pos:147,+cov (renamed from src/mint/afl-tests/id:000842,src:000003,op:flip1,pos:147,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000842,src:000003,op:flip1,pos:51 (renamed from src/mint/afl-tests/id:000842,src:000003,op:flip1,pos:51)0
-rw-r--r--src/exchange/afl-tests/id:000843,src:000003,op:flip1,pos:150,+cov (renamed from src/mint/afl-tests/id:000843,src:000003,op:flip1,pos:150,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000843,src:000003,op:flip1,pos:51,+cov (renamed from src/mint/afl-tests/id:000843,src:000003,op:flip1,pos:51,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000844,src:000003,op:flip1,pos:150,+cov (renamed from src/mint/afl-tests/id:000844,src:000003,op:flip1,pos:150,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000844,src:000003,op:flip1,pos:54,+cov (renamed from src/mint/afl-tests/id:000844,src:000003,op:flip1,pos:54,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000845,src:000003,op:flip1,pos:58,+cov (renamed from src/mint/afl-tests/id:000845,src:000003,op:flip1,pos:58,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000845,src:000003,op:flip2,pos:65,+cov (renamed from src/mint/afl-tests/id:000845,src:000003,op:flip2,pos:65,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000846,src:000003,op:flip1,pos:64,+cov (renamed from src/mint/afl-tests/id:000846,src:000003,op:flip1,pos:64,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000846,src:000003,op:flip2,pos:84,+cov (renamed from src/mint/afl-tests/id:000846,src:000003,op:flip2,pos:84,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000847,src:000003,op:flip1,pos:64,+cov (renamed from src/mint/afl-tests/id:000847,src:000003,op:flip1,pos:64,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000847,src:000003,op:flip2,pos:99,+cov (renamed from src/mint/afl-tests/id:000847,src:000003,op:flip2,pos:99,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000848,src:000003,op:flip1,pos:66,+cov (renamed from src/mint/afl-tests/id:000848,src:000003,op:flip1,pos:66,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000848,src:000003,op:flip2,pos:102,+cov (renamed from src/mint/afl-tests/id:000848,src:000003,op:flip2,pos:102,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000849,src:000003,op:flip1,pos:67,+cov (renamed from src/mint/afl-tests/id:000849,src:000003,op:flip1,pos:67,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000849,src:000003,op:flip2,pos:115,+cov (renamed from src/mint/afl-tests/id:000849,src:000003,op:flip2,pos:115,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000850,src:000003,op:flip1,pos:67,+cov (renamed from src/mint/afl-tests/id:000850,src:000003,op:flip1,pos:67,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000850,src:000003,op:flip2,pos:132,+cov (renamed from src/mint/afl-tests/id:000850,src:000003,op:flip2,pos:132,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000851,src:000003,op:flip1,pos:74,+cov (renamed from src/mint/afl-tests/id:000851,src:000003,op:flip1,pos:74,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000851,src:000003,op:flip2,pos:133,+cov (renamed from src/mint/afl-tests/id:000851,src:000003,op:flip2,pos:133,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000852,src:000003,op:flip1,pos:76,+cov (renamed from src/mint/afl-tests/id:000852,src:000003,op:flip1,pos:76,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000852,src:000003,op:flip2,pos:139,+cov (renamed from src/mint/afl-tests/id:000852,src:000003,op:flip2,pos:139,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000853,src:000003,op:flip1,pos:78,+cov (renamed from src/mint/afl-tests/id:000853,src:000003,op:flip1,pos:78,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000853,src:000003,op:flip2,pos:139,+cov (renamed from src/mint/afl-tests/id:000853,src:000003,op:flip2,pos:139,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000854,src:000003,op:flip2,pos:145,+cov (renamed from src/mint/afl-tests/id:000854,src:000003,op:flip2,pos:145,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000854,src:000003,op:flip2,pos:28,+cov (renamed from src/mint/afl-tests/id:000854,src:000003,op:flip2,pos:28,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000855,src:000003,op:flip2,pos:147,+cov (renamed from src/mint/afl-tests/id:000855,src:000003,op:flip2,pos:147,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000855,src:000003,op:flip2,pos:29,+cov (renamed from src/mint/afl-tests/id:000855,src:000003,op:flip2,pos:29,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000856,src:000003,op:flip2,pos:151,+cov (renamed from src/mint/afl-tests/id:000856,src:000003,op:flip2,pos:151,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000856,src:000003,op:flip2,pos:29,+cov (renamed from src/mint/afl-tests/id:000856,src:000003,op:flip2,pos:29,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000857,src:000003,op:flip2,pos:30,+cov (renamed from src/mint/afl-tests/id:000857,src:000003,op:flip2,pos:30,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000857,src:000003,op:flip4,pos:110,+cov (renamed from src/mint/afl-tests/id:000857,src:000003,op:flip4,pos:110,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000858,src:000003,op:flip2,pos:35 (renamed from src/mint/afl-tests/id:000858,src:000003,op:flip2,pos:35)0
-rw-r--r--src/exchange/afl-tests/id:000858,src:000003,op:flip4,pos:120,+cov (renamed from src/mint/afl-tests/id:000858,src:000003,op:flip4,pos:120,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000859,src:000003,op:flip2,pos:37,+cov (renamed from src/mint/afl-tests/id:000859,src:000003,op:flip2,pos:37,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000859,src:000003,op:flip4,pos:123,+cov (renamed from src/mint/afl-tests/id:000859,src:000003,op:flip4,pos:123,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000860,src:000003,op:flip2,pos:41,+cov (renamed from src/mint/afl-tests/id:000860,src:000003,op:flip2,pos:41,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000860,src:000003,op:flip4,pos:124,+cov (renamed from src/mint/afl-tests/id:000860,src:000003,op:flip4,pos:124,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000861,src:000003,op:flip2,pos:42,+cov (renamed from src/mint/afl-tests/id:000861,src:000003,op:flip2,pos:42,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000861,src:000003,op:flip4,pos:124,+cov (renamed from src/mint/afl-tests/id:000861,src:000003,op:flip4,pos:124,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000862,src:000003,op:flip2,pos:43,+cov (renamed from src/mint/afl-tests/id:000862,src:000003,op:flip2,pos:43,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000862,src:000003,op:flip4,pos:124,+cov (renamed from src/mint/afl-tests/id:000862,src:000003,op:flip4,pos:124,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000863,src:000003,op:flip2,pos:43,+cov (renamed from src/mint/afl-tests/id:000863,src:000003,op:flip2,pos:43,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000863,src:000003,op:flip4,pos:129,+cov (renamed from src/mint/afl-tests/id:000863,src:000003,op:flip4,pos:129,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000864,src:000003,op:flip2,pos:43 (renamed from src/mint/afl-tests/id:000864,src:000003,op:flip2,pos:43)0
-rw-r--r--src/exchange/afl-tests/id:000864,src:000003,op:flip4,pos:138,+cov (renamed from src/mint/afl-tests/id:000864,src:000003,op:flip4,pos:138,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000865,src:000003,op:flip2,pos:45,+cov (renamed from src/mint/afl-tests/id:000865,src:000003,op:flip2,pos:45,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000865,src:000003,op:flip8,pos:118,+cov (renamed from src/mint/afl-tests/id:000865,src:000003,op:flip8,pos:118,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000866,src:000003,op:flip2,pos:47,+cov (renamed from src/mint/afl-tests/id:000866,src:000003,op:flip2,pos:47,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000866,src:000003,op:flip8,pos:129,+cov (renamed from src/mint/afl-tests/id:000866,src:000003,op:flip8,pos:129,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000867,src:000003,op:flip2,pos:49,+cov (renamed from src/mint/afl-tests/id:000867,src:000003,op:flip2,pos:49,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000867,src:000003,op:flip8,pos:130,+cov (renamed from src/mint/afl-tests/id:000867,src:000003,op:flip8,pos:130,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000868,src:000003,op:flip2,pos:54,+cov (renamed from src/mint/afl-tests/id:000868,src:000003,op:flip2,pos:54,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000868,src:000003,op:flip8,pos:132,+cov (renamed from src/mint/afl-tests/id:000868,src:000003,op:flip8,pos:132,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000869,src:000003,op:arith8,pos:17,val:-31 (renamed from src/mint/afl-tests/id:000869,src:000003,op:arith8,pos:17,val:-31)0
-rw-r--r--src/exchange/afl-tests/id:000869,src:000003,op:flip2,pos:62,+cov (renamed from src/mint/afl-tests/id:000869,src:000003,op:flip2,pos:62,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000870,src:000003,op:arith8,pos:27,val:+26,+cov (renamed from src/mint/afl-tests/id:000870,src:000003,op:arith8,pos:27,val:+26,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000870,src:000003,op:flip2,pos:63,+cov (renamed from src/mint/afl-tests/id:000870,src:000003,op:flip2,pos:63,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000871,src:000003,op:arith8,pos:29,val:+11,+cov (renamed from src/mint/afl-tests/id:000871,src:000003,op:arith8,pos:29,val:+11,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000871,src:000003,op:flip2,pos:68,+cov (renamed from src/mint/afl-tests/id:000871,src:000003,op:flip2,pos:68,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000872,src:000003,op:arith8,pos:29,val:+33 (renamed from src/mint/afl-tests/id:000872,src:000003,op:arith8,pos:29,val:+33)0
-rw-r--r--src/exchange/afl-tests/id:000873,src:000003,op:arith8,pos:30,val:-14,+cov (renamed from src/mint/afl-tests/id:000873,src:000003,op:arith8,pos:30,val:-14,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000874,src:000003,op:arith8,pos:30,val:+28,+cov (renamed from src/mint/afl-tests/id:000874,src:000003,op:arith8,pos:30,val:+28,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000875,src:000003,op:arith8,pos:35,val:+18,+cov (renamed from src/mint/afl-tests/id:000875,src:000003,op:arith8,pos:35,val:+18,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000876,src:000003,op:arith8,pos:35,val:+26,+cov (renamed from src/mint/afl-tests/id:000876,src:000003,op:arith8,pos:35,val:+26,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000877,src:000003,op:arith8,pos:36,val:-23,+cov (renamed from src/mint/afl-tests/id:000877,src:000003,op:arith8,pos:36,val:-23,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000878,src:000003,op:arith8,pos:37,val:+20,+cov (renamed from src/mint/afl-tests/id:000878,src:000003,op:arith8,pos:37,val:+20,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000879,src:000003,op:arith8,pos:37,val:-27,+cov (renamed from src/mint/afl-tests/id:000879,src:000003,op:arith8,pos:37,val:-27,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000880,src:000003,op:arith8,pos:42,val:+31,+cov (renamed from src/mint/afl-tests/id:000880,src:000003,op:arith8,pos:42,val:+31,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000881,src:000003,op:arith8,pos:46,val:+26,+cov (renamed from src/mint/afl-tests/id:000881,src:000003,op:arith8,pos:46,val:+26,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000882,src:000003,op:arith8,pos:47,val:-35,+cov (renamed from src/mint/afl-tests/id:000882,src:000003,op:arith8,pos:47,val:-35,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000883,src:000003,op:arith8,pos:49,val:-2,+cov (renamed from src/mint/afl-tests/id:000883,src:000003,op:arith8,pos:49,val:-2,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000884,src:000003,op:arith8,pos:51,val:+15,+cov (renamed from src/mint/afl-tests/id:000884,src:000003,op:arith8,pos:51,val:+15,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000885,src:000003,op:arith8,pos:52,val:+11,+cov (renamed from src/mint/afl-tests/id:000885,src:000003,op:arith8,pos:52,val:+11,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000886,src:000003,op:arith8,pos:61,val:+34 (renamed from src/mint/afl-tests/id:000886,src:000003,op:arith8,pos:61,val:+34)0
-rw-r--r--src/exchange/afl-tests/id:000887,src:000003,op:arith8,pos:62,val:-18,+cov (renamed from src/mint/afl-tests/id:000887,src:000003,op:arith8,pos:62,val:-18,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000888,src:000003,op:arith8,pos:68,val:+21,+cov (renamed from src/mint/afl-tests/id:000888,src:000003,op:arith8,pos:68,val:+21,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000889,src:000003,op:arith8,pos:71,val:-12,+cov (renamed from src/mint/afl-tests/id:000889,src:000003,op:arith8,pos:71,val:-12,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000890,src:000003,op:arith8,pos:75,val:+15,+cov (renamed from src/mint/afl-tests/id:000890,src:000003,op:arith8,pos:75,val:+15,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000891,src:000003,op:arith8,pos:77,val:+13,+cov (renamed from src/mint/afl-tests/id:000891,src:000003,op:arith8,pos:77,val:+13,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000892,src:000003,op:arith8,pos:80,val:-17,+cov (renamed from src/mint/afl-tests/id:000892,src:000003,op:arith8,pos:80,val:-17,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000893,src:000003,op:arith8,pos:80,val:-23,+cov (renamed from src/mint/afl-tests/id:000893,src:000003,op:arith8,pos:80,val:-23,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000894,src:000003,op:arith8,pos:81,val:-9,+cov (renamed from src/mint/afl-tests/id:000894,src:000003,op:arith8,pos:81,val:-9,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000895,src:000003,op:arith8,pos:83,val:-18,+cov (renamed from src/mint/afl-tests/id:000895,src:000003,op:arith8,pos:83,val:-18,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000896,src:000003,op:arith8,pos:83,val:+25,+cov (renamed from src/mint/afl-tests/id:000896,src:000003,op:arith8,pos:83,val:+25,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000897,src:000003,op:arith8,pos:84,val:-18,+cov (renamed from src/mint/afl-tests/id:000897,src:000003,op:arith8,pos:84,val:-18,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000898,src:000003,op:arith8,pos:86,val:+11,+cov (renamed from src/mint/afl-tests/id:000898,src:000003,op:arith8,pos:86,val:+11,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000899,src:000003,op:arith8,pos:86,val:+27,+cov (renamed from src/mint/afl-tests/id:000899,src:000003,op:arith8,pos:86,val:+27,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000900,src:000003,op:arith8,pos:87,val:-23,+cov (renamed from src/mint/afl-tests/id:000900,src:000003,op:arith8,pos:87,val:-23,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000901,src:000003,op:arith8,pos:88,val:+35,+cov (renamed from src/mint/afl-tests/id:000901,src:000003,op:arith8,pos:88,val:+35,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000902,src:000003,op:arith8,pos:89,val:-14,+cov (renamed from src/mint/afl-tests/id:000902,src:000003,op:arith8,pos:89,val:-14,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000903,src:000003,op:arith8,pos:89,val:-33,+cov (renamed from src/mint/afl-tests/id:000903,src:000003,op:arith8,pos:89,val:-33,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000904,src:000003,op:arith8,pos:90,val:-25,+cov (renamed from src/mint/afl-tests/id:000904,src:000003,op:arith8,pos:90,val:-25,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000905,src:000003,op:arith8,pos:92,val:-25,+cov (renamed from src/mint/afl-tests/id:000905,src:000003,op:arith8,pos:92,val:-25,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000906,src:000003,op:arith8,pos:96,val:+10,+cov (renamed from src/mint/afl-tests/id:000906,src:000003,op:arith8,pos:96,val:+10,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000907,src:000003,op:arith8,pos:96,val:-19,+cov (renamed from src/mint/afl-tests/id:000907,src:000003,op:arith8,pos:96,val:-19,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000908,src:000003,op:arith8,pos:96,val:+25,+cov (renamed from src/mint/afl-tests/id:000908,src:000003,op:arith8,pos:96,val:+25,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000909,src:000003,op:arith8,pos:97,val:-17,+cov (renamed from src/mint/afl-tests/id:000909,src:000003,op:arith8,pos:97,val:-17,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000910,src:000003,op:arith8,pos:100,val:-15,+cov (renamed from src/mint/afl-tests/id:000910,src:000003,op:arith8,pos:100,val:-15,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000911,src:000003,op:arith8,pos:102,val:-27,+cov (renamed from src/mint/afl-tests/id:000911,src:000003,op:arith8,pos:102,val:-27,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000912,src:000003,op:arith8,pos:102,val:-34,+cov (renamed from src/mint/afl-tests/id:000912,src:000003,op:arith8,pos:102,val:-34,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000913,src:000003,op:arith8,pos:103,val:-9,+cov (renamed from src/mint/afl-tests/id:000913,src:000003,op:arith8,pos:103,val:-9,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000914,src:000003,op:arith8,pos:103,val:+12 (renamed from src/mint/afl-tests/id:000914,src:000003,op:arith8,pos:103,val:+12)0
-rw-r--r--src/exchange/afl-tests/id:000915,src:000003,op:arith8,pos:103,val:+20,+cov (renamed from src/mint/afl-tests/id:000915,src:000003,op:arith8,pos:103,val:+20,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000916,src:000003,op:arith8,pos:103,val:+22,+cov (renamed from src/mint/afl-tests/id:000916,src:000003,op:arith8,pos:103,val:+22,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000917,src:000003,op:arith8,pos:103,val:+29,+cov (renamed from src/mint/afl-tests/id:000917,src:000003,op:arith8,pos:103,val:+29,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000918,src:000003,op:arith8,pos:103,val:+33,+cov (renamed from src/mint/afl-tests/id:000918,src:000003,op:arith8,pos:103,val:+33,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000919,src:000003,op:arith8,pos:104,val:-10,+cov (renamed from src/mint/afl-tests/id:000919,src:000003,op:arith8,pos:104,val:-10,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000920,src:000003,op:arith8,pos:104,val:-12,+cov (renamed from src/mint/afl-tests/id:000920,src:000003,op:arith8,pos:104,val:-12,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000921,src:000003,op:arith8,pos:104,val:+34,+cov (renamed from src/mint/afl-tests/id:000921,src:000003,op:arith8,pos:104,val:+34,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000922,src:000003,op:arith8,pos:106,val:+5,+cov (renamed from src/mint/afl-tests/id:000922,src:000003,op:arith8,pos:106,val:+5,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000923,src:000003,op:arith8,pos:106,val:-13,+cov (renamed from src/mint/afl-tests/id:000923,src:000003,op:arith8,pos:106,val:-13,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000924,src:000003,op:arith8,pos:110,val:+15,+cov (renamed from src/mint/afl-tests/id:000924,src:000003,op:arith8,pos:110,val:+15,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000925,src:000003,op:arith8,pos:112,val:-13,+cov (renamed from src/mint/afl-tests/id:000925,src:000003,op:arith8,pos:112,val:-13,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000926,src:000003,op:arith8,pos:113,val:+34,+cov (renamed from src/mint/afl-tests/id:000926,src:000003,op:arith8,pos:113,val:+34,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000927,src:000003,op:arith8,pos:114,val:+5,+cov (renamed from src/mint/afl-tests/id:000927,src:000003,op:arith8,pos:114,val:+5,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000928,src:000003,op:arith8,pos:114,val:+26,+cov (renamed from src/mint/afl-tests/id:000928,src:000003,op:arith8,pos:114,val:+26,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000929,src:000003,op:arith8,pos:114,val:-27,+cov (renamed from src/mint/afl-tests/id:000929,src:000003,op:arith8,pos:114,val:-27,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000930,src:000003,op:arith8,pos:118,val:-28,+cov (renamed from src/mint/afl-tests/id:000930,src:000003,op:arith8,pos:118,val:-28,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000931,src:000003,op:arith8,pos:119,val:+12,+cov (renamed from src/mint/afl-tests/id:000931,src:000003,op:arith8,pos:119,val:+12,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000932,src:000003,op:arith8,pos:119,val:+27,+cov (renamed from src/mint/afl-tests/id:000932,src:000003,op:arith8,pos:119,val:+27,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000933,src:000003,op:arith8,pos:122,val:-4,+cov (renamed from src/mint/afl-tests/id:000933,src:000003,op:arith8,pos:122,val:-4,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000934,src:000003,op:arith8,pos:122,val:-26,+cov (renamed from src/mint/afl-tests/id:000934,src:000003,op:arith8,pos:122,val:-26,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000935,src:000003,op:arith8,pos:122,val:+35,+cov (renamed from src/mint/afl-tests/id:000935,src:000003,op:arith8,pos:122,val:+35,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000936,src:000003,op:arith8,pos:123,val:-11,+cov (renamed from src/mint/afl-tests/id:000936,src:000003,op:arith8,pos:123,val:-11,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000937,src:000003,op:arith8,pos:124,val:-14,+cov (renamed from src/mint/afl-tests/id:000937,src:000003,op:arith8,pos:124,val:-14,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000938,src:000003,op:arith8,pos:128,val:+5,+cov (renamed from src/mint/afl-tests/id:000938,src:000003,op:arith8,pos:128,val:+5,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000939,src:000003,op:arith8,pos:129,val:+21,+cov (renamed from src/mint/afl-tests/id:000939,src:000003,op:arith8,pos:129,val:+21,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000940,src:000003,op:arith8,pos:133,val:-7,+cov (renamed from src/mint/afl-tests/id:000940,src:000003,op:arith8,pos:133,val:-7,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000941,src:000003,op:arith8,pos:133,val:+20,+cov (renamed from src/mint/afl-tests/id:000941,src:000003,op:arith8,pos:133,val:+20,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000942,src:000003,op:arith8,pos:135,val:-26,+cov (renamed from src/mint/afl-tests/id:000942,src:000003,op:arith8,pos:135,val:-26,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000943,src:000003,op:arith8,pos:141,val:+1,+cov (renamed from src/mint/afl-tests/id:000943,src:000003,op:arith8,pos:141,val:+1,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000944,src:000003,op:arith8,pos:143,val:-5,+cov (renamed from src/mint/afl-tests/id:000944,src:000003,op:arith8,pos:143,val:-5,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000945,src:000003,op:arith8,pos:145,val:+21,+cov (renamed from src/mint/afl-tests/id:000945,src:000003,op:arith8,pos:145,val:+21,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000946,src:000003,op:arith8,pos:147,val:-9,+cov (renamed from src/mint/afl-tests/id:000946,src:000003,op:arith8,pos:147,val:-9,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000947,src:000003,op:arith8,pos:147,val:+31,+cov (renamed from src/mint/afl-tests/id:000947,src:000003,op:arith8,pos:147,val:+31,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000948,src:000003,op:arith8,pos:148,val:+3,+cov (renamed from src/mint/afl-tests/id:000948,src:000003,op:arith8,pos:148,val:+3,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000949,src:000003,op:arith8,pos:148,val:-11,+cov (renamed from src/mint/afl-tests/id:000949,src:000003,op:arith8,pos:148,val:-11,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000950,src:000003,op:arith8,pos:149,val:-18,+cov (renamed from src/mint/afl-tests/id:000950,src:000003,op:arith8,pos:149,val:-18,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000951,src:000003,op:arith8,pos:151,val:-21,+cov (renamed from src/mint/afl-tests/id:000951,src:000003,op:arith8,pos:151,val:-21,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000952,src:000003,op:arith8,pos:151,val:+26,+cov (renamed from src/mint/afl-tests/id:000952,src:000003,op:arith8,pos:151,val:+26,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000953,src:000003,op:arith8,pos:151,val:-30,+cov (renamed from src/mint/afl-tests/id:000953,src:000003,op:arith8,pos:151,val:-30,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000954,src:000003,op:arith16,pos:88,val:-16,+cov (renamed from src/mint/afl-tests/id:000954,src:000003,op:arith16,pos:88,val:-16,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000955,src:000003,op:arith16,pos:109,val:-19,+cov (renamed from src/mint/afl-tests/id:000955,src:000003,op:arith16,pos:109,val:-19,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000956,src:000003,op:arith16,pos:109,val:-26,+cov (renamed from src/mint/afl-tests/id:000956,src:000003,op:arith16,pos:109,val:-26,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000957,src:000003,op:arith16,pos:109,val:-33,+cov (renamed from src/mint/afl-tests/id:000957,src:000003,op:arith16,pos:109,val:-33,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000958,src:000003,op:arith16,pos:121,val:-34,+cov (renamed from src/mint/afl-tests/id:000958,src:000003,op:arith16,pos:121,val:-34,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000959,src:000003,op:int8,pos:80,val:+16,+cov (renamed from src/mint/afl-tests/id:000959,src:000003,op:int8,pos:80,val:+16,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000960,src:000003,op:int8,pos:83,val:+1,+cov (renamed from src/mint/afl-tests/id:000960,src:000003,op:int8,pos:83,val:+1,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000961,src:000003,op:int8,pos:101,val:+64,+cov (renamed from src/mint/afl-tests/id:000961,src:000003,op:int8,pos:101,val:+64,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000962,src:000003,op:int8,pos:120,val:-128,+cov (renamed from src/mint/afl-tests/id:000962,src:000003,op:int8,pos:120,val:-128,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000963,src:000003,op:int8,pos:139,val:+16,+cov (renamed from src/mint/afl-tests/id:000963,src:000003,op:int8,pos:139,val:+16,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000964,src:000003,op:int16,pos:81,val:+127,+cov (renamed from src/mint/afl-tests/id:000964,src:000003,op:int16,pos:81,val:+127,+cov)bin154 -> 154 bytes
-rw-r--r--src/exchange/afl-tests/id:000965,src:000003,op:int16,pos:95,val:+1,+cov (renamed from src/mint/afl-tests/id:000965,src:000003,op:int16,pos:95,val:+1,+cov)bin154 -> 154 bytes
-rw-r--r--src/exchange/afl-tests/id:000966,src:000003,op:int16,pos:97,val:be:+127,+cov (renamed from src/mint/afl-tests/id:000966,src:000003,op:int16,pos:97,val:be:+127,+cov)bin154 -> 154 bytes
-rw-r--r--src/exchange/afl-tests/id:000967,src:000003,op:int16,pos:98,val:+1,+cov (renamed from src/mint/afl-tests/id:000967,src:000003,op:int16,pos:98,val:+1,+cov)bin154 -> 154 bytes
-rw-r--r--src/exchange/afl-tests/id:000968,src:000003,op:int16,pos:100,val:-1,+cov (renamed from src/mint/afl-tests/id:000968,src:000003,op:int16,pos:100,val:-1,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000969,src:000003,op:int16,pos:102,val:be:+127,+cov (renamed from src/mint/afl-tests/id:000969,src:000003,op:int16,pos:102,val:be:+127,+cov)bin154 -> 154 bytes
-rw-r--r--src/exchange/afl-tests/id:000970,src:000003,op:int16,pos:107,val:-128,+cov (renamed from src/mint/afl-tests/id:000970,src:000003,op:int16,pos:107,val:-128,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000971,src:000003,op:int16,pos:108,val:be:+127,+cov (renamed from src/mint/afl-tests/id:000971,src:000003,op:int16,pos:108,val:be:+127,+cov)bin154 -> 154 bytes
-rw-r--r--src/exchange/afl-tests/id:000972,src:000003,op:int16,pos:109,val:be:+100,+cov (renamed from src/mint/afl-tests/id:000972,src:000003,op:int16,pos:109,val:be:+100,+cov)bin154 -> 154 bytes
-rw-r--r--src/exchange/afl-tests/id:000973,src:000003,op:int16,pos:125,val:+1000,+cov (renamed from src/mint/afl-tests/id:000973,src:000003,op:int16,pos:125,val:+1000,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000974,src:000003,op:int16,pos:137,val:be:+32,+cov (renamed from src/mint/afl-tests/id:000974,src:000003,op:int16,pos:137,val:be:+32,+cov)bin154 -> 154 bytes
-rw-r--r--src/exchange/afl-tests/id:000975,src:000003,op:int16,pos:150,val:be:+255,+cov (renamed from src/mint/afl-tests/id:000975,src:000003,op:int16,pos:150,val:be:+255,+cov)bin154 -> 154 bytes
-rw-r--r--src/exchange/afl-tests/id:000976,src:000003,op:int32,pos:1,val:be:+65535 (renamed from src/mint/afl-tests/id:000976,src:000003,op:int32,pos:1,val:be:+65535)bin154 -> 154 bytes
-rw-r--r--src/exchange/afl-tests/id:000977,src:000003,op:int32,pos:54,val:+32768,+cov (renamed from src/mint/afl-tests/id:000977,src:000003,op:int32,pos:54,val:+32768,+cov)bin154 -> 154 bytes
-rw-r--r--src/exchange/afl-tests/id:000978,src:000003,op:int32,pos:80,val:be:+32767,+cov (renamed from src/mint/afl-tests/id:000978,src:000003,op:int32,pos:80,val:be:+32767,+cov)bin154 -> 154 bytes
-rw-r--r--src/exchange/afl-tests/id:000979,src:000003,op:int32,pos:84,val:+2147483647 (renamed from src/mint/afl-tests/id:000979,src:000003,op:int32,pos:84,val:+2147483647)0
-rw-r--r--src/exchange/afl-tests/id:000980,src:000003,op:int32,pos:89,val:be:+4096,+cov (renamed from src/mint/afl-tests/id:000980,src:000003,op:int32,pos:89,val:be:+4096,+cov)bin154 -> 154 bytes
-rw-r--r--src/exchange/afl-tests/id:000981,src:000003,op:int32,pos:98,val:-129,+cov (renamed from src/mint/afl-tests/id:000981,src:000003,op:int32,pos:98,val:-129,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000982,src:000003,op:int32,pos:99,val:-32769,+cov (renamed from src/mint/afl-tests/id:000982,src:000003,op:int32,pos:99,val:-32769,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000983,src:000003,op:int32,pos:99,val:+100663045,+cov (renamed from src/mint/afl-tests/id:000983,src:000003,op:int32,pos:99,val:+100663045,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000984,src:000003,op:int32,pos:101,val:+64,+cov (renamed from src/mint/afl-tests/id:000984,src:000003,op:int32,pos:101,val:+64,+cov)bin154 -> 154 bytes
-rw-r--r--src/exchange/afl-tests/id:000985,src:000003,op:int32,pos:102,val:be:+32,+cov (renamed from src/mint/afl-tests/id:000985,src:000003,op:int32,pos:102,val:be:+32,+cov)bin154 -> 154 bytes
-rw-r--r--src/exchange/afl-tests/id:000986,src:000003,op:int32,pos:105,val:be:+512,+cov (renamed from src/mint/afl-tests/id:000986,src:000003,op:int32,pos:105,val:be:+512,+cov)bin154 -> 154 bytes
-rw-r--r--src/exchange/afl-tests/id:000987,src:000003,op:int32,pos:106,val:+100,+cov (renamed from src/mint/afl-tests/id:000987,src:000003,op:int32,pos:106,val:+100,+cov)bin154 -> 154 bytes
-rw-r--r--src/exchange/afl-tests/id:000988,src:000003,op:int32,pos:109,val:-100663046,+cov (renamed from src/mint/afl-tests/id:000988,src:000003,op:int32,pos:109,val:-100663046,+cov)bin154 -> 154 bytes
-rw-r--r--src/exchange/afl-tests/id:000989,src:000003,op:int32,pos:120,val:+255,+cov (renamed from src/mint/afl-tests/id:000989,src:000003,op:int32,pos:120,val:+255,+cov)bin154 -> 154 bytes
-rw-r--r--src/exchange/afl-tests/id:000990,src:000003,op:int32,pos:121,val:+1000,+cov (renamed from src/mint/afl-tests/id:000990,src:000003,op:int32,pos:121,val:+1000,+cov)bin154 -> 154 bytes
-rw-r--r--src/exchange/afl-tests/id:000991,src:000003,op:int32,pos:121,val:-100663046,+cov (renamed from src/mint/afl-tests/id:000991,src:000003,op:int32,pos:121,val:-100663046,+cov)bin154 -> 154 bytes
-rw-r--r--src/exchange/afl-tests/id:000992,src:000003,op:int32,pos:121,val:be:+65535,+cov (renamed from src/mint/afl-tests/id:000992,src:000003,op:int32,pos:121,val:be:+65535,+cov)bin154 -> 154 bytes
-rw-r--r--src/exchange/afl-tests/id:000993,src:000003,op:int32,pos:130,val:+100663045,+cov (renamed from src/mint/afl-tests/id:000993,src:000003,op:int32,pos:130,val:+100663045,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000994,src:000003,op:int32,pos:135,val:be:+32,+cov (renamed from src/mint/afl-tests/id:000994,src:000003,op:int32,pos:135,val:be:+32,+cov)bin154 -> 154 bytes
-rw-r--r--src/exchange/afl-tests/id:000995,src:000003,op:int32,pos:136,val:be:+127,+cov (renamed from src/mint/afl-tests/id:000995,src:000003,op:int32,pos:136,val:be:+127,+cov)bin154 -> 154 bytes
-rw-r--r--src/exchange/afl-tests/id:000996,src:000003,op:int32,pos:138,val:+1,+cov (renamed from src/mint/afl-tests/id:000996,src:000003,op:int32,pos:138,val:+1,+cov)bin154 -> 154 bytes
-rw-r--r--src/exchange/afl-tests/id:000997,src:000003,op:int32,pos:147,val:be:+127,+cov (renamed from src/mint/afl-tests/id:000997,src:000003,op:int32,pos:147,val:be:+127,+cov)bin154 -> 154 bytes
-rw-r--r--src/exchange/afl-tests/id:000998,src:000003,op:ext_AO,pos:29,+cov (renamed from src/mint/afl-tests/id:000998,src:000003,op:ext_AO,pos:29,+cov)0
-rw-r--r--src/exchange/afl-tests/id:000999,src:000003,op:ext_AO,pos:31,+cov (renamed from src/mint/afl-tests/id:000999,src:000003,op:ext_AO,pos:31,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001000,src:000003,op:ext_AO,pos:37,+cov (renamed from src/mint/afl-tests/id:001000,src:000003,op:ext_AO,pos:37,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001001,src:000003,op:ext_AO,pos:40,+cov (renamed from src/mint/afl-tests/id:001001,src:000003,op:ext_AO,pos:40,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001002,src:000003,op:ext_AO,pos:44,+cov (renamed from src/mint/afl-tests/id:001002,src:000003,op:ext_AO,pos:44,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001003,src:000003,op:ext_AO,pos:44,+cov (renamed from src/mint/afl-tests/id:001003,src:000003,op:ext_AO,pos:44,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001004,src:000003,op:ext_AO,pos:51,+cov (renamed from src/mint/afl-tests/id:001004,src:000003,op:ext_AO,pos:51,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001005,src:000003,op:ext_AO,pos:54,+cov (renamed from src/mint/afl-tests/id:001005,src:000003,op:ext_AO,pos:54,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001006,src:000003,op:ext_AO,pos:55,+cov (renamed from src/mint/afl-tests/id:001006,src:000003,op:ext_AO,pos:55,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001007,src:000003,op:ext_AO,pos:61,+cov (renamed from src/mint/afl-tests/id:001007,src:000003,op:ext_AO,pos:61,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001008,src:000003,op:ext_AO,pos:64,+cov (renamed from src/mint/afl-tests/id:001008,src:000003,op:ext_AO,pos:64,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001009,src:000003,op:ext_AO,pos:66,+cov (renamed from src/mint/afl-tests/id:001009,src:000003,op:ext_AO,pos:66,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001010,src:000003,op:ext_AO,pos:67,+cov (renamed from src/mint/afl-tests/id:001010,src:000003,op:ext_AO,pos:67,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001011,src:000003,op:ext_AO,pos:71,+cov (renamed from src/mint/afl-tests/id:001011,src:000003,op:ext_AO,pos:71,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001012,src:000003,op:ext_AO,pos:80,+cov (renamed from src/mint/afl-tests/id:001012,src:000003,op:ext_AO,pos:80,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001013,src:000003,op:ext_AO,pos:84,+cov (renamed from src/mint/afl-tests/id:001013,src:000003,op:ext_AO,pos:84,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001014,src:000003,op:ext_AO,pos:84,+cov (renamed from src/mint/afl-tests/id:001014,src:000003,op:ext_AO,pos:84,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001015,src:000003,op:ext_AO,pos:85,+cov (renamed from src/mint/afl-tests/id:001015,src:000003,op:ext_AO,pos:85,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001016,src:000003,op:ext_AO,pos:86,+cov (renamed from src/mint/afl-tests/id:001016,src:000003,op:ext_AO,pos:86,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001017,src:000003,op:ext_AO,pos:89,+cov (renamed from src/mint/afl-tests/id:001017,src:000003,op:ext_AO,pos:89,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001018,src:000003,op:ext_AO,pos:90,+cov (renamed from src/mint/afl-tests/id:001018,src:000003,op:ext_AO,pos:90,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001019,src:000003,op:ext_AO,pos:90,+cov (renamed from src/mint/afl-tests/id:001019,src:000003,op:ext_AO,pos:90,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001020,src:000003,op:ext_AO,pos:101,+cov (renamed from src/mint/afl-tests/id:001020,src:000003,op:ext_AO,pos:101,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001021,src:000003,op:ext_AO,pos:102,+cov (renamed from src/mint/afl-tests/id:001021,src:000003,op:ext_AO,pos:102,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001022,src:000003,op:ext_AO,pos:103,+cov (renamed from src/mint/afl-tests/id:001022,src:000003,op:ext_AO,pos:103,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001023,src:000003,op:ext_AO,pos:106,+cov (renamed from src/mint/afl-tests/id:001023,src:000003,op:ext_AO,pos:106,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001024,src:000003,op:ext_AO,pos:107,+cov (renamed from src/mint/afl-tests/id:001024,src:000003,op:ext_AO,pos:107,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001025,src:000003,op:ext_AO,pos:109,+cov (renamed from src/mint/afl-tests/id:001025,src:000003,op:ext_AO,pos:109,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001026,src:000003,op:ext_AO,pos:109,+cov (renamed from src/mint/afl-tests/id:001026,src:000003,op:ext_AO,pos:109,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001027,src:000003,op:ext_AO,pos:113,+cov (renamed from src/mint/afl-tests/id:001027,src:000003,op:ext_AO,pos:113,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001028,src:000003,op:ext_AO,pos:117,+cov (renamed from src/mint/afl-tests/id:001028,src:000003,op:ext_AO,pos:117,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001029,src:000003,op:ext_AO,pos:122,+cov (renamed from src/mint/afl-tests/id:001029,src:000003,op:ext_AO,pos:122,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001030,src:000003,op:ext_AO,pos:122,+cov (renamed from src/mint/afl-tests/id:001030,src:000003,op:ext_AO,pos:122,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001031,src:000003,op:ext_AO,pos:124,+cov (renamed from src/mint/afl-tests/id:001031,src:000003,op:ext_AO,pos:124,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001032,src:000003,op:ext_AO,pos:125,+cov (renamed from src/mint/afl-tests/id:001032,src:000003,op:ext_AO,pos:125,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001033,src:000003,op:ext_AO,pos:125,+cov (renamed from src/mint/afl-tests/id:001033,src:000003,op:ext_AO,pos:125,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001034,src:000003,op:ext_AO,pos:126,+cov (renamed from src/mint/afl-tests/id:001034,src:000003,op:ext_AO,pos:126,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001035,src:000003,op:ext_AO,pos:126,+cov (renamed from src/mint/afl-tests/id:001035,src:000003,op:ext_AO,pos:126,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001036,src:000003,op:ext_AO,pos:129,+cov (renamed from src/mint/afl-tests/id:001036,src:000003,op:ext_AO,pos:129,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001037,src:000003,op:ext_AO,pos:129,+cov (renamed from src/mint/afl-tests/id:001037,src:000003,op:ext_AO,pos:129,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001038,src:000003,op:ext_AO,pos:130,+cov (renamed from src/mint/afl-tests/id:001038,src:000003,op:ext_AO,pos:130,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001039,src:000003,op:ext_AO,pos:135,+cov (renamed from src/mint/afl-tests/id:001039,src:000003,op:ext_AO,pos:135,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001040,src:000003,op:ext_AO,pos:136,+cov (renamed from src/mint/afl-tests/id:001040,src:000003,op:ext_AO,pos:136,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001041,src:000003,op:ext_AO,pos:140,+cov (renamed from src/mint/afl-tests/id:001041,src:000003,op:ext_AO,pos:140,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001042,src:000003,op:ext_AO,pos:142,+cov (renamed from src/mint/afl-tests/id:001042,src:000003,op:ext_AO,pos:142,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001043,src:000003,op:ext_AO,pos:142,+cov (renamed from src/mint/afl-tests/id:001043,src:000003,op:ext_AO,pos:142,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001044,src:000003,op:ext_AO,pos:145,+cov (renamed from src/mint/afl-tests/id:001044,src:000003,op:ext_AO,pos:145,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001045,src:000003,op:ext_AO,pos:147,+cov (renamed from src/mint/afl-tests/id:001045,src:000003,op:ext_AO,pos:147,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001046,src:000003,op:ext_AO,pos:149,+cov (renamed from src/mint/afl-tests/id:001046,src:000003,op:ext_AO,pos:149,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001047,src:000004,op:flip1,pos:0,+cov (renamed from src/mint/afl-tests/id:001047,src:000004,op:flip1,pos:0,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001048,src:000004,op:flip1,pos:4,+cov (renamed from src/mint/afl-tests/id:001048,src:000004,op:flip1,pos:4,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001049,src:000004,op:flip1,pos:4 (renamed from src/mint/afl-tests/id:001049,src:000004,op:flip1,pos:4)bin34273 -> 34273 bytes
-rw-r--r--src/exchange/afl-tests/id:001050,src:000004,op:flip1,pos:18 (renamed from src/mint/afl-tests/id:001050,src:000004,op:flip1,pos:18)bin34273 -> 34273 bytes
-rw-r--r--src/exchange/afl-tests/id:001051,src:000004,op:flip1,pos:55,+cov (renamed from src/mint/afl-tests/id:001051,src:000004,op:flip1,pos:55,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001052,src:000004,op:flip1,pos:59 (renamed from src/mint/afl-tests/id:001052,src:000004,op:flip1,pos:59)0
-rw-r--r--src/exchange/afl-tests/id:001053,src:000004,op:flip1,pos:87,+cov (renamed from src/mint/afl-tests/id:001053,src:000004,op:flip1,pos:87,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001054,src:000004,op:flip1,pos:89 (renamed from src/mint/afl-tests/id:001054,src:000004,op:flip1,pos:89)0
-rw-r--r--src/exchange/afl-tests/id:001055,src:000004,op:flip1,pos:106,+cov (renamed from src/mint/afl-tests/id:001055,src:000004,op:flip1,pos:106,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001056,src:000004,op:flip1,pos:108 (renamed from src/mint/afl-tests/id:001056,src:000004,op:flip1,pos:108)0
-rw-r--r--src/exchange/afl-tests/id:001057,src:000004,op:flip1,pos:108 (renamed from src/mint/afl-tests/id:001057,src:000004,op:flip1,pos:108)0
-rw-r--r--src/exchange/afl-tests/id:001058,src:000004,op:flip1,pos:110 (renamed from src/mint/afl-tests/id:001058,src:000004,op:flip1,pos:110)0
-rw-r--r--src/exchange/afl-tests/id:001059,src:000004,op:flip1,pos:111,+cov (renamed from src/mint/afl-tests/id:001059,src:000004,op:flip1,pos:111,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001060,src:000004,op:flip1,pos:112 (renamed from src/mint/afl-tests/id:001060,src:000004,op:flip1,pos:112)0
-rw-r--r--src/exchange/afl-tests/id:001061,src:000004,op:flip1,pos:134,+cov (renamed from src/mint/afl-tests/id:001061,src:000004,op:flip1,pos:134,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001062,src:000004,op:flip1,pos:138,+cov (renamed from src/mint/afl-tests/id:001062,src:000004,op:flip1,pos:138,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001063,src:000004,op:flip1,pos:152,+cov (renamed from src/mint/afl-tests/id:001063,src:000004,op:flip1,pos:152,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001064,src:000004,op:flip1,pos:154,+cov (renamed from src/mint/afl-tests/id:001064,src:000004,op:flip1,pos:154,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001065,src:000004,op:flip1,pos:475,+cov (renamed from src/mint/afl-tests/id:001065,src:000004,op:flip1,pos:475,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001066,src:000004,op:flip1,pos:651,+cov (renamed from src/mint/afl-tests/id:001066,src:000004,op:flip1,pos:651,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001067,src:000004,op:flip1,pos:783,+cov (renamed from src/mint/afl-tests/id:001067,src:000004,op:flip1,pos:783,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001068,src:000004,op:flip1,pos:1150 (renamed from src/mint/afl-tests/id:001068,src:000004,op:flip1,pos:1150)0
-rw-r--r--src/exchange/afl-tests/id:001069,src:000004,op:flip1,pos:1278,+cov (renamed from src/mint/afl-tests/id:001069,src:000004,op:flip1,pos:1278,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001070,src:000004,op:flip1,pos:1649 (renamed from src/mint/afl-tests/id:001070,src:000004,op:flip1,pos:1649)0
-rw-r--r--src/exchange/afl-tests/id:001071,src:000004,op:flip1,pos:1662,+cov (renamed from src/mint/afl-tests/id:001071,src:000004,op:flip1,pos:1662,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001072,src:000004,op:flip1,pos:2148 (renamed from src/mint/afl-tests/id:001072,src:000004,op:flip1,pos:2148)0
-rw-r--r--src/exchange/afl-tests/id:001073,src:000004,op:flip1,pos:2437,+cov (renamed from src/mint/afl-tests/id:001073,src:000004,op:flip1,pos:2437,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001074,src:000004,op:flip1,pos:2647 (renamed from src/mint/afl-tests/id:001074,src:000004,op:flip1,pos:2647)0
-rw-r--r--src/exchange/afl-tests/id:001075,src:000004,op:flip1,pos:3146 (renamed from src/mint/afl-tests/id:001075,src:000004,op:flip1,pos:3146)0
-rw-r--r--src/exchange/afl-tests/id:001076,src:000004,op:flip1,pos:3205,+cov (renamed from src/mint/afl-tests/id:001076,src:000004,op:flip1,pos:3205,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001077,src:000004,op:flip1,pos:3645 (renamed from src/mint/afl-tests/id:001077,src:000004,op:flip1,pos:3645)0
-rw-r--r--src/exchange/afl-tests/id:001078,src:000004,op:flip1,pos:3980,+cov (renamed from src/mint/afl-tests/id:001078,src:000004,op:flip1,pos:3980,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001079,src:000004,op:flip1,pos:4144 (renamed from src/mint/afl-tests/id:001079,src:000004,op:flip1,pos:4144)0
-rw-r--r--src/exchange/afl-tests/id:001080,src:000004,op:flip1,pos:4198,+cov (renamed from src/mint/afl-tests/id:001080,src:000004,op:flip1,pos:4198,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001081,src:000004,op:flip1,pos:4249,+cov (renamed from src/mint/afl-tests/id:001081,src:000004,op:flip1,pos:4249,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001082,src:000004,op:flip1,pos:4291,+cov (renamed from src/mint/afl-tests/id:001082,src:000004,op:flip1,pos:4291,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001083,src:000004,op:flip1,pos:4673,+cov (renamed from src/mint/afl-tests/id:001083,src:000004,op:flip1,pos:4673,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001084,src:000004,op:flip1,pos:5206,+cov (renamed from src/mint/afl-tests/id:001084,src:000004,op:flip1,pos:5206,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001085,src:000004,op:flip1,pos:5361,+cov (renamed from src/mint/afl-tests/id:001085,src:000004,op:flip1,pos:5361,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001086,src:000004,op:flip1,pos:5362 (renamed from src/mint/afl-tests/id:001086,src:000004,op:flip1,pos:5362)0
-rw-r--r--src/exchange/afl-tests/id:001087,src:000004,op:flip1,pos:5507,+cov (renamed from src/mint/afl-tests/id:001087,src:000004,op:flip1,pos:5507,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001088,src:000004,op:flip1,pos:6639 (renamed from src/mint/afl-tests/id:001088,src:000004,op:flip1,pos:6639)0
-rw-r--r--src/exchange/afl-tests/id:001089,src:000004,op:flip1,pos:7138 (renamed from src/mint/afl-tests/id:001089,src:000004,op:flip1,pos:7138)0
-rw-r--r--src/exchange/afl-tests/id:001090,src:000004,op:flip1,pos:8027,+cov (renamed from src/mint/afl-tests/id:001090,src:000004,op:flip1,pos:8027,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001091,src:000004,op:flip1,pos:8136 (renamed from src/mint/afl-tests/id:001091,src:000004,op:flip1,pos:8136)0
-rw-r--r--src/exchange/afl-tests/id:001092,src:000004,op:flip1,pos:8636 (renamed from src/mint/afl-tests/id:001092,src:000004,op:flip1,pos:8636)0
-rw-r--r--src/exchange/afl-tests/id:001093,src:000004,op:flip1,pos:8655,+cov (renamed from src/mint/afl-tests/id:001093,src:000004,op:flip1,pos:8655,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001094,src:000004,op:flip1,pos:8712 (renamed from src/mint/afl-tests/id:001094,src:000004,op:flip1,pos:8712)0
-rw-r--r--src/exchange/afl-tests/id:001095,src:000004,op:flip1,pos:8768 (renamed from src/mint/afl-tests/id:001095,src:000004,op:flip1,pos:8768)0
-rw-r--r--src/exchange/afl-tests/id:001096,src:000004,op:flip1,pos:8825 (renamed from src/mint/afl-tests/id:001096,src:000004,op:flip1,pos:8825)0
-rw-r--r--src/exchange/afl-tests/id:001097,src:000004,op:flip1,pos:8840,+cov (renamed from src/mint/afl-tests/id:001097,src:000004,op:flip1,pos:8840,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001098,src:000004,op:flip1,pos:8869,+cov (renamed from src/mint/afl-tests/id:001098,src:000004,op:flip1,pos:8869,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001099,src:000004,op:flip1,pos:8882,+cov (renamed from src/mint/afl-tests/id:001099,src:000004,op:flip1,pos:8882,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001100,src:000004,op:flip1,pos:8910,+cov (renamed from src/mint/afl-tests/id:001100,src:000004,op:flip1,pos:8910,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001101,src:000004,op:flip1,pos:9001,+cov (renamed from src/mint/afl-tests/id:001101,src:000004,op:flip1,pos:9001,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001102,src:000004,op:flip1,pos:9584,+cov (renamed from src/mint/afl-tests/id:001102,src:000004,op:flip1,pos:9584,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001103,src:000004,op:flip1,pos:9658,+cov (renamed from src/mint/afl-tests/id:001103,src:000004,op:flip1,pos:9658,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001104,src:000004,op:flip1,pos:9808,+cov (renamed from src/mint/afl-tests/id:001104,src:000004,op:flip1,pos:9808,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001105,src:000004,op:flip1,pos:9954,+cov (renamed from src/mint/afl-tests/id:001105,src:000004,op:flip1,pos:9954,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001106,src:000004,op:flip1,pos:10093,+cov (renamed from src/mint/afl-tests/id:001106,src:000004,op:flip1,pos:10093,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001107,src:000004,op:flip1,pos:10417 (renamed from src/mint/afl-tests/id:001107,src:000004,op:flip1,pos:10417)0
-rw-r--r--src/exchange/afl-tests/id:001108,src:000004,op:flip1,pos:10430,+cov (renamed from src/mint/afl-tests/id:001108,src:000004,op:flip1,pos:10430,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001109,src:000004,op:flip1,pos:10639 (renamed from src/mint/afl-tests/id:001109,src:000004,op:flip1,pos:10639)0
-rw-r--r--src/exchange/afl-tests/id:001110,src:000004,op:flip1,pos:10846 (renamed from src/mint/afl-tests/id:001110,src:000004,op:flip1,pos:10846)0
-rw-r--r--src/exchange/afl-tests/id:001111,src:000004,op:flip1,pos:10957,+cov (renamed from src/mint/afl-tests/id:001111,src:000004,op:flip1,pos:10957,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001112,src:000004,op:flip1,pos:11055 (renamed from src/mint/afl-tests/id:001112,src:000004,op:flip1,pos:11055)0
-rw-r--r--src/exchange/afl-tests/id:001113,src:000004,op:flip1,pos:11176,+cov (renamed from src/mint/afl-tests/id:001113,src:000004,op:flip1,pos:11176,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001114,src:000004,op:flip1,pos:11262 (renamed from src/mint/afl-tests/id:001114,src:000004,op:flip1,pos:11262)0
-rw-r--r--src/exchange/afl-tests/id:001115,src:000004,op:flip1,pos:11471 (renamed from src/mint/afl-tests/id:001115,src:000004,op:flip1,pos:11471)0
-rw-r--r--src/exchange/afl-tests/id:001116,src:000004,op:flip1,pos:11887 (renamed from src/mint/afl-tests/id:001116,src:000004,op:flip1,pos:11887)0
-rw-r--r--src/exchange/afl-tests/id:001117,src:000004,op:flip1,pos:11996,+cov (renamed from src/mint/afl-tests/id:001117,src:000004,op:flip1,pos:11996,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001118,src:000004,op:flip1,pos:12094 (renamed from src/mint/afl-tests/id:001118,src:000004,op:flip1,pos:12094)0
-rw-r--r--src/exchange/afl-tests/id:001119,src:000004,op:flip1,pos:12302 (renamed from src/mint/afl-tests/id:001119,src:000004,op:flip1,pos:12302)0
-rw-r--r--src/exchange/afl-tests/id:001120,src:000004,op:flip1,pos:12511 (renamed from src/mint/afl-tests/id:001120,src:000004,op:flip1,pos:12511)0
-rw-r--r--src/exchange/afl-tests/id:001121,src:000004,op:flip1,pos:12567,+cov (renamed from src/mint/afl-tests/id:001121,src:000004,op:flip1,pos:12567,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001122,src:000004,op:flip1,pos:12660,+cov (renamed from src/mint/afl-tests/id:001122,src:000004,op:flip1,pos:12660,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001123,src:000004,op:flip1,pos:13342 (renamed from src/mint/afl-tests/id:001123,src:000004,op:flip1,pos:13342)0
-rw-r--r--src/exchange/afl-tests/id:001124,src:000004,op:flip1,pos:13550 (renamed from src/mint/afl-tests/id:001124,src:000004,op:flip1,pos:13550)0
-rw-r--r--src/exchange/afl-tests/id:001125,src:000004,op:flip1,pos:13758 (renamed from src/mint/afl-tests/id:001125,src:000004,op:flip1,pos:13758)0
-rw-r--r--src/exchange/afl-tests/id:001126,src:000004,op:flip1,pos:13968 (renamed from src/mint/afl-tests/id:001126,src:000004,op:flip1,pos:13968)0
-rw-r--r--src/exchange/afl-tests/id:001127,src:000004,op:flip1,pos:14134,+cov (renamed from src/mint/afl-tests/id:001127,src:000004,op:flip1,pos:14134,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001128,src:000004,op:flip1,pos:14599,+cov (renamed from src/mint/afl-tests/id:001128,src:000004,op:flip1,pos:14599,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001129,src:000004,op:flip1,pos:14603 (renamed from src/mint/afl-tests/id:001129,src:000004,op:flip1,pos:14603)0
-rw-r--r--src/exchange/afl-tests/id:001130,src:000004,op:flip1,pos:15122,+cov (renamed from src/mint/afl-tests/id:001130,src:000004,op:flip1,pos:15122,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001131,src:000004,op:flip1,pos:15271,+cov (renamed from src/mint/afl-tests/id:001131,src:000004,op:flip1,pos:15271,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001132,src:000004,op:flip1,pos:15295,+cov (renamed from src/mint/afl-tests/id:001132,src:000004,op:flip1,pos:15295,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001133,src:000004,op:flip1,pos:16328,+cov (renamed from src/mint/afl-tests/id:001133,src:000004,op:flip1,pos:16328,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001134,src:000004,op:flip1,pos:17507 (renamed from src/mint/afl-tests/id:001134,src:000004,op:flip1,pos:17507)0
-rw-r--r--src/exchange/afl-tests/id:001135,src:000004,op:flip1,pos:17983,+cov (renamed from src/mint/afl-tests/id:001135,src:000004,op:flip1,pos:17983,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001136,src:000004,op:flip1,pos:18109,+cov (renamed from src/mint/afl-tests/id:001136,src:000004,op:flip1,pos:18109,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001137,src:000004,op:flip1,pos:19291,+cov (renamed from src/mint/afl-tests/id:001137,src:000004,op:flip1,pos:19291,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001138,src:000004,op:flip1,pos:20068,+cov (renamed from src/mint/afl-tests/id:001138,src:000004,op:flip1,pos:20068,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001139,src:000004,op:flip1,pos:20075,+cov (renamed from src/mint/afl-tests/id:001139,src:000004,op:flip1,pos:20075,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001140,src:000004,op:flip1,pos:20264,+cov (renamed from src/mint/afl-tests/id:001140,src:000004,op:flip1,pos:20264,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001141,src:000004,op:flip1,pos:20372,+cov (renamed from src/mint/afl-tests/id:001141,src:000004,op:flip1,pos:20372,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001142,src:000004,op:flip1,pos:20845,+cov (renamed from src/mint/afl-tests/id:001142,src:000004,op:flip1,pos:20845,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001143,src:000004,op:flip1,pos:21044 (renamed from src/mint/afl-tests/id:001143,src:000004,op:flip1,pos:21044)0
-rw-r--r--src/exchange/afl-tests/id:001144,src:000004,op:flip1,pos:21072,+cov (renamed from src/mint/afl-tests/id:001144,src:000004,op:flip1,pos:21072,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001145,src:000004,op:flip1,pos:22111,+cov (renamed from src/mint/afl-tests/id:001145,src:000004,op:flip1,pos:22111,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001146,src:000004,op:flip1,pos:22404,+cov (renamed from src/mint/afl-tests/id:001146,src:000004,op:flip1,pos:22404,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001147,src:000004,op:flip1,pos:23777,+cov (renamed from src/mint/afl-tests/id:001147,src:000004,op:flip1,pos:23777,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001148,src:000004,op:flip1,pos:24046,+cov (renamed from src/mint/afl-tests/id:001148,src:000004,op:flip1,pos:24046,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001149,src:000004,op:flip1,pos:27360,+cov (renamed from src/mint/afl-tests/id:001149,src:000004,op:flip1,pos:27360,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001150,src:000004,op:flip1,pos:27547,+cov (renamed from src/mint/afl-tests/id:001150,src:000004,op:flip1,pos:27547,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001151,src:000004,op:flip1,pos:28206,+cov (renamed from src/mint/afl-tests/id:001151,src:000004,op:flip1,pos:28206,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001152,src:000004,op:flip1,pos:29132,+cov (renamed from src/mint/afl-tests/id:001152,src:000004,op:flip1,pos:29132,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001153,src:000004,op:flip1,pos:29181,+cov (renamed from src/mint/afl-tests/id:001153,src:000004,op:flip1,pos:29181,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001154,src:000004,op:flip1,pos:30141,+cov (renamed from src/mint/afl-tests/id:001154,src:000004,op:flip1,pos:30141,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001155,src:000004,op:flip1,pos:30860,+cov (renamed from src/mint/afl-tests/id:001155,src:000004,op:flip1,pos:30860,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001156,src:000004,op:flip1,pos:31016,+cov (renamed from src/mint/afl-tests/id:001156,src:000004,op:flip1,pos:31016,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001157,src:000004,op:flip1,pos:31260,+cov (renamed from src/mint/afl-tests/id:001157,src:000004,op:flip1,pos:31260,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001158,src:000004,op:flip1,pos:32301,+cov (renamed from src/mint/afl-tests/id:001158,src:000004,op:flip1,pos:32301,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001159,src:000004,op:flip1,pos:32476,+cov (renamed from src/mint/afl-tests/id:001159,src:000004,op:flip1,pos:32476,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001160,src:000004,op:flip1,pos:33475,+cov (renamed from src/mint/afl-tests/id:001160,src:000004,op:flip1,pos:33475,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001161,src:000004,op:flip2,pos:108 (renamed from src/mint/afl-tests/id:001161,src:000004,op:flip2,pos:108)0
-rw-r--r--src/exchange/afl-tests/id:001162,src:000004,op:flip2,pos:272,+cov (renamed from src/mint/afl-tests/id:001162,src:000004,op:flip2,pos:272,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001163,src:000004,op:flip2,pos:501,+cov (renamed from src/mint/afl-tests/id:001163,src:000004,op:flip2,pos:501,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001164,src:000004,op:flip2,pos:1593,+cov (renamed from src/mint/afl-tests/id:001164,src:000004,op:flip2,pos:1593,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001165,src:000004,op:flip2,pos:1877,+cov (renamed from src/mint/afl-tests/id:001165,src:000004,op:flip2,pos:1877,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001166,src:000004,op:flip2,pos:2863,+cov (renamed from src/mint/afl-tests/id:001166,src:000004,op:flip2,pos:2863,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001167,src:000004,op:flip2,pos:3189,+cov (renamed from src/mint/afl-tests/id:001167,src:000004,op:flip2,pos:3189,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001168,src:000004,op:flip2,pos:5916,+cov (renamed from src/mint/afl-tests/id:001168,src:000004,op:flip2,pos:5916,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001169,src:000004,op:flip2,pos:6474,+cov (renamed from src/mint/afl-tests/id:001169,src:000004,op:flip2,pos:6474,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001170,src:000004,op:flip2,pos:8695,+cov (renamed from src/mint/afl-tests/id:001170,src:000004,op:flip2,pos:8695,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001171,src:000004,op:flip2,pos:9101,+cov (renamed from src/mint/afl-tests/id:001171,src:000004,op:flip2,pos:9101,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001172,src:000004,op:flip2,pos:9350,+cov (renamed from src/mint/afl-tests/id:001172,src:000004,op:flip2,pos:9350,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001173,src:000004,op:flip2,pos:9675,+cov (renamed from src/mint/afl-tests/id:001173,src:000004,op:flip2,pos:9675,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001174,src:000004,op:flip2,pos:9779,+cov (renamed from src/mint/afl-tests/id:001174,src:000004,op:flip2,pos:9779,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001175,src:000004,op:flip2,pos:10123,+cov (renamed from src/mint/afl-tests/id:001175,src:000004,op:flip2,pos:10123,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001176,src:000004,op:flip2,pos:10486,+cov (renamed from src/mint/afl-tests/id:001176,src:000004,op:flip2,pos:10486,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001177,src:000004,op:flip2,pos:11222,+cov (renamed from src/mint/afl-tests/id:001177,src:000004,op:flip2,pos:11222,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001178,src:000004,op:flip2,pos:11504,+cov (renamed from src/mint/afl-tests/id:001178,src:000004,op:flip2,pos:11504,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001179,src:000004,op:flip2,pos:13892,+cov (renamed from src/mint/afl-tests/id:001179,src:000004,op:flip2,pos:13892,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001180,src:000004,op:flip2,pos:14104,+cov (renamed from src/mint/afl-tests/id:001180,src:000004,op:flip2,pos:14104,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001181,src:000004,op:flip2,pos:16451,+cov (renamed from src/mint/afl-tests/id:001181,src:000004,op:flip2,pos:16451,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001182,src:000004,op:flip2,pos:17186,+cov (renamed from src/mint/afl-tests/id:001182,src:000004,op:flip2,pos:17186,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001183,src:000004,op:flip2,pos:18869,+cov (renamed from src/mint/afl-tests/id:001183,src:000004,op:flip2,pos:18869,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001184,src:000004,op:flip2,pos:20039,+cov (renamed from src/mint/afl-tests/id:001184,src:000004,op:flip2,pos:20039,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001185,src:000004,op:flip2,pos:20319,+cov (renamed from src/mint/afl-tests/id:001185,src:000004,op:flip2,pos:20319,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001186,src:000004,op:flip2,pos:20987,+cov (renamed from src/mint/afl-tests/id:001186,src:000004,op:flip2,pos:20987,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001187,src:000004,op:flip2,pos:22115,+cov (renamed from src/mint/afl-tests/id:001187,src:000004,op:flip2,pos:22115,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001188,src:000004,op:flip2,pos:22139,+cov (renamed from src/mint/afl-tests/id:001188,src:000004,op:flip2,pos:22139,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001189,src:000004,op:flip2,pos:22530,+cov (renamed from src/mint/afl-tests/id:001189,src:000004,op:flip2,pos:22530,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001190,src:000004,op:flip2,pos:22871,+cov (renamed from src/mint/afl-tests/id:001190,src:000004,op:flip2,pos:22871,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001191,src:000004,op:flip2,pos:22878,+cov (renamed from src/mint/afl-tests/id:001191,src:000004,op:flip2,pos:22878,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001192,src:000004,op:flip2,pos:23586,+cov (renamed from src/mint/afl-tests/id:001192,src:000004,op:flip2,pos:23586,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001193,src:000004,op:flip2,pos:24806,+cov (renamed from src/mint/afl-tests/id:001193,src:000004,op:flip2,pos:24806,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001194,src:000004,op:flip2,pos:25248,+cov (renamed from src/mint/afl-tests/id:001194,src:000004,op:flip2,pos:25248,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001195,src:000004,op:flip2,pos:26529,+cov (renamed from src/mint/afl-tests/id:001195,src:000004,op:flip2,pos:26529,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001196,src:000004,op:flip2,pos:28158,+cov (renamed from src/mint/afl-tests/id:001196,src:000004,op:flip2,pos:28158,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001197,src:000004,op:flip2,pos:29113,+cov (renamed from src/mint/afl-tests/id:001197,src:000004,op:flip2,pos:29113,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001198,src:000004,op:flip2,pos:29233,+cov (renamed from src/mint/afl-tests/id:001198,src:000004,op:flip2,pos:29233,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001199,src:000004,op:flip2,pos:31755,+cov (renamed from src/mint/afl-tests/id:001199,src:000004,op:flip2,pos:31755,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001200,src:000004,op:flip2,pos:32441,+cov (renamed from src/mint/afl-tests/id:001200,src:000004,op:flip2,pos:32441,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001201,src:000004,op:flip2,pos:32888,+cov (renamed from src/mint/afl-tests/id:001201,src:000004,op:flip2,pos:32888,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001202,src:000004,op:flip2,pos:33869,+cov (renamed from src/mint/afl-tests/id:001202,src:000004,op:flip2,pos:33869,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001203,src:000004,op:flip4,pos:399,+cov (renamed from src/mint/afl-tests/id:001203,src:000004,op:flip4,pos:399,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001204,src:000004,op:flip4,pos:1377,+cov (renamed from src/mint/afl-tests/id:001204,src:000004,op:flip4,pos:1377,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001205,src:000004,op:flip4,pos:1830,+cov (renamed from src/mint/afl-tests/id:001205,src:000004,op:flip4,pos:1830,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001206,src:000004,op:flip4,pos:3239,+cov (renamed from src/mint/afl-tests/id:001206,src:000004,op:flip4,pos:3239,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001207,src:000004,op:flip4,pos:3591,+cov (renamed from src/mint/afl-tests/id:001207,src:000004,op:flip4,pos:3591,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001208,src:000004,op:flip4,pos:3708,+cov (renamed from src/mint/afl-tests/id:001208,src:000004,op:flip4,pos:3708,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001209,src:000004,op:flip4,pos:4350,+cov (renamed from src/mint/afl-tests/id:001209,src:000004,op:flip4,pos:4350,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001210,src:000004,op:flip4,pos:4487,+cov (renamed from src/mint/afl-tests/id:001210,src:000004,op:flip4,pos:4487,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001211,src:000004,op:flip4,pos:4584,+cov (renamed from src/mint/afl-tests/id:001211,src:000004,op:flip4,pos:4584,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001212,src:000004,op:flip4,pos:5470,+cov (renamed from src/mint/afl-tests/id:001212,src:000004,op:flip4,pos:5470,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001213,src:000004,op:flip4,pos:6559,+cov (renamed from src/mint/afl-tests/id:001213,src:000004,op:flip4,pos:6559,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001214,src:000004,op:flip4,pos:6626,+cov (renamed from src/mint/afl-tests/id:001214,src:000004,op:flip4,pos:6626,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001215,src:000004,op:flip4,pos:7110,+cov (renamed from src/mint/afl-tests/id:001215,src:000004,op:flip4,pos:7110,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001216,src:000004,op:flip4,pos:7148,+cov (renamed from src/mint/afl-tests/id:001216,src:000004,op:flip4,pos:7148,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001217,src:000004,op:flip4,pos:7168,+cov (renamed from src/mint/afl-tests/id:001217,src:000004,op:flip4,pos:7168,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001218,src:000004,op:flip4,pos:7715,+cov (renamed from src/mint/afl-tests/id:001218,src:000004,op:flip4,pos:7715,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001219,src:000004,op:flip4,pos:9108,+cov (renamed from src/mint/afl-tests/id:001219,src:000004,op:flip4,pos:9108,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001220,src:000004,op:flip4,pos:9386,+cov (renamed from src/mint/afl-tests/id:001220,src:000004,op:flip4,pos:9386,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001221,src:000004,op:flip4,pos:9592,+cov (renamed from src/mint/afl-tests/id:001221,src:000004,op:flip4,pos:9592,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001222,src:000004,op:flip4,pos:9878,+cov (renamed from src/mint/afl-tests/id:001222,src:000004,op:flip4,pos:9878,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001223,src:000004,op:flip4,pos:9972,+cov (renamed from src/mint/afl-tests/id:001223,src:000004,op:flip4,pos:9972,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001224,src:000004,op:flip4,pos:10287,+cov (renamed from src/mint/afl-tests/id:001224,src:000004,op:flip4,pos:10287,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001225,src:000004,op:flip4,pos:10737,+cov (renamed from src/mint/afl-tests/id:001225,src:000004,op:flip4,pos:10737,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001226,src:000004,op:flip4,pos:12260,+cov (renamed from src/mint/afl-tests/id:001226,src:000004,op:flip4,pos:12260,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001227,src:000004,op:flip4,pos:15195,+cov (renamed from src/mint/afl-tests/id:001227,src:000004,op:flip4,pos:15195,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001228,src:000004,op:flip4,pos:15571,+cov (renamed from src/mint/afl-tests/id:001228,src:000004,op:flip4,pos:15571,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001229,src:000004,op:flip4,pos:19500,+cov (renamed from src/mint/afl-tests/id:001229,src:000004,op:flip4,pos:19500,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001230,src:000004,op:flip4,pos:20444,+cov (renamed from src/mint/afl-tests/id:001230,src:000004,op:flip4,pos:20444,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001231,src:000004,op:flip4,pos:22249,+cov (renamed from src/mint/afl-tests/id:001231,src:000004,op:flip4,pos:22249,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001232,src:000004,op:flip4,pos:22380,+cov (renamed from src/mint/afl-tests/id:001232,src:000004,op:flip4,pos:22380,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001233,src:000004,op:flip4,pos:25459,+cov (renamed from src/mint/afl-tests/id:001233,src:000004,op:flip4,pos:25459,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001234,src:000004,op:flip4,pos:27094,+cov (renamed from src/mint/afl-tests/id:001234,src:000004,op:flip4,pos:27094,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001235,src:000004,op:flip4,pos:28097,+cov (renamed from src/mint/afl-tests/id:001235,src:000004,op:flip4,pos:28097,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001236,src:000004,op:flip4,pos:28763,+cov (renamed from src/mint/afl-tests/id:001236,src:000004,op:flip4,pos:28763,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001237,src:000004,op:flip4,pos:28897,+cov (renamed from src/mint/afl-tests/id:001237,src:000004,op:flip4,pos:28897,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001238,src:000004,op:flip4,pos:29158,+cov (renamed from src/mint/afl-tests/id:001238,src:000004,op:flip4,pos:29158,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001239,src:000004,op:flip4,pos:29314,+cov (renamed from src/mint/afl-tests/id:001239,src:000004,op:flip4,pos:29314,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001240,src:000004,op:flip4,pos:29379,+cov (renamed from src/mint/afl-tests/id:001240,src:000004,op:flip4,pos:29379,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001241,src:000004,op:flip4,pos:30828,+cov (renamed from src/mint/afl-tests/id:001241,src:000004,op:flip4,pos:30828,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001242,src:000004,op:flip4,pos:31450,+cov (renamed from src/mint/afl-tests/id:001242,src:000004,op:flip4,pos:31450,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001243,src:000004,op:flip4,pos:32113,+cov (renamed from src/mint/afl-tests/id:001243,src:000004,op:flip4,pos:32113,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001244,src:000004,op:flip4,pos:32563,+cov (renamed from src/mint/afl-tests/id:001244,src:000004,op:flip4,pos:32563,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001245,src:000004,op:flip4,pos:32844,+cov (renamed from src/mint/afl-tests/id:001245,src:000004,op:flip4,pos:32844,+cov)0
-rw-r--r--src/exchange/afl-tests/id:001246,src:000004,op:flip4,pos:33202,+cov (renamed from src/mint/afl-tests/id:001246,src:000004,op:flip4,pos:33202,+cov)0
-rw-r--r--src/exchange/taler-exchange-aggregator.c (renamed from src/mint/taler-mint-aggregator.c)98
-rw-r--r--src/exchange/taler-exchange-httpd.c (renamed from src/mint/taler-mint-httpd.c)110
-rw-r--r--src/exchange/taler-exchange-httpd.h (renamed from src/mint/taler-mint-httpd.h)28
-rw-r--r--src/exchange/taler-exchange-httpd_admin.c (renamed from src/mint/taler-mint-httpd_admin.c)12
-rw-r--r--src/exchange/taler-exchange-httpd_admin.h (renamed from src/mint/taler-mint-httpd_admin.h)8
-rw-r--r--src/exchange/taler-exchange-httpd_db.c (renamed from src/mint/taler-mint-httpd_db.c)134
-rw-r--r--src/exchange/taler-exchange-httpd_db.h (renamed from src/mint/taler-mint-httpd_db.h)24
-rw-r--r--src/exchange/taler-exchange-httpd_deposit.c (renamed from src/mint/taler-mint-httpd_deposit.c)22
-rw-r--r--src/exchange/taler-exchange-httpd_deposit.h (renamed from src/mint/taler-mint-httpd_deposit.h)8
-rw-r--r--src/exchange/taler-exchange-httpd_keystate.c (renamed from src/mint/taler-mint-httpd_keystate.c)88
-rw-r--r--src/exchange/taler-exchange-httpd_keystate.h (renamed from src/mint/taler-mint-httpd_keystate.h)28
-rw-r--r--src/exchange/taler-exchange-httpd_mhd.c (renamed from src/mint/taler-mint-httpd_mhd.c)14
-rw-r--r--src/exchange/taler-exchange-httpd_mhd.h (renamed from src/mint/taler-mint-httpd_mhd.h)8
-rw-r--r--src/exchange/taler-exchange-httpd_parsing.c (renamed from src/mint/taler-mint-httpd_parsing.c)10
-rw-r--r--src/exchange/taler-exchange-httpd_parsing.h (renamed from src/mint/taler-mint-httpd_parsing.h)8
-rw-r--r--src/exchange/taler-exchange-httpd_refresh.c (renamed from src/mint/taler-mint-httpd_refresh.c)40
-rw-r--r--src/exchange/taler-exchange-httpd_refresh.h (renamed from src/mint/taler-mint-httpd_refresh.h)8
-rw-r--r--src/exchange/taler-exchange-httpd_reserve.c (renamed from src/mint/taler-mint-httpd_reserve.c)14
-rw-r--r--src/exchange/taler-exchange-httpd_reserve.h (renamed from src/mint/taler-mint-httpd_reserve.h)8
-rw-r--r--src/exchange/taler-exchange-httpd_responses.c (renamed from src/mint/taler-mint-httpd_responses.c)88
-rw-r--r--src/exchange/taler-exchange-httpd_responses.h (renamed from src/mint/taler-mint-httpd_responses.h)34
-rw-r--r--src/exchange/taler-exchange-httpd_test.c (renamed from src/mint/taler-mint-httpd_test.c)14
-rw-r--r--src/exchange/taler-exchange-httpd_test.h (renamed from src/mint/taler-mint-httpd_test.h)10
-rw-r--r--src/exchange/taler-exchange-httpd_tracking.c (renamed from src/mint/taler-mint-httpd_tracking.c)10
-rw-r--r--src/exchange/taler-exchange-httpd_tracking.h (renamed from src/mint/taler-mint-httpd_tracking.h)8
-rw-r--r--src/exchange/taler-exchange-httpd_validation.c (renamed from src/mint/taler-mint-httpd_validation.c)10
-rw-r--r--src/exchange/taler-exchange-httpd_validation.h (renamed from src/mint/taler-mint-httpd_validation.h)6
-rw-r--r--src/exchange/taler-exchange-httpd_wire.c (renamed from src/mint/taler-mint-httpd_wire.c)24
-rw-r--r--src/exchange/taler-exchange-httpd_wire.h (renamed from src/mint/taler-mint-httpd_wire.h)8
-rw-r--r--src/exchange/test-exchange-home/master.priv (renamed from src/mint/test-mint-home/master.priv)0
-rw-r--r--src/exchange/test_taler_exchange_httpd.data (renamed from src/mint/test_taler_mint_httpd.data)2
-rwxr-xr-xsrc/exchange/test_taler_exchange_httpd.sh (renamed from src/mint/test_taler_mint_httpd.sh)14
-rw-r--r--[-rwxr-xr-x]src/exchange/test_taler_exchange_httpd_afl.sh (renamed from src/mint/test_taler_mint_httpd_afl.sh)12
-rw-r--r--src/exchangedb/Makefile.am110
-rw-r--r--src/exchangedb/exchangedb_keyio.c (renamed from src/mintdb/mintdb_keyio.c)88
-rw-r--r--src/exchangedb/exchangedb_plugin.c (renamed from src/mintdb/mintdb_plugin.c)20
-rw-r--r--src/exchangedb/perf_taler_exchangedb.c (renamed from src/mintdb/perf_taler_mintdb.c)258
-rw-r--r--src/exchangedb/perf_taler_exchangedb_init.c (renamed from src/mintdb/perf_taler_mintdb_init.c)154
-rw-r--r--src/exchangedb/perf_taler_exchangedb_init.h257
-rw-r--r--src/exchangedb/perf_taler_exchangedb_interpreter.c (renamed from src/mintdb/perf_taler_mintdb_interpreter.c)544
-rw-r--r--src/exchangedb/perf_taler_exchangedb_interpreter.h (renamed from src/mintdb/perf_taler_mintdb_interpreter.h)532
-rw-r--r--src/exchangedb/perf_taler_exchangedb_values.h (renamed from src/mintdb/perf_taler_mintdb_values.h)6
-rw-r--r--src/exchangedb/plugin_exchangedb_common.c (renamed from src/mintdb/plugin_mintdb_common.c)30
-rw-r--r--src/exchangedb/plugin_exchangedb_postgres.c (renamed from src/mintdb/plugin_mintdb_postgres.c)256
-rw-r--r--src/exchangedb/test-exchange-db-postgres.conf (renamed from src/mintdb/test-mint-db-postgres.conf)4
-rw-r--r--src/exchangedb/test_exchangedb.c (renamed from src/mintdb/test_mintdb.c)86
-rw-r--r--src/exchangedb/test_exchangedb_deposits.c (renamed from src/mintdb/test_mintdb_deposits.c)32
-rw-r--r--src/exchangedb/test_exchangedb_keyio.c (renamed from src/mintdb/test_mintdb_keyio.c)16
-rw-r--r--src/exchangedb/test_perf_taler_exchangedb.c182
-rw-r--r--src/include/Makefile.am6
-rw-r--r--src/include/taler_crypto_lib.h24
-rw-r--r--src/include/taler_exchange_service.h (renamed from src/include/taler_mint_service.h)446
-rw-r--r--src/include/taler_exchangedb_lib.h (renamed from src/include/taler_mintdb_lib.h)106
-rw-r--r--src/include/taler_exchangedb_plugin.h (renamed from src/include/taler_mintdb_plugin.h)258
-rw-r--r--src/include/taler_signatures.h200
-rw-r--r--src/mint-lib/Makefile.am62
-rw-r--r--src/mint-tools/Makefile.am81
-rw-r--r--src/mint/.gitignore6
-rw-r--r--src/mint/Makefile.am59
-rw-r--r--src/mintdb/Makefile.am110
-rw-r--r--src/mintdb/perf_taler_mintdb_init.h257
-rw-r--r--src/mintdb/test_perf_taler_mintdb.c182
-rw-r--r--src/util/os_installation.c4
-rw-r--r--src/util/wireformats.c2
-rw-r--r--src/wire/plugin_wire_sepa.c4
-rw-r--r--src/wire/plugin_wire_template.c4
-rw-r--r--src/wire/plugin_wire_test.c29
-rw-r--r--src/wire/test_sepa_wireformat.c2
2226 files changed, 4277 insertions, 4238 deletions
diff --git a/.gitignore b/.gitignore
index de64370a9..14d8fdb48 100644
--- a/.gitignore
+++ b/.gitignore
@@ -27,16 +27,18 @@ GPATH
GRTAGS
GTAGS
*.swp
-src/lib/test_mint_api
+src/lib/test_exchange_api
doc/doxygen/doxygen_sqlite3.db
-src/mint-lib/test_mint_api
-src/mint-tools/taler-auditor-sign
-src/mint-tools/taler-mint-dbinit
-src/mint-tools/taler-mint-keycheck
-src/mint-tools/taler-mint-keyup
-src/mint-tools/taler-mint-reservemod
-src/mint-tools/taler-mint-sepa
-src/mintdb/perf-mintdb
+src/bank-lib/test_bank_api
+src/exchange-lib/test_exchange_api
+src/exchange/taler-exchange-aggregator
+src/exchange-tools/taler-auditor-sign
+src/exchange-tools/taler-exchange-dbinit
+src/exchange-tools/taler-exchange-keycheck
+src/exchange-tools/taler-exchange-keyup
+src/exchange-tools/taler-exchange-reservemod
+src/exchange-tools/taler-exchange-sepa
+src/exchangedb/perf-exchangedb
src/pq/test_pq
src/util/test_amount
src/util/test_crypto
diff --git a/README b/README
index a5211ee16..78665b551 100644
--- a/README
+++ b/README
@@ -6,7 +6,7 @@ What is Taler?
Taler is an electronic payment system providing the ability to pay
anonymously using digital cash. Taler consists of a network protocol
-definition (using a RESTful API over HTTP), a Mint (which creates
+definition (using a RESTful API over HTTP), a Exchange (which creates
digital coins), a Wallet (which allows customers to manage, store and
spend digital coins), and a Merchant website which allows customers to
spend their digital coins. Naturally, each Merchant is different, but
@@ -19,7 +19,7 @@ is free software and a GNU package (http://www.gnu.org/).
This is not even a release yet, but some raw development prototype
that does not work yet. This package also only includes the Taler
-mint, not the other components of the system.
+exchange, not the other components of the system.
Documentation about Taler can be found at http://taler.net/.
@@ -27,7 +27,7 @@ Documentation about Taler can be found at http://taler.net/.
Dependencies:
=============
-These are the direct dependencies for running a Taler mint:
+These are the direct dependencies for running a Taler exchange:
- GNUnet >= 0.10.2
- GNU libmicrohttpd >= 0.9.38
@@ -48,50 +48,50 @@ src/util/
src/pq/
-- Postgres-specific utility functions
-src/mintdb/
- -- Mint database backend (with DB-specific plugins)
+src/exchangedb/
+ -- Exchange database backend (with DB-specific plugins)
-src/mint/
- -- taler mint server
+src/exchange/
+ -- taler exchange server
-src/mint-tools/
- -- taler mint helper programs
+src/exchange-tools/
+ -- taler exchange helper programs
-src/mint-lib/
- -- libtalermint: C API to issue HTTP requests to mint
+src/exchange-lib/
+ -- libtalerexchange: C API to issue HTTP requests to exchange
Getting Started
==============
-The following steps illustrate how to set up a mint HTTP server.
-They take as a stub for configuring the mint the content of 'contrib/mint-template/config/'.
+The following steps illustrate how to set up a exchange HTTP server.
+They take as a stub for configuring the exchange the content of 'contrib/exchange-template/config/'.
1) Create a 'test/' directory and copy the stubs in it:
mkdir -p test/config/
-cp mint/contrib/mint-template/config/* test/config/
+cp exchange/contrib/exchange-template/config/* test/config/
cd test/
-2) Create the mint's master with the tool 'gnunet-ecc':
+2) Create the exchange's master with the tool 'gnunet-ecc':
gnunet-ecc -g1 master.priv
-3) Edit config/mint-common.conf by replacing the right value on the line with the
+3) Edit config/exchange-common.conf by replacing the right value on the line with the
MASTER_PUBLIC_KEY entry with the fresh generated (ASCII version of) master.priv.
This ASCII version is obtained by issuing:
gnunet-ecc -p master.priv
-4) Generate other mint related keys ('denomination' and 'signing' keys), by issuing:
+4) Generate other exchange related keys ('denomination' and 'signing' keys), by issuing:
-taler-mint-keyup -d `pwd` -m master.priv
+taler-exchange-keyup -d `pwd` -m master.priv
5) Check with:
-taler-mint-keycheck -d `pwd`
+taler-exchange-keycheck -d `pwd`
-6) A mint needs a database to operate, so the following instructions relate to
+6) A exchange needs a database to operate, so the following instructions relate to
how to set up PostgreSQL. On debian, the two packages needed are:
* postgresql
@@ -99,8 +99,8 @@ how to set up PostgreSQL. On debian, the two packages needed are:
For other operating systems, please refer to the relevant documentation.
-In this settlement, the mint wll use a database called 'talercheck' and will
-run under the username through which 'taler-mint-httpd' is launched. Thus assuming
+In this settlement, the exchange wll use a database called 'talercheck' and will
+run under the username through which 'taler-exchange-httpd' is launched. Thus assuming
that this user is 'demo', we need to create a 'demo' role for postgresql and make
him the owner of 'talercheck' database.
@@ -117,7 +117,7 @@ CREATE DATABASE talercheck OWNER demo;
# quit with CTRL-D
7) If any previous step has been successful, it is now possbile to start up the
-mint web server (by default it will listen on port 4241); issue:
+exchange web server (by default it will listen on port 4241); issue:
-taler-mint-httpd -d `pwd` # assuming we did not move outside of the 'test' directory
+taler-exchange-httpd -d `pwd` # assuming we did not move outside of the 'test' directory
diff --git a/configure.ac b/configure.ac
index 95457e5b4..6004a7d66 100644
--- a/configure.ac
+++ b/configure.ac
@@ -17,7 +17,7 @@
#
#
AC_PREREQ([2.69])
-AC_INIT([taler-mint], [0.0.0], [taler-bug@gnunet.org])
+AC_INIT([taler-exchange], [0.0.0], [taler-bug@gnunet.org])
AC_CONFIG_SRCDIR([src/util/json.c])
AC_CONFIG_HEADERS([taler_config.h])
# support for non-recursive builds
@@ -359,9 +359,9 @@ AC_CONFIG_FILES([Makefile
src/pq/Makefile
src/bank-lib/Makefile
src/wire/Makefile
- src/mintdb/Makefile
- src/mint/Makefile
- src/mint-tools/Makefile
- src/mint-lib/Makefile
+ src/exchangedb/Makefile
+ src/exchange/Makefile
+ src/exchange-tools/Makefile
+ src/exchange-lib/Makefile
])
AC_OUTPUT
diff --git a/contrib/coverage.sh b/contrib/coverage.sh
index 15318967c..cce622283 100755..100644
--- a/contrib/coverage.sh
+++ b/contrib/coverage.sh
@@ -1,5 +1,5 @@
#!/bin/sh
-# Run from 'taler-mint/' top-level directory to generate
+# Run from 'taler-exchange/' top-level directory to generate
# code coverage data.
TOP=`pwd`
mkdir -p doc/coverage/
diff --git a/contrib/exchange-template/README b/contrib/exchange-template/README
new file mode 100644
index 000000000..dbbd5c304
--- /dev/null
+++ b/contrib/exchange-template/README
@@ -0,0 +1 @@
+This directory is a template for the exchange directory.
diff --git a/contrib/mint-template/config/mint-common.conf b/contrib/exchange-template/config/exchange-common.conf
index 78a3310a1..d1df222fe 100644
--- a/contrib/mint-template/config/mint-common.conf
+++ b/contrib/exchange-template/config/exchange-common.conf
@@ -1,28 +1,30 @@
-[mint]
-# Currency supported by the mint (can only be one)
+[exchange]
+# Currency supported by the exchange (can only be one)
CURRENCY = EUR
-# Wire format supported by the mint, case-insensitive.
+# Wire format supported by the exchange, case-insensitive.
# Examples for formats include 'test' for testing and 'sepa' (for EU IBAN).
WIREFORMAT = SEPA
-# HTTP port the mint listens to
+# HTTP port the exchange listens to
PORT = 4241
-# Master public key used to sign the mint's various keys
+# Master public key used to sign the exchange's various keys
MASTER_PUBLIC_KEY = NEGTF62MNGVPZNW19V7S3CRS9D7K04MAHDGX3N6WY2NXREN26J80
# How to access our database
DB = postgres
+# Is this for testing, or for real?
TESTRUN = YES
-[mintdb-postgres]
-
+[exchangedb-postgres]
DB_CONN_STR = "postgres:///talercheck"
-[mint-wire-sepa]
+[wire-sepa]
SEPA_RESPONSE_FILE = "sepa.json"
-[mint-wire-test]
+[wire-test]
REDIRECT_URL = "http://test/"
+BANK_URI = "http://bank/"
+BANK_ACCOUNT_NO = 2
diff --git a/contrib/mint-template/config/mint-keyup.conf b/contrib/exchange-template/config/exchange-keyup.conf
index d8bbc9d20..7eebfe975 100644
--- a/contrib/mint-template/config/mint-keyup.conf
+++ b/contrib/exchange-template/config/exchange-keyup.conf
@@ -1,4 +1,4 @@
-[mint_keys]
+[exchange_keys]
# how long is one signkey valid?
signkey_duration = 4 weeks
diff --git a/contrib/mint-template/README b/contrib/mint-template/README
deleted file mode 100644
index fce5e0180..000000000
--- a/contrib/mint-template/README
+++ /dev/null
@@ -1 +0,0 @@
-This directory is a template for the mint directory.
diff --git a/doc/Makefile.am b/doc/Makefile.am
index 51e1ed897..0b3dc39c4 100644
--- a/doc/Makefile.am
+++ b/doc/Makefile.am
@@ -4,11 +4,11 @@ SUBDIRS = . doxygen
man_MANS = \
taler-auditor-sign.1 \
- taler-mint-dbinit.1 \
- taler-mint-httpd.1 \
- taler-mint-keyup.1 \
- taler-mint-keycheck.1 \
- taler-mint-reservemod.1 \
+ taler-exchange-dbinit.1 \
+ taler-exchange-httpd.1 \
+ taler-exchange-keyup.1 \
+ taler-exchange-keycheck.1 \
+ taler-exchange-reservemod.1 \
taler.conf.5
EXTRA_DIST = \
diff --git a/doc/coding-style.txt b/doc/coding-style.txt
index 093e14d31..fe7bfed12 100644
--- a/doc/coding-style.txt
+++ b/doc/coding-style.txt
@@ -14,10 +14,10 @@ Naming conventions:
SHOULD NOT be included from outside of their own directory
+ end in "_lib" for "simple" libraries
+ end in "_plugin" for plugins
- + end in "_service" for libraries accessing a service, i.e. the mint
+ + end in "_service" for libraries accessing a service, i.e. the exchange
* binaries:
- + taler-mint-xxx: mint programs
+ + taler-exchange-xxx: exchange programs
+ taler-merchant-xxx: merchant programs (demos)
+ taler-wallet-xxx: wallet programs
+ plugins should be libtaler_plugin_xxx_yyy.so: plugin yyy for API xxx
@@ -25,16 +25,16 @@ Naming conventions:
* logging
+ tools use their full name in GNUNET_log_setup
- (i.e. 'taler-mint-keyup') and log using plain 'GNUNET_log'.
+ (i.e. 'taler-exchange-keyup') and log using plain 'GNUNET_log'.
+ pure libraries (without associated service) use 'GNUNET_log_from'
with the component set to their library name (without lib or '.so'),
which should also be their directory name (i.e. 'util')
+ plugin libraries (without associated service) use 'GNUNET_log_from'
with the component set to their type and plugin name (without lib or '.so'),
- which should also be their directory name (i.e. 'mintdb-postgres')
+ which should also be their directory name (i.e. 'exchangedb-postgres')
+ libraries with associated service) use 'GNUNET_log_from'
with the name of the service, which should also be their
- directory name (i.e. 'mint')
+ directory name (i.e. 'exchange')
* configuration
+ same rules as for GNUnet
@@ -44,7 +44,7 @@ Naming conventions:
MUST match the subdirectory of src/ in which the symbol is defined
+ from libtalerutil start just with TALER_, without subsystemname
+ if scope is ONE binary and symbols are not in a shared library,
- use binary-specific prefix (such as TMH = taler-mint-httpd) for
+ use binary-specific prefix (such as TMH = taler-exchange-httpd) for
globals, possibly followed by the subsystem (TMH_DB_xxx).
* structs:
diff --git a/doc/doxygen/Makefile.am b/doc/doxygen/Makefile.am
index 6b6f1ed72..da4dbc140 100644
--- a/doc/doxygen/Makefile.am
+++ b/doc/doxygen/Makefile.am
@@ -5,14 +5,14 @@ all:
"\tmake full - full documentation with dependency graphs (slow)\n" \
"\tmake fast - fast mode without dependency graphs"
-full: taler-mint.doxy
+full: taler-exchange.doxy
doxygen $<
-fast: taler-mint.doxy
+fast: taler-exchange.doxy
sed 's/\(HAVE_DOT.*=\).*/\1 NO/' $< | doxygen -
clean:
rm -rf html
-EXTRA_DIST = taler-mint.doxy
+EXTRA_DIST = taler-exchange.doxy
diff --git a/doc/doxygen/taler-mint.doxy b/doc/doxygen/taler-mint.doxy
index 2949fac0d..23c2fbe07 100644
--- a/doc/doxygen/taler-mint.doxy
+++ b/doc/doxygen/taler-mint.doxy
@@ -4,7 +4,7 @@
# Project related configuration options
#---------------------------------------------------------------------------
DOXYFILE_ENCODING = UTF-8
-PROJECT_NAME = "GNU Taler: Mint"
+PROJECT_NAME = "GNU Taler: Exchange"
PROJECT_NUMBER = 0.0
OUTPUT_DIRECTORY = .
CREATE_SUBDIRS = YES
diff --git a/doc/logos/fonts/OldNewspaperTypes.ttf b/doc/logos/fonts/OldNewspaperTypes.ttf
index 7b9cf31b9..7b9cf31b9 100755..100644
--- a/doc/logos/fonts/OldNewspaperTypes.ttf
+++ b/doc/logos/fonts/OldNewspaperTypes.ttf
Binary files differ
diff --git a/doc/paper/rfc.bib b/doc/paper/rfc.bib
index 700f3a99a..99c427e58 100644
--- a/doc/paper/rfc.bib
+++ b/doc/paper/rfc.bib
@@ -9025,7 +9025,7 @@
organization="Internet Engineering Task Force",
year=1978,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc748.txt",
}
@@ -13671,7 +13671,7 @@
organization="Internet Engineering Task Force",
year=1989,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc1097.txt",
}
@@ -14377,7 +14377,7 @@
organization="Internet Engineering Task Force",
year=1990,
month=apr,
- day="1",
+ day="1",
note="Updated by RFCs 2549, 6214",
url="http://www.ietf.org/rfc/rfc1149.txt",
}
@@ -15260,7 +15260,7 @@
organization="Internet Engineering Task Force",
year=1991,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc1216.txt",
}
@@ -15274,7 +15274,7 @@
organization="Internet Engineering Task Force",
year=1991,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc1217.txt",
}
@@ -16551,7 +16551,7 @@
organization="Internet Engineering Task Force",
year=1992,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc1313.txt",
}
@@ -18223,7 +18223,7 @@
organization="Internet Engineering Task Force",
year=1993,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc1437.txt",
}
@@ -18237,7 +18237,7 @@
organization="Internet Engineering Task Force",
year=1993,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc1438.txt",
}
@@ -20478,7 +20478,7 @@
organization="Internet Engineering Task Force",
year=1994,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc1605.txt",
}
@@ -20492,7 +20492,7 @@
organization="Internet Engineering Task Force",
year=1994,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc1606.txt",
}
@@ -20506,7 +20506,7 @@
organization="Internet Engineering Task Force",
year=1994,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc1607.txt",
}
@@ -22753,7 +22753,7 @@
organization="Internet Engineering Task Force",
year=1995,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc1776.txt",
}
@@ -24716,7 +24716,7 @@
organization="Internet Engineering Task Force",
year=1996,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc1924.txt",
}
@@ -24730,7 +24730,7 @@
organization="Internet Engineering Task Force",
year=1996,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc1925.txt",
}
@@ -24744,7 +24744,7 @@
organization="Internet Engineering Task Force",
year=1996,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc1926.txt",
}
@@ -24758,7 +24758,7 @@
organization="Internet Engineering Task Force",
year=1996,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc1927.txt",
}
@@ -27077,7 +27077,7 @@
organization="Internet Engineering Task Force",
year=1997,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc2100.txt",
}
@@ -30038,7 +30038,7 @@
organization="Internet Engineering Task Force",
year=1998,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc2321.txt",
}
@@ -30052,7 +30052,7 @@
organization="Internet Engineering Task Force",
year=1998,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc2322.txt",
}
@@ -30066,7 +30066,7 @@
organization="Internet Engineering Task Force",
year=1998,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc2323.txt",
}
@@ -30080,7 +30080,7 @@
organization="Internet Engineering Task Force",
year=1998,
month=apr,
- day="1",
+ day="1",
note="Updated by RFC 7168",
url="http://www.ietf.org/rfc/rfc2324.txt",
}
@@ -30095,7 +30095,7 @@
organization="Internet Engineering Task Force",
year=1998,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc2325.txt",
}
@@ -33099,7 +33099,7 @@
organization="Internet Engineering Task Force",
year=1999,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc2549.txt",
}
@@ -33113,7 +33113,7 @@
organization="Internet Engineering Task Force",
year=1999,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc2550.txt",
}
@@ -33127,7 +33127,7 @@
organization="Internet Engineering Task Force",
year=1999,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc2551.txt",
}
@@ -36388,7 +36388,7 @@
organization="Internet Engineering Task Force",
year=2000,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc2795.txt",
}
@@ -40323,7 +40323,7 @@
organization="Internet Engineering Task Force",
year=2001,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc3091.txt",
}
@@ -40337,7 +40337,7 @@
organization="Internet Engineering Task Force",
year=2001,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc3092.txt",
}
@@ -40351,7 +40351,7 @@
organization="Internet Engineering Task Force",
year=2001,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc3093.txt",
}
@@ -42397,7 +42397,7 @@
organization="Internet Engineering Task Force",
year=2002,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc3251.txt",
}
@@ -42411,7 +42411,7 @@
organization="Internet Engineering Task Force",
year=2002,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc3252.txt",
}
@@ -45820,7 +45820,7 @@
organization="Internet Engineering Task Force",
year=2003,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc3514.txt",
}
@@ -48951,7 +48951,7 @@
organization="Internet Engineering Task Force",
year=2004,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc3751.txt",
}
@@ -52675,7 +52675,7 @@
organization="Internet Engineering Task Force",
year=2005,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc4041.txt",
}
@@ -52689,7 +52689,7 @@
organization="Internet Engineering Task Force",
year=2005,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc4042.txt",
}
@@ -62743,7 +62743,7 @@
organization="Internet Engineering Task Force",
year=2007,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc4824.txt",
}
@@ -68094,7 +68094,7 @@
organization="Internet Engineering Task Force",
year=2008,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc5241.txt",
}
@@ -68108,7 +68108,7 @@
organization="Internet Engineering Task Force",
year=2008,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc5242.txt",
}
@@ -71194,7 +71194,7 @@
@misc{rfc5486,
author="D. Malas and D. Meyer",
- title="{Session Peering for Multimedia Interconnect (SPEERMINT) Terminology}",
+ title="{Session Peering for Multimedia Interconnect (SPEEREXCHANGE) Terminology}",
series="Request for Comments",
number="5486",
howpublished="RFC 5486 (Informational)",
@@ -71529,7 +71529,7 @@
organization="Internet Engineering Task Force",
year=2009,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc5513.txt",
}
@@ -71543,7 +71543,7 @@
organization="Internet Engineering Task Force",
year=2009,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc5514.txt",
}
@@ -75706,7 +75706,7 @@
organization="Internet Engineering Task Force",
year=2010,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc5841.txt",
}
@@ -77555,7 +77555,7 @@
organization="Internet Engineering Task Force",
year=2011,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc5984.txt",
}
@@ -80463,7 +80463,7 @@
organization="Internet Engineering Task Force",
year=2011,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc6214.txt",
}
@@ -80503,7 +80503,7 @@
organization="Internet Engineering Task Force",
year=2011,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc6217.txt",
}
@@ -82898,7 +82898,7 @@
@misc{rfc6404,
author="J. Seedorf and S. Niccolini and E. Chen and H. Scholz",
- title="{Session PEERing for Multimedia INTerconnect (SPEERMINT) Security Threats and Suggested Countermeasures}",
+ title="{Session PEERing for Multimedia INTerconnect (SPEEREXCHANGE) Security Threats and Suggested Countermeasures}",
series="Request for Comments",
number="6404",
howpublished="RFC 6404 (Informational)",
@@ -82924,7 +82924,7 @@
@misc{rfc6406,
author="D. Malas and J. Livingood",
- title="{Session PEERing for Multimedia INTerconnect (SPEERMINT) Architecture}",
+ title="{Session PEERing for Multimedia INTerconnect (SPEEREXCHANGE) Architecture}",
series="Request for Comments",
number="6406",
howpublished="RFC 6406 (Informational)",
@@ -85310,7 +85310,7 @@
organization="Internet Engineering Task Force",
year=2012,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc6592.txt",
}
@@ -85324,7 +85324,7 @@
organization="Internet Engineering Task Force",
year=2012,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc6593.txt",
}
@@ -89460,7 +89460,7 @@
organization="Internet Engineering Task Force",
year=2013,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc6919.txt",
}
@@ -89487,7 +89487,7 @@
organization="Internet Engineering Task Force",
year=2013,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc6921.txt",
}
@@ -92639,7 +92639,7 @@
organization="Internet Engineering Task Force",
year=2014,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc7168.txt",
}
@@ -92653,7 +92653,7 @@
organization="Internet Engineering Task Force",
year=2014,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc7169.txt",
}
@@ -97095,7 +97095,7 @@
organization="Internet Engineering Task Force",
year=2015,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc7511.txt",
}
@@ -97135,7 +97135,7 @@
organization="Internet Engineering Task Force",
year=2015,
month=apr,
- day="1",
+ day="1",
url="http://www.ietf.org/rfc/rfc7514.txt",
}
@@ -98711,4 +98711,3 @@
month=sep,
url="http://www.ietf.org/rfc/rfc7651.txt",
}
-
diff --git a/doc/paper/taler.tex b/doc/paper/taler.tex
index e9c795857..5ad93ec32 100644
--- a/doc/paper/taler.tex
+++ b/doc/paper/taler.tex
@@ -41,17 +41,17 @@
% 'transaction' already when we talk about taxable
% transfers of Taler coins and database 'transactions'.
% - wallet = coins at customer
-% - reserve = currency entrusted to mint waiting for withdrawal
-% - deposit = SEPA to mint
-% - withdrawal = mint to customer
+% - reserve = currency entrusted to exchange waiting for withdrawal
+% - deposit = SEPA to exchange
+% - withdrawal = exchange to customer
% - spending = customer to merchant
-% - redeeming = merchant to mint (and then mint SEPA to merchant)
-% - refreshing = customer-mint-customer
+% - redeeming = merchant to exchange (and then exchange SEPA to merchant)
+% - refreshing = customer-exchange-customer
% - dirty coin = coin with exposed public key
% - fresh coin = coin that was refreshed or is new
-% - coin signing key = mint's online key used to (blindly) sign coin
-% - message signing key = mint's online key to sign mint messages
-% - mint master key = mint's key used to sign other mint keys
+% - coin signing key = exchange's online key used to (blindly) sign coin
+% - message signing key = exchange's online key to sign exchange messages
+% - exchange master key = exchange's key used to sign other exchange keys
% - owner = entity that knows coin private key
% - transaction = coin ownership transfer that should be taxed
% - sharing = coin copying that should not be taxed
@@ -74,7 +74,7 @@ blind signatures that enables anonymous payments while ensuring that
entities that receive payments are auditable and thus taxable. Taler
differs from Chaum's original proposal in that customers can never
defraud anyone, merchants can only fail to deliver the merchandise to
-the customer, and mints can be fully audited. Consequently,
+the customer, and exchanges can be fully audited. Consequently,
enforcement of honest behavior is better and more timely than with
Chaum, and is at least as strict as with legacy credit card payment
systems that do not provide for privacy. Furthermore, Taler allows
@@ -112,11 +112,11 @@ anarchistic economies.
The Taler protocol is heavily based on ideas from
Chaum~\cite{chaum1983blind} and also follows Chaum's basic architecture of
-customer, merchant and mint (Figure~\ref{fig:cmm}). The two designs
+customer, merchant and exchange (Figure~\ref{fig:cmm}). The two designs
share the key first step where the {\em customer} withdraws digital
-{\em coins} from the {\em mint} with unlinkability provided via blind
+{\em coins} from the {\em exchange} with unlinkability provided via blind
signatures. The coins can then be spent at a {\em merchant} who {\em
- deposits} them at the mint. Taler uses online detection of
+ deposits} them at the exchange. Taler uses online detection of
double-spending, thus assuring the merchant instantly that a
transaction is valid.
@@ -125,17 +125,17 @@ transaction is valid.
\begin{tikzpicture}
\tikzstyle{def} = [node distance= 5em and 7em, inner sep=1em, outer sep=.3em];
\node (origin) at (0,0) {};
- \node (mint) [def,above=of origin,draw]{Mint};
+ \node (exchange) [def,above=of origin,draw]{Exchange};
\node (customer) [def, draw, below left=of origin] {Customer};
\node (merchant) [def, draw, below right=of origin] {Merchant};
\node (auditor) [def, draw, above right=of origin]{Auditor};
\tikzstyle{C} = [color=black, line width=1pt]
- \draw [<-, C] (customer) -- (mint) node [midway, above, sloped] (TextNode) {withdraw coins};
- \draw [<-, C] (mint) -- (merchant) node [midway, above, sloped] (TextNode) {deposit coins};
+ \draw [<-, C] (customer) -- (exchange) node [midway, above, sloped] (TextNode) {withdraw coins};
+ \draw [<-, C] (exchange) -- (merchant) node [midway, above, sloped] (TextNode) {deposit coins};
\draw [<-, C] (merchant) -- (customer) node [midway, above, sloped] (TextNode) {spend coins};
- \draw [<-, C] (mint) -- (auditor) node [midway, above, sloped] (TextNode) {verify};
+ \draw [<-, C] (exchange) -- (auditor) node [midway, above, sloped] (TextNode) {verify};
\end{tikzpicture}
\caption{Taler's system model for the payment system is based on Chaum~\cite{chaum1983blind}.}
@@ -147,7 +147,7 @@ believe needs a payment system with the following properties:
\begin{description}
\item[Customer Anonymity]
- It must be impossible for mints, merchants and even a global active
+ It must be impossible for exchanges, merchants and even a global active
adversary, to trace the spending behavior of a customer.
\item[Unlinkability]
As a strong form of customer anonymity, it must be infeasible to
@@ -170,11 +170,11 @@ believe needs a payment system with the following properties:
Nevertheless, customers must never be able to defraud anyone, and
merchants must at best be able to defraud their customers by not
delivering on the agreed contract. Neither merchants nor customers
- should ever be able to commit fraud against the mint. Additionally,
+ should ever be able to commit fraud against the exchange. Additionally,
both customers and merchants must receive cryptographic proofs of
- bad behavior in case of protocol violations by the mint.
- In this way, only the mint will need to be tightly audited and regulated.
- The design must make it easy to audit the finances of the mint.
+ bad behavior in case of protocol violations by the exchange.
+ In this way, only the exchange will need to be tightly audited and regulated.
+ The design must make it easy to audit the finances of the exchange.
\item[Ease of Deployment] %The system should be easy to deploy for
% real-world applications. In order to lower the entry barrier and
% acceptance of the system, a gateway to the existing financial
@@ -206,8 +206,8 @@ say a \EUR{0,01} coin and a \EUR{50,00} coin.
A merchant cannot simply give the customer their coins in another transaction;
however, as this reverses the role of merchant and customer, and
our taxability requirement would deanonymize the customer. The customer
-also cannot withdraw exact change from his account from the mint, as this
-would allow the mint to link the identity of the customer that is revealed
+also cannot withdraw exact change from his account from the exchange, as this
+would allow the exchange to link the identity of the customer that is revealed
during withdrawal to the subsequent deposit operation that follows shortly
afterwards.
Instead, the customer should obtain new freshly anonymized coins that cannot be
@@ -226,9 +226,9 @@ A key contribution of Taler is the {\em refresh} protocol, which enables
a customer to exchange the residual value of the exchanged coin for
unlinkable freshly anonymized change.
-Taler mints ensure that all transactions involving the same coin
+Taler exchanges ensure that all transactions involving the same coin
do not exceed the total value of the coin simply by
-requiring that merchants clear transactions immediately with the mint.
+requiring that merchants clear transactions immediately with the exchange.
This improves dramatically on systems that support offline merchants with
cryptographic threats to deanonymizing customers who double-spend, like
restrictive blind signatures~\cite{brands1993efficient}.
@@ -308,17 +308,17 @@ Taler avoids include:
\item The use of patents to protect the technology; a payment system
should be free software (libre) to have a chance for widespread adoption.
\item The use of off-line payments and thus deferred detection of
- double-spending, which could require the mint to attempt to recover
+ double-spending, which could require the exchange to attempt to recover
funds from customers via the legal system. This creates a
- significant business risk for the mint, as the system is not
- self-enforcing from the perspective of the mint. In 1983 off-line
+ significant business risk for the exchange, as the system is not
+ self-enforcing from the perspective of the exchange. In 1983 off-line
payments might have been a necessary feature. However, today
requiring network connectivity is feasible and avoids the business
risks associated with deferred fraud detection.
\item % In addition to the risk of legal disputes with fraudulent
% merchants and customers,
Chaum's published design does not clearly
- limit the financial damage a mint might suffer from the
+ limit the financial damage a exchange might suffer from the
disclosure of its private online signing key.
\item Chaum did not support fractional payments or refunds without
breaking customer anonymity.
@@ -359,16 +359,16 @@ description of the Opencoin protocol is available to date.
Peppercoin~\cite{rivest2004peppercoin} is a microdonation protocol.
The main idea of the protocol is to reduce transaction costs by
minimizing the number of transactions that are processed directly by
-the mint. Instead of always paying, the customer ``gambles'' with the
+the exchange. Instead of always paying, the customer ``gambles'' with the
merchant for each microdonation. Only if the merchant wins, the
microdonation is upgraded to a macropayment to be deposited at the
-mint. Peppercoin does not provide customer-anonymity. The proposed
-statistical method by which mints detect fraudulent cooperation between
-customers and merchants at the expense of the mint not only creates
-legal risks for the mint, but would also require that the mint learns
+exchange. Peppercoin does not provide customer-anonymity. The proposed
+statistical method by which exchanges detect fraudulent cooperation between
+customers and merchants at the expense of the exchange not only creates
+legal risks for the exchange, but would also require that the exchange learns
about microdonations where the merchant did not get upgraded to a
macropayment. It is therefore unclear how Peppercoin would actually
-reduce the computational burden on the mint.
+reduce the computational burden on the exchange.
\section{Design}
@@ -382,32 +382,32 @@ As with Chaum, the Taler system comprises three principal types of
actors (Figure~\ref{fig:cmm}): The \emph{customer} is interested in
receiving goods or services from the \emph{merchant} in exchange for
payment. When making a transaction, both the customer and the
-merchant must agree on the same \emph{mint}, which serves as an
-intermediary for the financial transaction between the two. The mint
+merchant must agree on the same \emph{exchange}, which serves as an
+intermediary for the financial transaction between the two. The exchange
is responsible for allowing the customer to obtain the anonymous
digital currency and for enabling the merchant to convert the
digital coins back to some traditional currency. The \emph{auditor}
-assures customers and merchants that the mint operates correctly.
+assures customers and merchants that the exchange operates correctly.
\subsection{Security model}
Taler's security model assumes that cryptographic primitives are
secure and that each participant is under full control of his system.
-The contact information of the mint is known to both customer and
+The contact information of the exchange is known to both customer and
merchant from the start. Furthermore, the merchant communication's
authenticity is assured to the customer, such as by using X.509
certificates~\cite{rfc5280}, and we assume that an anonymous, reliable
bi-directional communication channel can be established by the
-customer to both the mint and the merchant, such as by using Tor.
+customer to both the exchange and the merchant, such as by using Tor.
-The mint is trusted to hold funds of its customers and to forward them
+The exchange is trusted to hold funds of its customers and to forward them
when receiving the respective deposit instructions from the merchants.
-Customer and merchant can have some assurances about the mint's
-liquidity and operation, as the mint has proven reserves, is subject
+Customer and merchant can have some assurances about the exchange's
+liquidity and operation, as the exchange has proven reserves, is subject
to the law, and can have its business regularly audited
by a government or third party.
-Regular audits of the mint's accounts should reveal any possible fraud
-before the mint is allowed to destroy the corresponding accumulated
+Regular audits of the exchange's accounts should reveal any possible fraud
+before the exchange is allowed to destroy the corresponding accumulated
cryptographic proofs and book its fees as profits.
%
The merchant is trusted to deliver the service or goods to the
@@ -416,7 +416,7 @@ to achieve this, as he must get cryptographic proofs of the contract
and that he paid his obligations.
%
Neither the merchant nor the customer may have any ability to {\em
- effectively} defraud the mint or the state collecting taxes. Here,
+ effectively} defraud the exchange or the state collecting taxes. Here,
``effectively'' means that the expected return for fraud is negative.
Note that customers do not need to be trusted in any way, and that in
particular it is never necessary for anyone to try to recover funds
@@ -455,10 +455,10 @@ thus {\bf not} recorded for taxation.
Taler ensures taxability only when some entity acquires exclusive
control over the value of digital coins, which requires an interaction
-with the mint. For such transactions, the state can obtain information
-from the mint, or a bank, that identifies the entity that received the
+with the exchange. For such transactions, the state can obtain information
+from the exchange, or a bank, that identifies the entity that received the
digital coins as well as the exact value of those coins.
-Taler also allows the mint, and hence the state, to learn the value of
+Taler also allows the exchange, and hence the state, to learn the value of
digital coins withdrawn by a customer---but not how, where, or when
they were spent.
@@ -468,7 +468,7 @@ An anonymous communication channel such as Tor~\cite{tor-design} is
used for all communication between the customer and the merchant.
Ideally, the customer's anonymity is limited only by this channel;
however, the payment system does additionally reveal that the customer
-is one of the patrons of the mint.
+is one of the patrons of the exchange.
There are naturally risks that the customer-merchant business operation
may leak identifying information about the customer. At least, customers
have some options to defend their privacy against nosey merchants however,
@@ -477,7 +477,7 @@ We consider information leakage specific to the business logic to be
outside of the scope of the design of Taler.
Ideally, customer should use an anonymous communication channel with
-the mint to avoid leaking IP address information; however, the mint
+the exchange to avoid leaking IP address information; however, the exchange
would typically learn the customer's identity from the wire transfer
that funds the customer's withdraw anonymous digital coins.
In fact, this is desirable as there might be rules and regulations
@@ -485,33 +485,33 @@ designed to limit the amount of anonymous digital cash that an
individual customer can withdraw in a given time period, similar to
how states today sometimes impose limits on cash
withdrawals~\cite{france2015cash,greece2015cash}.
-Taler is only anonymous with respect to {\em payments}, as the mint
+Taler is only anonymous with respect to {\em payments}, as the exchange
will be unable to link the known identity of the customer that withdrew
anonymous digital currency to the {\em purchase} performed later at the
merchant. In this respect, Taler provides exactly the same scheme for
unconditional anonymous payments as was proposed by
Chaum~\cite{chaum1983blind,chaum1990untraceable} over 30 years ago.
-While the customer thus has anonymity for purchases, the mint will
+While the customer thus has anonymity for purchases, the exchange will
always learn the merchant's identity in order to credit the merchant's
account. This is simply necessary for taxation, as Taler is supposed
to make information about funds received by any entity transparent
to the state.
% Technically, the merchant could still
-%use an anonymous communication channel to communicate with the mint.
-%However, in order to receive the traditional currency the mint will
+%use an anonymous communication channel to communicate with the exchange.
+%However, in order to receive the traditional currency the exchange will
%require (SEPA) account details for the deposit.
-%As both the initial transaction between the customer and the mint as
-%well as the transactions between the merchant and the mint do not have
+%As both the initial transaction between the customer and the exchange as
+%well as the transactions between the merchant and the exchange do not have
%to be done anonymously, there might be a formal business contract
-%between the customer and the mint and the merchant and the mint. Such
+%between the customer and the exchange and the merchant and the exchange. Such
%a contract may provide customers and merchants some assurance that
-%they will actually receive the traditional currency from the mint
+%they will actually receive the traditional currency from the exchange
%given cryptographic proof about the validity of the transaction(s).
%However, given the business overheads for establishing such contracts
-%and the natural goal for the mint to establish a reputation and to
-%minimize cost, it is more likely that the mint will advertise its
+%and the natural goal for the exchange to establish a reputation and to
+%minimize cost, it is more likely that the exchange will advertise its
%external auditors and proven reserves and thereby try to convince
%customers and merchants to trust it without a formal contract.
@@ -519,57 +519,57 @@ to the state.
\subsection{Coins}
A \emph{coin} in Taler is a public-private key pair which derives its
-financial value from a signature over the coin's public key by a mint.
-The mint is expected to have multiple {\em coin signing key} pairs
+financial value from a signature over the coin's public key by a exchange.
+The exchange is expected to have multiple {\em coin signing key} pairs
available for signing, each representing a different coin
denomination.
These coin signing keys have an expiration date, before which any coins
-signed with it must be spent or refreshed. This allows the mint to
+signed with it must be spent or refreshed. This allows the exchange to
eventually discard records of old transactions, thus limiting the
-records that the mint must retain and search to detect double-spending
-attempts. Furthermore, the mint is expected to use each coin signing
+records that the exchange must retain and search to detect double-spending
+attempts. Furthermore, the exchange is expected to use each coin signing
key only for a limited number of coins.
% for example by limiting its use to sign coins to a week or a month.
In this way, if a private coin signing key were to be compromised,
-the mint would detect this once more coins were redeemed than the total
+the exchange would detect this once more coins were redeemed than the total
that was signed into existence using that coin signing key.
-In this case, the mint could allow authentic customers to exchange their
+In this case, the exchange could allow authentic customers to exchange their
unspent coins that were signed with the compromised private key,
while refusing further anonymous transactions involving those coins.
As a result, the financial damage of losing a private signing key can be
limited to at most twice the amount originally signed with that key.
-To ensure that the mint does not enable deanonymization of users by
-signing each coin with a fresh coin signing key, the mint must publicly
+To ensure that the exchange does not enable deanonymization of users by
+signing each coin with a fresh coin signing key, the exchange must publicly
announce the coin signing keys in advance. Those announcements are
expected to be signed with an off-line long-term private {\em master
-signing key} of the mint and the auditor.
+signing key} of the exchange and the auditor.
-Before a customer can withdraw a coin from the mint,
-he has to pay the mint the value of the coin, as well as processing fees.
+Before a customer can withdraw a coin from the exchange,
+he has to pay the exchange the value of the coin, as well as processing fees.
This is done using other means of payments, such as wire transfers or
-by having a personal {\em reserve} at the mint,
+by having a personal {\em reserve} at the exchange,
which is equivalent to a bank account with a positive balance.
Taler assumes that the customer has a {\em withdrawal authorization key}
to identify himself as authorized to withdraw funds from the reserve.
By signing the withdrawal request messages using this withdrawal
-authorization key, the customer can prove to the mint that he is the
+authorization key, the customer can prove to the exchange that he is the
individual authorized to withdraw anonymous digital coins from his reserve.
-The mint will record the withdrawal messages with the reserve record as
+The exchange will record the withdrawal messages with the reserve record as
proof that the anonymous digital coin was created for the correct
customer. We note that the specifics of how the customer authenticates
-to the mint are orthogonal to the rest of the system, and
+to the exchange are orthogonal to the rest of the system, and
multiple methods can be supported.
%To put it differently, unlike
%modern cryptocurrencies like BitCoin, Taler's design simply
%acknowledges that primitive accumulation~\cite{engels1844} predates
%the system and that a secure method to authenticate owners exists.
-After a coin is minted, the customer is the only entity that knows the
+After a coin is exchanged, the customer is the only entity that knows the
private key of the coin, making him the \emph{owner} of the coin.
-The coin can be identified by the mint by its public key; however, due
-to the use of blind signatures, the mint does not learn the public key
-during the minting process. Knowledge of the private key of the coin
+The coin can be identified by the exchange by its public key; however, due
+to the use of blind signatures, the exchange does not learn the public key
+during the exchange process. Knowledge of the private key of the coin
enables the owner to spent the coin. If the private key is shared
with others, they also become owners of the coin.
@@ -579,10 +579,10 @@ To spend a coin, the coin's owner needs to sign a {\em deposit
request} specifying the amount, the merchant's account information
and a {\em business transaction-specific hash} using the coin's
private key. A merchant can then transfer this permission of the
-coin's owner to the mint to obtain the amount in traditional currency.
-If the customer is cheating and the coin was already spent, the mint
+coin's owner to the exchange to obtain the amount in traditional currency.
+If the customer is cheating and the coin was already spent, the exchange
provides cryptographic proof of the fraud to the merchant, who will
-then refuse the transaction. The mint is typically expected to
+then refuse the transaction. The exchange is typically expected to
transfer the funds to the merchant using a wire transfer or by
crediting the merchant's individual account, depending on what is
appropriate to the domain of the traditional currency.
@@ -591,7 +591,7 @@ To allow exact payments without requiring the customer to keep a large
amount of ``change'' in stock and possibly perform thousands of
signatures for larger transactions, the payment systems allows partial
spending where just a fraction of a coin's total value is transferred.
-Consequently, the mint the must not only store the identifiers of
+Consequently, the exchange the must not only store the identifiers of
spent coins, but also the fraction of the coin that has been spent.
@@ -601,7 +601,7 @@ In this and other scenarios it is thus possible that a customer has
revealed the public key of a coin to a merchant, but not ultimately
signed over the full value of the coin. If the customer then
continues to directly use the coin in other transactions, merchants
-and the mint could link the various transactions as they all share the
+and the exchange could link the various transactions as they all share the
same public key for the coin.
The owner of such a {\em dirty} coin might therefore want to exchange it
@@ -620,21 +620,21 @@ must assure that owner stays the same.
% Meh, this paragraph sucks :
We therefore demand two main properties from the refresh protocol:
-First, the mint must not be able to link the fresh coin's public key to
-the public key of the dirty coin. Second, the mint can ensure that the
+First, the exchange must not be able to link the fresh coin's public key to
+the public key of the dirty coin. Second, the exchange can ensure that the
owner of the dirty coin can determine the private key of the
fresh coin, thereby preventing the refresh protocol from being used to
construct a transaction.
%As with other operations, the refreshing protocol must also protect
-%the mint from double-spending; similarly, the customer has to have
-%cryptographic evidence if there is any misbehavior by the mint.
-%Finally, the mint may choose to charge a transaction fee for
+%the exchange from double-spending; similarly, the customer has to have
+%cryptographic evidence if there is any misbehavior by the exchange.
+%Finally, the exchange may choose to charge a transaction fee for
%refreshing by reducing the value of the generated fresh coins
%in relation to the value of the melted coins.
%
%Naturally, all such transaction fees should be clearly stated as part
-%of the business contract offered by the mint to customers and
+%of the business contract offered by the exchange to customers and
%merchants.
@@ -642,7 +642,7 @@ construct a transaction.
% In this section, we describe the protocols for Taler in detail.
-We shall assume for the sake of brevity that a recipient of a signed
+We shall assume for the sake of brevity that a recipient of a signed
message always first checks that the signature is valid, aborting the
operation if not. Additionally, we assume that the receiver of a
signed message is either told the public key, or knows it from the
@@ -650,10 +650,10 @@ context, and that the signature contains additional identification as
to the purpose of the signature, making it impossible to use a signature
in a different context.
-The mint has an {\em online message signing key} used for signing
-messages, as opposed to coins. The mint's long-term offline key is used
+The exchange has an {\em online message signing key} used for signing
+messages, as opposed to coins. The exchange's long-term offline key is used
to certify both the coin signing keys and the online message signing key
-of the mint. The mint's long-term offline key is assumed to be known to
+of the exchange. The exchange's long-term offline key is assumed to be known to
both customers and merchants and is certified by the auditors.
As we are dealing with financial transactions, we explicitly describe
@@ -665,19 +665,19 @@ information. Keys and thus coins always have a well-known expiration
date; information committed to disk can be discarded after the
expiration date of the respective public key. Customers can also
discard information once the respective coins have been fully spent,
-and merchants may discard information once payments from the mint have
+and merchants may discard information once payments from the exchange have
been received, assuming the records are also no longer needed for tax
-purposes. The mint's bank transfers dealing in traditional currency
+purposes. The exchange's bank transfers dealing in traditional currency
are expected to be recorded for tax authorities to ensure taxability.
\subsection{Withdrawal}
Let $G$ be the generator of an elliptic curve. To withdraw anonymous
digital coins, the customer performs the following interaction with
-the mint:
+the exchange:
\begin{enumerate}
- \item The customer identifies a mint with an auditor-approved
+ \item The customer identifies a exchange with an auditor-approved
coin signing public-private key pair $K := (K_s, K_p)$
and randomly generates:
\begin{itemize}
@@ -685,19 +685,19 @@ the mint:
\item coin key $C := (c_s,C_p)$ with private key $c_s$ and public key $C_p := c_s G$,
\item blinding factor $b$, and commits $\langle W, C, b \rangle$ to disk.
\end{itemize}
- \item The customer transfers an amount of money corresponding to at least $K_p$ to the mint, with $W_p$ in the subject line of the transaction.
- \item The mint receives the transaction and credits the $W_p$ reserve with the respective amount in its database.
- \item The customer sends $S_W(B_b(C_p))$ to the mint to request withdrawal of $C$; here, $B_b$ denotes Chaum-style blinding with blinding factor $b$.
- \item The mint checks if the same withdrawal request was issued before; in this case, it sends $S_{K}(B_b(C_p))$ to the customer.\footnote{Here $S_K$
+ \item The customer transfers an amount of money corresponding to at least $K_p$ to the exchange, with $W_p$ in the subject line of the transaction.
+ \item The exchange receives the transaction and credits the $W_p$ reserve with the respective amount in its database.
+ \item The customer sends $S_W(B_b(C_p))$ to the exchange to request withdrawal of $C$; here, $B_b$ denotes Chaum-style blinding with blinding factor $b$.
+ \item The exchange checks if the same withdrawal request was issued before; in this case, it sends $S_{K}(B_b(C_p))$ to the customer.\footnote{Here $S_K$
denotes a Chaum-style blind signature with private key $K_s$.}
- If this is a fresh withdrawal request, the mint performs the following transaction:
+ If this is a fresh withdrawal request, the exchange performs the following transaction:
\begin{enumerate}
\item checks if the reserve $W_p$ has sufficient funds for a coin of value corresponding to $K_p$
\item stores the withdrawal request and response $\langle S_W(B_b(C_p)), S_K(B_b(C_p)) \rangle$ in its database for future reference,
\item deducts the amount corresponding to $K_p$ from the reserve,
\end{enumerate}
and then sends $S_{K}(B_b(C_p))$ to the customer.
- If the guards for the transaction fail, the mint sends a descriptive error back to the customer,
+ If the guards for the transaction fail, the exchange sends a descriptive error back to the customer,
with proof that it operated correctly.
Assuming the signature was valid, this would involve showing the transaction history for the reserve.
\item The customer computes and verifies the unblinded signature $S_K(C_p) = U_b(S_K(B_b(C_p)))$.
@@ -705,7 +705,7 @@ the mint:
\end{enumerate}
We note that the authorization to create and access a reserve using a
withdrawal key $W$ is just one way to establish that the customer is
-authorized to withdraw funds. If a mint has other ways to securely
+authorized to withdraw funds. If a exchange has other ways to securely
authenticate customers and establish that they are authorized to
withdraw funds, those can also be used with Taler.
@@ -713,19 +713,19 @@ withdraw funds, those can also be used with Taler.
\subsection{Exact and partial spending}
A customer can spend coins at a merchant, under the condition that the
-merchant trusts the specific mint that minted the coin. Merchants are
+merchant trusts the specific exchange that exchanged the coin. Merchants are
identified by their key $M := (m_s, M_p)$ where the public key $M_p$
must be known to the customer a priori.
-We now describe the protocol between the customer, merchant, and mint
+We now describe the protocol between the customer, merchant, and exchange
for a transaction in which the customer spends a coin $C := (c_s, C_p)$
with signature $\widetilde{C} := S_K(C_p)$
- where $K$ is the mint's demonination key.
+ where $K$ is the exchange's demonination key.
\begin{enumerate}
\item\label{contract}
- Let $\vec{D} := D_1, \ldots, D_n$ be the list of mints accepted by
- the merchant where each $D_j$ is a mint's public key.
+ Let $\vec{D} := D_1, \ldots, D_n$ be the list of exchanges accepted by
+ the merchant where each $D_j$ is a exchange's public key.
The merchant creates a digitally signed contract
$\mathcal{A} := S_M(m, f, a, H(p, r), \vec{D})$
where $m$ is an identifier for this transaction, $a$ is data relevant
@@ -734,40 +734,40 @@ with signature $\widetilde{C} := S_K(C_p)$
$p$ is the merchant's payment information (e.g. his IBAN number), and
$r$ is a random nonce. The merchant commits $\langle \mathcal{A} \rangle$
to disk and sends $\mathcal{A}$ to the customer.
-\item\label{deposit}
- The customer should already possess a coin minted by a mint that is
+\item\label{deposit}
+ The customer should already possess a coin exchanged by a exchange that is
accepted by the merchant, meaning $K$ should be publicly signed by
- some $D_j \in \{D_1, D_2, \ldots, D_n\}$, and has a value $\geq f$.
+ some $D_j \in \{D_1, D_2, \ldots, D_n\}$, and has a value $\geq f$.
\item The customer generates a \emph{deposit-permission} $\mathcal{D} :=
S_c(\widetilde{C}, m, f, H(a), H(p,r), M_p)$
and sends $\langle \mathcal{D}, D_j\rangle$ to the merchant,
- where $D_j$ is the mint which signed $K$.
-\item The merchant gives $(\mathcal{D}, p, r)$ to the mint, revealing $p$
- only to the mint.
-\item The mint validates $\mathcal{D}$ and checks for double spending.
+ where $D_j$ is the exchange which signed $K$.
+\item The merchant gives $(\mathcal{D}, p, r)$ to the exchange, revealing $p$
+ only to the exchange.
+\item The exchange validates $\mathcal{D}$ and checks for double spending.
If the coin has been involved in previous transactions and the new
one would exceed its remaining value, it sends an error
with the records from the previous transactions back to the merchant.
%
- If double spending is not found, the mint commits $\langle \mathcal{D} \rangle$ to disk
+ If double spending is not found, the exchange commits $\langle \mathcal{D} \rangle$ to disk
and notifies the merchant that the deposit operation was successful.
-\item The merchant commits and forwards the notification from the mint to the
+\item The merchant commits and forwards the notification from the exchange to the
customer, confirming the success or failure of the operation.
\end{enumerate}
We have simplified the exposition by assuming that one coin suffices, but
-in practice a customer can use multiple coins from the same mint where
+in practice a customer can use multiple coins from the same exchange where
the total value adds up to $f$ by running the following steps for
each of the coins. There is a risk of metadata leakage if a customer
acquires a coin in responce to the merchant, or if a customer uses
-coings issued by multiple mints together.
+coings issued by multiple exchanges together.
If a transaction is aborted after Step~\ref{deposit},
subsequent transactions with the same coin could be linked to the coin,
but not directly to the coin's owner. The same applies to partially
spent coins where $f$ is smaller than the actual value of the coin.
To unlink subsequent transactions from a coin, the customer has to
-execute the coin refreshing protocol with the mint.
+execute the coin refreshing protocol with the exchange.
%\begin{figure}[h]
%\centering
@@ -777,12 +777,12 @@ execute the coin refreshing protocol with the mint.
%\node (origin) at (0,0) {};
%\node (offer) [def,below=of origin]{make offer (merchant $\rightarrow$ customer)};
%\node (A) [def,below=of offer]{permit lock (customer $\rightarrow$ merchant)};
-%\node (B) [def,below=of A]{apply lock (merchant $\rightarrow$ mint)};
-%\node (C) [def,below=of B]{confirm (or refuse) lock (mint $\rightarrow$ merchant)};
+%\node (B) [def,below=of A]{apply lock (merchant $\rightarrow$ exchange)};
+%\node (C) [def,below=of B]{confirm (or refuse) lock (exchange $\rightarrow$ merchant)};
%\node (D) [def,below=of C]{sign contract (merchant $\rightarrow$ customer)};
%\node (E) [def,below=of D]{permit deposit (customer $\rightarrow$ merchant)};
-%\node (F) [def,below=of E]{make deposit (merchant $\rightarrow$ mint)};
-%\node (G) [def,below=of F]{transfer confirmation (mint $\rightarrow$ merchant)};
+%\node (F) [def,below=of E]{make deposit (merchant $\rightarrow$ exchange)};
+%\node (G) [def,below=of F]{transfer confirmation (exchange $\rightarrow$ merchant)};
%
%\tikzstyle{C} = [color=black, line width=1pt]
%\draw [->,C](offer) -- (A);
@@ -796,7 +796,7 @@ execute the coin refreshing protocol with the mint.
%\draw [->,C, bend right, shorten <=2mm] (E.east)
% to[out=-135,in=-45,distance=3.8cm] node[left] {aggregate} (D.east);
%\end{tikzpicture}
-%\caption{Interactions between a customer, merchant and mint in the coin spending
+%\caption{Interactions between a customer, merchant and exchange in the coin spending
% protocol}
%\label{fig:spending_protocol_interactions}
%\end{figure}
@@ -804,11 +804,11 @@ execute the coin refreshing protocol with the mint.
\subsection{Refreshing} \label{sec:refreshing}
-We now describe the refresh protocol whereby a dirty coin $C'$ of
+We now describe the refresh protocol whereby a dirty coin $C'$ of
denomination $K$ is melted to obtain a fresh coin $\widetilde{C}$
with the same denomination. In practice, Taler uses a natural
extension where multiple fresh coins are generated a the same time to
-enable giving precise change matching any amount.
+enable giving precise change matching any amount.
In the protocol, $\kappa \ge 3$ is a security parameter and $G$ is the
generator of the elliptic curve.
@@ -830,18 +830,18 @@ generator of the elliptic curve.
between the private key $c'_s$ of the original coin with
the public transfer key $T_p^{(i)}$.
\item The customer computes $B^{(i)} := B_{b^{(i)}}(C^{(i)}_p)$ for $i \in \{1,\ldots,\kappa\}$ and sends a commitment
- $S_{C'}(\vec{E}, \vec{B}, \vec{T_p})$ to the mint.
- \item The mint generates a random $\gamma$ with $1 \le \gamma \le \kappa$ and
+ $S_{C'}(\vec{E}, \vec{B}, \vec{T_p})$ to the exchange.
+ \item The exchange generates a random $\gamma$ with $1 \le \gamma \le \kappa$ and
marks $C'_p$ as spent by committing
$\langle C', \gamma, S_{C'}(\vec{E}, \vec{B}, \vec{T_p}) \rangle$ to disk.
Auditing processes should assure that $\gamma$ is unpredictable until
- this time to prevent the mint from assisting tax evasion.
- \item The mint sends $S_{K'}(C'_p, \gamma)$ to the customer where
- $K'$ is the mint's message signing key.
+ this time to prevent the exchange from assisting tax evasion.
+ \item The exchange sends $S_{K'}(C'_p, \gamma)$ to the customer where
+ $K'$ is the exchange's message signing key.
\item The customer commits $\langle C', S_K(C'_p, \gamma) \rangle$ to disk.
\item The customer computes $\mathfrak{R} := \left(t_s^{(i)}\right)_{i \ne \gamma}$
- and sends $S_{C'}(\mathfrak{R})$ to the mint.
- \item \label{step:refresh-ccheck} The mint checks whether $\mathfrak{R}$ is consistent with the commitments;
+ and sends $S_{C'}(\mathfrak{R})$ to the exchange.
+ \item \label{step:refresh-ccheck} The exchange checks whether $\mathfrak{R}$ is consistent with the commitments;
specifically, it computes for $i \not= \gamma$:
\vspace{-2ex}
@@ -864,8 +864,8 @@ generator of the elliptic curve.
\item \label{step:refresh-done} If the commitments were consistent,
- the mint sends the blind signature $\widetilde{C} :=
- S_{K}(B^{(\gamma)})$ to the customer. Otherwise, the mint responds
+ the exchange sends the blind signature $\widetilde{C} :=
+ S_{K}(B^{(\gamma)})$ to the customer. Otherwise, the exchange responds
with an error indicating the location of the failure.
\end{enumerate}
@@ -875,7 +875,7 @@ generator of the elliptic curve.
\subsection{Linking}
-For a coin that was successfully refreshed, the mint responds to a
+For a coin that was successfully refreshed, the exchange responds to a
request $S_{C'}(\mathtt{link})$ with $(T^{(\gamma)}_p$, $E^{(\gamma)},
\widetilde{C})$.
%
@@ -883,7 +883,7 @@ This allows the owner of the melted coin to also obtain the private
key of the new coin, even if the refreshing protocol was illicitly
executed with the help of another party who generated $\vec{c_s}$ and only
provided $\vec{C_p}$ and other required information to the old owner.
-As a result, linking ensures that access to the new coins minted by
+As a result, linking ensures that access to the new coins exchanged by
the refresh protocol is always {\em shared} with the owner of the
melted coins. This makes it impossible to abuse the refresh protocol
for {\em transactions}.
@@ -892,7 +892,7 @@ The linking request is not expected to be used at all during ordinary
operation of Taler. If the refresh protocol is used by Alice to
obtain change as designed, she already knows all of the information
and thus has little reason to request it via the linking protocol.
-The fundamental reason why the mint must provide the link protocol is
+The fundamental reason why the exchange must provide the link protocol is
simply to provide a threat: if Bob were to use the refresh protocol
for a transaction of funds from Alice to him, Alice may use a link
request to gain shared access to Bob's coins. Thus, this threat
@@ -903,8 +903,8 @@ exchanging the original private coin keys. This is permitted in our
taxation model as with such trust they are assumed to be the same
entity.
-The auditor can anonymously check if the mint correctly implements the
-link request, thus preventing the mint operator from legally disabling
+The auditor can anonymously check if the exchange correctly implements the
+link request, thus preventing the exchange operator from legally disabling
this protocol component. Without the link operation, Taler would
devolve into a payment system where both sides can be anonymous, and
thus no longer provide taxability.
@@ -926,7 +926,7 @@ server indicates that the client is violating the protocol, the
client should record the interaction and enable the user to file a
bug report.
-The second case is a faulty mint service provider. Such faults will
+The second case is a faulty exchange service provider. Such faults will
be detected because of protocol violations, such as providing
a faulty proof or no proof. In this case, the client is expected to
notify the auditor, providing a transcript of the interaction. The
@@ -935,11 +935,11 @@ provide the now correct response to the client or take appropriate
legal action against the faulty provider.
The third case are transient failures, such as network failures or
-temporary hardware failures at the mint service provider. Here, the
+temporary hardware failures at the exchange service provider. Here, the
client may receive an explicit protocol indication, such as an HTTP
response code 500 ``internal server error'' or simply no response.
The appropriate behavior for the client is to automatically retry
-after 1s, and twice more at randomized times within 1 minute.
+after 1s, and twice more at randomized times within 1 minute.
If those three attempts fail, the user should be informed about the
delay. The client should then retry another three times within the
next 24h, and after that time the auditor be informed about the outage.
@@ -947,7 +947,7 @@ next 24h, and after that time the auditor be informed about the outage.
Using this process, short term failures should be effectively obscured
from the user, while malicious behavior is reported to the auditor who
can then presumably rectify the situation, such as by shutting down
-the operator and helping customers to regain refunds for coins in
+the operator and helping customers to regain refunds for coins in
their wallets. To ensure that such refunds are possible, the operator
is expected to always provide adequate securities for the amount of
coins in circulation as part of the certification process.
@@ -961,14 +961,14 @@ details, and having the customer keep the private key of the spent
coins on file.
Given this, the merchant can simply sign a {\em refund confirmation}
-and share it with the mint and the customer. Assuming the mint has
+and share it with the exchange and the customer. Assuming the exchange has
a way to recover the funds from the merchant, or has not yet performed
-the wire transfer, the mint can simply add the value of the refunded
-transaction back to the original coin, re-enabling those funds to be
+the wire transfer, the exchange can simply add the value of the refunded
+transaction back to the original coin, re-enabling those funds to be
spent again by the original customer.
This anonymous customer can then use the refresh protocol to melt the
-refunded coin and create a fresh coin that is unlinkable to the
+refunded coin and create a fresh coin that is unlinkable to the
refunded transaction.
@@ -976,11 +976,11 @@ refunded transaction.
Taler's security is largely equivalent to that of Chaum's original
design without online checks or the cut-and-choose revelation of
-double-spending customers for offline spending.
-We specifically note that the digital equivalent of the ``Columbian
-Black Market Exchange''~\cite{fatf1997} is a theoretical problem for
+double-spending customers for offline spending.
+We specifically note that the digital equivalent of the ``Columbian
+Black Market Exchange''~\cite{fatf1997} is a theoretical problem for
both Chaum and Taler, as individuals with a strong mutual trust
-foundation can simply copy electronic coins and thereby establish a
+foundation can simply copy electronic coins and thereby establish a
limited form of black transfers. However, unlike the situation with
physical checks with blank recipients in the Columbian black market,
the transitivity is limited as each participant can deposit the electronic
@@ -990,11 +990,11 @@ check and not also all previous owners of the physical check.
As with any unconditionally anonymous payment system, the ``Perfect
Crime'' attack~\cite{solms1992perfect} where blackmail is used to
-force the mint to issue anonymous coins also continues to apply in
+force the exchange to issue anonymous coins also continues to apply in
principle. However, as mentioned Taler does facilitate limits on
withdrawals, which we believe is a better trade-off than the
problematic escrow systems where the necessary intransparency
-actually facilitates voluntary cooperation between the mint and
+actually facilitates voluntary cooperation between the exchange and
criminals~\cite{sander1999escrow} and where state can selectively
deanonymize activists to support the deep state's quest for absolute
security.
@@ -1002,12 +1002,12 @@ security.
\subsection{Offline Payments}
Chaum's original proposals for anonymous digital cash avoided the need
-for online interactions with the mint to detect double spending by
+for online interactions with the exchange to detect double spending by
providing a means to deanonymize customers involved in
-double-spending. We believe that this is problematic as the mint or
+double-spending. We believe that this is problematic as the exchange or
the merchant will then still need out-of-band means to recover funds
from the customer, which may be impossible in practice. In contrast,
-in our design only the mint may try to defraud the other participants
+in our design only the exchange may try to defraud the other participants
and disappear. While this is still a risk, and regular financial
audits are required to protect against it, this is more manageable and
significantly cheaper compared to recovering funds via the court
@@ -1017,12 +1017,12 @@ Chaum's method for offline payments would also be incompatible with
the refreshing protocol (Section~\ref{sec:refreshing}) which enables
the crucial feature of giving unlinkable change. The reason is that
if the owner's identity were embedded in coins, it would be leaked to
-the mint as part of the reveal operation in the cut-and-choose
+the exchange as part of the reveal operation in the cut-and-choose
operation of the refreshing protocol.
%\subsection{Merchant Tax Audits}
%
-%For a tax audit on the merchant, the mint includes the business
+%For a tax audit on the merchant, the exchange includes the business
%transaction-specific hash in the transfer of the traditional
%currency. A tax auditor can then request the merchant to reveal
%(meaningful) details about the business transaction ($\mathcal{D}$,
@@ -1048,13 +1048,13 @@ computing base (TCB) is public and free software.
%\subsection{System Performance}
%
%We performed some initial performance measurements for the various
-%operations on our mint implementation. The main conclusion was that
+%operations on our exchange implementation. The main conclusion was that
%the computational and bandwidth cost for transactions described in
%this paper is smaller than $10^{-3}$ cent/transaction, and thus
-%dwarfed by the other business costs for the mint. However, this
+%dwarfed by the other business costs for the exchange. However, this
%figure excludes the cost of currency transfers using traditional
-%banking, which a mint operator would ultimately have to interact with.
-%Here, mint operators should be able to reduce their expenses by
+%banking, which a exchange operator would ultimately have to interact with.
+%Here, exchange operators should be able to reduce their expenses by
%aggregating multiple transfers to the same merchant.
@@ -1065,8 +1065,8 @@ computing base (TCB) is public and free software.
%citizen's need for privacy and the state's need for taxation. The
%coin refreshing protocol makes the design flexible and enables a
%variety of payment methods. The current balance and profits of the
-%mint are also easily determined, thus audits can be used to ensure
-%that the mint operates correctly. The libre implementation and open
+%exchange are also easily determined, thus audits can be used to ensure
+%that the exchange operates correctly. The libre implementation and open
%protocol may finally enable modern society to upgrade to proper
%electronic wallets with efficient, secure and privacy-preserving
%transactions.
@@ -1097,17 +1097,17 @@ certain interactions.
However, we note that Taler's transaction costs are expected to be so
low that these features are likely not particularly useful in
practice: When we performed some initial performance measurements for
-the various operations on our mint implementation, the main conclusion
+the various operations on our exchange implementation, the main conclusion
was that the computational and bandwidth cost for transactions
described in this paper is smaller than $10^{-3}$ cent/transaction,
-and thus dwarfed by the other business costs for the mint. We note
+and thus dwarfed by the other business costs for the exchange. We note
that the $10^{-3}$ cent/transaction estimate excludes the cost of wire
-transfers using traditional banking, which a mint operator would
-ultimately have to interact with. Here, mint operators should be able
+transfers using traditional banking, which a exchange operator would
+ultimately have to interact with. Here, exchange operators should be able
to reduce their expenses by aggregating multiple transfers to the same
merchant.
-As a result of the low cost of the interaction with the mint in Taler
+As a result of the low cost of the interaction with the exchange in Taler
today, we expect that transactions with amounts below Taler's internal
transaction costs to be economically meaningless. Nevertheless, we
document various ways how such transactions could be achieved within
@@ -1120,7 +1120,7 @@ Taler.
For services that include pay-as-you-go billing, customers can over
time sign deposit permissions for an increasing fraction of the value
of a coin to be paid to a particular merchant. As checking with the
-mint for each increment might be expensive, the coin's owner can
+exchange for each increment might be expensive, the coin's owner can
instead sign a {\em lock permission}, which allows the merchant to get
an exclusive right to redeem deposit permissions for the coin for a
limited duration. The merchant uses the lock permission to determine
@@ -1128,41 +1128,41 @@ if the coin has already been spent and to ensure that it cannot be
spent by another merchant for the {\em duration} of the lock as
specified in the lock permission. If the coin has insufficient funds
because too much has been spent or is
-already locked, the mint provides the owner's deposit or locking
+already locked, the exchange provides the owner's deposit or locking
request and signature to prove the attempted fraud by the customer.
-Otherwise, the mint locks the coin for the expected duration of the
+Otherwise, the exchange locks the coin for the expected duration of the
transaction (and remembers the lock permission). The merchant and the
customer can then finalize the business transaction, possibly
exchanging a series of incremental payment permissions for services.
-Finally, the merchant then redeems the coin at the mint before the
+Finally, the merchant then redeems the coin at the exchange before the
lock permission expires to ensure that no other merchant redeems the
coin first.
\begin{enumerate}
\item\label{offer2} The merchant sends an \emph{offer:} $\langle S_M(m, f),
\vec{D} \rangle$ containing the price of the offer $f$, a transaction
- ID $m$ and the list of mints $D_1, \ldots, D_n$ accepted by the merchant
- where each $D_j$ is a mint's public key.
+ ID $m$ and the list of exchanges $D_1, \ldots, D_n$ accepted by the merchant
+ where each $D_j$ is a exchange's public key.
\item\label{lock2} The customer must possess or acquire a coin $\widetilde{C}$
- signed by a mint that is
+ signed by a exchange that is
accepted by the merchant, i.e. $K$ should be signed by some $D_j
\in \{D_1, D_2, \ldots, D_n\}$, and has a value $\geq f$.
Customer then generates a \emph{lock-permission} $\mathcal{L} :=
S_c(\widetilde{C}, t, m, f, M_p)$ where $t$ specifies the time until which the
lock is valid and sends $\langle \mathcal{L}, D_j\rangle$ to the merchant,
- where $D_j$ is the mint which signed $K$.
-\item The merchant asks the mint to apply the lock by sending $\langle
- \mathcal{L} \rangle$ to the mint.
-\item The mint validates $\widetilde{C}$ and detects double spending
+ where $D_j$ is the exchange which signed $K$.
+\item The merchant asks the exchange to apply the lock by sending $\langle
+ \mathcal{L} \rangle$ to the exchange.
+\item The exchange validates $\widetilde{C}$ and detects double spending
in the form of existing \emph{deposit-permission} or
lock-permission records for $\widetilde{C}$. If such records exist
- and indicate that insufficient funds are left, the mint sends those
+ and indicate that insufficient funds are left, the exchange sends those
records to the merchant, who can then use the records to prove the double
spending to the customer.
If double spending is not found,
- the mint commits $\langle \mathcal{L} \rangle$ to disk
+ the exchange commits $\langle \mathcal{L} \rangle$ to disk
and notifies the merchant that locking was successful.
\item\label{contract2} The merchant creates a digitally signed contract
$\mathcal{A} := S_M(m, f, a, H(p, r))$ where $a$ is data relevant to the contract
@@ -1173,23 +1173,23 @@ coin first.
\emph{deposit-permission} $\mathcal{D} := S_c(\widetilde{C}, \widetilde{L}, f, m, M_p, H(a), H(p, r))$, commits
$\langle \mathcal{A}, \mathcal{D} \rangle$ to disk and sends $\mathcal{D}$ to the merchant.
\item\label{invoice_paid2} The merchant commits the received $\langle \mathcal{D} \rangle$ to disk.
-\item The merchant gives $(\mathcal{D}, p, r)$ to the mint, revealing his
+\item The merchant gives $(\mathcal{D}, p, r)$ to the exchange, revealing his
payment information.
-\item The mint verifies $(\mathcal{D}, p, r)$ for its validity and
+\item The exchange verifies $(\mathcal{D}, p, r)$ for its validity and
checks against double spending, while of
course permitting the merchant to withdraw funds from the amount that
had been locked for this merchant.
\item If $\widetilde{C}$ is valid and no equivalent \emph{deposit-permission} for $\widetilde{C}$ and $\widetilde{L}$ exists on disk, the
- mint performs the following transaction:
+ exchange performs the following transaction:
\begin{enumerate}
\item $\langle \mathcal{D}, p, r \rangle$ is committed to disk.
\item\label{transfer2} transfers an amount of $f$ to the merchant's bank account
given in $p$. The subject line of the transaction to $p$ must contain
$H(\mathcal{D})$.
\end{enumerate}
- Finally, the mint sends a confirmation to the merchant.
+ Finally, the exchange sends a confirmation to the merchant.
\item If the deposit record $\langle \mathcal{D}, p, r \rangle$ already exists,
- the mint sends the confirmation to the merchant,
+ the exchange sends the confirmation to the merchant,
but does not transfer money to $p$ again.
\end{enumerate}
@@ -1223,7 +1223,7 @@ incremental amount up to $f_{max}$:
For transactions with multiple coins, the steps of the protocol are
executed in parallel for each coin. During the time a coin is locked,
the locked fraction may not be spent at a different merchant or via a
-deposit permission that does not contain $\mathcal{L}$. The mint will
+deposit permission that does not contain $\mathcal{L}$. The exchange will
release the locks when they expire or are used in a deposit operation.
Thus the coins can be used with other merchants once their locks
expire, even if the original merchant never executed any deposit for
@@ -1234,7 +1234,7 @@ Similarly, if a transaction is aborted after Step 2, subsequent
transactions with the same coin can be linked to the coin, but not
directly to the coin's owner. The same applies to partially spent
coins. Thus, to unlink subsequent transactions from a coin, the
-customer has to execute the coin refreshing protocol with the mint.
+customer has to execute the coin refreshing protocol with the exchange.
%\begin{figure}[h]
%\centering
@@ -1244,12 +1244,12 @@ customer has to execute the coin refreshing protocol with the mint.
%\node (origin) at (0,0) {};
%\node (offer) [def,below=of origin]{make offer (merchant $\rightarrow$ customer)};
%\node (A) [def,below=of offer]{permit lock (customer $\rightarrow$ merchant)};
-%\node (B) [def,below=of A]{apply lock (merchant $\rightarrow$ mint)};
-%\node (C) [def,below=of B]{confirm (or refuse) lock (mint $\rightarrow$ merchant)};
+%\node (B) [def,below=of A]{apply lock (merchant $\rightarrow$ exchange)};
+%\node (C) [def,below=of B]{confirm (or refuse) lock (exchange $\rightarrow$ merchant)};
%\node (D) [def,below=of C]{sign contract (merchant $\rightarrow$ customer)};
%\node (E) [def,below=of D]{permit deposit (customer $\rightarrow$ merchant)};
-%\node (F) [def,below=of E]{make deposit (merchant $\rightarrow$ mint)};
-%\node (G) [def,below=of F]{transfer confirmation (mint $\rightarrow$ merchant)};
+%\node (F) [def,below=of E]{make deposit (merchant $\rightarrow$ exchange)};
+%\node (G) [def,below=of F]{transfer confirmation (exchange $\rightarrow$ merchant)};
%
%\tikzstyle{C} = [color=black, line width=1pt]
%\draw [->,C](offer) -- (A);
@@ -1263,7 +1263,7 @@ customer has to execute the coin refreshing protocol with the mint.
%\draw [->,C, bend right, shorten <=2mm] (E.east)
% to[out=-135,in=-45,distance=3.8cm] node[left] {aggregate} (D.east);
%\end{tikzpicture}
-%\caption{Interactions between a customer, merchant and mint in the coin spending
+%\caption{Interactions between a customer, merchant and exchange in the coin spending
% protocol}
%\label{fig:spending_protocol_interactions}
%\end{figure}
@@ -1274,7 +1274,7 @@ customer has to execute the coin refreshing protocol with the mint.
Similar to Peppercoin, Taler supports probabilistic {\em micro}donations of coins to
support cost-effective transactions for small amounts. We consider
amounts to be ``micro'' if the value of the transaction is close or
-even below the business cost of an individual transaction to the mint.
+even below the business cost of an individual transaction to the exchange.
To support microdonations, an ordinary transaction is performed based
on the result of a biased coin flip with a probability related to the
@@ -1282,7 +1282,7 @@ desired transaction amount in relation to the value of the coin. More
specifically, a microdonation of value $\epsilon$ is upgraded to a
macropayment of value $m$ with a probability of $\frac{\epsilon}{m}$.
Here, $m$ is chosen such that the business transaction cost at the
-mint is small in relation to $m$. The mint is only involved in the
+exchange is small in relation to $m$. The exchange is only involved in the
tiny fraction of transactions that are upgraded. On average both
customers and merchants end up paying (or receiving) the expected
amount $\epsilon$ per microdonation.
@@ -1290,12 +1290,12 @@ amount $\epsilon$ per microdonation.
Unlike Peppercoin, in Taler either the merchant wins and the customer
looses the coin, or the merchant looses and the customer keeps the
coin. Thus, there is no opportunity for the merchant and the customer
-to conspire against the mint. To determine if the coin is to be
+to conspire against the exchange. To determine if the coin is to be
transferred, merchant and customer execute a secure coin flipping
protocol~\cite{blum1981}. The commit values are included in the
business contract and are revealed after the contract has been signed
using the private key of the coin. If the coin flip is decided in
-favor of the merchant, the merchant can redeem the coin at the mint.
+favor of the merchant, the merchant can redeem the coin at the exchange.
One issue in this protocol is that the customer may use a worthless
coin by offering a coin that has already been spent. This kind of
@@ -1306,9 +1306,9 @@ already spent coins until the coin flip is in his favor.
As with incremental spending, lock permissions could be used to ensure
that the customer cannot defraud the merchant by offering a coin that
-has already been spent. However, as this means involving the mint
+has already been spent. However, as this means involving the exchange
even if the merchant looses the coin flip, such a scheme is unsuitable
-for microdonations as the transaction costs from involving the mint
+for microdonations as the transaction costs from involving the exchange
might be disproportionate to the value of the transaction, and thus
with locking the probabilistic scheme has no advantage over simply
using fractional payments.
@@ -1366,7 +1366,7 @@ indicate the application of a function $f$ to one or more arguments. Records of
data being committed to disk are represented in between $\langle\rangle$.
\begin{description}
- \item[$K_s$]{Private (RSA) key of the mint used for coin signing}
+ \item[$K_s$]{Private (RSA) key of the exchange used for coin signing}
\item[$K_p$]{Public (RSA) key corresponding to $K_s$}
\item[$K$]{Public-priate (RSA) coin signing key pair $K := (K_s, K_p)$}
\item[$b$]{RSA blinding factor for RSA-style blind signatures}
@@ -1389,11 +1389,11 @@ data being committed to disk are represented in between $\langle\rangle$.
\item[$c_s'$]{Private key of a ``dirty'' coin (otherwise like $c_s$)}
\item[$C_p'$]{Public key of a ``dirty'' coin (otherwise like $C_p$)}
\item[$C'$]{Dirty coin (otherwise like $C$)}
- \item[$\widetilde{C}$]{Mint signature $S_K(C_p)$ indicating validity of a fresh coin (with key $C$)}
- \item[$n$]{Number of mints accepted by a merchant}
- \item[$j$]{Index into a set of accepted mints, $i \in \{1,\ldots,n\}$}
- \item[$D_j$]{Public key of a mint (not used to sign coins)}
- \item[$\vec{D}$]{Vector of $D_j$ signifying mints accepted by a merchant}
+ \item[$\widetilde{C}$]{Exchange signature $S_K(C_p)$ indicating validity of a fresh coin (with key $C$)}
+ \item[$n$]{Number of exchanges accepted by a merchant}
+ \item[$j$]{Index into a set of accepted exchanges, $i \in \{1,\ldots,n\}$}
+ \item[$D_j$]{Public key of a exchange (not used to sign coins)}
+ \item[$\vec{D}$]{Vector of $D_j$ signifying exchanges accepted by a merchant}
\item[$a$]{Complete text of a contract between customer and merchant}
\item[$f$]{Amount a customer agrees to pay to a merchant for a contract}
\item[$m$]{Unique transaction identifier chosen by the merchant}
diff --git a/doc/taler-auditor-sign.1 b/doc/taler-auditor-sign.1
index ed264a496..177d0df04 100644
--- a/doc/taler-auditor-sign.1
+++ b/doc/taler-auditor-sign.1
@@ -1,7 +1,7 @@
.TH TALER\-AUDITOR\-SIGN 1 "Sep 15, 2015" "GNU Taler"
.SH NAME
-taler\-auditor\-sign \- Sign mint denomination as auditor.
+taler\-auditor\-sign \- Sign exchange denomination as auditor.
.SH SYNOPSIS
.B taler\-auditor\-sign
@@ -9,7 +9,7 @@ taler\-auditor\-sign \- Sign mint denomination as auditor.
.br
.SH DESCRIPTION
-\fBtaler\-auditor\-sign\fP is a command line tool to be used by an auditor to sign that he is aware of certain keys being used by a mint. Using this signature, the auditor affirms that he will verify that the mint is properly accounting for those coins.
+\fBtaler\-auditor\-sign\fP is a command line tool to be used by an auditor to sign that he is aware of certain keys being used by a exchange. Using this signature, the auditor affirms that he will verify that the exchange is properly accounting for those coins.
.SH OPTIONS
.B
@@ -19,11 +19,11 @@ Location of the private EdDSA auditor key. If it does not exist, it will be cre
.IP "\-h, \-\-help"
Print short help on options.
.B
-.IP "\-m KEY, \-\-mint-key=KEY"
-Public key of the mint in Crockford base32 encoding, for example as generated by gnunet\-ecc \-p.
+.IP "\-m KEY, \-\-exchange-key=KEY"
+Public key of the exchange in Crockford base32 encoding, for example as generated by gnunet\-ecc \-p.
.B
-.IP "\-r FILE, \-\-mint-request=FILE"
-File with the mint's denomination key signing request as generated by taler\-mint\-keyup \-o.
+.IP "\-r FILE, \-\-exchange-request=FILE"
+File with the exchange's denomination key signing request as generated by taler\-exchange\-keyup \-o.
.B
.IP "\-o FILE, \-\-output=FILE"
File where the auditor should write the EdDSA signature.
@@ -32,4 +32,4 @@ File where the auditor should write the EdDSA signature.
Report bugs by using Mantis <https://gnunet.org/bugs/> or by sending electronic mail to <taler@gnu.org>
.SH "SEE ALSO"
-\fBtaler\-mint\-keyup\fP(1), \fBgnunet\-ecc\fP(1), \fBtaler.conf\fP(5)
+\fBtaler\-exchange\-keyup\fP(1), \fBgnunet\-ecc\fP(1), \fBtaler.conf\fP(5)
diff --git a/doc/taler-exchange-dbinit.1 b/doc/taler-exchange-dbinit.1
new file mode 100644
index 000000000..456a85b0c
--- /dev/null
+++ b/doc/taler-exchange-dbinit.1
@@ -0,0 +1,29 @@
+.TH TALER\-EXCHANGE\-DBINIT 1 "Apr 22, 2015" "GNU Taler"
+
+.SH NAME
+taler\-exchange\-dbinit \- Initialize Taler exchange database.
+
+.SH SYNOPSIS
+.B taler\-exchange\-dbinit
+.RI [ options ]
+.br
+
+.SH DESCRIPTION
+\fBtaler\-exchange\-dbinit\fP is a command line tool to initialize the Taler exchange database. It creates the necessary tables and indices for the Taler exchange to operate.
+
+.SH OPTIONS
+.B
+.IP "\-d DIRNAME, \-\-exchange-dir=DIRNAME"
+Use the configuration and other resources for the exchange to operate from DIRNAME.
+.B
+.IP "\-h, \-\-help"
+Print short help on options.
+.B
+.IP "\-v, \-\-version"
+Print version information.
+
+.SH BUGS
+Report bugs by using Mantis <https://gnunet.org/bugs/> or by sending electronic mail to <taler@gnu.org>
+
+.SH "SEE ALSO"
+\fBtaler\-exchange\-httpd\fP(1), \fBtaler\-exchange\-keyup\fP(1), \fBtaler\-exchange\-reservemod\fP(1), \fBtaler.conf\fP(5)
diff --git a/doc/taler-exchange-httpd.1 b/doc/taler-exchange-httpd.1
new file mode 100644
index 000000000..959f1ec76
--- /dev/null
+++ b/doc/taler-exchange-httpd.1
@@ -0,0 +1,39 @@
+.TH TALER\-EXCHANGE\-HTTPD 1 "Apr 22, 2015" "GNU Taler"
+
+.SH NAME
+taler\-exchange\-httpd \- Run Taler exchange (with RESTful API)
+
+.SH SYNOPSIS
+.B taler\-exchange\-httpd
+.RI [ options ]
+.br
+
+.SH DESCRIPTION
+\fBtaler\-exchange\-httpd\fP is a command line tool to run the Taler exchange (HTTP server). The required configuration, keys and database must exist before running this command.
+
+.SH OPTIONS
+.B
+.IP "\-C, \-\-connection-close"
+Force each HTTP connection to be closed after each request (useful in combination with \-f to avoid having to wait for nc to time out).
+.B
+.IP "\-d DIRNAME, \-\-exchange-dir=DIRNAME"
+Use the configuration and other resources for the exchange to operate from DIRNAME.
+.B
+.IP "\-h, \-\-help"
+Print short help on options.
+.B
+.IP "\-v, \-\-version"
+Print version information.
+.B
+.IP "\-f FILENAME, \-\-file\-input=FILENAME"
+This option is only available if the exchange was compiled with the configure option
+\-\-enable\-developer\-mode. It is used for generating test cases against the exchange using AFL. When this option is present, the HTTP server will (1) terminate after the first client's HTTP connection is completed, and (2) automatically start such a client using a helper process based on the 'nc' or 'ncat' binary using FILENAME as the standard input to the helper process. As a result, the process will effectively run with FILENAME as the input from an HTTP client and then immediately exit. This is useful to test taler\-exchange\-httpd against many different possible inputs in a controlled way.
+.B
+.IP \"-t SECONDS, \-\-timeout=SECONDS"
+Specifies the number of SECONDS after which the HTTPD should close (idle) HTTP connections.
+
+.SH BUGS
+Report bugs by using Mantis <https://gnunet.org/bugs/> or by sending electronic mail to <taler@gnu.org>
+
+.SH "SEE ALSO"
+\fBtaler\-exchange\-dbinit\fP(1), \fBtaler\-exchange\-keyup\fP(1), \fBtaler\-exchange\-reservemod\fP(1), \fBtaler.conf\fP(5)
diff --git a/doc/taler-exchange-keycheck.1 b/doc/taler-exchange-keycheck.1
new file mode 100644
index 000000000..3f3382336
--- /dev/null
+++ b/doc/taler-exchange-keycheck.1
@@ -0,0 +1,29 @@
+.TH TALER\-EXCHANGE\-KEYCHECK 1 "Apr 22, 2015" "GNU Taler"
+
+.SH NAME
+taler\-exchange\-keycheck \- Check validity of Taler signing and denomination keys.
+
+.SH SYNOPSIS
+.B taler\-exchange\-keycheck
+.RI [ options ]
+.br
+
+.SH DESCRIPTION
+\fBtaler\-exchange\-keycheck\fP can be used to check if the signing and denomination keys in the operation directory are well-formed. This can be useful after importing fresh keys from the offline system to ensure that the files are correct.
+
+.SH OPTIONS
+.B
+.IP "\-d DIRNAME, \-\-exchange-dir=DIRNAME"
+Use the configuration and other resources for the exchange to operate from DIRNAME.
+.B
+.IP "\-h, \-\-help"
+Print short help on options.
+.B
+.IP "\-v, \-\-version"
+Print version information.
+
+.SH BUGS
+Report bugs by using Mantis <https://gnunet.org/bugs/> or by sending electronic mail to <taler@gnu.org>
+
+.SH "SEE ALSO"
+\fBtaler\-exchange\-httpd\fP(1), \fBtaler\-exchange\-keyup\fP(1), \fBtaler\-exchange\-dbinit\fP(1), \fBtaler.conf\fP(5)
diff --git a/doc/taler-exchange-keyup.1 b/doc/taler-exchange-keyup.1
new file mode 100644
index 000000000..541c10ec8
--- /dev/null
+++ b/doc/taler-exchange-keyup.1
@@ -0,0 +1,38 @@
+.TH TALER\-EXCHANGE\-KEYUP 1 "Apr 22, 2015" "GNU Taler"
+
+.SH NAME
+taler\-exchange\-keyup \- Setup Taler exchange denomination and signing keys.
+
+.SH SYNOPSIS
+.B taler\-exchange\-keyup
+.RI [ options ]
+.br
+
+.SH DESCRIPTION
+\fBtaler\-exchange\-keyup\fP is a command line tool to setup Taler denomination and signing keys. This tool requires access to the exchange's long-term offline signing key and should be run in a secure (offline) environment under strict controls. The resulting keys can then be copied to the main online directory where the Taler HTTP server operates.
+
+.SH OPTIONS
+.B
+.IP "\-d DIRNAME, \-\-exchange-dir=DIRNAME"
+Use the configuration and other resources for the exchange to operate from DIRNAME.
+.B
+.IP "\-h, \-\-help"
+Print short help on options.
+.B
+.IP "\-m FILE, \-\-master-key=FILE"
+Location of the private EdDSA offline master key of the exchange.
+.B
+.IP "\-o FILE, \-\-ouptut=FILE"
+Where to write a denomination key signing request file to be given to the auditor.
+.B
+.IP "\-t TIMESTAMP, \-\-time=TIMESTAMP"
+Operate as if the current time was TIMESTAMP.
+.B
+.IP "\-v, \-\-version"
+Print version information.
+
+.SH BUGS
+Report bugs by using Mantis <https://gnunet.org/bugs/> or by sending electronic mail to <taler@gnu.org>
+
+.SH "SEE ALSO"
+\fBtaler\-exchange\-httpd\fP(1), \fBtaler\-exchange\-keyup\fP(1), \fBtaler\-exchange\-keycheck\fP(1), \fBtaler.conf\fP(5)
diff --git a/doc/taler-exchange-reservemod.1 b/doc/taler-exchange-reservemod.1
new file mode 100644
index 000000000..7044a7c61
--- /dev/null
+++ b/doc/taler-exchange-reservemod.1
@@ -0,0 +1,35 @@
+.TH TALER\-EXCHANGE\-RESERVEMOD 1 "Apr 22, 2015" "GNU Taler"
+
+.SH NAME
+taler\-exchange\-reservemod \- Modify reserve balance in the Taler exchange database.
+
+.SH SYNOPSIS
+.B taler\-exchange\-reservemod
+.RI [ options ]
+.br
+
+.SH DESCRIPTION
+\fBtaler\-exchange\-reservemod\fP is a command line tool to modify reserves in the Taler exchange database. Basically, it can be used to import deposits, either for testing or as part of the import from the list of incoming transactions.
+
+.SH OPTIONS
+.B
+.IP "\-a DENOM, \-\-add=DENOM"
+Amount to add to the reserve.
+.B
+.IP "\-d DIRNAME, \-\-exchange-dir=DIRNAME"
+Use the configuration and other resources for the exchange to operate from DIRNAME.
+.B
+.IP "\-h, \-\-help"
+Print short help on options.
+.B
+.IP "\-R KEY, \-\-reserve=KEY"
+Public EdDSA key of the reserve to modify.
+.B
+.IP "\-v, \-\-version"
+Print version information.
+
+.SH BUGS
+Report bugs by using Mantis <https://gnunet.org/bugs/> or by sending electronic mail to <taler@gnu.org>
+
+.SH "SEE ALSO"
+\fBtaler\-exchange\-httpd\fP(1), \fBtaler\-exchange\-keyup\fP(1), \fBtaler\-exchange\-dbinit\fP(1), \fBtaler.conf\fP(5)
diff --git a/doc/taler-mint-sepa.1 b/doc/taler-exchange-sepa.1
index 62d75a667..b24828d96 100644
--- a/doc/taler-mint-sepa.1
+++ b/doc/taler-exchange-sepa.1
@@ -1,15 +1,15 @@
-.TH TALER\-MINT\-SEPA 1 "Apr 22, 2015" "GNU Taler"
+.TH TALER\-EXCHANGE\-SEPA 1 "Apr 22, 2015" "GNU Taler"
.SH NAME
-taler\-mint\-sepa \- Create the master-key signed response to /wire/sepa.
+taler\-exchange\-sepa \- Create the master-key signed response to /wire/sepa.
.SH SYNOPSIS
-.B taler\-mint\-sepa
+.B taler\-exchange\-sepa
.RI [ options ]
.br
.SH DESCRIPTION
-\fBtaler\-mint\-sepa\fP is used to create the mint's reply to a /wire/sepa request. It converts the bank details into the appropriate signed response. This needs to be done using the long-term offline master key.
+\fBtaler\-exchange\-sepa\fP is used to create the exchange's reply to a /wire/sepa request. It converts the bank details into the appropriate signed response. This needs to be done using the long-term offline master key.
.SH OPTIONS
.B
@@ -23,7 +23,7 @@ Specifies the IBAN to use.
Specifies the name of the account holder.
.B
.IP "\-m MASTERKEYFILE, \-\-master=MASTERKEYFILE"
-Specifies the name of the file containing the mint's master key.
+Specifies the name of the file containing the exchange's master key.
.B
.IP "\-o FILENAME, \-\-output=FILENAME"
Where to write the SEPA_RESPONSE_FILE.
@@ -38,4 +38,4 @@ Print version information.
Report bugs by using Mantis <https://gnunet.org/bugs/> or by sending electronic mail to <taler@gnu.org>
.SH "SEE ALSO"
-\fBtaler\-mint\-httpd\fP(1), \fBtaler.conf\fP(5)
+\fBtaler\-exchange\-httpd\fP(1), \fBtaler.conf\fP(5)
diff --git a/doc/taler-mint-dbinit.1 b/doc/taler-mint-dbinit.1
deleted file mode 100644
index c8678aed0..000000000
--- a/doc/taler-mint-dbinit.1
+++ /dev/null
@@ -1,29 +0,0 @@
-.TH TALER\-MINT\-DBINIT 1 "Apr 22, 2015" "GNU Taler"
-
-.SH NAME
-taler\-mint\-dbinit \- Initialize Taler mint database.
-
-.SH SYNOPSIS
-.B taler\-mint\-dbinit
-.RI [ options ]
-.br
-
-.SH DESCRIPTION
-\fBtaler\-mint\-dbinit\fP is a command line tool to initialize the Taler mint database. It creates the necessary tables and indices for the Taler mint to operate.
-
-.SH OPTIONS
-.B
-.IP "\-d DIRNAME, \-\-mint-dir=DIRNAME"
-Use the configuration and other resources for the mint to operate from DIRNAME.
-.B
-.IP "\-h, \-\-help"
-Print short help on options.
-.B
-.IP "\-v, \-\-version"
-Print version information.
-
-.SH BUGS
-Report bugs by using Mantis <https://gnunet.org/bugs/> or by sending electronic mail to <taler@gnu.org>
-
-.SH "SEE ALSO"
-\fBtaler\-mint\-httpd\fP(1), \fBtaler\-mint\-keyup\fP(1), \fBtaler\-mint\-reservemod\fP(1), \fBtaler.conf\fP(5)
diff --git a/doc/taler-mint-httpd.1 b/doc/taler-mint-httpd.1
deleted file mode 100644
index 4f9c35292..000000000
--- a/doc/taler-mint-httpd.1
+++ /dev/null
@@ -1,39 +0,0 @@
-.TH TALER\-MINT\-HTTPD 1 "Apr 22, 2015" "GNU Taler"
-
-.SH NAME
-taler\-mint\-httpd \- Run Taler mint (with RESTful API)
-
-.SH SYNOPSIS
-.B taler\-mint\-httpd
-.RI [ options ]
-.br
-
-.SH DESCRIPTION
-\fBtaler\-mint\-httpd\fP is a command line tool to run the Taler mint (HTTP server). The required configuration, keys and database must exist before running this command.
-
-.SH OPTIONS
-.B
-.IP "\-C, \-\-connection-close"
-Force each HTTP connection to be closed after each request (useful in combination with \-f to avoid having to wait for nc to time out).
-.B
-.IP "\-d DIRNAME, \-\-mint-dir=DIRNAME"
-Use the configuration and other resources for the mint to operate from DIRNAME.
-.B
-.IP "\-h, \-\-help"
-Print short help on options.
-.B
-.IP "\-v, \-\-version"
-Print version information.
-.B
-.IP "\-f FILENAME, \-\-file\-input=FILENAME"
-This option is only available if the mint was compiled with the configure option
-\-\-enable\-developer\-mode. It is used for generating test cases against the mint using AFL. When this option is present, the HTTP server will (1) terminate after the first client's HTTP connection is completed, and (2) automatically start such a client using a helper process based on the 'nc' or 'ncat' binary using FILENAME as the standard input to the helper process. As a result, the process will effectively run with FILENAME as the input from an HTTP client and then immediately exit. This is useful to test taler\-mint\-httpd against many different possible inputs in a controlled way.
-.B
-.IP \"-t SECONDS, \-\-timeout=SECONDS"
-Specifies the number of SECONDS after which the HTTPD should close (idle) HTTP connections.
-
-.SH BUGS
-Report bugs by using Mantis <https://gnunet.org/bugs/> or by sending electronic mail to <taler@gnu.org>
-
-.SH "SEE ALSO"
-\fBtaler\-mint\-dbinit\fP(1), \fBtaler\-mint\-keyup\fP(1), \fBtaler\-mint\-reservemod\fP(1), \fBtaler.conf\fP(5)
diff --git a/doc/taler-mint-keycheck.1 b/doc/taler-mint-keycheck.1
deleted file mode 100644
index a2c153244..000000000
--- a/doc/taler-mint-keycheck.1
+++ /dev/null
@@ -1,29 +0,0 @@
-.TH TALER\-MINT\-KEYCHECK 1 "Apr 22, 2015" "GNU Taler"
-
-.SH NAME
-taler\-mint\-keycheck \- Check validity of Taler signing and denomination keys.
-
-.SH SYNOPSIS
-.B taler\-mint\-keycheck
-.RI [ options ]
-.br
-
-.SH DESCRIPTION
-\fBtaler\-mint\-keycheck\fP can be used to check if the signing and denomination keys in the operation directory are well-formed. This can be useful after importing fresh keys from the offline system to ensure that the files are correct.
-
-.SH OPTIONS
-.B
-.IP "\-d DIRNAME, \-\-mint-dir=DIRNAME"
-Use the configuration and other resources for the mint to operate from DIRNAME.
-.B
-.IP "\-h, \-\-help"
-Print short help on options.
-.B
-.IP "\-v, \-\-version"
-Print version information.
-
-.SH BUGS
-Report bugs by using Mantis <https://gnunet.org/bugs/> or by sending electronic mail to <taler@gnu.org>
-
-.SH "SEE ALSO"
-\fBtaler\-mint\-httpd\fP(1), \fBtaler\-mint\-keyup\fP(1), \fBtaler\-mint\-dbinit\fP(1), \fBtaler.conf\fP(5)
diff --git a/doc/taler-mint-keyup.1 b/doc/taler-mint-keyup.1
deleted file mode 100644
index 71135b36a..000000000
--- a/doc/taler-mint-keyup.1
+++ /dev/null
@@ -1,38 +0,0 @@
-.TH TALER\-MINT\-KEYUP 1 "Apr 22, 2015" "GNU Taler"
-
-.SH NAME
-taler\-mint\-keyup \- Setup Taler mint denomination and signing keys.
-
-.SH SYNOPSIS
-.B taler\-mint\-keyup
-.RI [ options ]
-.br
-
-.SH DESCRIPTION
-\fBtaler\-mint\-keyup\fP is a command line tool to setup Taler denomination and signing keys. This tool requires access to the mint's long-term offline signing key and should be run in a secure (offline) environment under strict controls. The resulting keys can then be copied to the main online directory where the Taler HTTP server operates.
-
-.SH OPTIONS
-.B
-.IP "\-d DIRNAME, \-\-mint-dir=DIRNAME"
-Use the configuration and other resources for the mint to operate from DIRNAME.
-.B
-.IP "\-h, \-\-help"
-Print short help on options.
-.B
-.IP "\-m FILE, \-\-master-key=FILE"
-Location of the private EdDSA offline master key of the mint.
-.B
-.IP "\-o FILE, \-\-ouptut=FILE"
-Where to write a denomination key signing request file to be given to the auditor.
-.B
-.IP "\-t TIMESTAMP, \-\-time=TIMESTAMP"
-Operate as if the current time was TIMESTAMP.
-.B
-.IP "\-v, \-\-version"
-Print version information.
-
-.SH BUGS
-Report bugs by using Mantis <https://gnunet.org/bugs/> or by sending electronic mail to <taler@gnu.org>
-
-.SH "SEE ALSO"
-\fBtaler\-mint\-httpd\fP(1), \fBtaler\-mint\-keyup\fP(1), \fBtaler\-mint\-keycheck\fP(1), \fBtaler.conf\fP(5)
diff --git a/doc/taler-mint-reservemod.1 b/doc/taler-mint-reservemod.1
deleted file mode 100644
index 1d8270458..000000000
--- a/doc/taler-mint-reservemod.1
+++ /dev/null
@@ -1,35 +0,0 @@
-.TH TALER\-MINT\-RESERVEMOD 1 "Apr 22, 2015" "GNU Taler"
-
-.SH NAME
-taler\-mint\-reservemod \- Modify reserve balance in the Taler mint database.
-
-.SH SYNOPSIS
-.B taler\-mint\-reservemod
-.RI [ options ]
-.br
-
-.SH DESCRIPTION
-\fBtaler\-mint\-reservemod\fP is a command line tool to modify reserves in the Taler mint database. Basically, it can be used to import deposits, either for testing or as part of the import from the list of incoming transactions.
-
-.SH OPTIONS
-.B
-.IP "\-a DENOM, \-\-add=DENOM"
-Amount to add to the reserve.
-.B
-.IP "\-d DIRNAME, \-\-mint-dir=DIRNAME"
-Use the configuration and other resources for the mint to operate from DIRNAME.
-.B
-.IP "\-h, \-\-help"
-Print short help on options.
-.B
-.IP "\-R KEY, \-\-reserve=KEY"
-Public EdDSA key of the reserve to modify.
-.B
-.IP "\-v, \-\-version"
-Print version information.
-
-.SH BUGS
-Report bugs by using Mantis <https://gnunet.org/bugs/> or by sending electronic mail to <taler@gnu.org>
-
-.SH "SEE ALSO"
-\fBtaler\-mint\-httpd\fP(1), \fBtaler\-mint\-keyup\fP(1), \fBtaler\-mint\-dbinit\fP(1), \fBtaler.conf\fP(5)
diff --git a/doc/taler.conf.5 b/doc/taler.conf.5
index 87f216913..f9d9d6312 100644
--- a/doc/taler.conf.5
+++ b/doc/taler.conf.5
@@ -10,9 +10,9 @@ taler.conf \- Taler configuration file.
The basic structure of the configuration file is the following. The file is split into sections. Every section begins with "[SECTIONNAME]" and contains a number of options of the form "OPTION=VALUE". Empty lines and lines beginning with a "#" are treated as comments.
-.SH MINT OPTIONS
+.SH EXCHANGE OPTIONS
-The following options are from the "[mint]" section and used by most mint tools:
+The following options are from the "[exchange]" section and used by most exchange tools:
.IP CURRENCY
Name of the currency, i.e. "EUR" for Euro.
@@ -23,32 +23,32 @@ The following options are from the "[mint]" section and used by most mint tools:
.IP PORT
Port on which the HTTP server listens, i.e. 8080.
.IP MASTER_PUBLIC_KEY
- Crockford Base32-encoded master public key, public version of the mint\'s long\-time offline signing key.
+ Crockford Base32-encoded master public key, public version of the exchange\'s long\-time offline signing key.
.SH WIRE transfer details
-The following options must be in section "[mint-wire-test]":
+The following options must be in section "[exchange-wire-test]":
.IP REDIRECT_URL
URL to redirect /wire/test to. Should contain a Web form the user can use to charge his wallet with coins in a "test" currency for testing. If this option is not provided, /wire/test will return "501 NOT IMPLEMENTED".
-The following options must be in section "[mint-wire-sepa]":
+The following options must be in section "[exchange-wire-sepa]":
.IP SEPA_RESPONSE_FILE
- Filename with the JSON body for the /wire/sepa response, signed using the mint's long-term offline master key. If this option is not provided, /wire/test will return "501 NOT IMPLEMENTED". Use "taler-mint-sepa" to create the SEPA_RESPONSE_FILE.
+ Filename with the JSON body for the /wire/sepa response, signed using the exchange's long-term offline master key. If this option is not provided, /wire/test will return "501 NOT IMPLEMENTED". Use "taler-exchange-sepa" to create the SEPA_RESPONSE_FILE.
.SH Postgres database options
-The following options must be in section "[mintdb-postgres]":
+The following options must be in section "[exchangedb-postgres]":
.IP DB_CONN_STR
How to access the database, i.e. "postgres:///taler" to use the "taler" database. Testcases use "talercheck".
.SH COIN OPTIONS
-The following options must be in sections starting with "[coin_]" and are used by taler\-mint\-keyup to create denomination keys:
+The following options must be in sections starting with "[coin_]" and are used by taler\-exchange\-keyup to create denomination keys:
.IP VALUE
Value of the coin, i.e. "EUR:1.50" for 1 Euro and 50 Cents (per coin).
@@ -69,7 +69,7 @@ The following options must be in sections starting with "[coin_]" and are used b
.SH KEY OPTIONS
-The following options are from the "[mint_keys]" section and used by most taler\-mint\-keyup to create keys:
+The following options are from the "[exchange_keys]" section and used by most taler\-exchange\-keyup to create keys:
.IP SIGNKEY_DURATION
For how long is a signing key valid?
@@ -85,5 +85,5 @@ The following options are from the "[mint_keys]" section and used by most taler\
Report bugs by using Mantis <https://gnunet.org/bugs/> or by sending electronic mail to <taler@gnu.org>
.SH "SEE ALSO"
-\fBtaler\-mint\-httpd\fP(1), \fBtaler\-mint\-keyup\fP(1), \fBtaler\-mint\-reservemod\fP(1), \fBtaler\-mint\-dbinit\fP(1), \fBtaler\-mint\-sepa(1)
+\fBtaler\-exchange\-httpd\fP(1), \fBtaler\-exchange\-keyup\fP(1), \fBtaler\-exchange\-reservemod\fP(1), \fBtaler\-exchange\-dbinit\fP(1), \fBtaler\-exchange\-sepa(1)
diff --git a/src/Makefile.am b/src/Makefile.am
index ac839d52a..37c902e65 100644
--- a/src/Makefile.am
+++ b/src/Makefile.am
@@ -3,16 +3,24 @@ AM_CPPFLAGS = -I$(top_srcdir)/src/include
if HAVE_POSTGRESQL
PQ_DIR = pq
endif
+if HAVE_LIBCURL
+ BANK_LIB = bank-lib
+else
+if HAVE_LIBGNURL
+ BANK_LIB = bank-lib
+endif
+endif
+
if WALLET_ONLY
SUBDIRS = include util
else
-SUBDIRS = include util $(PQ_DIR) bank-lib wire mintdb mint mint-tools
+SUBDIRS = include util $(PQ_DIR) $(BANK_LIB) wire exchangedb exchange exchange-tools
if HAVE_LIBCURL
- SUBDIRS += mint-lib
+ SUBDIRS += exchange-lib
else
if HAVE_LIBGNURL
- SUBDIRS += mint-lib
+ SUBDIRS += exchange-lib
endif
endif
diff --git a/src/bank-lib/bank_api_context.c b/src/bank-lib/bank_api_context.c
index a47b4072a..2e4083cae 100644
--- a/src/bank-lib/bank_api_context.c
+++ b/src/bank-lib/bank_api_context.c
@@ -390,7 +390,7 @@ TALER_BANK_fini (struct TALER_BANK_Context *ctx)
/**
* Obtain the URL to use for an API request.
*
- * @param h the mint handle to query
+ * @param h the exchange handle to query
* @param path Taler API path (i.e. "/reserve/withdraw")
* @return the full URI to use with cURL
*/
diff --git a/src/bank-lib/bank_api_json.h b/src/bank-lib/bank_api_json.h
index 2ecaf8ef1..92fe0b1d4 100644
--- a/src/bank-lib/bank_api_json.h
+++ b/src/bank-lib/bank_api_json.h
@@ -14,7 +14,7 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file mint-lib/mint_api_json.h
+ * @file exchange-lib/exchange_api_json.h
* @brief functions to parse incoming requests (JSON snippets)
* @author Florian Dold
* @author Benedikt Mueller
@@ -349,4 +349,4 @@ BAJ_spec_rsa_signature (const char *name,
-/* end of mint_api_json.h */
+/* end of exchange_api_json.h */
diff --git a/src/exchange-lib/Makefile.am b/src/exchange-lib/Makefile.am
new file mode 100644
index 000000000..f5e58b401
--- /dev/null
+++ b/src/exchange-lib/Makefile.am
@@ -0,0 +1,62 @@
+# This Makefile.am is in the public domain
+AM_CPPFLAGS = -I$(top_srcdir)/src/include
+
+if USE_COVERAGE
+ AM_CFLAGS = --coverage -O0
+ XLIB = -lgcov
+endif
+
+lib_LTLIBRARIES = \
+ libtalerexchange.la
+
+libtalerexchange_la_LDFLAGS = \
+ -version-info 0:0:0 \
+ -no-undefined
+
+libtalerexchange_la_SOURCES = \
+ exchange_api_common.c exchange_api_common.h \
+ exchange_api_context.c exchange_api_context.h \
+ exchange_api_json.c exchange_api_json.h \
+ exchange_api_handle.c exchange_api_handle.h \
+ exchange_api_admin.c \
+ exchange_api_deposit.c \
+ exchange_api_deposit_wtid.c \
+ exchange_api_refresh.c \
+ exchange_api_refresh_link.c \
+ exchange_api_reserve.c \
+ exchange_api_wire.c \
+ exchange_api_wire_deposits.c
+
+libtalerexchange_la_LIBADD = \
+ -lgnunetutil \
+ -ljansson \
+ $(XLIB)
+
+if HAVE_LIBCURL
+libtalerexchange_la_LIBADD += -lcurl
+else
+if HAVE_LIBGNURL
+libtalerexchange_la_LIBADD += -lgnurl
+endif
+endif
+
+check_PROGRAMS = \
+ test_exchange_api
+
+TESTS = \
+ $(check_PROGRAMS)
+
+test_exchange_api_SOURCES = \
+ test_exchange_api.c
+test_exchange_api_LDADD = \
+ libtalerexchange.la \
+ $(LIBGCRYPT_LIBS) \
+ $(top_builddir)/src/util/libtalerutil.la \
+ -lgnunetutil \
+ -ljansson
+
+EXTRA_DIST = \
+ test-exchange-home/config/exchange-common.conf \
+ test-exchange-home/master.priv \
+ test-exchange-home/denomkeys/ \
+ test-exchange-home/signkeys/
diff --git a/src/mint-lib/afl-generate.sh b/src/exchange-lib/afl-generate.sh
index 4b5051869..6ae833087 100644
--- a/src/mint-lib/afl-generate.sh
+++ b/src/exchange-lib/afl-generate.sh
@@ -16,9 +16,9 @@
#
#
# This will generate testcases in a directory 'afl-tests', which can then
-# be moved into src/mint/afl-tests/ to be run during mint-testing.
+# be moved into src/exchange/afl-tests/ to be run during exchange-testing.
#
-# This script uses American Fuzzy Loop (AFL) to fuzz the mint to
+# This script uses American Fuzzy Loop (AFL) to fuzz the exchange to
# automatically create tests with good coverage. You must install
# AFL and set AFL_HOME to the directory where AFL is installed
# before running. Also, a directory "baseline/" should exist with
@@ -31,4 +31,4 @@
#
# Must be run from this directory.
#
-$AFL_HOME/afl-fuzz -i baseline/ -m 250 -o afl-tests/ -f /tmp/afl-input taler-mint-httpd -f /tmp/afl-input -d test-mint-home/ -C
+$AFL_HOME/afl-fuzz -i baseline/ -m 250 -o afl-tests/ -f /tmp/afl-input taler-exchange-httpd -f /tmp/afl-input -d test-exchange-home/ -C
diff --git a/src/mint-lib/baseline/admin_add_incoming.req b/src/exchange-lib/baseline/admin_add_incoming.req
index 677678b5d..677678b5d 100644
--- a/src/mint-lib/baseline/admin_add_incoming.req
+++ b/src/exchange-lib/baseline/admin_add_incoming.req
diff --git a/src/mint-lib/baseline/deposit.req b/src/exchange-lib/baseline/deposit.req
index f50d83e40..f50d83e40 100644
--- a/src/mint-lib/baseline/deposit.req
+++ b/src/exchange-lib/baseline/deposit.req
diff --git a/src/mint-lib/baseline/keys.req b/src/exchange-lib/baseline/keys.req
index a9503a864..a9503a864 100644
--- a/src/mint-lib/baseline/keys.req
+++ b/src/exchange-lib/baseline/keys.req
diff --git a/src/mint-lib/baseline/refresh_link.req b/src/exchange-lib/baseline/refresh_link.req
index acf3dff51..acf3dff51 100644
--- a/src/mint-lib/baseline/refresh_link.req
+++ b/src/exchange-lib/baseline/refresh_link.req
diff --git a/src/mint-lib/baseline/refresh_melt.req b/src/exchange-lib/baseline/refresh_melt.req
index 98b5b6389..98b5b6389 100644
--- a/src/mint-lib/baseline/refresh_melt.req
+++ b/src/exchange-lib/baseline/refresh_melt.req
diff --git a/src/mint-lib/baseline/refresh_reveal.req b/src/exchange-lib/baseline/refresh_reveal.req
index 3fb143960..3fb143960 100644
--- a/src/mint-lib/baseline/refresh_reveal.req
+++ b/src/exchange-lib/baseline/refresh_reveal.req
diff --git a/src/mint-lib/baseline/reserve_status.req b/src/exchange-lib/baseline/reserve_status.req
index 4f988f669..4f988f669 100644
--- a/src/mint-lib/baseline/reserve_status.req
+++ b/src/exchange-lib/baseline/reserve_status.req
diff --git a/src/mint-lib/baseline/reserve_withdraw.req b/src/exchange-lib/baseline/reserve_withdraw.req
index 484950250..484950250 100644
--- a/src/mint-lib/baseline/reserve_withdraw.req
+++ b/src/exchange-lib/baseline/reserve_withdraw.req
diff --git a/src/mint-lib/baseline/wire.req b/src/exchange-lib/baseline/wire.req
index a4f1d0749..a4f1d0749 100644
--- a/src/mint-lib/baseline/wire.req
+++ b/src/exchange-lib/baseline/wire.req
diff --git a/src/mint-lib/baseline/wire_sepa.req b/src/exchange-lib/baseline/wire_sepa.req
index 80d3d4619..80d3d4619 100644
--- a/src/mint-lib/baseline/wire_sepa.req
+++ b/src/exchange-lib/baseline/wire_sepa.req
diff --git a/src/mint-lib/baseline/wire_test.req b/src/exchange-lib/baseline/wire_test.req
index 684352c96..684352c96 100644
--- a/src/mint-lib/baseline/wire_test.req
+++ b/src/exchange-lib/baseline/wire_test.req
diff --git a/src/mint-lib/mint_api_admin.c b/src/exchange-lib/exchange_api_admin.c
index 641e0690f..3dcbb80e9 100644
--- a/src/mint-lib/mint_api_admin.c
+++ b/src/exchange-lib/exchange_api_admin.c
@@ -15,8 +15,8 @@
<http://www.gnu.org/licenses/>
*/
/**
- * @file mint-lib/mint_api_admin.c
- * @brief Implementation of the /admin/ requests of the mint's HTTP API
+ * @file exchange-lib/exchange_api_admin.c
+ * @brief Implementation of the /admin/ requests of the exchange's HTTP API
* @author Christian Grothoff
*/
#include "platform.h"
@@ -24,23 +24,23 @@
#include <jansson.h>
#include <microhttpd.h> /* just for HTTP status codes */
#include <gnunet/gnunet_util_lib.h>
-#include "taler_mint_service.h"
-#include "mint_api_json.h"
-#include "mint_api_context.h"
-#include "mint_api_handle.h"
+#include "taler_exchange_service.h"
+#include "exchange_api_json.h"
+#include "exchange_api_context.h"
+#include "exchange_api_handle.h"
#include "taler_signatures.h"
/**
* @brief An admin/add/incoming Handle
*/
-struct TALER_MINT_AdminAddIncomingHandle
+struct TALER_EXCHANGE_AdminAddIncomingHandle
{
/**
- * The connection to mint this request handle will use
+ * The connection to exchange this request handle will use
*/
- struct TALER_MINT_Handle *mint;
+ struct TALER_EXCHANGE_Handle *exchange;
/**
* The url for this request.
@@ -65,7 +65,7 @@ struct TALER_MINT_AdminAddIncomingHandle
/**
* Function to call with the result.
*/
- TALER_MINT_AdminAddIncomingResultCallback cb;
+ TALER_EXCHANGE_AdminAddIncomingResultCallback cb;
/**
* Closure for @a cb.
@@ -84,14 +84,14 @@ struct TALER_MINT_AdminAddIncomingHandle
* Function called when we're done processing the
* HTTP /admin/add/incoming request.
*
- * @param cls the `struct TALER_MINT_AdminAddIncomingHandle`
+ * @param cls the `struct TALER_EXCHANGE_AdminAddIncomingHandle`
* @param eh the curl request handle
*/
static void
handle_admin_add_incoming_finished (void *cls,
CURL *eh)
{
- struct TALER_MINT_AdminAddIncomingHandle *aai = cls;
+ struct TALER_EXCHANGE_AdminAddIncomingHandle *aai = cls;
long response_code;
json_t *json;
@@ -106,14 +106,14 @@ handle_admin_add_incoming_finished (void *cls,
case MHD_HTTP_OK:
break;
case MHD_HTTP_BAD_REQUEST:
- /* This should never happen, either us or the mint is buggy
+ /* This should never happen, either us or the exchange is buggy
(or API version conflict); just pass JSON reply to the application */
break;
case MHD_HTTP_FORBIDDEN:
/* Access denied */
break;
case MHD_HTTP_UNAUTHORIZED:
- /* Nothing really to verify, mint says one of the signatures is
+ /* Nothing really to verify, exchange says one of the signatures is
invalid; as we checked them, this should never happen, we
should pass the JSON reply to the application */
break;
@@ -138,17 +138,17 @@ handle_admin_add_incoming_finished (void *cls,
response_code,
json);
json_decref (json);
- TALER_MINT_admin_add_incoming_cancel (aai);
+ TALER_EXCHANGE_admin_add_incoming_cancel (aai);
}
/**
- * Notify the mint that we have received an incoming transaction
+ * Notify the exchange that we have received an incoming transaction
* which fills a reserve. Note that this API is an administrative
- * API and thus not accessible to typical mint clients, but only
- * to the operators of the mint.
+ * API and thus not accessible to typical exchange clients, but only
+ * to the operators of the exchange.
*
- * @param mint the mint handle; the mint must be ready to operate
+ * @param exchange the exchange handle; the exchange must be ready to operate
* @param reserve_pub public key of the reserve
* @param amount amount that was deposited
* @param execution_date when did we receive the amount
@@ -159,24 +159,24 @@ handle_admin_add_incoming_finished (void *cls,
* if the inputs are invalid (i.e. invalid amount).
* In this case, the callback is not called.
*/
-struct TALER_MINT_AdminAddIncomingHandle *
-TALER_MINT_admin_add_incoming (struct TALER_MINT_Handle *mint,
+struct TALER_EXCHANGE_AdminAddIncomingHandle *
+TALER_EXCHANGE_admin_add_incoming (struct TALER_EXCHANGE_Handle *exchange,
const struct TALER_ReservePublicKeyP *reserve_pub,
const struct TALER_Amount *amount,
struct GNUNET_TIME_Absolute execution_date,
const json_t *wire,
- TALER_MINT_AdminAddIncomingResultCallback res_cb,
+ TALER_EXCHANGE_AdminAddIncomingResultCallback res_cb,
void *res_cb_cls)
{
- struct TALER_MINT_AdminAddIncomingHandle *aai;
- struct TALER_MINT_Context *ctx;
+ struct TALER_EXCHANGE_AdminAddIncomingHandle *aai;
+ struct TALER_EXCHANGE_Context *ctx;
json_t *admin_obj;
CURL *eh;
GNUNET_assert (GNUNET_OK ==
TALER_round_abs_time (&execution_date));
if (GNUNET_YES !=
- MAH_handle_is_ready (mint))
+ MAH_handle_is_ready (exchange))
{
GNUNET_break (0);
return NULL;
@@ -188,11 +188,11 @@ TALER_MINT_admin_add_incoming (struct TALER_MINT_Handle *mint,
"amount", TALER_json_from_amount (amount),
"execution_date", TALER_json_from_abs (execution_date),
"wire", wire);
- aai = GNUNET_new (struct TALER_MINT_AdminAddIncomingHandle);
- aai->mint = mint;
+ aai = GNUNET_new (struct TALER_EXCHANGE_AdminAddIncomingHandle);
+ aai->exchange = exchange;
aai->cb = res_cb;
aai->cb_cls = res_cb_cls;
- aai->url = MAH_path_to_url (mint, "/admin/add/incoming");
+ aai->url = MAH_path_to_url (exchange, "/admin/add/incoming");
eh = curl_easy_init ();
GNUNET_assert (NULL != (aai->json_enc =
@@ -219,7 +219,7 @@ TALER_MINT_admin_add_incoming (struct TALER_MINT_Handle *mint,
curl_easy_setopt (eh,
CURLOPT_WRITEDATA,
&aai->db));
- ctx = MAH_handle_to_context (mint);
+ ctx = MAH_handle_to_context (exchange);
aai->job = MAC_job_add (ctx,
eh,
GNUNET_YES,
@@ -236,7 +236,7 @@ TALER_MINT_admin_add_incoming (struct TALER_MINT_Handle *mint,
* @param aai the admin add incoming request handle
*/
void
-TALER_MINT_admin_add_incoming_cancel (struct TALER_MINT_AdminAddIncomingHandle *aai)
+TALER_EXCHANGE_admin_add_incoming_cancel (struct TALER_EXCHANGE_AdminAddIncomingHandle *aai)
{
if (NULL != aai->job)
{
@@ -251,4 +251,4 @@ TALER_MINT_admin_add_incoming_cancel (struct TALER_MINT_AdminAddIncomingHandle *
}
-/* end of mint_api_admin.c */
+/* end of exchange_api_admin.c */
diff --git a/src/mint-lib/mint_api_common.c b/src/exchange-lib/exchange_api_common.c
index faba38c74..805c3fc4e 100644
--- a/src/mint-lib/mint_api_common.c
+++ b/src/exchange-lib/exchange_api_common.c
@@ -15,20 +15,20 @@
<http://www.gnu.org/licenses/>
*/
/**
- * @file mint-lib/mint_api_common.c
- * @brief common functions for the mint API
+ * @file exchange-lib/exchange_api_common.c
+ * @brief common functions for the exchange API
* @author Christian Grothoff
*/
#include "platform.h"
-#include "mint_api_common.h"
-#include "mint_api_json.h"
-#include "mint_api_context.h"
-#include "mint_api_handle.h"
+#include "exchange_api_common.h"
+#include "exchange_api_json.h"
+#include "exchange_api_context.h"
+#include "exchange_api_handle.h"
#include "taler_signatures.h"
/**
- * Verify a coins transaction history as returned by the mint.
+ * Verify a coins transaction history as returned by the exchange.
*
* @param currency expected currency for the coin
* @param coin_pub public key of the coin
@@ -37,7 +37,7 @@
* @return #GNUNET_OK if @a history is valid, #GNUNET_SYSERR if not
*/
int
-TALER_MINT_verify_coin_history_ (const char *currency,
+TALER_EXCHANGE_verify_coin_history_ (const char *currency,
const struct TALER_CoinSpendPublicKeyP *coin_pub,
json_t *history,
struct TALER_Amount *total)
@@ -180,7 +180,7 @@ TALER_MINT_verify_coin_history_ (const char *currency,
total,
&amount))
{
- /* overflow in history already!? inconceivable! Bad mint! */
+ /* overflow in history already!? inconceivable! Bad exchange! */
GNUNET_break_op (0);
MAJ_parse_free (spec);
return GNUNET_SYSERR;
@@ -191,4 +191,4 @@ TALER_MINT_verify_coin_history_ (const char *currency,
}
-/* end of mint_api_common.c */
+/* end of exchange_api_common.c */
diff --git a/src/mint-lib/mint_api_common.h b/src/exchange-lib/exchange_api_common.h
index 10a202146..49f486b00 100644
--- a/src/mint-lib/mint_api_common.h
+++ b/src/exchange-lib/exchange_api_common.h
@@ -15,16 +15,16 @@
<http://www.gnu.org/licenses/>
*/
/**
- * @file mint-lib/mint_api_common.h
- * @brief common functions for the mint API
+ * @file exchange-lib/exchange_api_common.h
+ * @brief common functions for the exchange API
* @author Christian Grothoff
*/
#include <jansson.h>
#include <gnunet/gnunet_util_lib.h>
-#include "taler_mint_service.h"
+#include "taler_exchange_service.h"
/**
- * Verify a coins transaction history as returned by the mint.
+ * Verify a coins transaction history as returned by the exchange.
*
* @param currency expected currency for the coin
* @param coin_pub public key of the coin
@@ -33,9 +33,9 @@
* @return #GNUNET_OK if @a history is valid, #GNUNET_SYSERR if not
*/
int
-TALER_MINT_verify_coin_history_ (const char *currency,
+TALER_EXCHANGE_verify_coin_history_ (const char *currency,
const struct TALER_CoinSpendPublicKeyP *coin_pub,
json_t *history,
struct TALER_Amount *total);
-/* end of mint_api_common.h */
+/* end of exchange_api_common.h */
diff --git a/src/mint-lib/mint_api_context.c b/src/exchange-lib/exchange_api_context.c
index 2767906b5..544719001 100644
--- a/src/mint-lib/mint_api_context.c
+++ b/src/exchange-lib/exchange_api_context.c
@@ -15,15 +15,15 @@
<http://www.gnu.org/licenses/>
*/
/**
- * @file mint-lib/mint_api_context.c
- * @brief Implementation of the context part of the mint's HTTP API
+ * @file exchange-lib/exchange_api_context.c
+ * @brief Implementation of the context part of the exchange's HTTP API
* @author Sree Harsha Totakura <sreeharsha@totakura.in>
* @author Christian Grothoff
*/
#include "platform.h"
#include <curl/curl.h>
-#include "taler_mint_service.h"
-#include "mint_api_context.h"
+#include "taler_exchange_service.h"
+#include "exchange_api_context.h"
/**
@@ -51,11 +51,11 @@
* Failsafe flag. Raised if our constructor fails to initialize
* the Curl library.
*/
-static int TALER_MINT_curl_fail;
+static int TALER_EXCHANGE_curl_fail;
/**
- * Jobs are CURL requests running within a `struct TALER_MINT_Context`.
+ * Jobs are CURL requests running within a `struct TALER_EXCHANGE_Context`.
*/
struct MAC_Job
{
@@ -78,7 +78,7 @@ struct MAC_Job
/**
* Context this job runs in.
*/
- struct TALER_MINT_Context *ctx;
+ struct TALER_EXCHANGE_Context *ctx;
/**
* Function to call upon completion.
@@ -96,7 +96,7 @@ struct MAC_Job
/**
* Context
*/
-struct TALER_MINT_Context
+struct TALER_EXCHANGE_Context
{
/**
* Curl multi handle
@@ -133,14 +133,14 @@ struct TALER_MINT_Context
*
* @return library context
*/
-struct TALER_MINT_Context *
-TALER_MINT_init ()
+struct TALER_EXCHANGE_Context *
+TALER_EXCHANGE_init ()
{
- struct TALER_MINT_Context *ctx;
+ struct TALER_EXCHANGE_Context *ctx;
CURLM *multi;
CURLSH *share;
- if (TALER_MINT_curl_fail)
+ if (TALER_EXCHANGE_curl_fail)
{
GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
"Curl was not initialised properly\n");
@@ -158,7 +158,7 @@ TALER_MINT_init ()
"Failed to create a Curl share handle\n");
return NULL;
}
- ctx = GNUNET_new (struct TALER_MINT_Context);
+ ctx = GNUNET_new (struct TALER_EXCHANGE_Context);
ctx->multi = multi;
ctx->share = share;
GNUNET_assert (NULL != (ctx->json_header =
@@ -186,7 +186,7 @@ TALER_MINT_init ()
* @param jcc_cls closure for @a jcc
*/
struct MAC_Job *
-MAC_job_add (struct TALER_MINT_Context *ctx,
+MAC_job_add (struct TALER_EXCHANGE_Context *ctx,
CURL *eh,
int add_json,
MAC_JobCompletionCallback jcc,
@@ -252,7 +252,7 @@ MAC_easy_to_closure (CURL *eh)
void
MAC_job_cancel (struct MAC_Job *job)
{
- struct TALER_MINT_Context *ctx = job->ctx;
+ struct TALER_EXCHANGE_Context *ctx = job->ctx;
GNUNET_CONTAINER_DLL_remove (ctx->jobs_head,
ctx->jobs_tail,
@@ -271,7 +271,7 @@ MAC_job_cancel (struct MAC_Job *job)
* @param ctx the library context
*/
void
-TALER_MINT_perform (struct TALER_MINT_Context *ctx)
+TALER_EXCHANGE_perform (struct TALER_EXCHANGE_Context *ctx)
{
CURLMsg *cmsg;
struct MAC_Job *job;
@@ -299,12 +299,12 @@ TALER_MINT_perform (struct TALER_MINT_Context *ctx)
/**
* Obtain the information for a select() call to wait until
- * #TALER_MINT_perform() is ready again. Note that calling
- * any other TALER_MINT-API may also imply that the library
- * is again ready for #TALER_MINT_perform().
+ * #TALER_EXCHANGE_perform() is ready again. Note that calling
+ * any other TALER_EXCHANGE-API may also imply that the library
+ * is again ready for #TALER_EXCHANGE_perform().
*
* Basically, a client should use this API to prepare for select(),
- * then block on select(), then call #TALER_MINT_perform() and then
+ * then block on select(), then call #TALER_EXCHANGE_perform() and then
* start again until the work with the context is done.
*
* This function will NOT zero out the sets and assumes that @a max_fd
@@ -323,10 +323,10 @@ TALER_MINT_perform (struct TALER_MINT_Context *ctx)
* to be passed to select().)
* @param timeout set to the timeout in milliseconds (!); -1 means
* no timeout (NULL, blocking forever is OK), 0 means to
- * proceed immediately with #TALER_MINT_perform().
+ * proceed immediately with #TALER_EXCHANGE_perform().
*/
void
-TALER_MINT_get_select_info (struct TALER_MINT_Context *ctx,
+TALER_EXCHANGE_get_select_info (struct TALER_EXCHANGE_Context *ctx,
fd_set *read_fd_set,
fd_set *write_fd_set,
fd_set *except_fd_set,
@@ -368,7 +368,7 @@ TALER_MINT_get_select_info (struct TALER_MINT_Context *ctx,
* @param ctx the library context
*/
void
-TALER_MINT_fini (struct TALER_MINT_Context *ctx)
+TALER_EXCHANGE_fini (struct TALER_EXCHANGE_Context *ctx)
{
/* all jobs must have been cancelled at this time, assert this */
GNUNET_assert (NULL == ctx->jobs_head);
@@ -508,7 +508,7 @@ MAC_download_get_result (struct MAC_DownloadBuffer *db,
*/
__attribute__ ((constructor))
void
-TALER_MINT_constructor__ (void)
+TALER_EXCHANGE_constructor__ (void)
{
CURLcode ret;
@@ -517,7 +517,7 @@ TALER_MINT_constructor__ (void)
CURL_STRERROR (GNUNET_ERROR_TYPE_ERROR,
"curl_global_init",
ret);
- TALER_MINT_curl_fail = 1;
+ TALER_EXCHANGE_curl_fail = 1;
}
}
@@ -527,11 +527,11 @@ TALER_MINT_constructor__ (void)
*/
__attribute__ ((destructor))
void
-TALER_MINT_destructor__ (void)
+TALER_EXCHANGE_destructor__ (void)
{
- if (TALER_MINT_curl_fail)
+ if (TALER_EXCHANGE_curl_fail)
return;
curl_global_cleanup ();
}
-/* end of mint_api_context.c */
+/* end of exchange_api_context.c */
diff --git a/src/mint-lib/mint_api_context.h b/src/exchange-lib/exchange_api_context.h
index 181a4808f..3c54bfe07 100644
--- a/src/mint-lib/mint_api_context.h
+++ b/src/exchange-lib/exchange_api_context.h
@@ -15,15 +15,15 @@
<http://www.gnu.org/licenses/>
*/
/**
- * @file mint-lib/mint_api_context.h
- * @brief Internal interface to the context part of the mint's HTTP API
+ * @file exchange-lib/exchange_api_context.h
+ * @brief Internal interface to the context part of the exchange's HTTP API
* @author Sree Harsha Totakura <sreeharsha@totakura.in>
* @author Christian Grothoff
*/
#include "platform.h"
#include <curl/curl.h>
#include <gnunet/gnunet_util_lib.h>
-#include "taler_mint_service.h"
+#include "taler_exchange_service.h"
#include "taler_signatures.h"
@@ -61,7 +61,7 @@ typedef void
* @param jcc_cls closure for @a jcc
*/
struct MAC_Job *
-MAC_job_add (struct TALER_MINT_Context *ctx,
+MAC_job_add (struct TALER_EXCHANGE_Context *ctx,
CURL *eh,
int add_json,
MAC_JobCompletionCallback jcc,
@@ -166,4 +166,4 @@ MAC_download_get_result (struct MAC_DownloadBuffer *db,
long *response_code);
-/* end of mint_api_context.h */
+/* end of exchange_api_context.h */
diff --git a/src/mint-lib/mint_api_deposit.c b/src/exchange-lib/exchange_api_deposit.c
index 400372925..deba4877d 100644
--- a/src/mint-lib/mint_api_deposit.c
+++ b/src/exchange-lib/exchange_api_deposit.c
@@ -15,8 +15,8 @@
<http://www.gnu.org/licenses/>
*/
/**
- * @file mint-lib/mint_api_deposit.c
- * @brief Implementation of the /deposit request of the mint's HTTP API
+ * @file exchange-lib/exchange_api_deposit.c
+ * @brief Implementation of the /deposit request of the exchange's HTTP API
* @author Sree Harsha Totakura <sreeharsha@totakura.in>
* @author Christian Grothoff
*/
@@ -25,24 +25,24 @@
#include <jansson.h>
#include <microhttpd.h> /* just for HTTP status codes */
#include <gnunet/gnunet_util_lib.h>
-#include "taler_mint_service.h"
-#include "mint_api_common.h"
-#include "mint_api_json.h"
-#include "mint_api_context.h"
-#include "mint_api_handle.h"
+#include "taler_exchange_service.h"
+#include "exchange_api_common.h"
+#include "exchange_api_json.h"
+#include "exchange_api_context.h"
+#include "exchange_api_handle.h"
#include "taler_signatures.h"
/**
* @brief A Deposit Handle
*/
-struct TALER_MINT_DepositHandle
+struct TALER_EXCHANGE_DepositHandle
{
/**
- * The connection to mint this request handle will use
+ * The connection to exchange this request handle will use
*/
- struct TALER_MINT_Handle *mint;
+ struct TALER_EXCHANGE_Handle *exchange;
/**
* The url for this request.
@@ -62,7 +62,7 @@ struct TALER_MINT_DepositHandle
/**
* Function to call with the result.
*/
- TALER_MINT_DepositResultCallback cb;
+ TALER_EXCHANGE_DepositResultCallback cb;
/**
* Closure for @a cb.
@@ -75,7 +75,7 @@ struct TALER_MINT_DepositHandle
struct MAC_DownloadBuffer db;
/**
- * Information the mint should sign in response.
+ * Information the exchange should sign in response.
*/
struct TALER_DepositConfirmationPS depconf;
@@ -94,22 +94,22 @@ struct TALER_MINT_DepositHandle
/**
* Verify that the signature on the "200 OK" response
- * from the mint is valid.
+ * from the exchange is valid.
*
* @param dh deposit handle
* @param json json reply with the signature
* @return #GNUNET_OK if the signature is valid, #GNUNET_SYSERR if not
*/
static int
-verify_deposit_signature_ok (const struct TALER_MINT_DepositHandle *dh,
+verify_deposit_signature_ok (const struct TALER_EXCHANGE_DepositHandle *dh,
json_t *json)
{
- struct TALER_MintSignatureP mint_sig;
- struct TALER_MintPublicKeyP mint_pub;
- const struct TALER_MINT_Keys *key_state;
+ struct TALER_ExchangeSignatureP exchange_sig;
+ struct TALER_ExchangePublicKeyP exchange_pub;
+ const struct TALER_EXCHANGE_Keys *key_state;
struct MAJ_Specification spec[] = {
- MAJ_spec_fixed_auto ("sig", &mint_sig),
- MAJ_spec_fixed_auto ("pub", &mint_pub),
+ MAJ_spec_fixed_auto ("sig", &exchange_sig),
+ MAJ_spec_fixed_auto ("pub", &exchange_pub),
MAJ_spec_end
};
@@ -120,19 +120,19 @@ verify_deposit_signature_ok (const struct TALER_MINT_DepositHandle *dh,
GNUNET_break_op (0);
return GNUNET_SYSERR;
}
- key_state = TALER_MINT_get_keys (dh->mint);
+ key_state = TALER_EXCHANGE_get_keys (dh->exchange);
if (GNUNET_OK !=
- TALER_MINT_test_signing_key (key_state,
- &mint_pub))
+ TALER_EXCHANGE_test_signing_key (key_state,
+ &exchange_pub))
{
GNUNET_break_op (0);
return GNUNET_SYSERR;
}
if (GNUNET_OK !=
- GNUNET_CRYPTO_eddsa_verify (TALER_SIGNATURE_MINT_CONFIRM_DEPOSIT,
+ GNUNET_CRYPTO_eddsa_verify (TALER_SIGNATURE_EXCHANGE_CONFIRM_DEPOSIT,
&dh->depconf.purpose,
- &mint_sig.eddsa_signature,
- &mint_pub.eddsa_pub))
+ &exchange_sig.eddsa_signature,
+ &exchange_pub.eddsa_pub))
{
GNUNET_break_op (0);
return GNUNET_SYSERR;
@@ -143,14 +143,14 @@ verify_deposit_signature_ok (const struct TALER_MINT_DepositHandle *dh,
/**
* Verify that the signatures on the "403 FORBIDDEN" response from the
- * mint demonstrating customer double-spending are valid.
+ * exchange demonstrating customer double-spending are valid.
*
* @param dh deposit handle
* @param json json reply with the signature(s) and transaction history
* @return #GNUNET_OK if the signature(s) is valid, #GNUNET_SYSERR if not
*/
static int
-verify_deposit_signature_forbidden (const struct TALER_MINT_DepositHandle *dh,
+verify_deposit_signature_forbidden (const struct TALER_EXCHANGE_DepositHandle *dh,
json_t *json)
{
json_t *history;
@@ -159,7 +159,7 @@ verify_deposit_signature_forbidden (const struct TALER_MINT_DepositHandle *dh,
history = json_object_get (json,
"history");
if (GNUNET_OK !=
- TALER_MINT_verify_coin_history_ (dh->coin_value.currency,
+ TALER_EXCHANGE_verify_coin_history_ (dh->coin_value.currency,
&dh->depconf.coin_pub,
history,
&total))
@@ -193,14 +193,14 @@ verify_deposit_signature_forbidden (const struct TALER_MINT_DepositHandle *dh,
* Function called when we're done processing the
* HTTP /deposit request.
*
- * @param cls the `struct TALER_MINT_DepositHandle`
+ * @param cls the `struct TALER_EXCHANGE_DepositHandle`
* @param eh the curl request handle
*/
static void
handle_deposit_finished (void *cls,
CURL *eh)
{
- struct TALER_MINT_DepositHandle *dh = cls;
+ struct TALER_EXCHANGE_DepositHandle *dh = cls;
long response_code;
json_t *json;
@@ -222,7 +222,7 @@ handle_deposit_finished (void *cls,
}
break;
case MHD_HTTP_BAD_REQUEST:
- /* This should never happen, either us or the mint is buggy
+ /* This should never happen, either us or the exchange is buggy
(or API version conflict); just pass JSON reply to the application */
break;
case MHD_HTTP_FORBIDDEN:
@@ -236,7 +236,7 @@ handle_deposit_finished (void *cls,
}
break;
case MHD_HTTP_UNAUTHORIZED:
- /* Nothing really to verify, mint says one of the signatures is
+ /* Nothing really to verify, exchange says one of the signatures is
invalid; as we checked them, this should never happen, we
should pass the JSON reply to the application */
break;
@@ -261,7 +261,7 @@ handle_deposit_finished (void *cls,
response_code,
json);
json_decref (json);
- TALER_MINT_deposit_cancel (dh);
+ TALER_EXCHANGE_deposit_cancel (dh);
}
@@ -271,19 +271,19 @@ handle_deposit_finished (void *cls,
* @param dki public key information
* @param amount the amount to be deposited
* @param h_wire hash of the merchant’s account details
- * @param h_contract hash of the contact of the merchant with the customer (further details are never disclosed to the mint)
+ * @param h_contract hash of the contact of the merchant with the customer (further details are never disclosed to the exchange)
* @param coin_pub coin’s public key
* @param denom_pub denomination key with which the coin is signed
- * @param denom_sig mint’s unblinded signature of the coin
- * @param timestamp timestamp when the contract was finalized, must match approximately the current time of the mint
+ * @param denom_sig exchange’s unblinded signature of the coin
+ * @param timestamp timestamp when the contract was finalized, must match approximately the current time of the exchange
* @param transaction_id transaction id for the transaction between merchant and customer
* @param merchant_pub the public key of the merchant (used to identify the merchant for refund requests)
- * @param refund_deadline date until which the merchant can issue a refund to the customer via the mint (can be zero if refunds are not allowed)
+ * @param refund_deadline date until which the merchant can issue a refund to the customer via the exchange (can be zero if refunds are not allowed)
* @param coin_sig the signature made with purpose #TALER_SIGNATURE_WALLET_COIN_DEPOSIT made by the customer with the coin’s private key.
* @return #GNUNET_OK if signatures are OK, #GNUNET_SYSERR if not
*/
static int
-verify_signatures (const struct TALER_MINT_DenomPublicKey *dki,
+verify_signatures (const struct TALER_EXCHANGE_DenomPublicKey *dki,
const struct TALER_Amount *amount,
const struct GNUNET_HashCode *h_wire,
const struct GNUNET_HashCode *h_contract,
@@ -353,40 +353,40 @@ verify_signatures (const struct TALER_MINT_DenomPublicKey *dki,
/**
- * Submit a deposit permission to the mint and get the mint's response.
+ * Submit a deposit permission to the exchange and get the exchange's response.
* Note that while we return the response verbatim to the caller for
* further processing, we do already verify that the response is
* well-formed (i.e. that signatures included in the response are all
- * valid). If the mint's reply is not well-formed, we return an
+ * valid). If the exchange's reply is not well-formed, we return an
* HTTP status code of zero to @a cb.
*
* We also verify that the @a coin_sig is valid for this deposit
* request, and that the @a ub_sig is a valid signature for @a
- * coin_pub. Also, the @a mint must be ready to operate (i.e. have
+ * coin_pub. Also, the @a exchange must be ready to operate (i.e. have
* finished processing the /keys reply). If either check fails, we do
- * NOT initiate the transaction with the mint and instead return NULL.
+ * NOT initiate the transaction with the exchange and instead return NULL.
*
- * @param mint the mint handle; the mint must be ready to operate
+ * @param exchange the exchange handle; the exchange must be ready to operate
* @param amount the amount to be deposited
- * @param wire_deadline date until which the merchant would like the mint to settle the balance (advisory, the mint cannot be
- * forced to settle in the past or upon very short notice, but of course a well-behaved mint will limit aggregation based on the advice received)
- * @param wire_details the merchant’s account details, in a format supported by the mint
- * @param h_contract hash of the contact of the merchant with the customer (further details are never disclosed to the mint)
+ * @param wire_deadline date until which the merchant would like the exchange to settle the balance (advisory, the exchange cannot be
+ * forced to settle in the past or upon very short notice, but of course a well-behaved exchange will limit aggregation based on the advice received)
+ * @param wire_details the merchant’s account details, in a format supported by the exchange
+ * @param h_contract hash of the contact of the merchant with the customer (further details are never disclosed to the exchange)
* @param coin_pub coin’s public key
* @param denom_pub denomination key with which the coin is signed
- * @param denom_sig mint’s unblinded signature of the coin
- * @param timestamp timestamp when the contract was finalized, must match approximately the current time of the mint
+ * @param denom_sig exchange’s unblinded signature of the coin
+ * @param timestamp timestamp when the contract was finalized, must match approximately the current time of the exchange
* @param transaction_id transaction id for the transaction between merchant and customer
* @param merchant_pub the public key of the merchant (used to identify the merchant for refund requests)
- * @param refund_deadline date until which the merchant can issue a refund to the customer via the mint (can be zero if refunds are not allowed)
+ * @param refund_deadline date until which the merchant can issue a refund to the customer via the exchange (can be zero if refunds are not allowed)
* @param coin_sig the signature made with purpose #TALER_SIGNATURE_WALLET_COIN_DEPOSIT made by the customer with the coin’s private key.
* @param cb the callback to call when a reply for this request is available
* @param cb_cls closure for the above callback
* @return a handle for this request; NULL if the inputs are invalid (i.e.
* signatures fail to verify). In this case, the callback is not called.
*/
-struct TALER_MINT_DepositHandle *
-TALER_MINT_deposit (struct TALER_MINT_Handle *mint,
+struct TALER_EXCHANGE_DepositHandle *
+TALER_EXCHANGE_deposit (struct TALER_EXCHANGE_Handle *exchange,
const struct TALER_Amount *amount,
struct GNUNET_TIME_Absolute wire_deadline,
json_t *wire_details,
@@ -399,13 +399,13 @@ TALER_MINT_deposit (struct TALER_MINT_Handle *mint,
const struct TALER_MerchantPublicKeyP *merchant_pub,
struct GNUNET_TIME_Absolute refund_deadline,
const struct TALER_CoinSpendSignatureP *coin_sig,
- TALER_MINT_DepositResultCallback cb,
+ TALER_EXCHANGE_DepositResultCallback cb,
void *cb_cls)
{
- const struct TALER_MINT_Keys *key_state;
- const struct TALER_MINT_DenomPublicKey *dki;
- struct TALER_MINT_DepositHandle *dh;
- struct TALER_MINT_Context *ctx;
+ const struct TALER_EXCHANGE_Keys *key_state;
+ const struct TALER_EXCHANGE_DenomPublicKey *dki;
+ struct TALER_EXCHANGE_DepositHandle *dh;
+ struct TALER_EXCHANGE_Context *ctx;
json_t *deposit_obj;
CURL *eh;
struct GNUNET_HashCode h_wire;
@@ -413,7 +413,7 @@ TALER_MINT_deposit (struct TALER_MINT_Handle *mint,
(void) TALER_round_abs_time (&wire_deadline);
if (GNUNET_YES !=
- MAH_handle_is_ready (mint))
+ MAH_handle_is_ready (exchange))
{
GNUNET_break (0);
return NULL;
@@ -426,12 +426,12 @@ TALER_MINT_deposit (struct TALER_MINT_Handle *mint,
GNUNET_break (0);
return NULL;
}
- key_state = TALER_MINT_get_keys (mint);
- dki = TALER_MINT_get_denomination_key (key_state,
+ key_state = TALER_EXCHANGE_get_keys (exchange);
+ dki = TALER_EXCHANGE_get_denomination_key (key_state,
denom_pub);
if (NULL == dki)
{
- TALER_LOG_WARNING ("Denomination key unknown to mint\n");
+ TALER_LOG_WARNING ("Denomination key unknown to exchange\n");
return NULL;
}
if (GNUNET_SYSERR ==
@@ -488,13 +488,13 @@ TALER_MINT_deposit (struct TALER_MINT_Handle *mint,
sizeof (*coin_sig))
);
- dh = GNUNET_new (struct TALER_MINT_DepositHandle);
- dh->mint = mint;
+ dh = GNUNET_new (struct TALER_EXCHANGE_DepositHandle);
+ dh->exchange = exchange;
dh->cb = cb;
dh->cb_cls = cb_cls;
- dh->url = MAH_path_to_url (mint, "/deposit");
+ dh->url = MAH_path_to_url (exchange, "/deposit");
dh->depconf.purpose.size = htonl (sizeof (struct TALER_DepositConfirmationPS));
- dh->depconf.purpose.purpose = htonl (TALER_SIGNATURE_MINT_CONFIRM_DEPOSIT);
+ dh->depconf.purpose.purpose = htonl (TALER_SIGNATURE_EXCHANGE_CONFIRM_DEPOSIT);
dh->depconf.h_contract = *h_contract;
dh->depconf.h_wire = h_wire;
dh->depconf.transaction_id = GNUNET_htonll (transaction_id);
@@ -535,7 +535,7 @@ TALER_MINT_deposit (struct TALER_MINT_Handle *mint,
curl_easy_setopt (eh,
CURLOPT_WRITEDATA,
&dh->db));
- ctx = MAH_handle_to_context (mint);
+ ctx = MAH_handle_to_context (exchange);
dh->job = MAC_job_add (ctx,
eh,
GNUNET_YES,
@@ -552,7 +552,7 @@ TALER_MINT_deposit (struct TALER_MINT_Handle *mint,
* @param deposit the deposit permission request handle
*/
void
-TALER_MINT_deposit_cancel (struct TALER_MINT_DepositHandle *deposit)
+TALER_EXCHANGE_deposit_cancel (struct TALER_EXCHANGE_DepositHandle *deposit)
{
if (NULL != deposit->job)
{
@@ -566,4 +566,4 @@ TALER_MINT_deposit_cancel (struct TALER_MINT_DepositHandle *deposit)
}
-/* end of mint_api_deposit.c */
+/* end of exchange_api_deposit.c */
diff --git a/src/mint-lib/mint_api_deposit_wtid.c b/src/exchange-lib/exchange_api_deposit_wtid.c
index d29f406e3..83beb03ae 100644
--- a/src/mint-lib/mint_api_deposit_wtid.c
+++ b/src/exchange-lib/exchange_api_deposit_wtid.c
@@ -15,8 +15,8 @@
<http://www.gnu.org/licenses/>
*/
/**
- * @file mint-lib/mint_api_deposit_wtid.c
- * @brief Implementation of the /deposit/wtid request of the mint's HTTP API
+ * @file exchange-lib/exchange_api_deposit_wtid.c
+ * @brief Implementation of the /deposit/wtid request of the exchange's HTTP API
* @author Christian Grothoff
*/
#include "platform.h"
@@ -24,24 +24,24 @@
#include <jansson.h>
#include <microhttpd.h> /* just for HTTP status codes */
#include <gnunet/gnunet_util_lib.h>
-#include "taler_mint_service.h"
-#include "mint_api_common.h"
-#include "mint_api_json.h"
-#include "mint_api_context.h"
-#include "mint_api_handle.h"
+#include "taler_exchange_service.h"
+#include "exchange_api_common.h"
+#include "exchange_api_json.h"
+#include "exchange_api_context.h"
+#include "exchange_api_handle.h"
#include "taler_signatures.h"
/**
* @brief A Deposit Wtid Handle
*/
-struct TALER_MINT_DepositWtidHandle
+struct TALER_EXCHANGE_DepositWtidHandle
{
/**
- * The connection to mint this request handle will use
+ * The connection to exchange this request handle will use
*/
- struct TALER_MINT_Handle *mint;
+ struct TALER_EXCHANGE_Handle *exchange;
/**
* The url for this request.
@@ -61,7 +61,7 @@ struct TALER_MINT_DepositWtidHandle
/**
* Function to call with the result.
*/
- TALER_MINT_DepositWtidCallback cb;
+ TALER_EXCHANGE_DepositWtidCallback cb;
/**
* Closure for @a cb.
@@ -74,7 +74,7 @@ struct TALER_MINT_DepositWtidHandle
struct MAC_DownloadBuffer db;
/**
- * Information the mint should sign in response.
+ * Information the exchange should sign in response.
* (with pre-filled fields from the request).
*/
struct TALER_ConfirmWirePS depconf;
@@ -84,22 +84,22 @@ struct TALER_MINT_DepositWtidHandle
/**
* Verify that the signature on the "200 OK" response
- * from the mint is valid.
+ * from the exchange is valid.
*
* @param dwh deposit wtid handle
* @param json json reply with the signature
* @return #GNUNET_OK if the signature is valid, #GNUNET_SYSERR if not
*/
static int
-verify_deposit_wtid_signature_ok (const struct TALER_MINT_DepositWtidHandle *dwh,
+verify_deposit_wtid_signature_ok (const struct TALER_EXCHANGE_DepositWtidHandle *dwh,
json_t *json)
{
- struct TALER_MintSignatureP mint_sig;
- struct TALER_MintPublicKeyP mint_pub;
- const struct TALER_MINT_Keys *key_state;
+ struct TALER_ExchangeSignatureP exchange_sig;
+ struct TALER_ExchangePublicKeyP exchange_pub;
+ const struct TALER_EXCHANGE_Keys *key_state;
struct MAJ_Specification spec[] = {
- MAJ_spec_fixed_auto ("mint_sig", &mint_sig),
- MAJ_spec_fixed_auto ("mint_pub", &mint_pub),
+ MAJ_spec_fixed_auto ("exchange_sig", &exchange_sig),
+ MAJ_spec_fixed_auto ("exchange_pub", &exchange_pub),
MAJ_spec_end
};
@@ -110,19 +110,19 @@ verify_deposit_wtid_signature_ok (const struct TALER_MINT_DepositWtidHandle *dwh
GNUNET_break_op (0);
return GNUNET_SYSERR;
}
- key_state = TALER_MINT_get_keys (dwh->mint);
+ key_state = TALER_EXCHANGE_get_keys (dwh->exchange);
if (GNUNET_OK !=
- TALER_MINT_test_signing_key (key_state,
- &mint_pub))
+ TALER_EXCHANGE_test_signing_key (key_state,
+ &exchange_pub))
{
GNUNET_break_op (0);
return GNUNET_SYSERR;
}
if (GNUNET_OK !=
- GNUNET_CRYPTO_eddsa_verify (TALER_SIGNATURE_MINT_CONFIRM_WIRE,
+ GNUNET_CRYPTO_eddsa_verify (TALER_SIGNATURE_EXCHANGE_CONFIRM_WIRE,
&dwh->depconf.purpose,
- &mint_sig.eddsa_signature,
- &mint_pub.eddsa_pub))
+ &exchange_sig.eddsa_signature,
+ &exchange_pub.eddsa_pub))
{
GNUNET_break_op (0);
return GNUNET_SYSERR;
@@ -135,14 +135,14 @@ verify_deposit_wtid_signature_ok (const struct TALER_MINT_DepositWtidHandle *dwh
* Function called when we're done processing the
* HTTP /deposit/wtid request.
*
- * @param cls the `struct TALER_MINT_DepositWtidHandle`
+ * @param cls the `struct TALER_EXCHANGE_DepositWtidHandle`
* @param eh the curl request handle
*/
static void
handle_deposit_wtid_finished (void *cls,
CURL *eh)
{
- struct TALER_MINT_DepositWtidHandle *dwh = cls;
+ struct TALER_EXCHANGE_DepositWtidHandle *dwh = cls;
long response_code;
json_t *json;
const struct TALER_WireTransferIdentifierRawP *wtid = NULL;
@@ -208,16 +208,16 @@ handle_deposit_wtid_finished (void *cls,
}
break;
case MHD_HTTP_BAD_REQUEST:
- /* This should never happen, either us or the mint is buggy
+ /* This should never happen, either us or the exchange is buggy
(or API version conflict); just pass JSON reply to the application */
break;
case MHD_HTTP_UNAUTHORIZED:
- /* Nothing really to verify, mint says one of the signatures is
+ /* Nothing really to verify, exchange says one of the signatures is
invalid; as we checked them, this should never happen, we
should pass the JSON reply to the application */
break;
case MHD_HTTP_NOT_FOUND:
- /* Mint does not know about transaction;
+ /* Exchange does not know about transaction;
we should pass the reply to the application */
break;
case MHD_HTTP_INTERNAL_SERVER_ERROR:
@@ -240,14 +240,14 @@ handle_deposit_wtid_finished (void *cls,
execution_time,
coin_contribution);
json_decref (json);
- TALER_MINT_deposit_wtid_cancel (dwh);
+ TALER_EXCHANGE_deposit_wtid_cancel (dwh);
}
/**
* Obtain wire transfer details about an existing deposit operation.
*
- * @param mint the mint to query
+ * @param exchange the exchange to query
* @param merchant_priv the merchant's private key
* @param h_wire hash of merchant's wire transfer details
* @param h_contract hash of the contract
@@ -257,25 +257,25 @@ handle_deposit_wtid_finished (void *cls,
* @param cb_cls closure for @a cb
* @return handle to abort request
*/
-struct TALER_MINT_DepositWtidHandle *
-TALER_MINT_deposit_wtid (struct TALER_MINT_Handle *mint,
+struct TALER_EXCHANGE_DepositWtidHandle *
+TALER_EXCHANGE_deposit_wtid (struct TALER_EXCHANGE_Handle *exchange,
const struct TALER_MerchantPrivateKeyP *merchant_priv,
const struct GNUNET_HashCode *h_wire,
const struct GNUNET_HashCode *h_contract,
const struct TALER_CoinSpendPublicKeyP *coin_pub,
uint64_t transaction_id,
- TALER_MINT_DepositWtidCallback cb,
+ TALER_EXCHANGE_DepositWtidCallback cb,
void *cb_cls)
{
struct TALER_DepositTrackPS dtp;
struct TALER_MerchantSignatureP merchant_sig;
- struct TALER_MINT_DepositWtidHandle *dwh;
- struct TALER_MINT_Context *ctx;
+ struct TALER_EXCHANGE_DepositWtidHandle *dwh;
+ struct TALER_EXCHANGE_Context *ctx;
json_t *deposit_wtid_obj;
CURL *eh;
if (GNUNET_YES !=
- MAH_handle_is_ready (mint))
+ MAH_handle_is_ready (exchange))
{
GNUNET_break (0);
return NULL;
@@ -308,13 +308,13 @@ TALER_MINT_deposit_wtid (struct TALER_MINT_Handle *mint,
"merchant_sig", TALER_json_from_data (&merchant_sig,
sizeof (merchant_sig)));
- dwh = GNUNET_new (struct TALER_MINT_DepositWtidHandle);
- dwh->mint = mint;
+ dwh = GNUNET_new (struct TALER_EXCHANGE_DepositWtidHandle);
+ dwh->exchange = exchange;
dwh->cb = cb;
dwh->cb_cls = cb_cls;
- dwh->url = MAH_path_to_url (mint, "/deposit/wtid");
+ dwh->url = MAH_path_to_url (exchange, "/deposit/wtid");
dwh->depconf.purpose.size = htonl (sizeof (struct TALER_DepositConfirmationPS));
- dwh->depconf.purpose.purpose = htonl (TALER_SIGNATURE_MINT_CONFIRM_WIRE);
+ dwh->depconf.purpose.purpose = htonl (TALER_SIGNATURE_EXCHANGE_CONFIRM_WIRE);
dwh->depconf.h_wire = *h_wire;
dwh->depconf.h_contract = *h_contract;
dwh->depconf.coin_pub = *coin_pub;
@@ -345,7 +345,7 @@ TALER_MINT_deposit_wtid (struct TALER_MINT_Handle *mint,
curl_easy_setopt (eh,
CURLOPT_WRITEDATA,
&dwh->db));
- ctx = MAH_handle_to_context (mint);
+ ctx = MAH_handle_to_context (exchange);
dwh->job = MAC_job_add (ctx,
eh,
GNUNET_YES,
@@ -362,7 +362,7 @@ TALER_MINT_deposit_wtid (struct TALER_MINT_Handle *mint,
* @param dwh the wire deposits request handle
*/
void
-TALER_MINT_deposit_wtid_cancel (struct TALER_MINT_DepositWtidHandle *dwh)
+TALER_EXCHANGE_deposit_wtid_cancel (struct TALER_EXCHANGE_DepositWtidHandle *dwh)
{
if (NULL != dwh->job)
{
@@ -376,4 +376,4 @@ TALER_MINT_deposit_wtid_cancel (struct TALER_MINT_DepositWtidHandle *dwh)
}
-/* end of mint_api_deposit_wtid.c */
+/* end of exchange_api_deposit_wtid.c */
diff --git a/src/mint-lib/mint_api_handle.c b/src/exchange-lib/exchange_api_handle.c
index ef26cd838..d4b3e4deb 100644
--- a/src/mint-lib/mint_api_handle.c
+++ b/src/exchange-lib/exchange_api_handle.c
@@ -15,8 +15,8 @@
<http://www.gnu.org/licenses/>
*/
/**
- * @file mint-lib/mint_api_handle.c
- * @brief Implementation of the "handle" component of the mint's HTTP API
+ * @file exchange-lib/exchange_api_handle.c
+ * @brief Implementation of the "handle" component of the exchange's HTTP API
* @author Sree Harsha Totakura <sreeharsha@totakura.in>
* @author Christian Grothoff
*/
@@ -25,11 +25,11 @@
#include <jansson.h>
#include <gnunet/gnunet_util_lib.h>
#include <microhttpd.h>
-#include "taler_mint_service.h"
+#include "taler_exchange_service.h"
#include "taler_signatures.h"
-#include "mint_api_context.h"
-#include "mint_api_json.h"
-#include "mint_api_handle.h"
+#include "exchange_api_context.h"
+#include "exchange_api_json.h"
+#include "exchange_api_handle.h"
/**
@@ -45,9 +45,9 @@
/**
- * Stages of initialization for the `struct TALER_MINT_Handle`
+ * Stages of initialization for the `struct TALER_EXCHANGE_Handle`
*/
-enum MintHandleState
+enum ExchangeHandleState
{
/**
* Just allocated.
@@ -55,7 +55,7 @@ enum MintHandleState
MHS_INIT = 0,
/**
- * Obtained the mint's certification data and keys.
+ * Obtained the exchange's certification data and keys.
*/
MHS_CERT = 1,
@@ -67,31 +67,31 @@ enum MintHandleState
/**
- * Data for the request to get the /keys of a mint.
+ * Data for the request to get the /keys of a exchange.
*/
struct KeysRequest;
/**
- * Handle to the mint
+ * Handle to the exchange
*/
-struct TALER_MINT_Handle
+struct TALER_EXCHANGE_Handle
{
/**
* The context of this handle
*/
- struct TALER_MINT_Context *ctx;
+ struct TALER_EXCHANGE_Context *ctx;
/**
- * The URL of the mint (i.e. "http://mint.taler.net/")
+ * The URL of the exchange (i.e. "http://exchange.taler.net/")
*/
char *url;
/**
- * Function to call with the mint's certification data,
+ * Function to call with the exchange's certification data,
* NULL if this has already been done.
*/
- TALER_MINT_CertificationCallback cert_cb;
+ TALER_EXCHANGE_CertificationCallback cert_cb;
/**
* Closure to pass to @e cert_cb.
@@ -99,21 +99,21 @@ struct TALER_MINT_Handle
void *cert_cb_cls;
/**
- * Data for the request to get the /keys of a mint,
+ * Data for the request to get the /keys of a exchange,
* NULL once we are past stage #MHS_INIT.
*/
struct KeysRequest *kr;
/**
- * Key data of the mint, only valid if
+ * Key data of the exchange, only valid if
* @e handshake_complete is past stage #MHS_CERT.
*/
- struct TALER_MINT_Keys key_data;
+ struct TALER_EXCHANGE_Keys key_data;
/**
- * Stage of the mint's initialization routines.
+ * Stage of the exchange's initialization routines.
*/
- enum MintHandleState state;
+ enum ExchangeHandleState state;
};
@@ -121,14 +121,14 @@ struct TALER_MINT_Handle
/* ***************** Internal /keys fetching ************* */
/**
- * Data for the request to get the /keys of a mint.
+ * Data for the request to get the /keys of a exchange.
*/
struct KeysRequest
{
/**
- * The connection to mint this request handle will use
+ * The connection to exchange this request handle will use
*/
- struct TALER_MINT_Handle *mint;
+ struct TALER_EXCHANGE_Handle *exchange;
/**
* The url for this handle
@@ -136,7 +136,7 @@ struct KeysRequest
char *url;
/**
- * Entry for this request with the `struct TALER_MINT_Context`.
+ * Entry for this request with the `struct TALER_EXCHANGE_Context`.
*/
struct MAC_Job *job;
@@ -171,7 +171,7 @@ free_keys_request (struct KeysRequest *kr)
/**
- * Parse a mint's signing key encoded in JSON.
+ * Parse a exchange's signing key encoded in JSON.
*
* @param[out] sign_key where to return the result
* @param[in] sign_key_obj json to parse
@@ -180,11 +180,11 @@ free_keys_request (struct KeysRequest *kr)
* invalid or the json malformed.
*/
static int
-parse_json_signkey (struct TALER_MINT_SigningPublicKey *sign_key,
+parse_json_signkey (struct TALER_EXCHANGE_SigningPublicKey *sign_key,
json_t *sign_key_obj,
const struct TALER_MasterPublicKeyP *master_key)
{
- struct TALER_MintSigningKeyValidityPS sign_key_issue;
+ struct TALER_ExchangeSigningKeyValidityPS sign_key_issue;
struct GNUNET_CRYPTO_EddsaSignature sig;
struct GNUNET_TIME_Absolute valid_from;
struct GNUNET_TIME_Absolute valid_until;
@@ -213,8 +213,8 @@ parse_json_signkey (struct TALER_MINT_SigningPublicKey *sign_key,
sign_key_issue.purpose.purpose = htonl (TALER_SIGNATURE_MASTER_SIGNING_KEY_VALIDITY);
sign_key_issue.purpose.size =
- htonl (sizeof (struct TALER_MintSigningKeyValidityPS)
- - offsetof (struct TALER_MintSigningKeyValidityPS,
+ htonl (sizeof (struct TALER_ExchangeSigningKeyValidityPS)
+ - offsetof (struct TALER_ExchangeSigningKeyValidityPS,
purpose));
sign_key_issue.master_public_key = *master_key;
sign_key_issue.start = GNUNET_TIME_absolute_hton (valid_from);
@@ -237,7 +237,7 @@ parse_json_signkey (struct TALER_MINT_SigningPublicKey *sign_key,
/**
- * Parse a mint's denomination key encoded in JSON.
+ * Parse a exchange's denomination key encoded in JSON.
*
* @param[out] denom_key where to return the result
* @param[in] denom_key_obj json to parse
@@ -247,7 +247,7 @@ parse_json_signkey (struct TALER_MINT_SigningPublicKey *sign_key,
* invalid or the json malformed.
*/
static int
-parse_json_denomkey (struct TALER_MINT_DenomPublicKey *denom_key,
+parse_json_denomkey (struct TALER_EXCHANGE_DenomPublicKey *denom_key,
json_t *denom_key_obj,
struct TALER_MasterPublicKeyP *master_key,
struct GNUNET_HashContext *hash_context)
@@ -343,7 +343,7 @@ parse_json_denomkey (struct TALER_MINT_DenomPublicKey *denom_key,
/**
- * Parse a mint's auditor information encoded in JSON.
+ * Parse a exchange's auditor information encoded in JSON.
*
* @param[out] auditor where to return the result
* @param[in] auditor_obj json to parse
@@ -352,16 +352,16 @@ parse_json_denomkey (struct TALER_MINT_DenomPublicKey *denom_key,
* invalid or the json malformed.
*/
static int
-parse_json_auditor (struct TALER_MINT_AuditorInformation *auditor,
+parse_json_auditor (struct TALER_EXCHANGE_AuditorInformation *auditor,
json_t *auditor_obj,
- const struct TALER_MINT_Keys *key_data)
+ const struct TALER_EXCHANGE_Keys *key_data)
{
json_t *keys;
json_t *key;
unsigned int len;
unsigned int off;
unsigned int i;
- struct TALER_MintKeyValidityPS kv;
+ struct TALER_ExchangeKeyValidityPS kv;
struct MAJ_Specification spec[] = {
MAJ_spec_fixed_auto ("auditor_pub",
&auditor->auditor_pub),
@@ -378,18 +378,18 @@ parse_json_auditor (struct TALER_MINT_AuditorInformation *auditor,
GNUNET_break_op (0);
return GNUNET_SYSERR;
}
- kv.purpose.purpose = htonl (TALER_SIGNATURE_AUDITOR_MINT_KEYS);
- kv.purpose.size = htonl (sizeof (struct TALER_MintKeyValidityPS));
+ kv.purpose.purpose = htonl (TALER_SIGNATURE_AUDITOR_EXCHANGE_KEYS);
+ kv.purpose.size = htonl (sizeof (struct TALER_ExchangeKeyValidityPS));
kv.master = key_data->master_pub;
len = json_array_size (keys);
auditor->denom_keys = GNUNET_new_array (len,
- const struct TALER_MINT_DenomPublicKey *);
+ const struct TALER_EXCHANGE_DenomPublicKey *);
i = 0;
off = 0;
json_array_foreach (keys, i, key) {
struct TALER_AuditorSignatureP auditor_sig;
struct GNUNET_HashCode denom_h;
- const struct TALER_MINT_DenomPublicKey *dk;
+ const struct TALER_EXCHANGE_DenomPublicKey *dk;
unsigned int j;
struct MAJ_Specification spec[] = {
MAJ_spec_fixed_auto ("denom_pub_h",
@@ -436,7 +436,7 @@ parse_json_auditor (struct TALER_MINT_AuditorInformation *auditor,
&dk->fee_refresh);
kv.denom_hash = dk->h_key;
if (GNUNET_OK !=
- GNUNET_CRYPTO_eddsa_verify (TALER_SIGNATURE_AUDITOR_MINT_KEYS,
+ GNUNET_CRYPTO_eddsa_verify (TALER_SIGNATURE_AUDITOR_EXCHANGE_KEYS,
&kv.purpose,
&auditor_sig.eddsa_sig,
&auditor->auditor_pub.eddsa_pub))
@@ -462,13 +462,13 @@ parse_json_auditor (struct TALER_MINT_AuditorInformation *auditor,
*/
static int
decode_keys_json (json_t *resp_obj,
- struct TALER_MINT_Keys *key_data)
+ struct TALER_EXCHANGE_Keys *key_data)
{
struct GNUNET_TIME_Absolute list_issue_date;
- struct TALER_MintSignatureP sig;
- struct TALER_MintKeySetPS ks;
+ struct TALER_ExchangeSignatureP sig;
+ struct TALER_ExchangeKeySetPS ks;
struct GNUNET_HashContext *hash_context;
- struct TALER_MintPublicKeyP pub;
+ struct TALER_ExchangePublicKeyP pub;
if (JSON_OBJECT != json_typeof (resp_obj))
return GNUNET_SYSERR;
@@ -507,7 +507,7 @@ decode_keys_json (json_t *resp_obj,
json_array_size (sign_keys_array)));
key_data->sign_keys
= GNUNET_new_array (key_data->num_sign_keys,
- struct TALER_MINT_SigningPublicKey);
+ struct TALER_EXCHANGE_SigningPublicKey);
index = 0;
json_array_foreach (sign_keys_array, index, sign_key_obj) {
EXITIF (GNUNET_SYSERR ==
@@ -528,7 +528,7 @@ decode_keys_json (json_t *resp_obj,
EXITIF (JSON_ARRAY != json_typeof (denom_keys_array));
EXITIF (0 == (key_data->num_denom_keys = json_array_size (denom_keys_array)));
key_data->denom_keys = GNUNET_new_array (key_data->num_denom_keys,
- struct TALER_MINT_DenomPublicKey);
+ struct TALER_EXCHANGE_DenomPublicKey);
index = 0;
json_array_foreach (denom_keys_array, index, denom_key_obj) {
EXITIF (GNUNET_SYSERR ==
@@ -553,7 +553,7 @@ decode_keys_json (json_t *resp_obj,
if (0 != len)
{
key_data->auditors = GNUNET_new_array (len,
- struct TALER_MINT_AuditorInformation);
+ struct TALER_EXCHANGE_AuditorInformation);
index = 0;
json_array_foreach (auditors_array, index, auditor_info) {
EXITIF (GNUNET_SYSERR ==
@@ -566,16 +566,16 @@ decode_keys_json (json_t *resp_obj,
/* Validate signature... */
ks.purpose.size = htonl (sizeof (ks));
- ks.purpose.purpose = htonl (TALER_SIGNATURE_MINT_KEY_SET);
+ ks.purpose.purpose = htonl (TALER_SIGNATURE_EXCHANGE_KEY_SET);
ks.list_issue_date = GNUNET_TIME_absolute_hton (list_issue_date);
GNUNET_CRYPTO_hash_context_finish (hash_context,
&ks.hc);
hash_context = NULL;
EXITIF (GNUNET_OK !=
- TALER_MINT_test_signing_key (key_data,
+ TALER_EXCHANGE_test_signing_key (key_data,
&pub));
EXITIF (GNUNET_OK !=
- GNUNET_CRYPTO_eddsa_verify (TALER_SIGNATURE_MINT_KEY_SET,
+ GNUNET_CRYPTO_eddsa_verify (TALER_SIGNATURE_EXCHANGE_KEY_SET,
&ks.purpose,
&sig.eddsa_signature,
&pub.eddsa_pub));
@@ -600,10 +600,10 @@ keys_completed_cb (void *cls,
CURL *eh)
{
struct KeysRequest *kr = cls;
- struct TALER_MINT_Handle *mint = kr->mint;
+ struct TALER_EXCHANGE_Handle *exchange = kr->exchange;
json_t *resp_obj;
long response_code;
- TALER_MINT_CertificationCallback cb;
+ TALER_EXCHANGE_CertificationCallback cb;
resp_obj = MAC_download_get_result (&kr->db,
eh,
@@ -619,7 +619,7 @@ keys_completed_cb (void *cls,
if ( (NULL == resp_obj) ||
(GNUNET_OK !=
decode_keys_json (resp_obj,
- &kr->mint->key_data)) )
+ &kr->exchange->key_data)) )
response_code = 0;
break;
default:
@@ -633,27 +633,27 @@ keys_completed_cb (void *cls,
if (MHD_HTTP_OK != response_code)
{
- mint->kr = NULL;
+ exchange->kr = NULL;
free_keys_request (kr);
- mint->state = MHS_FAILED;
+ exchange->state = MHS_FAILED;
/* notify application that we failed */
- if (NULL != (cb = mint->cert_cb))
+ if (NULL != (cb = exchange->cert_cb))
{
- mint->cert_cb = NULL;
- cb (mint->cert_cb_cls,
+ exchange->cert_cb = NULL;
+ cb (exchange->cert_cb_cls,
NULL);
}
return;
}
- mint->kr = NULL;
+ exchange->kr = NULL;
free_keys_request (kr);
- mint->state = MHS_CERT;
+ exchange->state = MHS_CERT;
/* notify application about the key information */
- if (NULL != (cb = mint->cert_cb))
+ if (NULL != (cb = exchange->cert_cb))
{
- mint->cert_cb = NULL;
- cb (mint->cert_cb_cls,
- &mint->key_data);
+ exchange->cert_cb = NULL;
+ cb (exchange->cert_cb_cls,
+ &exchange->key_data);
}
}
@@ -662,13 +662,13 @@ keys_completed_cb (void *cls,
/**
- * Get the context of a mint.
+ * Get the context of a exchange.
*
- * @param h the mint handle to query
+ * @param h the exchange handle to query
* @return ctx context to execute jobs in
*/
-struct TALER_MINT_Context *
-MAH_handle_to_context (struct TALER_MINT_Handle *h)
+struct TALER_EXCHANGE_Context *
+MAH_handle_to_context (struct TALER_EXCHANGE_Handle *h)
{
return h->ctx;
}
@@ -677,11 +677,11 @@ MAH_handle_to_context (struct TALER_MINT_Handle *h)
/**
* Check if the handle is ready to process requests.
*
- * @param h the mint handle to query
+ * @param h the exchange handle to query
* @return #GNUNET_YES if we are ready, #GNUNET_NO if not
*/
int
-MAH_handle_is_ready (struct TALER_MINT_Handle *h)
+MAH_handle_is_ready (struct TALER_EXCHANGE_Handle *h)
{
return (MHS_CERT == h->state) ? GNUNET_YES : GNUNET_NO;
}
@@ -690,12 +690,12 @@ MAH_handle_is_ready (struct TALER_MINT_Handle *h)
/**
* Obtain the URL to use for an API request.
*
- * @param h the mint handle to query
+ * @param h the exchange handle to query
* @param path Taler API path (i.e. "/reserve/withdraw")
* @return the full URI to use with cURL
*/
char *
-MAH_path_to_url (struct TALER_MINT_Handle *h,
+MAH_path_to_url (struct TALER_EXCHANGE_Handle *h,
const char *path)
{
char *url;
@@ -715,39 +715,39 @@ MAH_path_to_url (struct TALER_MINT_Handle *h,
/* ********************* public API ******************* */
/**
- * Initialise a connection to the mint. Will connect to the
- * mint and obtain information about the mint's master public
- * key and the mint's auditor. The respective information will
+ * Initialise a connection to the exchange. Will connect to the
+ * exchange and obtain information about the exchange's master public
+ * key and the exchange's auditor. The respective information will
* be passed to the @a cert_cb once available, and all future
- * interactions with the mint will be checked to be signed
+ * interactions with the exchange will be checked to be signed
* (where appropriate) by the respective master key.
*
* @param ctx the context
- * @param url HTTP base URL for the mint
- * @param cert_cb function to call with the mint's certification information
+ * @param url HTTP base URL for the exchange
+ * @param cert_cb function to call with the exchange's certification information
* @param cert_cb_cls closure for @a cert_cb
- * @param ... list of additional arguments, terminated by #TALER_MINT_OPTION_END.
- * @return the mint handle; NULL upon error
+ * @param ... list of additional arguments, terminated by #TALER_EXCHANGE_OPTION_END.
+ * @return the exchange handle; NULL upon error
*/
-struct TALER_MINT_Handle *
-TALER_MINT_connect (struct TALER_MINT_Context *ctx,
+struct TALER_EXCHANGE_Handle *
+TALER_EXCHANGE_connect (struct TALER_EXCHANGE_Context *ctx,
const char *url,
- TALER_MINT_CertificationCallback cert_cb,
+ TALER_EXCHANGE_CertificationCallback cert_cb,
void *cert_cb_cls,
...)
{
- struct TALER_MINT_Handle *mint;
+ struct TALER_EXCHANGE_Handle *exchange;
struct KeysRequest *kr;
CURL *c;
- mint = GNUNET_new (struct TALER_MINT_Handle);
- mint->ctx = ctx;
- mint->url = GNUNET_strdup (url);
- mint->cert_cb = cert_cb;
- mint->cert_cb_cls = cert_cb_cls;
+ exchange = GNUNET_new (struct TALER_EXCHANGE_Handle);
+ exchange->ctx = ctx;
+ exchange->url = GNUNET_strdup (url);
+ exchange->cert_cb = cert_cb;
+ exchange->cert_cb_cls = cert_cb_cls;
kr = GNUNET_new (struct KeysRequest);
- kr->mint = mint;
- kr->url = MAH_path_to_url (mint, "/keys");
+ kr->exchange = exchange;
+ kr->url = MAH_path_to_url (exchange, "/keys");
GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
"Requesting keys with URL `%s'.\n",
kr->url);
@@ -772,59 +772,59 @@ TALER_MINT_connect (struct TALER_MINT_Context *ctx,
curl_easy_setopt (c,
CURLOPT_WRITEDATA,
&kr->db));
- kr->job = MAC_job_add (mint->ctx,
+ kr->job = MAC_job_add (exchange->ctx,
c,
GNUNET_NO,
&keys_completed_cb,
kr);
- mint->kr = kr;
- return mint;
+ exchange->kr = kr;
+ return exchange;
}
/**
- * Disconnect from the mint
+ * Disconnect from the exchange
*
- * @param mint the mint handle
+ * @param exchange the exchange handle
*/
void
-TALER_MINT_disconnect (struct TALER_MINT_Handle *mint)
+TALER_EXCHANGE_disconnect (struct TALER_EXCHANGE_Handle *exchange)
{
unsigned int i;
- if (NULL != mint->kr)
+ if (NULL != exchange->kr)
{
- MAC_job_cancel (mint->kr->job);
- free_keys_request (mint->kr);
- mint->kr = NULL;
+ MAC_job_cancel (exchange->kr->job);
+ free_keys_request (exchange->kr);
+ exchange->kr = NULL;
}
- GNUNET_array_grow (mint->key_data.sign_keys,
- mint->key_data.num_sign_keys,
+ GNUNET_array_grow (exchange->key_data.sign_keys,
+ exchange->key_data.num_sign_keys,
0);
- for (i=0;i<mint->key_data.num_denom_keys;i++)
- GNUNET_CRYPTO_rsa_public_key_free (mint->key_data.denom_keys[i].key.rsa_public_key);
- GNUNET_array_grow (mint->key_data.denom_keys,
- mint->key_data.num_denom_keys,
+ for (i=0;i<exchange->key_data.num_denom_keys;i++)
+ GNUNET_CRYPTO_rsa_public_key_free (exchange->key_data.denom_keys[i].key.rsa_public_key);
+ GNUNET_array_grow (exchange->key_data.denom_keys,
+ exchange->key_data.num_denom_keys,
0);
- GNUNET_array_grow (mint->key_data.auditors,
- mint->key_data.num_auditors,
+ GNUNET_array_grow (exchange->key_data.auditors,
+ exchange->key_data.num_auditors,
0);
- GNUNET_free (mint->url);
- GNUNET_free (mint);
+ GNUNET_free (exchange->url);
+ GNUNET_free (exchange);
}
/**
- * Test if the given @a pub is a the current signing key from the mint
+ * Test if the given @a pub is a the current signing key from the exchange
* according to @a keys.
*
- * @param keys the mint's key set
- * @param pub claimed current online signing key for the mint
+ * @param keys the exchange's key set
+ * @param pub claimed current online signing key for the exchange
* @return #GNUNET_OK if @a pub is (according to /keys) a current signing key
*/
int
-TALER_MINT_test_signing_key (const struct TALER_MINT_Keys *keys,
- const struct TALER_MintPublicKeyP *pub)
+TALER_EXCHANGE_test_signing_key (const struct TALER_EXCHANGE_Keys *keys,
+ const struct TALER_ExchangePublicKeyP *pub)
{
struct GNUNET_TIME_Absolute now;
unsigned int i;
@@ -836,22 +836,22 @@ TALER_MINT_test_signing_key (const struct TALER_MINT_Keys *keys,
(keys->sign_keys[i].valid_until.abs_value_us > now.abs_value_us - 60 * 60 * 1000LL * 1000LL) &&
(0 == memcmp (pub,
&keys->sign_keys[i].key,
- sizeof (struct TALER_MintPublicKeyP))) )
+ sizeof (struct TALER_ExchangePublicKeyP))) )
return GNUNET_OK;
return GNUNET_SYSERR;
}
/**
- * Obtain the denomination key details from the mint.
+ * Obtain the denomination key details from the exchange.
*
- * @param keys the mint's key set
+ * @param keys the exchange's key set
* @param pk public key of the denomination to lookup
* @return details about the given denomination key, NULL if the key is
* not found
*/
-const struct TALER_MINT_DenomPublicKey *
-TALER_MINT_get_denomination_key (const struct TALER_MINT_Keys *keys,
+const struct TALER_EXCHANGE_DenomPublicKey *
+TALER_EXCHANGE_get_denomination_key (const struct TALER_EXCHANGE_Keys *keys,
const struct TALER_DenominationPublicKey *pk)
{
unsigned int i;
@@ -865,14 +865,14 @@ TALER_MINT_get_denomination_key (const struct TALER_MINT_Keys *keys,
/**
- * Obtain the denomination key details from the mint.
+ * Obtain the denomination key details from the exchange.
*
- * @param keys the mint's key set
+ * @param keys the exchange's key set
* @param hc hash of the public key of the denomination to lookup
* @return details about the given denomination key
*/
-const struct TALER_MINT_DenomPublicKey *
-TALER_MINT_get_denomination_key_by_hash (const struct TALER_MINT_Keys *keys,
+const struct TALER_EXCHANGE_DenomPublicKey *
+TALER_EXCHANGE_get_denomination_key_by_hash (const struct TALER_EXCHANGE_Keys *keys,
const struct GNUNET_HashCode *hc)
{
unsigned int i;
@@ -887,16 +887,16 @@ TALER_MINT_get_denomination_key_by_hash (const struct TALER_MINT_Keys *keys,
/**
- * Obtain the keys from the mint.
+ * Obtain the keys from the exchange.
*
- * @param mint the mint handle
- * @return the mint's key set
+ * @param exchange the exchange handle
+ * @return the exchange's key set
*/
-const struct TALER_MINT_Keys *
-TALER_MINT_get_keys (const struct TALER_MINT_Handle *mint)
+const struct TALER_EXCHANGE_Keys *
+TALER_EXCHANGE_get_keys (const struct TALER_EXCHANGE_Handle *exchange)
{
- return &mint->key_data;
+ return &exchange->key_data;
}
-/* end of mint_api_handle.c */
+/* end of exchange_api_handle.c */
diff --git a/src/mint-lib/mint_api_handle.h b/src/exchange-lib/exchange_api_handle.h
index 0dae58db6..48423a7b8 100644
--- a/src/mint-lib/mint_api_handle.h
+++ b/src/exchange-lib/exchange_api_handle.h
@@ -15,45 +15,45 @@
<http://www.gnu.org/licenses/>
*/
/**
- * @file mint-lib/mint_api_handle.h
- * @brief Internal interface to the handle part of the mint's HTTP API
+ * @file exchange-lib/exchange_api_handle.h
+ * @brief Internal interface to the handle part of the exchange's HTTP API
* @author Christian Grothoff
*/
#include "platform.h"
#include <curl/curl.h>
-#include "taler_mint_service.h"
+#include "taler_exchange_service.h"
/**
- * Get the context of a mint.
+ * Get the context of a exchange.
*
- * @param h the mint handle to query
+ * @param h the exchange handle to query
* @return ctx context to execute jobs in
*/
-struct TALER_MINT_Context *
-MAH_handle_to_context (struct TALER_MINT_Handle *h);
+struct TALER_EXCHANGE_Context *
+MAH_handle_to_context (struct TALER_EXCHANGE_Handle *h);
/**
* Check if the handle is ready to process requests.
*
- * @param h the mint handle to query
+ * @param h the exchange handle to query
* @return #GNUNET_YES if we are ready, #GNUNET_NO if not
*/
int
-MAH_handle_is_ready (struct TALER_MINT_Handle *h);
+MAH_handle_is_ready (struct TALER_EXCHANGE_Handle *h);
/**
* Obtain the URL to use for an API request.
*
- * @param h the mint handle to query
+ * @param h the exchange handle to query
* @param path Taler API path (i.e. "/reserve/withdraw")
* @return the full URI to use with cURL
*/
char *
-MAH_path_to_url (struct TALER_MINT_Handle *h,
+MAH_path_to_url (struct TALER_EXCHANGE_Handle *h,
const char *path);
-/* end of mint_api_handle.h */
+/* end of exchange_api_handle.h */
diff --git a/src/mint-lib/mint_api_json.c b/src/exchange-lib/exchange_api_json.c
index 7de33e5eb..d91feba0e 100644
--- a/src/mint-lib/mint_api_json.c
+++ b/src/exchange-lib/exchange_api_json.c
@@ -14,14 +14,14 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file mint-lib/mint_api_json.c
+ * @file exchange-lib/exchange_api_json.c
* @brief functions to parse incoming requests (JSON snippets)
* @author Florian Dold
* @author Benedikt Mueller
* @author Christian Grothoff
*/
#include "platform.h"
-#include "mint_api_json.h"
+#include "exchange_api_json.h"
/**
* Navigate and parse data in a JSON tree.
@@ -522,4 +522,4 @@ MAJ_spec_rsa_signature (const char *name,
}
-/* end of mint_api_json.c */
+/* end of exchange_api_json.c */
diff --git a/src/mint-lib/mint_api_json.h b/src/exchange-lib/exchange_api_json.h
index 6bc3a5572..41efcea68 100644
--- a/src/mint-lib/mint_api_json.h
+++ b/src/exchange-lib/exchange_api_json.h
@@ -14,7 +14,7 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file mint-lib/mint_api_json.h
+ * @file exchange-lib/exchange_api_json.h
* @brief functions to parse incoming requests (JSON snippets)
* @author Florian Dold
* @author Benedikt Mueller
@@ -349,4 +349,4 @@ MAJ_spec_rsa_signature (const char *name,
-/* end of mint_api_json.h */
+/* end of exchange_api_json.h */
diff --git a/src/mint-lib/mint_api_refresh.c b/src/exchange-lib/exchange_api_refresh.c
index cea16b153..03d59ea3b 100644
--- a/src/mint-lib/mint_api_refresh.c
+++ b/src/exchange-lib/exchange_api_refresh.c
@@ -15,8 +15,8 @@
<http://www.gnu.org/licenses/>
*/
/**
- * @file mint-lib/mint_api_refresh.c
- * @brief Implementation of the /refresh/melt+reveal requests of the mint's HTTP API
+ * @file exchange-lib/exchange_api_refresh.c
+ * @brief Implementation of the /refresh/melt+reveal requests of the exchange's HTTP API
* @author Christian Grothoff
*/
#include "platform.h"
@@ -24,11 +24,11 @@
#include <jansson.h>
#include <microhttpd.h> /* just for HTTP status codes */
#include <gnunet/gnunet_util_lib.h>
-#include "taler_mint_service.h"
-#include "mint_api_common.h"
-#include "mint_api_json.h"
-#include "mint_api_context.h"
-#include "mint_api_handle.h"
+#include "taler_exchange_service.h"
+#include "exchange_api_common.h"
+#include "exchange_api_json.h"
+#include "exchange_api_context.h"
+#include "exchange_api_handle.h"
#include "taler_signatures.h"
@@ -145,7 +145,7 @@ struct MeltDataP
/* Followed by serializations of:
1) struct MeltedCoinP melted_coins[num_melted_coins];
- 2) struct TALER_MINT_DenomPublicKey fresh_pks[num_fresh_coins];
+ 2) struct TALER_EXCHANGE_DenomPublicKey fresh_pks[num_fresh_coins];
3) TALER_CNC_KAPPA times:
3a) struct FreshCoinP fresh_coins[num_fresh_coins];
*/
@@ -196,7 +196,7 @@ struct MeltedCoin
struct TALER_DenominationPublicKey pub_key;
/**
- * Mint's signature over the coin.
+ * Exchange's signature over the coin.
*/
struct TALER_DenominationSignature sig;
@@ -257,7 +257,7 @@ struct MeltData
/**
* Array of @e num_fresh_coins denomination keys for the coins to be
- * freshly minted.
+ * freshly exchangeed.
*/
struct TALER_DenominationPublicKey *fresh_pks;
@@ -794,7 +794,7 @@ deserialize_melt_data (const char *buf,
*/
static void
setup_fresh_coin (struct FreshCoin *fc,
- const struct TALER_MINT_DenomPublicKey *pk)
+ const struct TALER_EXCHANGE_DenomPublicKey *pk)
{
struct GNUNET_CRYPTO_EddsaPrivateKey *epk;
unsigned int len;
@@ -818,7 +818,7 @@ setup_fresh_coin (struct FreshCoin *fc,
* no money is lost in case of hardware failures, is operation does
* not actually initiate the request. Instead, it generates a buffer
* which the caller must store before proceeding with the actual call
- * to #TALER_MINT_refresh_melt() that will generate the request.
+ * to #TALER_EXCHANGE_refresh_melt() that will generate the request.
*
* This function does verify that the given request data is internally
* consistent. However, the @a melts_sigs are only verified if
@@ -845,20 +845,20 @@ setup_fresh_coin (struct FreshCoin *fc,
* @param fresh_pks array of @a pks_len denominations of fresh coins to create
* @param[out] res_size set to the size of the return value, or 0 on error
* @return NULL
- * if the inputs are invalid (i.e. denomination key not with this mint).
+ * if the inputs are invalid (i.e. denomination key not with this exchange).
* Otherwise, pointer to a buffer of @a res_size to store persistently
- * before proceeding to #TALER_MINT_refresh_melt().
+ * before proceeding to #TALER_EXCHANGE_refresh_melt().
* Non-null results should be freed using #GNUNET_free().
*/
char *
-TALER_MINT_refresh_prepare (unsigned int num_melts,
+TALER_EXCHANGE_refresh_prepare (unsigned int num_melts,
const struct TALER_CoinSpendPrivateKeyP *melt_privs,
const struct TALER_Amount *melt_amounts,
const struct TALER_DenominationSignature *melt_sigs,
- const struct TALER_MINT_DenomPublicKey *melt_pks,
+ const struct TALER_EXCHANGE_DenomPublicKey *melt_pks,
int check_sigs,
unsigned int fresh_pks_len,
- const struct TALER_MINT_DenomPublicKey *fresh_pks,
+ const struct TALER_EXCHANGE_DenomPublicKey *fresh_pks,
size_t *res_size)
{
struct MeltData md;
@@ -1022,13 +1022,13 @@ TALER_MINT_refresh_prepare (unsigned int num_melts,
/**
* @brief A /refresh/melt Handle
*/
-struct TALER_MINT_RefreshMeltHandle
+struct TALER_EXCHANGE_RefreshMeltHandle
{
/**
- * The connection to mint this request handle will use
+ * The connection to exchange this request handle will use
*/
- struct TALER_MINT_Handle *mint;
+ struct TALER_EXCHANGE_Handle *exchange;
/**
* The url for this request.
@@ -1048,7 +1048,7 @@ struct TALER_MINT_RefreshMeltHandle
/**
* Function to call with refresh melt failure results.
*/
- TALER_MINT_RefreshMeltCallback melt_cb;
+ TALER_EXCHANGE_RefreshMeltCallback melt_cb;
/**
* Closure for @e result_cb and @e melt_failure_cb.
@@ -1069,24 +1069,24 @@ struct TALER_MINT_RefreshMeltHandle
/**
* Verify that the signature on the "200 OK" response
- * from the mint is valid.
+ * from the exchange is valid.
*
* @param rmh melt handle
* @param json json reply with the signature
- * @param[out] noreveal_index set to the noreveal index selected by the mint
+ * @param[out] noreveal_index set to the noreveal index selected by the exchange
* @return #GNUNET_OK if the signature is valid, #GNUNET_SYSERR if not
*/
static int
-verify_refresh_melt_signature_ok (struct TALER_MINT_RefreshMeltHandle *rmh,
+verify_refresh_melt_signature_ok (struct TALER_EXCHANGE_RefreshMeltHandle *rmh,
json_t *json,
uint16_t *noreveal_index)
{
- struct TALER_MintSignatureP mint_sig;
- struct TALER_MintPublicKeyP mint_pub;
- const struct TALER_MINT_Keys *key_state;
+ struct TALER_ExchangeSignatureP exchange_sig;
+ struct TALER_ExchangePublicKeyP exchange_pub;
+ const struct TALER_EXCHANGE_Keys *key_state;
struct MAJ_Specification spec[] = {
- MAJ_spec_fixed_auto ("mint_sig", &mint_sig),
- MAJ_spec_fixed_auto ("mint_pub", &mint_pub),
+ MAJ_spec_fixed_auto ("exchange_sig", &exchange_sig),
+ MAJ_spec_fixed_auto ("exchange_pub", &exchange_pub),
MAJ_spec_uint16 ("noreveal_index", noreveal_index),
MAJ_spec_end
};
@@ -1100,11 +1100,11 @@ verify_refresh_melt_signature_ok (struct TALER_MINT_RefreshMeltHandle *rmh,
return GNUNET_SYSERR;
}
- /* check that mint signing key is permitted */
- key_state = TALER_MINT_get_keys (rmh->mint);
+ /* check that exchange signing key is permitted */
+ key_state = TALER_EXCHANGE_get_keys (rmh->exchange);
if (GNUNET_OK !=
- TALER_MINT_test_signing_key (key_state,
- &mint_pub))
+ TALER_EXCHANGE_test_signing_key (key_state,
+ &exchange_pub))
{
GNUNET_break_op (0);
return GNUNET_SYSERR;
@@ -1117,17 +1117,17 @@ verify_refresh_melt_signature_ok (struct TALER_MINT_RefreshMeltHandle *rmh,
return GNUNET_SYSERR;
}
- /* verify signature by mint */
- confirm.purpose.purpose = htonl (TALER_SIGNATURE_MINT_CONFIRM_MELT);
+ /* verify signature by exchange */
+ confirm.purpose.purpose = htonl (TALER_SIGNATURE_EXCHANGE_CONFIRM_MELT);
confirm.purpose.size = htonl (sizeof (struct TALER_RefreshMeltConfirmationPS));
confirm.session_hash = rmh->md->melt_session_hash;
confirm.noreveal_index = htons (*noreveal_index);
confirm.reserved = htons (0);
if (GNUNET_OK !=
- GNUNET_CRYPTO_eddsa_verify (TALER_SIGNATURE_MINT_CONFIRM_MELT,
+ GNUNET_CRYPTO_eddsa_verify (TALER_SIGNATURE_EXCHANGE_CONFIRM_MELT,
&confirm.purpose,
- &mint_sig.eddsa_signature,
- &mint_pub.eddsa_pub))
+ &exchange_sig.eddsa_signature,
+ &exchange_pub.eddsa_pub))
{
GNUNET_break_op (0);
return GNUNET_SYSERR;
@@ -1138,14 +1138,14 @@ verify_refresh_melt_signature_ok (struct TALER_MINT_RefreshMeltHandle *rmh,
/**
* Verify that the signatures on the "403 FORBIDDEN" response from the
- * mint demonstrating customer double-spending are valid.
+ * exchange demonstrating customer double-spending are valid.
*
* @param rmh melt handle
* @param json json reply with the signature(s) and transaction history
* @return #GNUNET_OK if the signature(s) is valid, #GNUNET_SYSERR if not
*/
static int
-verify_refresh_melt_signature_forbidden (struct TALER_MINT_RefreshMeltHandle *rmh,
+verify_refresh_melt_signature_forbidden (struct TALER_EXCHANGE_RefreshMeltHandle *rmh,
json_t *json)
{
json_t *history;
@@ -1172,7 +1172,7 @@ verify_refresh_melt_signature_forbidden (struct TALER_MINT_RefreshMeltHandle *rm
return GNUNET_SYSERR;
}
- /* Find out which coin was deemed problematic by the mint */
+ /* Find out which coin was deemed problematic by the exchange */
mc = NULL;
for (i=0;i<rmh->md->num_melted_coins;i++)
{
@@ -1222,7 +1222,7 @@ verify_refresh_melt_signature_forbidden (struct TALER_MINT_RefreshMeltHandle *rm
history = json_object_get (json,
"history");
if (GNUNET_OK !=
- TALER_MINT_verify_coin_history_ (original_value.currency,
+ TALER_EXCHANGE_verify_coin_history_ (original_value.currency,
&coin_pub,
history,
&total))
@@ -1261,14 +1261,14 @@ verify_refresh_melt_signature_forbidden (struct TALER_MINT_RefreshMeltHandle *rm
* Function called when we're done processing the
* HTTP /refresh/melt request.
*
- * @param cls the `struct TALER_MINT_RefreshMeltHandle`
+ * @param cls the `struct TALER_EXCHANGE_RefreshMeltHandle`
* @param eh the curl request handle
*/
static void
handle_refresh_melt_finished (void *cls,
CURL *eh)
{
- struct TALER_MINT_RefreshMeltHandle *rmh = cls;
+ struct TALER_EXCHANGE_RefreshMeltHandle *rmh = cls;
long response_code;
json_t *json;
uint16_t noreveal_index = TALER_CNC_KAPPA; /* invalid value */
@@ -1300,7 +1300,7 @@ handle_refresh_melt_finished (void *cls,
}
break;
case MHD_HTTP_BAD_REQUEST:
- /* This should never happen, either us or the mint is buggy
+ /* This should never happen, either us or the exchange is buggy
(or API version conflict); just pass JSON reply to the application */
break;
case MHD_HTTP_FORBIDDEN:
@@ -1314,7 +1314,7 @@ handle_refresh_melt_finished (void *cls,
}
break;
case MHD_HTTP_UNAUTHORIZED:
- /* Nothing really to verify, mint says one of the signatures is
+ /* Nothing really to verify, exchange says one of the signatures is
invalid; assuming we checked them, this should never happen, we
should pass the JSON reply to the application */
break;
@@ -1341,7 +1341,7 @@ handle_refresh_melt_finished (void *cls,
UINT16_MAX,
json);
json_decref (json);
- TALER_MINT_refresh_melt_cancel (rmh);
+ TALER_EXCHANGE_refresh_melt_cancel (rmh);
}
@@ -1388,30 +1388,30 @@ melted_coin_to_json (const struct GNUNET_HashCode *melt_session_hash,
/**
- * Submit a melt request to the mint and get the mint's
+ * Submit a melt request to the exchange and get the exchange's
* response.
*
* This API is typically used by a wallet. Note that to ensure that
* no money is lost in case of hardware failures, the provided
* argument should have been constructed using
- * #TALER_MINT_refresh_prepare and committed to persistent storage
+ * #TALER_EXCHANGE_refresh_prepare and committed to persistent storage
* prior to calling this function.
*
- * @param mint the mint handle; the mint must be ready to operate
+ * @param exchange the exchange handle; the exchange must be ready to operate
* @param refresh_data_length size of the @a refresh_data (returned
- * in the `res_size` argument from #TALER_MINT_refresh_prepare())
+ * in the `res_size` argument from #TALER_EXCHANGE_refresh_prepare())
* @param refresh_data the refresh data as returned from
- #TALER_MINT_refresh_prepare())
+ #TALER_EXCHANGE_refresh_prepare())
* @param melt_cb the callback to call with the result
* @param melt_cb_cls closure for @a melt_cb
* @return a handle for this request; NULL if the argument was invalid.
* In this case, neither callback will be called.
*/
-struct TALER_MINT_RefreshMeltHandle *
-TALER_MINT_refresh_melt (struct TALER_MINT_Handle *mint,
+struct TALER_EXCHANGE_RefreshMeltHandle *
+TALER_EXCHANGE_refresh_melt (struct TALER_EXCHANGE_Handle *exchange,
size_t refresh_data_length,
const char *refresh_data,
- TALER_MINT_RefreshMeltCallback melt_cb,
+ TALER_EXCHANGE_RefreshMeltCallback melt_cb,
void *melt_cb_cls)
{
json_t *melt_obj;
@@ -1422,15 +1422,15 @@ TALER_MINT_refresh_melt (struct TALER_MINT_Handle *mint,
json_t *secret_encs;
json_t *link_encs;
json_t *tmp;
- struct TALER_MINT_RefreshMeltHandle *rmh;
+ struct TALER_EXCHANGE_RefreshMeltHandle *rmh;
CURL *eh;
- struct TALER_MINT_Context *ctx;
+ struct TALER_EXCHANGE_Context *ctx;
struct MeltData *md;
unsigned int i;
unsigned int j;
if (GNUNET_YES !=
- MAH_handle_is_ready (mint))
+ MAH_handle_is_ready (exchange))
{
GNUNET_break (0);
return NULL;
@@ -1582,12 +1582,12 @@ TALER_MINT_refresh_melt (struct TALER_MINT_Handle *mint,
"link_encs", link_encs);
/* and now we can at last begin the actual request handling */
- rmh = GNUNET_new (struct TALER_MINT_RefreshMeltHandle);
- rmh->mint = mint;
+ rmh = GNUNET_new (struct TALER_EXCHANGE_RefreshMeltHandle);
+ rmh->exchange = exchange;
rmh->melt_cb = melt_cb;
rmh->melt_cb_cls = melt_cb_cls;
rmh->md = md;
- rmh->url = MAH_path_to_url (mint,
+ rmh->url = MAH_path_to_url (exchange,
"/refresh/melt");
eh = curl_easy_init ();
@@ -1615,7 +1615,7 @@ TALER_MINT_refresh_melt (struct TALER_MINT_Handle *mint,
curl_easy_setopt (eh,
CURLOPT_WRITEDATA,
&rmh->db));
- ctx = MAH_handle_to_context (mint);
+ ctx = MAH_handle_to_context (exchange);
rmh->job = MAC_job_add (ctx,
eh,
GNUNET_YES,
@@ -1632,7 +1632,7 @@ TALER_MINT_refresh_melt (struct TALER_MINT_Handle *mint,
* @param rmh the refresh melt handle
*/
void
-TALER_MINT_refresh_melt_cancel (struct TALER_MINT_RefreshMeltHandle *rmh)
+TALER_EXCHANGE_refresh_melt_cancel (struct TALER_EXCHANGE_RefreshMeltHandle *rmh)
{
if (NULL != rmh->job)
{
@@ -1654,13 +1654,13 @@ TALER_MINT_refresh_melt_cancel (struct TALER_MINT_RefreshMeltHandle *rmh)
/**
* @brief A /refresh/reveal Handle
*/
-struct TALER_MINT_RefreshRevealHandle
+struct TALER_EXCHANGE_RefreshRevealHandle
{
/**
- * The connection to mint this request handle will use
+ * The connection to exchange this request handle will use
*/
- struct TALER_MINT_Handle *mint;
+ struct TALER_EXCHANGE_Handle *exchange;
/**
* The url for this request.
@@ -1680,7 +1680,7 @@ struct TALER_MINT_RefreshRevealHandle
/**
* Function to call with the result.
*/
- TALER_MINT_RefreshRevealCallback reveal_cb;
+ TALER_EXCHANGE_RefreshRevealCallback reveal_cb;
/**
* Closure for @e reveal_cb.
@@ -1698,7 +1698,7 @@ struct TALER_MINT_RefreshRevealHandle
struct MeltData *md;
/**
- * The index selected by the mint in cut-and-choose to not be revealed.
+ * The index selected by the exchange in cut-and-choose to not be revealed.
*/
uint16_t noreveal_index;
@@ -1708,7 +1708,7 @@ struct TALER_MINT_RefreshRevealHandle
/**
* We got a 200 OK response for the /refresh/reveal operation.
* Extract the coin signatures and return them to the caller.
- * The signatures we get from the mint is for the blinded value.
+ * The signatures we get from the exchange is for the blinded value.
* Thus, we first must unblind them and then should verify their
* validity.
*
@@ -1716,13 +1716,13 @@ struct TALER_MINT_RefreshRevealHandle
* to the application via the callback.
*
* @param rrh operation handle
- * @param json reply from the mint
+ * @param json reply from the exchange
* @param[out] coin_privs array of length `num_fresh_coins`, initialized to contain private keys
* @param[out] sigs array of length `num_fresh_coins`, initialized to cointain RSA signatures
* @return #GNUNET_OK on success, #GNUNET_SYSERR on errors
*/
static int
-refresh_reveal_ok (struct TALER_MINT_RefreshRevealHandle *rrh,
+refresh_reveal_ok (struct TALER_EXCHANGE_RefreshRevealHandle *rrh,
json_t *json,
struct TALER_CoinSpendPrivateKeyP *coin_privs,
struct TALER_DenominationSignature *sigs)
@@ -1814,14 +1814,14 @@ refresh_reveal_ok (struct TALER_MINT_RefreshRevealHandle *rrh,
* Function called when we're done processing the
* HTTP /refresh/reveal request.
*
- * @param cls the `struct TALER_MINT_RefreshHandle`
+ * @param cls the `struct TALER_EXCHANGE_RefreshHandle`
* @param eh the curl request handle
*/
static void
handle_refresh_reveal_finished (void *cls,
CURL *eh)
{
- struct TALER_MINT_RefreshRevealHandle *rrh = cls;
+ struct TALER_EXCHANGE_RefreshRevealHandle *rrh = cls;
long response_code;
json_t *json;
@@ -1865,11 +1865,11 @@ handle_refresh_reveal_finished (void *cls,
}
break;
case MHD_HTTP_BAD_REQUEST:
- /* This should never happen, either us or the mint is buggy
+ /* This should never happen, either us or the exchange is buggy
(or API version conflict); just pass JSON reply to the application */
break;
case MHD_HTTP_CONFLICT:
- /* Nothing really to verify, mint says our reveal is inconsitent
+ /* Nothing really to verify, exchange says our reveal is inconsitent
with our commitment, so either side is buggy; we
should pass the JSON reply to the application */
break;
@@ -1892,12 +1892,12 @@ handle_refresh_reveal_finished (void *cls,
0, NULL, NULL,
json);
json_decref (json);
- TALER_MINT_refresh_reveal_cancel (rrh);
+ TALER_EXCHANGE_refresh_reveal_cancel (rrh);
}
/**
- * Submit a /refresh/reval request to the mint and get the mint's
+ * Submit a /refresh/reval request to the exchange and get the exchange's
* response.
*
* This API is typically used by a wallet. Note that to ensure that
@@ -1905,39 +1905,39 @@ handle_refresh_reveal_finished (void *cls,
* arguments should have been committed to persistent storage
* prior to calling this function.
*
- * @param mint the mint handle; the mint must be ready to operate
+ * @param exchange the exchange handle; the exchange must be ready to operate
* @param refresh_data_length size of the @a refresh_data (returned
- * in the `res_size` argument from #TALER_MINT_refresh_prepare())
+ * in the `res_size` argument from #TALER_EXCHANGE_refresh_prepare())
* @param refresh_data the refresh data as returned from
- #TALER_MINT_refresh_prepare())
- * @param noreveal_index response from the mint to the
- * #TALER_MINT_refresh_melt() invocation
+ #TALER_EXCHANGE_refresh_prepare())
+ * @param noreveal_index response from the exchange to the
+ * #TALER_EXCHANGE_refresh_melt() invocation
* @param reveal_cb the callback to call with the final result of the
* refresh operation
* @param reveal_cb_cls closure for the above callback
* @return a handle for this request; NULL if the argument was invalid.
* In this case, neither callback will be called.
*/
-struct TALER_MINT_RefreshRevealHandle *
-TALER_MINT_refresh_reveal (struct TALER_MINT_Handle *mint,
+struct TALER_EXCHANGE_RefreshRevealHandle *
+TALER_EXCHANGE_refresh_reveal (struct TALER_EXCHANGE_Handle *exchange,
size_t refresh_data_length,
const char *refresh_data,
uint16_t noreveal_index,
- TALER_MINT_RefreshRevealCallback reveal_cb,
+ TALER_EXCHANGE_RefreshRevealCallback reveal_cb,
void *reveal_cb_cls)
{
- struct TALER_MINT_RefreshRevealHandle *rrh;
+ struct TALER_EXCHANGE_RefreshRevealHandle *rrh;
json_t *transfer_privs;
json_t *reveal_obj;
json_t *tmp;
CURL *eh;
- struct TALER_MINT_Context *ctx;
+ struct TALER_EXCHANGE_Context *ctx;
struct MeltData *md;
unsigned int i;
unsigned int j;
if (GNUNET_YES !=
- MAH_handle_is_ready (mint))
+ MAH_handle_is_ready (exchange))
{
GNUNET_break (0);
return NULL;
@@ -1953,7 +1953,7 @@ TALER_MINT_refresh_reveal (struct TALER_MINT_Handle *mint,
{
/* We check this here, as it would be really bad to below just
disclose all the transfer keys. Note that this error should
- have been caught way earlier when the mint replied, but maybe
+ have been caught way earlier when the exchange replied, but maybe
we had some internal corruption that changed the value... */
GNUNET_break (0);
return NULL;
@@ -1991,13 +1991,13 @@ TALER_MINT_refresh_reveal (struct TALER_MINT_Handle *mint,
transfer_privs);
/* finally, we can actually issue the request */
- rrh = GNUNET_new (struct TALER_MINT_RefreshRevealHandle);
- rrh->mint = mint;
+ rrh = GNUNET_new (struct TALER_EXCHANGE_RefreshRevealHandle);
+ rrh->exchange = exchange;
rrh->noreveal_index = noreveal_index;
rrh->reveal_cb = reveal_cb;
rrh->reveal_cb_cls = reveal_cb_cls;
rrh->md = md;
- rrh->url = MAH_path_to_url (rrh->mint,
+ rrh->url = MAH_path_to_url (rrh->exchange,
"/refresh/reveal");
eh = curl_easy_init ();
@@ -2025,7 +2025,7 @@ TALER_MINT_refresh_reveal (struct TALER_MINT_Handle *mint,
curl_easy_setopt (eh,
CURLOPT_WRITEDATA,
&rrh->db));
- ctx = MAH_handle_to_context (rrh->mint);
+ ctx = MAH_handle_to_context (rrh->exchange);
rrh->job = MAC_job_add (ctx,
eh,
GNUNET_YES,
@@ -2042,7 +2042,7 @@ TALER_MINT_refresh_reveal (struct TALER_MINT_Handle *mint,
* @param rrh the refresh reval handle
*/
void
-TALER_MINT_refresh_reveal_cancel (struct TALER_MINT_RefreshRevealHandle *rrh)
+TALER_EXCHANGE_refresh_reveal_cancel (struct TALER_EXCHANGE_RefreshRevealHandle *rrh)
{
if (NULL != rrh->job)
{
@@ -2058,4 +2058,4 @@ TALER_MINT_refresh_reveal_cancel (struct TALER_MINT_RefreshRevealHandle *rrh)
}
-/* end of mint_api_refresh.c */
+/* end of exchange_api_refresh.c */
diff --git a/src/mint-lib/mint_api_refresh_link.c b/src/exchange-lib/exchange_api_refresh_link.c
index dcd2326ca..9576916bc 100644
--- a/src/mint-lib/mint_api_refresh_link.c
+++ b/src/exchange-lib/exchange_api_refresh_link.c
@@ -15,8 +15,8 @@
<http://www.gnu.org/licenses/>
*/
/**
- * @file mint-lib/mint_api_refresh_link.c
- * @brief Implementation of the /refresh/link request of the mint's HTTP API
+ * @file exchange-lib/exchange_api_refresh_link.c
+ * @brief Implementation of the /refresh/link request of the exchange's HTTP API
* @author Christian Grothoff
*/
#include "platform.h"
@@ -24,23 +24,23 @@
#include <jansson.h>
#include <microhttpd.h> /* just for HTTP status codes */
#include <gnunet/gnunet_util_lib.h>
-#include "taler_mint_service.h"
-#include "mint_api_json.h"
-#include "mint_api_context.h"
-#include "mint_api_handle.h"
+#include "taler_exchange_service.h"
+#include "exchange_api_json.h"
+#include "exchange_api_context.h"
+#include "exchange_api_handle.h"
#include "taler_signatures.h"
/**
* @brief A /refresh/link Handle
*/
-struct TALER_MINT_RefreshLinkHandle
+struct TALER_EXCHANGE_RefreshLinkHandle
{
/**
- * The connection to mint this request handle will use
+ * The connection to exchange this request handle will use
*/
- struct TALER_MINT_Handle *mint;
+ struct TALER_EXCHANGE_Handle *exchange;
/**
* The url for this request.
@@ -55,7 +55,7 @@ struct TALER_MINT_RefreshLinkHandle
/**
* Function to call with the result.
*/
- TALER_MINT_RefreshLinkCallback link_cb;
+ TALER_EXCHANGE_RefreshLinkCallback link_cb;
/**
* Closure for @e cb.
@@ -89,7 +89,7 @@ struct TALER_MINT_RefreshLinkHandle
* @return #GNUNET_OK on success, #GNUNET_SYSERR on error
*/
static int
-parse_refresh_link_coin (const struct TALER_MINT_RefreshLinkHandle *rlh,
+parse_refresh_link_coin (const struct TALER_EXCHANGE_RefreshLinkHandle *rlh,
json_t *json,
const struct TALER_TransferPublicKeyP *trans_pub,
const struct TALER_EncryptedLinkSecretP *secret_enc,
@@ -172,7 +172,7 @@ parse_refresh_link_coin (const struct TALER_MINT_RefreshLinkHandle *rlh,
* @return #GNUNET_OK on success, #GNUNET_SYSERR on error
*/
static int
-parse_refresh_link_ok (struct TALER_MINT_RefreshLinkHandle *rlh,
+parse_refresh_link_ok (struct TALER_EXCHANGE_RefreshLinkHandle *rlh,
json_t *json)
{
unsigned int session;
@@ -326,14 +326,14 @@ parse_refresh_link_ok (struct TALER_MINT_RefreshLinkHandle *rlh,
* Function called when we're done processing the
* HTTP /refresh/link request.
*
- * @param cls the `struct TALER_MINT_RefreshLinkHandle`
+ * @param cls the `struct TALER_EXCHANGE_RefreshLinkHandle`
* @param eh the curl request handle
*/
static void
handle_refresh_link_finished (void *cls,
CURL *eh)
{
- struct TALER_MINT_RefreshLinkHandle *rlh = cls;
+ struct TALER_EXCHANGE_RefreshLinkHandle *rlh = cls;
long response_code;
json_t *json;
@@ -355,11 +355,11 @@ handle_refresh_link_finished (void *cls,
}
break;
case MHD_HTTP_BAD_REQUEST:
- /* This should never happen, either us or the mint is buggy
+ /* This should never happen, either us or the exchange is buggy
(or API version conflict); just pass JSON reply to the application */
break;
case MHD_HTTP_NOT_FOUND:
- /* Nothing really to verify, mint says this coin was not melted; we
+ /* Nothing really to verify, exchange says this coin was not melted; we
should pass the JSON reply to the application */
break;
case MHD_HTTP_INTERNAL_SERVER_ERROR:
@@ -381,39 +381,39 @@ handle_refresh_link_finished (void *cls,
0, NULL, NULL, NULL,
json);
json_decref (json);
- TALER_MINT_refresh_link_cancel (rlh);
+ TALER_EXCHANGE_refresh_link_cancel (rlh);
}
/**
- * Submit a link request to the mint and get the mint's response.
+ * Submit a link request to the exchange and get the exchange's response.
*
* This API is typically not used by anyone, it is more a threat
* against those trying to receive a funds transfer by abusing the
* /refresh protocol.
*
- * @param mint the mint handle; the mint must be ready to operate
+ * @param exchange the exchange handle; the exchange must be ready to operate
* @param coin_priv private key to request link data for
* @param link_cb the callback to call with the useful result of the
* refresh operation the @a coin_priv was involved in (if any)
* @param link_cb_cls closure for @a link_cb
* @return a handle for this request
*/
-struct TALER_MINT_RefreshLinkHandle *
-TALER_MINT_refresh_link (struct TALER_MINT_Handle *mint,
+struct TALER_EXCHANGE_RefreshLinkHandle *
+TALER_EXCHANGE_refresh_link (struct TALER_EXCHANGE_Handle *exchange,
const struct TALER_CoinSpendPrivateKeyP *coin_priv,
- TALER_MINT_RefreshLinkCallback link_cb,
+ TALER_EXCHANGE_RefreshLinkCallback link_cb,
void *link_cb_cls)
{
- struct TALER_MINT_RefreshLinkHandle *rlh;
+ struct TALER_EXCHANGE_RefreshLinkHandle *rlh;
CURL *eh;
- struct TALER_MINT_Context *ctx;
+ struct TALER_EXCHANGE_Context *ctx;
struct TALER_CoinSpendPublicKeyP coin_pub;
char *pub_str;
char *arg_str;
if (GNUNET_YES !=
- MAH_handle_is_ready (mint))
+ MAH_handle_is_ready (exchange))
{
GNUNET_break (0);
return NULL;
@@ -428,12 +428,12 @@ TALER_MINT_refresh_link (struct TALER_MINT_Handle *mint,
pub_str);
GNUNET_free (pub_str);
- rlh = GNUNET_new (struct TALER_MINT_RefreshLinkHandle);
- rlh->mint = mint;
+ rlh = GNUNET_new (struct TALER_EXCHANGE_RefreshLinkHandle);
+ rlh->exchange = exchange;
rlh->link_cb = link_cb;
rlh->link_cb_cls = link_cb_cls;
rlh->coin_priv = *coin_priv;
- rlh->url = MAH_path_to_url (mint, arg_str);
+ rlh->url = MAH_path_to_url (exchange, arg_str);
GNUNET_free (arg_str);
eh = curl_easy_init ();
@@ -449,7 +449,7 @@ TALER_MINT_refresh_link (struct TALER_MINT_Handle *mint,
curl_easy_setopt (eh,
CURLOPT_WRITEDATA,
&rlh->db));
- ctx = MAH_handle_to_context (mint);
+ ctx = MAH_handle_to_context (exchange);
rlh->job = MAC_job_add (ctx,
eh,
GNUNET_YES,
@@ -466,7 +466,7 @@ TALER_MINT_refresh_link (struct TALER_MINT_Handle *mint,
* @param rlh the refresh link handle
*/
void
-TALER_MINT_refresh_link_cancel (struct TALER_MINT_RefreshLinkHandle *rlh)
+TALER_EXCHANGE_refresh_link_cancel (struct TALER_EXCHANGE_RefreshLinkHandle *rlh)
{
if (NULL != rlh->job)
{
@@ -479,4 +479,4 @@ TALER_MINT_refresh_link_cancel (struct TALER_MINT_RefreshLinkHandle *rlh)
}
-/* end of mint_api_refresh_link.c */
+/* end of exchange_api_refresh_link.c */
diff --git a/src/mint-lib/mint_api_reserve.c b/src/exchange-lib/exchange_api_reserve.c
index 1f8140cff..e694b8d95 100644
--- a/src/mint-lib/mint_api_reserve.c
+++ b/src/exchange-lib/exchange_api_reserve.c
@@ -15,8 +15,8 @@
<http://www.gnu.org/licenses/>
*/
/**
- * @file mint-lib/mint_api_reserve.c
- * @brief Implementation of the /reserve requests of the mint's HTTP API
+ * @file exchange-lib/exchange_api_reserve.c
+ * @brief Implementation of the /reserve requests of the exchange's HTTP API
* @author Christian Grothoff
*/
#include "platform.h"
@@ -24,10 +24,10 @@
#include <jansson.h>
#include <microhttpd.h> /* just for HTTP status codes */
#include <gnunet/gnunet_util_lib.h>
-#include "taler_mint_service.h"
-#include "mint_api_json.h"
-#include "mint_api_context.h"
-#include "mint_api_handle.h"
+#include "taler_exchange_service.h"
+#include "exchange_api_json.h"
+#include "exchange_api_context.h"
+#include "exchange_api_handle.h"
#include "taler_signatures.h"
@@ -36,13 +36,13 @@
/**
* @brief A Withdraw Status Handle
*/
-struct TALER_MINT_ReserveStatusHandle
+struct TALER_EXCHANGE_ReserveStatusHandle
{
/**
- * The connection to mint this request handle will use
+ * The connection to exchange this request handle will use
*/
- struct TALER_MINT_Handle *mint;
+ struct TALER_EXCHANGE_Handle *exchange;
/**
* The url for this request.
@@ -57,7 +57,7 @@ struct TALER_MINT_ReserveStatusHandle
/**
* Function to call with the result.
*/
- TALER_MINT_ReserveStatusResultCallback cb;
+ TALER_EXCHANGE_ReserveStatusResultCallback cb;
/**
* Public key of the reserve we are querying.
@@ -98,7 +98,7 @@ parse_reserve_history (json_t *history,
const char *currency,
struct TALER_Amount *balance,
unsigned int history_length,
- struct TALER_MINT_ReserveHistory *rhistory)
+ struct TALER_EXCHANGE_ReserveHistory *rhistory)
{
struct GNUNET_HashCode uuid[history_length];
unsigned int uuid_off;
@@ -140,13 +140,13 @@ parse_reserve_history (json_t *history,
{
json_t *wire;
- rhistory[off].type = TALER_MINT_RTT_DEPOSIT;
+ rhistory[off].type = TALER_EXCHANGE_RTT_DEPOSIT;
if (GNUNET_OK !=
TALER_amount_add (&total_in,
&total_in,
&amount))
{
- /* overflow in history already!? inconceivable! Bad mint! */
+ /* overflow in history already!? inconceivable! Bad exchange! */
GNUNET_break_op (0);
return GNUNET_SYSERR;
}
@@ -179,7 +179,7 @@ parse_reserve_history (json_t *history,
};
unsigned int i;
- rhistory[off].type = TALER_MINT_RTT_WITHDRAWAL;
+ rhistory[off].type = TALER_EXCHANGE_RTT_WITHDRAWAL;
if (GNUNET_OK !=
MAJ_parse_json (transaction,
withdraw_spec))
@@ -210,7 +210,7 @@ parse_reserve_history (json_t *history,
rhistory[off].details.out_authorization_sig = json_object_get (transaction,
"signature");
/* Check check that the same withdraw transaction
- isn't listed twice by the mint. We use the
+ isn't listed twice by the exchange. We use the
"uuid" array to remember the hashes of all
purposes, and compare the hashes to find
duplicates. */
@@ -235,7 +235,7 @@ parse_reserve_history (json_t *history,
&total_out,
&amount))
{
- /* overflow in history already!? inconceivable! Bad mint! */
+ /* overflow in history already!? inconceivable! Bad exchange! */
GNUNET_break_op (0);
MAJ_parse_free (withdraw_spec);
return GNUNET_SYSERR;
@@ -256,7 +256,7 @@ parse_reserve_history (json_t *history,
&total_in,
&total_out))
{
- /* total_in < total_out, why did the mint ever allow this!? */
+ /* total_in < total_out, why did the exchange ever allow this!? */
GNUNET_break_op (0);
return GNUNET_SYSERR;
}
@@ -269,14 +269,14 @@ parse_reserve_history (json_t *history,
* Function called when we're done processing the
* HTTP /reserve/status request.
*
- * @param cls the `struct TALER_MINT_ReserveStatusHandle`
+ * @param cls the `struct TALER_EXCHANGE_ReserveStatusHandle`
* @param eh curl handle of the request that finished
*/
static void
handle_reserve_status_finished (void *cls,
CURL *eh)
{
- struct TALER_MINT_ReserveStatusHandle *wsh = cls;
+ struct TALER_EXCHANGE_ReserveStatusHandle *wsh = cls;
long response_code;
json_t *json;
@@ -318,7 +318,7 @@ handle_reserve_status_finished (void *cls,
}
len = json_array_size (history);
{
- struct TALER_MINT_ReserveHistory rhistory[len];
+ struct TALER_EXCHANGE_ReserveHistory rhistory[len];
if (GNUNET_OK !=
parse_reserve_history (history,
@@ -336,7 +336,7 @@ handle_reserve_status_finished (void *cls,
TALER_amount_cmp (&balance_from_history,
&balance))
{
- /* mint cannot add up balances!? */
+ /* exchange cannot add up balances!? */
GNUNET_break_op (0);
response_code = 0;
break;
@@ -352,7 +352,7 @@ handle_reserve_status_finished (void *cls,
}
break;
case MHD_HTTP_BAD_REQUEST:
- /* This should never happen, either us or the mint is buggy
+ /* This should never happen, either us or the exchange is buggy
(or API version conflict); just pass JSON reply to the application */
break;
case MHD_HTTP_NOT_FOUND:
@@ -379,40 +379,40 @@ handle_reserve_status_finished (void *cls,
NULL,
0, NULL);
json_decref (json);
- TALER_MINT_reserve_status_cancel (wsh);
+ TALER_EXCHANGE_reserve_status_cancel (wsh);
}
/**
* Submit a request to obtain the transaction history of a reserve
- * from the mint. Note that while we return the full response to the
+ * from the exchange. Note that while we return the full response to the
* caller for further processing, we do already verify that the
* response is well-formed (i.e. that signatures included in the
- * response are all valid and add up to the balance). If the mint's
+ * response are all valid and add up to the balance). If the exchange's
* reply is not well-formed, we return an HTTP status code of zero to
* @a cb.
*
- * @param mint the mint handle; the mint must be ready to operate
+ * @param exchange the exchange handle; the exchange must be ready to operate
* @param reserve_pub public key of the reserve to inspect
* @param cb the callback to call when a reply for this request is available
* @param cb_cls closure for the above callback
* @return a handle for this request; NULL if the inputs are invalid (i.e.
* signatures fail to verify). In this case, the callback is not called.
*/
-struct TALER_MINT_ReserveStatusHandle *
-TALER_MINT_reserve_status (struct TALER_MINT_Handle *mint,
+struct TALER_EXCHANGE_ReserveStatusHandle *
+TALER_EXCHANGE_reserve_status (struct TALER_EXCHANGE_Handle *exchange,
const struct TALER_ReservePublicKeyP *reserve_pub,
- TALER_MINT_ReserveStatusResultCallback cb,
+ TALER_EXCHANGE_ReserveStatusResultCallback cb,
void *cb_cls)
{
- struct TALER_MINT_ReserveStatusHandle *wsh;
- struct TALER_MINT_Context *ctx;
+ struct TALER_EXCHANGE_ReserveStatusHandle *wsh;
+ struct TALER_EXCHANGE_Context *ctx;
CURL *eh;
char *pub_str;
char *arg_str;
if (GNUNET_YES !=
- MAH_handle_is_ready (mint))
+ MAH_handle_is_ready (exchange))
{
GNUNET_break (0);
return NULL;
@@ -423,12 +423,12 @@ TALER_MINT_reserve_status (struct TALER_MINT_Handle *mint,
"/reserve/status?reserve_pub=%s",
pub_str);
GNUNET_free (pub_str);
- wsh = GNUNET_new (struct TALER_MINT_ReserveStatusHandle);
- wsh->mint = mint;
+ wsh = GNUNET_new (struct TALER_EXCHANGE_ReserveStatusHandle);
+ wsh->exchange = exchange;
wsh->cb = cb;
wsh->cb_cls = cb_cls;
wsh->reserve_pub = *reserve_pub;
- wsh->url = MAH_path_to_url (mint,
+ wsh->url = MAH_path_to_url (exchange,
arg_str);
GNUNET_free (arg_str);
@@ -445,7 +445,7 @@ TALER_MINT_reserve_status (struct TALER_MINT_Handle *mint,
curl_easy_setopt (eh,
CURLOPT_WRITEDATA,
&wsh->db));
- ctx = MAH_handle_to_context (mint);
+ ctx = MAH_handle_to_context (exchange);
wsh->job = MAC_job_add (ctx,
eh,
GNUNET_NO,
@@ -462,7 +462,7 @@ TALER_MINT_reserve_status (struct TALER_MINT_Handle *mint,
* @param wsh the withdraw status request handle
*/
void
-TALER_MINT_reserve_status_cancel (struct TALER_MINT_ReserveStatusHandle *wsh)
+TALER_EXCHANGE_reserve_status_cancel (struct TALER_EXCHANGE_ReserveStatusHandle *wsh)
{
if (NULL != wsh->job)
{
@@ -480,13 +480,13 @@ TALER_MINT_reserve_status_cancel (struct TALER_MINT_ReserveStatusHandle *wsh)
/**
* @brief A Withdraw Sign Handle
*/
-struct TALER_MINT_ReserveWithdrawHandle
+struct TALER_EXCHANGE_ReserveWithdrawHandle
{
/**
- * The connection to mint this request handle will use
+ * The connection to exchange this request handle will use
*/
- struct TALER_MINT_Handle *mint;
+ struct TALER_EXCHANGE_Handle *exchange;
/**
* The url for this request.
@@ -506,7 +506,7 @@ struct TALER_MINT_ReserveWithdrawHandle
/**
* Function to call with the result.
*/
- TALER_MINT_ReserveWithdrawResultCallback cb;
+ TALER_EXCHANGE_ReserveWithdrawResultCallback cb;
/**
* Key used to blind the value.
@@ -516,7 +516,7 @@ struct TALER_MINT_ReserveWithdrawHandle
/**
* Denomination key we are withdrawing.
*/
- const struct TALER_MINT_DenomPublicKey *pk;
+ const struct TALER_EXCHANGE_DenomPublicKey *pk;
/**
* Closure for @a cb.
@@ -544,7 +544,7 @@ struct TALER_MINT_ReserveWithdrawHandle
/**
* We got a 200 OK response for the /reserve/withdraw operation.
* Extract the coin's signature and return it to the caller.
- * The signature we get from the mint is for the blinded value.
+ * The signature we get from the exchange is for the blinded value.
* Thus, we first must unblind it and then should verify its
* validity against our coin's hash.
*
@@ -552,11 +552,11 @@ struct TALER_MINT_ReserveWithdrawHandle
* to the application via the callback.
*
* @param wsh operation handle
- * @param json reply from the mint
+ * @param json reply from the exchange
* @return #GNUNET_OK on success, #GNUNET_SYSERR on errors
*/
static int
-reserve_withdraw_ok (struct TALER_MINT_ReserveWithdrawHandle *wsh,
+reserve_withdraw_ok (struct TALER_EXCHANGE_ReserveWithdrawHandle *wsh,
json_t *json)
{
struct GNUNET_CRYPTO_rsa_Signature *blind_sig;
@@ -605,15 +605,15 @@ reserve_withdraw_ok (struct TALER_MINT_ReserveWithdrawHandle *wsh,
* Check the signatures on the withdraw transactions in the provided
* history and that the balances add up. We don't do anything directly
* with the information, as the JSON will be returned to the application.
- * However, our job is ensuring that the mint followed the protocol, and
+ * However, our job is ensuring that the exchange followed the protocol, and
* this in particular means checking all of the signatures in the history.
*
* @param wsh operation handle
- * @param json reply from the mint
+ * @param json reply from the exchange
* @return #GNUNET_OK on success, #GNUNET_SYSERR on errors
*/
static int
-reserve_withdraw_payment_required (struct TALER_MINT_ReserveWithdrawHandle *wsh,
+reserve_withdraw_payment_required (struct TALER_EXCHANGE_ReserveWithdrawHandle *wsh,
json_t *json)
{
struct TALER_Amount balance;
@@ -645,7 +645,7 @@ reserve_withdraw_payment_required (struct TALER_MINT_ReserveWithdrawHandle *wsh,
total incoming and outgoing amounts */
len = json_array_size (history);
{
- struct TALER_MINT_ReserveHistory rhistory[len];
+ struct TALER_EXCHANGE_ReserveHistory rhistory[len];
if (GNUNET_OK !=
parse_reserve_history (history,
@@ -664,7 +664,7 @@ reserve_withdraw_payment_required (struct TALER_MINT_ReserveWithdrawHandle *wsh,
TALER_amount_cmp (&balance_from_history,
&balance))
{
- /* mint cannot add up balances!? */
+ /* exchange cannot add up balances!? */
GNUNET_break_op (0);
return GNUNET_SYSERR;
}
@@ -695,14 +695,14 @@ reserve_withdraw_payment_required (struct TALER_MINT_ReserveWithdrawHandle *wsh,
* Function called when we're done processing the
* HTTP /reserve/withdraw request.
*
- * @param cls the `struct TALER_MINT_ReserveWithdrawHandle`
+ * @param cls the `struct TALER_EXCHANGE_ReserveWithdrawHandle`
* @param eh curl handle of the request that finished
*/
static void
handle_reserve_withdraw_finished (void *cls,
CURL *eh)
{
- struct TALER_MINT_ReserveWithdrawHandle *wsh = cls;
+ struct TALER_EXCHANGE_ReserveWithdrawHandle *wsh = cls;
long response_code;
json_t *json;
@@ -724,11 +724,11 @@ handle_reserve_withdraw_finished (void *cls,
}
break;
case MHD_HTTP_BAD_REQUEST:
- /* This should never happen, either us or the mint is buggy
+ /* This should never happen, either us or the exchange is buggy
(or API version conflict); just pass JSON reply to the application */
break;
case MHD_HTTP_PAYMENT_REQUIRED:
- /* The mint says that the reserve has insufficient funds;
+ /* The exchange says that the reserve has insufficient funds;
check the signatures in the history... */
if (GNUNET_OK !=
reserve_withdraw_payment_required (wsh,
@@ -740,12 +740,12 @@ handle_reserve_withdraw_finished (void *cls,
break;
case MHD_HTTP_UNAUTHORIZED:
GNUNET_break (0);
- /* Nothing really to verify, mint says one of the signatures is
+ /* Nothing really to verify, exchange says one of the signatures is
invalid; as we checked them, this should never happen, we
should pass the JSON reply to the application */
break;
case MHD_HTTP_NOT_FOUND:
- /* Nothing really to verify, the mint basically just says
+ /* Nothing really to verify, the exchange basically just says
that it doesn't know this reserve. Can happen if we
query before the wire transfer went through.
We should simply pass the JSON reply to the application. */
@@ -769,18 +769,18 @@ handle_reserve_withdraw_finished (void *cls,
NULL,
json);
json_decref (json);
- TALER_MINT_reserve_withdraw_cancel (wsh);
+ TALER_EXCHANGE_reserve_withdraw_cancel (wsh);
}
/**
- * Withdraw a coin from the mint using a /reserve/withdraw request. Note
+ * Withdraw a coin from the exchange using a /reserve/withdraw request. Note
* that to ensure that no money is lost in case of hardware failures,
* the caller must have committed (most of) the arguments to disk
* before calling, and be ready to repeat the request with the same
* arguments in case of failures.
*
- * @param mint the mint handle; the mint must be ready to operate
+ * @param exchange the exchange handle; the exchange must be ready to operate
* @param pk kind of coin to create
* @param reserve_priv private key of the reserve to withdraw from
* @param coin_priv where to store the coin's private key,
@@ -790,31 +790,31 @@ handle_reserve_withdraw_finished (void *cls,
* @param res_cb the callback to call when the final result for this request is available
* @param res_cb_cls closure for the above callback
* @return #GNUNET_OK on success, #GNUNET_SYSERR
- * if the inputs are invalid (i.e. denomination key not with this mint).
+ * if the inputs are invalid (i.e. denomination key not with this exchange).
* In this case, the callback is not called.
*/
-struct TALER_MINT_ReserveWithdrawHandle *
-TALER_MINT_reserve_withdraw (struct TALER_MINT_Handle *mint,
- const struct TALER_MINT_DenomPublicKey *pk,
+struct TALER_EXCHANGE_ReserveWithdrawHandle *
+TALER_EXCHANGE_reserve_withdraw (struct TALER_EXCHANGE_Handle *exchange,
+ const struct TALER_EXCHANGE_DenomPublicKey *pk,
const struct TALER_ReservePrivateKeyP *reserve_priv,
const struct TALER_CoinSpendPrivateKeyP *coin_priv,
const struct TALER_DenominationBlindingKey *blinding_key,
- TALER_MINT_ReserveWithdrawResultCallback res_cb,
+ TALER_EXCHANGE_ReserveWithdrawResultCallback res_cb,
void *res_cb_cls)
{
- struct TALER_MINT_ReserveWithdrawHandle *wsh;
+ struct TALER_EXCHANGE_ReserveWithdrawHandle *wsh;
struct TALER_WithdrawRequestPS req;
struct TALER_ReserveSignatureP reserve_sig;
struct TALER_CoinSpendPublicKeyP coin_pub;
- struct TALER_MINT_Context *ctx;
+ struct TALER_EXCHANGE_Context *ctx;
struct TALER_Amount amount_with_fee;
char *coin_ev;
size_t coin_ev_size;
json_t *withdraw_obj;
CURL *eh;
- wsh = GNUNET_new (struct TALER_MINT_ReserveWithdrawHandle);
- wsh->mint = mint;
+ wsh = GNUNET_new (struct TALER_EXCHANGE_ReserveWithdrawHandle);
+ wsh->exchange = exchange;
wsh->cb = res_cb;
wsh->cb_cls = res_cb_cls;
wsh->pk = pk;
@@ -838,7 +838,7 @@ TALER_MINT_reserve_withdraw (struct TALER_MINT_Handle *mint,
&pk->fee_withdraw,
&pk->value))
{
- /* mint gave us denomination keys that overflow like this!? */
+ /* exchange gave us denomination keys that overflow like this!? */
GNUNET_break_op (0);
GNUNET_free (coin_ev);
GNUNET_free (wsh);
@@ -869,7 +869,7 @@ TALER_MINT_reserve_withdraw (struct TALER_MINT_Handle *mint,
GNUNET_free (coin_ev);
wsh->blinding_key = blinding_key;
- wsh->url = MAH_path_to_url (mint, "/reserve/withdraw");
+ wsh->url = MAH_path_to_url (exchange, "/reserve/withdraw");
eh = curl_easy_init ();
GNUNET_assert (NULL != (wsh->json_enc =
@@ -896,7 +896,7 @@ TALER_MINT_reserve_withdraw (struct TALER_MINT_Handle *mint,
curl_easy_setopt (eh,
CURLOPT_WRITEDATA,
&wsh->db));
- ctx = MAH_handle_to_context (mint);
+ ctx = MAH_handle_to_context (exchange);
wsh->job = MAC_job_add (ctx,
eh,
GNUNET_YES,
@@ -913,7 +913,7 @@ TALER_MINT_reserve_withdraw (struct TALER_MINT_Handle *mint,
* @param sign the withdraw sign request handle
*/
void
-TALER_MINT_reserve_withdraw_cancel (struct TALER_MINT_ReserveWithdrawHandle *sign)
+TALER_EXCHANGE_reserve_withdraw_cancel (struct TALER_EXCHANGE_ReserveWithdrawHandle *sign)
{
if (NULL != sign->job)
{
@@ -927,4 +927,4 @@ TALER_MINT_reserve_withdraw_cancel (struct TALER_MINT_ReserveWithdrawHandle *sig
}
-/* end of mint_api_reserve.c */
+/* end of exchange_api_reserve.c */
diff --git a/src/mint-lib/mint_api_wire.c b/src/exchange-lib/exchange_api_wire.c
index 0947354ad..fd40230c7 100644
--- a/src/mint-lib/mint_api_wire.c
+++ b/src/exchange-lib/exchange_api_wire.c
@@ -15,8 +15,8 @@
<http://www.gnu.org/licenses/>
*/
/**
- * @file mint-lib/mint_api_wire.c
- * @brief Implementation of the /wire request of the mint's HTTP API
+ * @file exchange-lib/exchange_api_wire.c
+ * @brief Implementation of the /wire request of the exchange's HTTP API
* @author Christian Grothoff
*/
#include "platform.h"
@@ -24,24 +24,24 @@
#include <jansson.h>
#include <microhttpd.h> /* just for HTTP status codes */
#include <gnunet/gnunet_util_lib.h>
-#include "taler_mint_service.h"
-#include "mint_api_common.h"
-#include "mint_api_json.h"
-#include "mint_api_context.h"
-#include "mint_api_handle.h"
+#include "taler_exchange_service.h"
+#include "exchange_api_common.h"
+#include "exchange_api_json.h"
+#include "exchange_api_context.h"
+#include "exchange_api_handle.h"
#include "taler_signatures.h"
/**
* @brief A Wire Handle
*/
-struct TALER_MINT_WireHandle
+struct TALER_EXCHANGE_WireHandle
{
/**
- * The connection to mint this request handle will use
+ * The connection to exchange this request handle will use
*/
- struct TALER_MINT_Handle *mint;
+ struct TALER_EXCHANGE_Handle *exchange;
/**
* The url for this request.
@@ -56,7 +56,7 @@ struct TALER_MINT_WireHandle
/**
* Function to call with the result.
*/
- TALER_MINT_WireResultCallback cb;
+ TALER_EXCHANGE_WireResultCallback cb;
/**
* Closure for @a cb.
@@ -84,7 +84,7 @@ struct TALER_MINT_WireHandle
/**
* Verify that the signature on the "200 OK" response
- * for /wire/sepa from the mint is valid.
+ * for /wire/sepa from the exchange is valid.
*
* @param wh wire handle
* @param json json reply with the signature
@@ -93,18 +93,18 @@ struct TALER_MINT_WireHandle
* #GNUNET_OK if the json is valid
*/
static int
-verify_wire_sepa_signature_ok (const struct TALER_MINT_WireHandle *wh,
+verify_wire_sepa_signature_ok (const struct TALER_EXCHANGE_WireHandle *wh,
json_t *json)
{
- struct TALER_MasterSignatureP mint_sig;
+ struct TALER_MasterSignatureP exchange_sig;
struct TALER_MasterWireSepaDetailsPS mp;
const char *receiver_name;
const char *iban;
const char *bic;
- const struct TALER_MINT_Keys *key_state;
+ const struct TALER_EXCHANGE_Keys *key_state;
struct GNUNET_HashContext *hc;
struct MAJ_Specification spec[] = {
- MAJ_spec_fixed_auto ("sig", &mint_sig),
+ MAJ_spec_fixed_auto ("sig", &exchange_sig),
MAJ_spec_string ("receiver_name", &receiver_name),
MAJ_spec_string ("iban", &iban),
MAJ_spec_string ("bic", &bic),
@@ -119,7 +119,7 @@ verify_wire_sepa_signature_ok (const struct TALER_MINT_WireHandle *wh,
return GNUNET_SYSERR;
}
- key_state = TALER_MINT_get_keys (wh->mint);
+ key_state = TALER_EXCHANGE_get_keys (wh->exchange);
mp.purpose.purpose = htonl (TALER_SIGNATURE_MASTER_SEPA_DETAILS);
mp.purpose.size = htonl (sizeof (struct TALER_MasterWireSepaDetailsPS));
hc = GNUNET_CRYPTO_hash_context_start ();
@@ -138,7 +138,7 @@ verify_wire_sepa_signature_ok (const struct TALER_MINT_WireHandle *wh,
if (GNUNET_OK !=
GNUNET_CRYPTO_eddsa_verify (TALER_SIGNATURE_MASTER_SEPA_DETAILS,
&mp.purpose,
- &mint_sig.eddsa_signature,
+ &exchange_sig.eddsa_signature,
&key_state->master_pub.eddsa_pub))
{
GNUNET_break_op (0);
@@ -152,7 +152,7 @@ verify_wire_sepa_signature_ok (const struct TALER_MINT_WireHandle *wh,
/**
* Verify that the signature on the "200 OK" response
- * for /wire/METHOD from the mint is valid.
+ * for /wire/METHOD from the exchange is valid.
*
* @param wh wire handle with key material
* @param method method to verify the reply for
@@ -162,7 +162,7 @@ verify_wire_sepa_signature_ok (const struct TALER_MINT_WireHandle *wh,
* #GNUNET_OK if the json is valid
*/
static int
-verify_wire_method_signature_ok (const struct TALER_MINT_WireHandle *wh,
+verify_wire_method_signature_ok (const struct TALER_EXCHANGE_WireHandle *wh,
const char *method,
json_t *json)
{
@@ -179,7 +179,7 @@ verify_wire_method_signature_ok (const struct TALER_MINT_WireHandle *wh,
* @param wh wire handle with key material
* @param json json reply with signature to verify
*/
- int (*handler)(const struct TALER_MINT_WireHandle *wh,
+ int (*handler)(const struct TALER_EXCHANGE_WireHandle *wh,
json_t *json);
} handlers[] = {
{ "sepa", &verify_wire_sepa_signature_ok },
@@ -207,21 +207,21 @@ verify_wire_method_signature_ok (const struct TALER_MINT_WireHandle *wh,
* @return a handle for this request
*/
static void
-request_wire_method (struct TALER_MINT_WireHandle *wh);
+request_wire_method (struct TALER_EXCHANGE_WireHandle *wh);
/**
* Function called when we're done processing the
* HTTP /wire/METHOD request.
*
- * @param cls the `struct TALER_MINT_WireHandle`
+ * @param cls the `struct TALER_EXCHANGE_WireHandle`
* @param eh the curl request handle
*/
static void
handle_wire_method_finished (void *cls,
CURL *eh)
{
- struct TALER_MINT_WireHandle *wh = cls;
+ struct TALER_EXCHANGE_WireHandle *wh = cls;
long response_code;
json_t *json;
@@ -255,7 +255,7 @@ handle_wire_method_finished (void *cls,
this information back to the callback below */
break;
case MHD_HTTP_BAD_REQUEST:
- /* This should never happen, either us or the mint is buggy
+ /* This should never happen, either us or the exchange is buggy
(or API version conflict); just pass JSON reply to the application */
break;
case MHD_HTTP_NOT_FOUND:
@@ -283,7 +283,7 @@ handle_wire_method_finished (void *cls,
NULL,
NULL);
json_decref (json);
- TALER_MINT_wire_cancel (wh);
+ TALER_EXCHANGE_wire_cancel (wh);
return;
}
/* pass on successful reply */
@@ -305,9 +305,9 @@ handle_wire_method_finished (void *cls,
* @return a handle for this request
*/
static void
-request_wire_method (struct TALER_MINT_WireHandle *wh)
+request_wire_method (struct TALER_EXCHANGE_WireHandle *wh)
{
- struct TALER_MINT_Context *ctx;
+ struct TALER_EXCHANGE_Context *ctx;
CURL *eh;
char *path;
@@ -318,7 +318,7 @@ request_wire_method (struct TALER_MINT_WireHandle *wh)
0,
NULL,
NULL);
- TALER_MINT_wire_cancel (wh);
+ TALER_EXCHANGE_wire_cancel (wh);
return;
}
GNUNET_free_non_null (wh->db.buf);
@@ -330,7 +330,7 @@ request_wire_method (struct TALER_MINT_WireHandle *wh)
"/wire/%s",
json_string_value (json_array_get (wh->methods,
wh->methods_off++)));
- wh->url = MAH_path_to_url (wh->mint,
+ wh->url = MAH_path_to_url (wh->exchange,
path);
GNUNET_free (path);
@@ -352,19 +352,19 @@ request_wire_method (struct TALER_MINT_WireHandle *wh)
curl_easy_setopt (eh,
CURLOPT_FOLLOWLOCATION,
(long) 0));
- ctx = MAH_handle_to_context (wh->mint);
+ ctx = MAH_handle_to_context (wh->exchange);
wh->job = MAC_job_add (ctx,
eh,
GNUNET_YES,
&handle_wire_method_finished,
wh);
- TALER_MINT_perform (ctx);
+ TALER_EXCHANGE_perform (ctx);
}
/**
* Verify that the signature on the "200 OK" response
- * for /wire from the mint is valid.
+ * for /wire from the exchange is valid.
*
* @param wh wire handle
* @param json json reply with the signature
@@ -372,18 +372,18 @@ request_wire_method (struct TALER_MINT_WireHandle *wh)
* "methods" array (with an RC of 1)
*/
static json_t *
-verify_wire_signature_ok (const struct TALER_MINT_WireHandle *wh,
+verify_wire_signature_ok (const struct TALER_EXCHANGE_WireHandle *wh,
json_t *json)
{
- struct TALER_MintSignatureP mint_sig;
- struct TALER_MintPublicKeyP mint_pub;
- struct TALER_MintWireSupportMethodsPS mp;
+ struct TALER_ExchangeSignatureP exchange_sig;
+ struct TALER_ExchangePublicKeyP exchange_pub;
+ struct TALER_ExchangeWireSupportMethodsPS mp;
json_t *methods;
- const struct TALER_MINT_Keys *key_state;
+ const struct TALER_EXCHANGE_Keys *key_state;
struct GNUNET_HashContext *hc;
struct MAJ_Specification spec[] = {
- MAJ_spec_fixed_auto ("sig", &mint_sig),
- MAJ_spec_fixed_auto ("pub", &mint_pub),
+ MAJ_spec_fixed_auto ("sig", &exchange_sig),
+ MAJ_spec_fixed_auto ("pub", &exchange_pub),
MAJ_spec_json ("methods", &methods),
MAJ_spec_end
};
@@ -403,10 +403,10 @@ verify_wire_signature_ok (const struct TALER_MINT_WireHandle *wh,
return NULL;
}
- key_state = TALER_MINT_get_keys (wh->mint);
+ key_state = TALER_EXCHANGE_get_keys (wh->exchange);
if (GNUNET_OK !=
- TALER_MINT_test_signing_key (key_state,
- &mint_pub))
+ TALER_EXCHANGE_test_signing_key (key_state,
+ &exchange_pub))
{
GNUNET_break_op (0);
return NULL;
@@ -429,16 +429,16 @@ verify_wire_signature_ok (const struct TALER_MINT_WireHandle *wh,
method,
strlen (method) + 1);
}
- mp.purpose.purpose = htonl (TALER_SIGNATURE_MINT_WIRE_TYPES);
- mp.purpose.size = htonl (sizeof (struct TALER_MintWireSupportMethodsPS));
+ mp.purpose.purpose = htonl (TALER_SIGNATURE_EXCHANGE_WIRE_TYPES);
+ mp.purpose.size = htonl (sizeof (struct TALER_ExchangeWireSupportMethodsPS));
GNUNET_CRYPTO_hash_context_finish (hc,
&mp.h_wire_types);
if (GNUNET_OK !=
- GNUNET_CRYPTO_eddsa_verify (TALER_SIGNATURE_MINT_WIRE_TYPES,
+ GNUNET_CRYPTO_eddsa_verify (TALER_SIGNATURE_EXCHANGE_WIRE_TYPES,
&mp.purpose,
- &mint_sig.eddsa_signature,
- &mint_pub.eddsa_pub))
+ &exchange_sig.eddsa_signature,
+ &exchange_pub.eddsa_pub))
{
GNUNET_break_op (0);
MAJ_parse_free (spec);
@@ -452,14 +452,14 @@ verify_wire_signature_ok (const struct TALER_MINT_WireHandle *wh,
* Function called when we're done processing the
* HTTP /wire request.
*
- * @param cls the `struct TALER_MINT_WireHandle`
+ * @param cls the `struct TALER_EXCHANGE_WireHandle`
* @param eh the curl request handle
*/
static void
handle_wire_finished (void *cls,
CURL *eh)
{
- struct TALER_MINT_WireHandle *wh = cls;
+ struct TALER_EXCHANGE_WireHandle *wh = cls;
long response_code;
json_t *json;
@@ -489,7 +489,7 @@ handle_wire_finished (void *cls,
}
break;
case MHD_HTTP_BAD_REQUEST:
- /* This should never happen, either us or the mint is buggy
+ /* This should never happen, either us or the exchange is buggy
(or API version conflict); just pass JSON reply to the application */
break;
case MHD_HTTP_NOT_FOUND:
@@ -524,15 +524,15 @@ handle_wire_finished (void *cls,
NULL);
if (NULL != json)
json_decref (json);
- TALER_MINT_wire_cancel (wh);
+ TALER_EXCHANGE_wire_cancel (wh);
}
/**
- * Obtain information about a mint's wire instructions.
- * A mint may provide wire instructions for creating
+ * Obtain information about a exchange's wire instructions.
+ * A exchange may provide wire instructions for creating
* a reserve. The wire instructions also indicate
- * which wire formats merchants may use with the mint.
+ * which wire formats merchants may use with the exchange.
* This API is typically used by a wallet for wiring
* funds, and possibly by a merchant to determine
* supported wire formats.
@@ -540,34 +540,34 @@ handle_wire_finished (void *cls,
* Note that while we return the (main) response verbatim to the
* caller for further processing, we do already verify that the
* response is well-formed (i.e. that signatures included in the
- * response are all valid). If the mint's reply is not well-formed,
+ * response are all valid). If the exchange's reply is not well-formed,
* we return an HTTP status code of zero to @a cb.
*
- * @param mint the mint handle; the mint must be ready to operate
+ * @param exchange the exchange handle; the exchange must be ready to operate
* @param wire_cb the callback to call when a reply for this request is available
* @param wire_cb_cls closure for the above callback
* @return a handle for this request
*/
-struct TALER_MINT_WireHandle *
-TALER_MINT_wire (struct TALER_MINT_Handle *mint,
- TALER_MINT_WireResultCallback wire_cb,
+struct TALER_EXCHANGE_WireHandle *
+TALER_EXCHANGE_wire (struct TALER_EXCHANGE_Handle *exchange,
+ TALER_EXCHANGE_WireResultCallback wire_cb,
void *wire_cb_cls)
{
- struct TALER_MINT_WireHandle *wh;
- struct TALER_MINT_Context *ctx;
+ struct TALER_EXCHANGE_WireHandle *wh;
+ struct TALER_EXCHANGE_Context *ctx;
CURL *eh;
if (GNUNET_YES !=
- MAH_handle_is_ready (mint))
+ MAH_handle_is_ready (exchange))
{
GNUNET_break (0);
return NULL;
}
- wh = GNUNET_new (struct TALER_MINT_WireHandle);
- wh->mint = mint;
+ wh = GNUNET_new (struct TALER_EXCHANGE_WireHandle);
+ wh->exchange = exchange;
wh->cb = wire_cb;
wh->cb_cls = wire_cb_cls;
- wh->url = MAH_path_to_url (mint, "/wire");
+ wh->url = MAH_path_to_url (exchange, "/wire");
eh = curl_easy_init ();
GNUNET_assert (CURLE_OK ==
@@ -582,7 +582,7 @@ TALER_MINT_wire (struct TALER_MINT_Handle *mint,
curl_easy_setopt (eh,
CURLOPT_WRITEDATA,
&wh->db));
- ctx = MAH_handle_to_context (mint);
+ ctx = MAH_handle_to_context (exchange);
wh->job = MAC_job_add (ctx,
eh,
GNUNET_YES,
@@ -599,7 +599,7 @@ TALER_MINT_wire (struct TALER_MINT_Handle *mint,
* @param wh the wire information request handle
*/
void
-TALER_MINT_wire_cancel (struct TALER_MINT_WireHandle *wh)
+TALER_EXCHANGE_wire_cancel (struct TALER_EXCHANGE_WireHandle *wh)
{
if (NULL != wh->job)
{
@@ -617,4 +617,4 @@ TALER_MINT_wire_cancel (struct TALER_MINT_WireHandle *wh)
}
-/* end of mint_api_wire.c */
+/* end of exchange_api_wire.c */
diff --git a/src/mint-lib/mint_api_wire_deposits.c b/src/exchange-lib/exchange_api_wire_deposits.c
index f71c5b696..281ae2097 100644
--- a/src/mint-lib/mint_api_wire_deposits.c
+++ b/src/exchange-lib/exchange_api_wire_deposits.c
@@ -15,8 +15,8 @@
<http://www.gnu.org/licenses/>
*/
/**
- * @file mint-lib/mint_api_wire_deposits.c
- * @brief Implementation of the /wire/deposits request of the mint's HTTP API
+ * @file exchange-lib/exchange_api_wire_deposits.c
+ * @brief Implementation of the /wire/deposits request of the exchange's HTTP API
* @author Christian Grothoff
*/
#include "platform.h"
@@ -24,24 +24,24 @@
#include <jansson.h>
#include <microhttpd.h> /* just for HTTP status codes */
#include <gnunet/gnunet_util_lib.h>
-#include "taler_mint_service.h"
-#include "mint_api_common.h"
-#include "mint_api_json.h"
-#include "mint_api_context.h"
-#include "mint_api_handle.h"
+#include "taler_exchange_service.h"
+#include "exchange_api_common.h"
+#include "exchange_api_json.h"
+#include "exchange_api_context.h"
+#include "exchange_api_handle.h"
#include "taler_signatures.h"
/**
* @brief A /wire/deposits Handle
*/
-struct TALER_MINT_WireDepositsHandle
+struct TALER_EXCHANGE_WireDepositsHandle
{
/**
- * The connection to mint this request handle will use
+ * The connection to exchange this request handle will use
*/
- struct TALER_MINT_Handle *mint;
+ struct TALER_EXCHANGE_Handle *exchange;
/**
* The url for this request.
@@ -56,7 +56,7 @@ struct TALER_MINT_WireDepositsHandle
/**
* Function to call with the result.
*/
- TALER_MINT_WireDepositsCallback cb;
+ TALER_EXCHANGE_WireDepositsCallback cb;
/**
* Closure for @a cb.
@@ -75,14 +75,14 @@ struct TALER_MINT_WireDepositsHandle
* Function called when we're done processing the
* HTTP /wire/deposits request.
*
- * @param cls the `struct TALER_MINT_WireDepositsHandle`
+ * @param cls the `struct TALER_EXCHANGE_WireDepositsHandle`
* @param eh the curl request handle
*/
static void
handle_wire_deposits_finished (void *cls,
CURL *eh)
{
- struct TALER_MINT_WireDepositsHandle *wdh = cls;
+ struct TALER_EXCHANGE_WireDepositsHandle *wdh = cls;
long response_code;
json_t *json;
@@ -154,22 +154,22 @@ handle_wire_deposits_finished (void *cls,
num_details,
details);
json_decref (json);
- TALER_MINT_wire_deposits_cancel (wdh);
+ TALER_EXCHANGE_wire_deposits_cancel (wdh);
return;
}
}
break;
case MHD_HTTP_BAD_REQUEST:
- /* This should never happen, either us or the mint is buggy
+ /* This should never happen, either us or the exchange is buggy
(or API version conflict); just pass JSON reply to the application */
break;
case MHD_HTTP_UNAUTHORIZED:
- /* Nothing really to verify, mint says one of the signatures is
+ /* Nothing really to verify, exchange says one of the signatures is
invalid; as we checked them, this should never happen, we
should pass the JSON reply to the application */
break;
case MHD_HTTP_NOT_FOUND:
- /* Mint does not know about transaction;
+ /* Exchange does not know about transaction;
we should pass the reply to the application */
break;
case MHD_HTTP_INTERNAL_SERVER_ERROR:
@@ -190,41 +190,41 @@ handle_wire_deposits_finished (void *cls,
json,
NULL, NULL, 0, NULL);
json_decref (json);
- TALER_MINT_wire_deposits_cancel (wdh);
+ TALER_EXCHANGE_wire_deposits_cancel (wdh);
}
/**
- * Query the mint about which transactions were combined
+ * Query the exchange about which transactions were combined
* to create a wire transfer.
*
- * @param mint mint to query
+ * @param exchange exchange to query
* @param wtid raw wire transfer identifier to get information about
* @param cb callback to call
* @param cb_cls closure for @a cb
* @return handle to cancel operation
*/
-struct TALER_MINT_WireDepositsHandle *
-TALER_MINT_wire_deposits (struct TALER_MINT_Handle *mint,
+struct TALER_EXCHANGE_WireDepositsHandle *
+TALER_EXCHANGE_wire_deposits (struct TALER_EXCHANGE_Handle *exchange,
const struct TALER_WireTransferIdentifierRawP *wtid,
- TALER_MINT_WireDepositsCallback cb,
+ TALER_EXCHANGE_WireDepositsCallback cb,
void *cb_cls)
{
- struct TALER_MINT_WireDepositsHandle *wdh;
- struct TALER_MINT_Context *ctx;
+ struct TALER_EXCHANGE_WireDepositsHandle *wdh;
+ struct TALER_EXCHANGE_Context *ctx;
char *buf;
char *path;
CURL *eh;
if (GNUNET_YES !=
- MAH_handle_is_ready (mint))
+ MAH_handle_is_ready (exchange))
{
GNUNET_break (0);
return NULL;
}
- wdh = GNUNET_new (struct TALER_MINT_WireDepositsHandle);
- wdh->mint = mint;
+ wdh = GNUNET_new (struct TALER_EXCHANGE_WireDepositsHandle);
+ wdh->exchange = exchange;
wdh->cb = cb;
wdh->cb_cls = cb_cls;
@@ -233,7 +233,7 @@ TALER_MINT_wire_deposits (struct TALER_MINT_Handle *mint,
GNUNET_asprintf (&path,
"/wire/deposits?wtid=%s",
buf);
- wdh->url = MAH_path_to_url (wdh->mint,
+ wdh->url = MAH_path_to_url (wdh->exchange,
path);
GNUNET_free (buf);
GNUNET_free (path);
@@ -251,7 +251,7 @@ TALER_MINT_wire_deposits (struct TALER_MINT_Handle *mint,
curl_easy_setopt (eh,
CURLOPT_WRITEDATA,
&wdh->db));
- ctx = MAH_handle_to_context (mint);
+ ctx = MAH_handle_to_context (exchange);
wdh->job = MAC_job_add (ctx,
eh,
GNUNET_YES,
@@ -268,7 +268,7 @@ TALER_MINT_wire_deposits (struct TALER_MINT_Handle *mint,
* @param wdh the wire deposits request handle
*/
void
-TALER_MINT_wire_deposits_cancel (struct TALER_MINT_WireDepositsHandle *wdh)
+TALER_EXCHANGE_wire_deposits_cancel (struct TALER_EXCHANGE_WireDepositsHandle *wdh)
{
if (NULL != wdh->job)
{
@@ -281,4 +281,4 @@ TALER_MINT_wire_deposits_cancel (struct TALER_MINT_WireDepositsHandle *wdh)
}
-/* end of mint_api_wire_deposits.c */
+/* end of exchange_api_wire_deposits.c */
diff --git a/src/mint-lib/test-mint-home/config/mint-common.conf b/src/exchange-lib/test-exchange-home/config/exchange-common.conf
index b2b948268..806046588 100644
--- a/src/mint-lib/test-mint-home/config/mint-common.conf
+++ b/src/exchange-lib/test-exchange-home/config/exchange-common.conf
@@ -1,16 +1,16 @@
-[mint]
-# Currency supported by the mint (can only be one)
+[exchange]
+# Currency supported by the exchange (can only be one)
CURRENCY = EUR
-# Wire format supported by the mint
+# Wire format supported by the exchange
# We use 'test' for testing of the actual
# coin operations, and 'sepa' to test SEPA-specific routines.
WIREFORMAT = test sepa
-# HTTP port the mint listens to
+# HTTP port the exchange listens to
PORT = 8081
-# Master public key used to sign the mint's various keys
+# Master public key used to sign the exchange's various keys
MASTER_PUBLIC_KEY = 98NJW3CQHZQGQXTY3K85K531XKPAPAVV4Q5V8PYYRR00NJGZWNVG
# How to access our database
@@ -19,12 +19,13 @@ DB = postgres
# Is this is a testcase, use transient DB actions?
TESTRUN = YES
-[mintdb-postgres]
-
+[exchangedb-postgres]
DB_CONN_STR = "postgres:///talercheck"
-[mint-wire-sepa]
-SEPA_RESPONSE_FILE = "test-mint-home/sepa.json"
+[wire-sepa]
+SEPA_RESPONSE_FILE = "test-exchange-home/sepa.json"
-[mint-wire-test]
+[wire-test]
REDIRECT_URL = "http://www.taler.net/"
+BANK_URI = "http://localhost/"
+BANK_ACCOUNT_NO = 2
diff --git a/src/mint-lib/test-mint-home/config/mint-keyup.conf b/src/exchange-lib/test-exchange-home/config/exchange-keyup.conf
index 8ad1f3bb2..4a80da7e9 100644
--- a/src/mint-lib/test-mint-home/config/mint-keyup.conf
+++ b/src/exchange-lib/test-exchange-home/config/exchange-keyup.conf
@@ -1,4 +1,4 @@
-[mint_keys]
+[exchange_keys]
# how long is one signkey valid?
signkey_duration = 4 weeks
diff --git a/src/mint-lib/test-mint-home/master.priv b/src/exchange-lib/test-exchange-home/master.priv
index 394926938..394926938 100644
--- a/src/mint-lib/test-mint-home/master.priv
+++ b/src/exchange-lib/test-exchange-home/master.priv
diff --git a/src/mint-lib/test-mint-home/sepa.json b/src/exchange-lib/test-exchange-home/sepa.json
index 36d12f661..36d12f661 100644
--- a/src/mint-lib/test-mint-home/sepa.json
+++ b/src/exchange-lib/test-exchange-home/sepa.json
diff --git a/src/mint-lib/test_mint_api.c b/src/exchange-lib/test_exchange_api.c
index b243cc2cf..80e2c6add 100644
--- a/src/mint-lib/test_mint_api.c
+++ b/src/exchange-lib/test_exchange_api.c
@@ -14,15 +14,15 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file mint/test_mint_api.c
- * @brief testcase to test mint's HTTP API interface
+ * @file exchange/test_exchange_api.c
+ * @brief testcase to test exchange's HTTP API interface
* @author Sree Harsha Totakura <sreeharsha@totakura.in>
* @author Christian Grothoff
*/
#include "platform.h"
#include "taler_util.h"
#include "taler_signatures.h"
-#include "taler_mint_service.h"
+#include "taler_exchange_service.h"
#include <gnunet/gnunet_util_lib.h>
#include <microhttpd.h>
@@ -39,12 +39,12 @@
/**
* Main execution context for the main loop.
*/
-static struct TALER_MINT_Context *ctx;
+static struct TALER_EXCHANGE_Context *ctx;
/**
- * Handle to access the mint.
+ * Handle to access the exchange.
*/
-static struct TALER_MINT_Handle *mint;
+static struct TALER_EXCHANGE_Handle *exchange;
/**
* Task run on shutdown.
@@ -103,23 +103,23 @@ enum OpCode
OC_REFRESH_REVEAL,
/**
- * Verify mint's /refresh/link by linking original private key to
+ * Verify exchange's /refresh/link by linking original private key to
* results from #OC_REFRESH_REVEAL step.
*/
OC_REFRESH_LINK,
/**
- * Verify the mint's /wire-method.
+ * Verify the exchange's /wire-method.
*/
OC_WIRE,
/**
- * Verify mint's /wire/deposits method.
+ * Verify exchange's /wire/deposits method.
*/
OC_WIRE_DEPOSITS,
/**
- * Verify mint's /deposit/wtid method.
+ * Verify exchange's /deposit/wtid method.
*/
OC_DEPOSIT_WTID
@@ -159,10 +159,10 @@ struct FreshCoin
* use. Otherwise, this will be set (by the interpreter) to the
* denomination PK matching @e amount.
*/
- const struct TALER_MINT_DenomPublicKey *pk;
+ const struct TALER_EXCHANGE_DenomPublicKey *pk;
/**
- * Set (by the interpreter) to the mint's signature over the
+ * Set (by the interpreter) to the exchange's signature over the
* coin's public key.
*/
struct TALER_DenominationSignature sig;
@@ -176,7 +176,7 @@ struct FreshCoin
/**
- * Details for a mint operation to execute.
+ * Details for a exchange operation to execute.
*/
struct Command
{
@@ -233,7 +233,7 @@ struct Command
/**
* Set to the API's handle during the operation.
*/
- struct TALER_MINT_AdminAddIncomingHandle *aih;
+ struct TALER_EXCHANGE_AdminAddIncomingHandle *aih;
} admin_add_incoming;
@@ -252,7 +252,7 @@ struct Command
/**
* Set to the API's handle during the operation.
*/
- struct TALER_MINT_ReserveStatusHandle *wsh;
+ struct TALER_EXCHANGE_ReserveStatusHandle *wsh;
/**
* Expected reserve balance.
@@ -274,7 +274,7 @@ struct Command
/**
* String describing the denomination value we should withdraw.
- * A corresponding denomination key must exist in the mint's
+ * A corresponding denomination key must exist in the exchange's
* offerings. Can be NULL if @e pk is set instead.
*/
const char *amount;
@@ -284,10 +284,10 @@ struct Command
* use. Otherwise, this will be set (by the interpreter) to the
* denomination PK matching @e amount.
*/
- const struct TALER_MINT_DenomPublicKey *pk;
+ const struct TALER_EXCHANGE_DenomPublicKey *pk;
/**
- * Set (by the interpreter) to the mint's signature over the
+ * Set (by the interpreter) to the exchange's signature over the
* coin's public key.
*/
struct TALER_DenominationSignature sig;
@@ -305,7 +305,7 @@ struct Command
/**
* Withdraw handle (while operation is running).
*/
- struct TALER_MINT_ReserveWithdrawHandle *wsh;
+ struct TALER_EXCHANGE_ReserveWithdrawHandle *wsh;
} reserve_withdraw;
@@ -362,7 +362,7 @@ struct Command
/**
* Deposit handle while operation is running.
*/
- struct TALER_MINT_DepositHandle *dh;
+ struct TALER_EXCHANGE_DepositHandle *dh;
} deposit;
@@ -386,12 +386,12 @@ struct Command
* Array of the public keys corresponding to
* the @e fresh_amounts, set by the interpreter.
*/
- const struct TALER_MINT_DenomPublicKey **fresh_pks;
+ const struct TALER_EXCHANGE_DenomPublicKey **fresh_pks;
/**
* Melt handle while operation is running.
*/
- struct TALER_MINT_RefreshMeltHandle *rmh;
+ struct TALER_EXCHANGE_RefreshMeltHandle *rmh;
/**
* Data used in the refresh operation, set by the interpreter.
@@ -405,7 +405,7 @@ struct Command
/**
* Set by the interpreter (upon completion) to the noreveal
- * index selected by the mint.
+ * index selected by the exchange.
*/
uint16_t noreveal_index;
@@ -425,7 +425,7 @@ struct Command
/**
* Reveal handle while operation is running.
*/
- struct TALER_MINT_RefreshRevealHandle *rrh;
+ struct TALER_EXCHANGE_RefreshRevealHandle *rrh;
/**
* Number of fresh coins withdrawn, set by the interpreter.
@@ -454,7 +454,7 @@ struct Command
/**
* Link handle while operation is running.
*/
- struct TALER_MINT_RefreshLinkHandle *rlh;
+ struct TALER_EXCHANGE_RefreshLinkHandle *rlh;
/**
* Which of the melted coins should be used for the linkage?
@@ -471,7 +471,7 @@ struct Command
/**
* Handle to the wire request.
*/
- struct TALER_MINT_WireHandle *wh;
+ struct TALER_EXCHANGE_WireHandle *wh;
/**
* Format we expect to see, others will be *ignored*.
@@ -488,7 +488,7 @@ struct Command
/**
* Handle to the wire deposits request.
*/
- struct TALER_MINT_WireDepositsHandle *wdh;
+ struct TALER_EXCHANGE_WireDepositsHandle *wdh;
/**
* Reference to a /deposit/wtid command. If set, we use the
@@ -514,7 +514,7 @@ struct Command
/**
* Handle to the deposit wtid request.
*/
- struct TALER_MINT_DepositWtidHandle *dwh;
+ struct TALER_EXCHANGE_DepositWtidHandle *dwh;
/**
* Which /deposit operation should we obtain WTID data for?
@@ -545,9 +545,9 @@ struct Command
struct InterpreterState
{
/**
- * Keys from the mint.
+ * Keys from the exchange.
*/
- const struct TALER_MINT_Keys *keys;
+ const struct TALER_EXCHANGE_Keys *keys;
/**
* Commands the interpreter will run.
@@ -637,7 +637,7 @@ find_command (const struct InterpreterState *is,
/**
- * Run the main interpreter loop that performs mint operations.
+ * Run the main interpreter loop that performs exchange operations.
*
* @param cls contains the `struct InterpreterState`
* @param tc scheduler context
@@ -652,8 +652,8 @@ interpreter_run (void *cls,
*
* @param cls closure with the interpreter state
* @param http_status HTTP response code, #MHD_HTTP_OK (200) for successful status request
- * 0 if the mint's reply is bogus (fails to follow the protocol)
- * @param full_response full response from the mint (for logging, in case of errors)
+ * 0 if the exchange's reply is bogus (fails to follow the protocol)
+ * @param full_response full response from the exchange (for logging, in case of errors)
*/
static void
add_incoming_cb (void *cls,
@@ -685,12 +685,12 @@ add_incoming_cb (void *cls,
* @return #GNUNET_OK if they match, #GNUNET_SYSERR if not
*/
static int
-compare_admin_add_incoming_history (const struct TALER_MINT_ReserveHistory *h,
+compare_admin_add_incoming_history (const struct TALER_EXCHANGE_ReserveHistory *h,
const struct Command *cmd)
{
struct TALER_Amount amount;
- if (TALER_MINT_RTT_DEPOSIT != h->type)
+ if (TALER_EXCHANGE_RTT_DEPOSIT != h->type)
{
GNUNET_break_op (0);
return GNUNET_SYSERR;
@@ -717,13 +717,13 @@ compare_admin_add_incoming_history (const struct TALER_MINT_ReserveHistory *h,
* @return #GNUNET_OK if they match, #GNUNET_SYSERR if not
*/
static int
-compare_reserve_withdraw_history (const struct TALER_MINT_ReserveHistory *h,
+compare_reserve_withdraw_history (const struct TALER_EXCHANGE_ReserveHistory *h,
const struct Command *cmd)
{
struct TALER_Amount amount;
struct TALER_Amount amount_with_fee;
- if (TALER_MINT_RTT_WITHDRAWAL != h->type)
+ if (TALER_EXCHANGE_RTT_WITHDRAWAL != h->type)
{
GNUNET_break_op (0);
return GNUNET_SYSERR;
@@ -750,7 +750,7 @@ compare_reserve_withdraw_history (const struct TALER_MINT_ReserveHistory *h,
*
* @param cls closure with the interpreter state
* @param http_status HTTP response code, #MHD_HTTP_OK (200) for successful status request
- * 0 if the mint's reply is bogus (fails to follow the protocol)
+ * 0 if the exchange's reply is bogus (fails to follow the protocol)
* @param[in] json original response in JSON format (useful only for diagnostics)
* @param balance current balance in the reserve, NULL on error
* @param history_length number of entries in the transaction history, 0 on error
@@ -762,7 +762,7 @@ reserve_status_cb (void *cls,
json_t *json,
const struct TALER_Amount *balance,
unsigned int history_length,
- const struct TALER_MINT_ReserveHistory *history)
+ const struct TALER_EXCHANGE_ReserveHistory *history)
{
struct InterpreterState *is = cls;
struct Command *cmd = &is->commands[is->ip];
@@ -868,9 +868,9 @@ reserve_status_cb (void *cls,
*
* @param cls closure with the interpreter state
* @param http_status HTTP response code, #MHD_HTTP_OK (200) for successful status request
- * 0 if the mint's reply is bogus (fails to follow the protocol)
+ * 0 if the exchange's reply is bogus (fails to follow the protocol)
* @param sig signature over the coin, NULL on error
- * @param full_response full response from the mint (for logging, in case of errors)
+ * @param full_response full response from the exchange (for logging, in case of errors)
*/
static void
reserve_withdraw_cb (void *cls,
@@ -924,7 +924,7 @@ reserve_withdraw_cb (void *cls,
*
* @param cls closure with the interpreter state
* @param http_status HTTP response code, #MHD_HTTP_OK (200) for successful deposit;
- * 0 if the mint's reply is bogus (fails to follow the protocol)
+ * 0 if the exchange's reply is bogus (fails to follow the protocol)
* @param obj the received JSON reply, should be kept as proof (and, in case of errors,
* be forwarded to the customer)
*/
@@ -958,10 +958,10 @@ deposit_cb (void *cls,
*
* @param cls closure with the interpreter state
* @param http_status HTTP response code, never #MHD_HTTP_OK (200) as for successful intermediate response this callback is skipped.
- * 0 if the mint's reply is bogus (fails to follow the protocol)
- * @param noreveal_index choice by the mint in the cut-and-choose protocol,
+ * 0 if the exchange's reply is bogus (fails to follow the protocol)
+ * @param noreveal_index choice by the exchange in the cut-and-choose protocol,
* UINT16_MAX on error
- * @param full_response full response from the mint (for logging, in case of errors)
+ * @param full_response full response from the exchange (for logging, in case of errors)
*/
static void
melt_cb (void *cls,
@@ -995,11 +995,11 @@ melt_cb (void *cls,
*
* @param cls closure with the interpreter state
* @param http_status HTTP response code, #MHD_HTTP_OK (200) for successful status request
- * 0 if the mint's reply is bogus (fails to follow the protocol)
+ * 0 if the exchange's reply is bogus (fails to follow the protocol)
* @param num_coins number of fresh coins created, length of the @a sigs and @a coin_privs arrays, 0 if the operation failed
* @param coin_privs array of @a num_coins private keys for the coins that were created, NULL on error
* @param sigs array of signature over @a num_coins coins, NULL on error
- * @param full_response full response from the mint (for logging, in case of errors)
+ * @param full_response full response from the exchange (for logging, in case of errors)
*/
static void
reveal_cb (void *cls,
@@ -1059,12 +1059,12 @@ reveal_cb (void *cls,
*
* @param cls closure with the interpreter state
* @param http_status HTTP response code, #MHD_HTTP_OK (200) for successful status request
- * 0 if the mint's reply is bogus (fails to follow the protocol)
+ * 0 if the exchange's reply is bogus (fails to follow the protocol)
* @param num_coins number of fresh coins created, length of the @a sigs and @a coin_privs arrays, 0 if the operation failed
* @param coin_privs array of @a num_coins private keys for the coins that were created, NULL on error
* @param sigs array of signature over @a num_coins coins, NULL on error
* @param pubs array of public keys for the @a sigs, NULL on error
- * @param full_response full response from the mint (for logging, in case of errors)
+ * @param full_response full response from the exchange (for logging, in case of errors)
*/
static void
link_cb (void *cls,
@@ -1159,13 +1159,13 @@ link_cb (void *cls,
* @param amount coin value to look for
* @return NULL if no matching key was found
*/
-static const struct TALER_MINT_DenomPublicKey *
-find_pk (const struct TALER_MINT_Keys *keys,
+static const struct TALER_EXCHANGE_DenomPublicKey *
+find_pk (const struct TALER_EXCHANGE_Keys *keys,
const struct TALER_Amount *amount)
{
unsigned int i;
struct GNUNET_TIME_Absolute now;
- struct TALER_MINT_DenomPublicKey *pk;
+ struct TALER_EXCHANGE_DenomPublicKey *pk;
char *str;
now = GNUNET_TIME_absolute_get ();
@@ -1208,26 +1208,26 @@ find_pk (const struct TALER_MINT_Keys *keys,
/**
* Callbacks called with the result(s) of a
- * wire format inquiry request to the mint.
+ * wire format inquiry request to the exchange.
*
* The callback is invoked multiple times, once for each supported @a
* method. Finally, it is invoked one more time with cls/0/NULL/NULL
* to indicate the end of the iteration. If any request fails to
- * generate a valid response from the mint, @a http_status will also
+ * generate a valid response from the exchange, @a http_status will also
* be zero and the iteration will also end. Thus, the iteration
* always ends with a final call with an @a http_status of 0. If the
* @a http_status is already 0 on the first call, then the response to
* the /wire request was invalid. Later, clients can tell the
* difference between @a http_status of 0 indicating a failed
* /wire/method request and a regular end of the iteration by @a
- * method being non-NULL. If the mint simply correctly asserts that
+ * method being non-NULL. If the exchange simply correctly asserts that
* it does not support any methods, @a method will be NULL but the @a
* http_status will be #MHD_HTTP_OK for the first call (followed by a
* cls/0/NULL/NULL call to signal the end of the iteration).
*
* @param cls closure with the interpreter state
* @param http_status HTTP response code, #MHD_HTTP_OK (200) for successful request;
- * 0 if the mint's reply is bogus (fails to follow the protocol)
+ * 0 if the exchange's reply is bogus (fails to follow the protocol)
* @param method wire format method supported, i.e. "test" or "sepa", or NULL
* if already the /wire request failed.
* @param obj the received JSON reply, if successful this should be the wire
@@ -1288,12 +1288,12 @@ wire_cb (void *cls,
* of the coin transactions that were combined into the wire transfer.
*
* @param cls closure
- * @param http_status HTTP status code we got, 0 on mint protocol violation
+ * @param http_status HTTP status code we got, 0 on exchange protocol violation
* @param json original json reply (may include signatures, those have then been
* validated already)
- * @param wtid extracted wire transfer identifier, or NULL if the mint could
+ * @param wtid extracted wire transfer identifier, or NULL if the exchange could
* not provide any (set only if @a http_status is #MHD_HTTP_OK)
- * @param total_amount total amount of the wire transfer, or NULL if the mint could
+ * @param total_amount total amount of the wire transfer, or NULL if the exchange could
* not provide any @a wtid (set only if @a http_status is #MHD_HTTP_OK)
* @param details_length length of the @a details array
* @param details array with details about the combined transactions
@@ -1376,14 +1376,14 @@ wire_deposits_cb (void *cls,
* Function called with detailed wire transfer data.
*
* @param cls closure
- * @param http_status HTTP status code we got, 0 on mint protocol violation
+ * @param http_status HTTP status code we got, 0 on exchange protocol violation
* @param json original json reply (may include signatures, those have then been
* validated already)
- * @param wtid wire transfer identifier used by the mint, NULL if mint did not
+ * @param wtid wire transfer identifier used by the exchange, NULL if exchange did not
* yet execute the transaction
* @param execution_time actual or planned execution time for the wire transfer
* @param coin_contribution contribution to the @a total_amount of the deposited coin (may be NULL)
- * @param total_amount total amount of the wire transfer, or NULL if the mint could
+ * @param total_amount total amount of the wire transfer, or NULL if the exchange could
* not provide any @a wtid (set only if @a http_status is #MHD_HTTP_OK)
*/
static void
@@ -1425,7 +1425,7 @@ deposit_wtid_cb (void *cls,
/**
- * Run the main interpreter loop that performs mint operations.
+ * Run the main interpreter loop that performs exchange operations.
*
* @param cls contains the `struct InterpreterState`
* @param tc scheduler context
@@ -1504,7 +1504,7 @@ interpreter_run (void *cls,
execution_date = GNUNET_TIME_absolute_get ();
TALER_round_abs_time (&execution_date);
cmd->details.admin_add_incoming.aih
- = TALER_MINT_admin_add_incoming (mint,
+ = TALER_EXCHANGE_admin_add_incoming (exchange,
&reserve_pub,
&amount,
execution_date,
@@ -1529,7 +1529,7 @@ interpreter_run (void *cls,
GNUNET_CRYPTO_eddsa_key_get_public (&ref->details.admin_add_incoming.reserve_priv.eddsa_priv,
&reserve_pub.eddsa_pub);
cmd->details.reserve_status.wsh
- = TALER_MINT_reserve_status (mint,
+ = TALER_EXCHANGE_reserve_status (exchange,
&reserve_pub,
&reserve_status_cb,
is);
@@ -1580,7 +1580,7 @@ interpreter_run (void *cls,
cmd->details.reserve_withdraw.blinding_key.rsa_blinding_key
= GNUNET_CRYPTO_rsa_blinding_key_create (GNUNET_CRYPTO_rsa_public_key_len (cmd->details.reserve_withdraw.pk->key.rsa_public_key));
cmd->details.reserve_withdraw.wsh
- = TALER_MINT_reserve_withdraw (mint,
+ = TALER_EXCHANGE_reserve_withdraw (exchange,
cmd->details.reserve_withdraw.pk,
&ref->details.admin_add_incoming.reserve_priv,
&cmd->details.reserve_withdraw.coin_priv,
@@ -1599,7 +1599,7 @@ interpreter_run (void *cls,
{
struct GNUNET_HashCode h_contract;
const struct TALER_CoinSpendPrivateKeyP *coin_priv;
- const struct TALER_MINT_DenomPublicKey *coin_pk;
+ const struct TALER_EXCHANGE_DenomPublicKey *coin_pk;
const struct TALER_DenominationSignature *coin_pk_sig;
struct TALER_CoinSpendPublicKeyP coin_pub;
struct TALER_CoinSpendSignatureP coin_sig;
@@ -1723,7 +1723,7 @@ interpreter_run (void *cls,
&coin_sig.eddsa_signature));
}
cmd->details.deposit.dh
- = TALER_MINT_deposit (mint,
+ = TALER_EXCHANGE_deposit (exchange,
&amount,
wire_deadline,
wire,
@@ -1764,13 +1764,13 @@ interpreter_run (void *cls,
cmd->details.refresh_melt.fresh_pks
= GNUNET_new_array (num_fresh_coins,
- const struct TALER_MINT_DenomPublicKey *);
+ const struct TALER_EXCHANGE_DenomPublicKey *);
{
struct TALER_CoinSpendPrivateKeyP melt_privs[num_melted_coins];
struct TALER_Amount melt_amounts[num_melted_coins];
struct TALER_DenominationSignature melt_sigs[num_melted_coins];
- struct TALER_MINT_DenomPublicKey melt_pks[num_melted_coins];
- struct TALER_MINT_DenomPublicKey fresh_pks[num_fresh_coins];
+ struct TALER_EXCHANGE_DenomPublicKey melt_pks[num_melted_coins];
+ struct TALER_EXCHANGE_DenomPublicKey fresh_pks[num_fresh_coins];
unsigned int i;
for (i=0;i<num_melted_coins;i++)
@@ -1815,7 +1815,7 @@ interpreter_run (void *cls,
fresh_pks[i] = *cmd->details.refresh_melt.fresh_pks[i];
}
cmd->details.refresh_melt.refresh_data
- = TALER_MINT_refresh_prepare (num_melted_coins,
+ = TALER_EXCHANGE_refresh_prepare (num_melted_coins,
melt_privs,
melt_amounts,
melt_sigs,
@@ -1831,7 +1831,7 @@ interpreter_run (void *cls,
return;
}
cmd->details.refresh_melt.rmh
- = TALER_MINT_refresh_melt (mint,
+ = TALER_EXCHANGE_refresh_melt (exchange,
cmd->details.refresh_melt.refresh_data_length,
cmd->details.refresh_melt.refresh_data,
&melt_cb,
@@ -1850,7 +1850,7 @@ interpreter_run (void *cls,
ref = find_command (is,
cmd->details.refresh_reveal.melt_ref);
cmd->details.refresh_reveal.rrh
- = TALER_MINT_refresh_reveal (mint,
+ = TALER_EXCHANGE_refresh_reveal (exchange,
ref->details.refresh_melt.refresh_data_length,
ref->details.refresh_melt.refresh_data,
ref->details.refresh_melt.noreveal_index,
@@ -1889,7 +1889,7 @@ interpreter_run (void *cls,
GNUNET_assert (OC_WITHDRAW_SIGN == ref->oc);
/* finally, use private key from withdraw sign command */
cmd->details.refresh_link.rlh
- = TALER_MINT_refresh_link (mint,
+ = TALER_EXCHANGE_refresh_link (exchange,
&ref->details.reserve_withdraw.coin_priv,
&link_cb,
is);
@@ -1902,7 +1902,7 @@ interpreter_run (void *cls,
trigger_context_task ();
return;
case OC_WIRE:
- cmd->details.wire.wh = TALER_MINT_wire (mint,
+ cmd->details.wire.wh = TALER_EXCHANGE_wire (exchange,
&wire_cb,
is);
trigger_context_task ();
@@ -1916,7 +1916,7 @@ interpreter_run (void *cls,
cmd->details.wire_deposits.wtid = ref->details.deposit_wtid.wtid;
}
cmd->details.wire_deposits.wdh
- = TALER_MINT_wire_deposits (mint,
+ = TALER_EXCHANGE_wire_deposits (exchange,
&cmd->details.wire_deposits.wtid,
&wire_deposits_cb,
is);
@@ -1975,7 +1975,7 @@ interpreter_run (void *cls,
&h_contract);
json_decref (contract);
cmd->details.deposit_wtid.dwh
- = TALER_MINT_deposit_wtid (mint,
+ = TALER_EXCHANGE_deposit_wtid (exchange,
&ref->details.deposit.merchant_priv,
&h_wire,
&h_contract,
@@ -2028,7 +2028,7 @@ do_shutdown (void *cls,
"Command %u (%s) did not complete\n",
i,
cmd->label);
- TALER_MINT_admin_add_incoming_cancel (cmd->details.admin_add_incoming.aih);
+ TALER_EXCHANGE_admin_add_incoming_cancel (cmd->details.admin_add_incoming.aih);
cmd->details.admin_add_incoming.aih = NULL;
}
break;
@@ -2039,7 +2039,7 @@ do_shutdown (void *cls,
"Command %u (%s) did not complete\n",
i,
cmd->label);
- TALER_MINT_reserve_status_cancel (cmd->details.reserve_status.wsh);
+ TALER_EXCHANGE_reserve_status_cancel (cmd->details.reserve_status.wsh);
cmd->details.reserve_status.wsh = NULL;
}
break;
@@ -2050,7 +2050,7 @@ do_shutdown (void *cls,
"Command %u (%s) did not complete\n",
i,
cmd->label);
- TALER_MINT_reserve_withdraw_cancel (cmd->details.reserve_withdraw.wsh);
+ TALER_EXCHANGE_reserve_withdraw_cancel (cmd->details.reserve_withdraw.wsh);
cmd->details.reserve_withdraw.wsh = NULL;
}
if (NULL != cmd->details.reserve_withdraw.sig.rsa_signature)
@@ -2071,7 +2071,7 @@ do_shutdown (void *cls,
"Command %u (%s) did not complete\n",
i,
cmd->label);
- TALER_MINT_deposit_cancel (cmd->details.deposit.dh);
+ TALER_EXCHANGE_deposit_cancel (cmd->details.deposit.dh);
cmd->details.deposit.dh = NULL;
}
break;
@@ -2082,7 +2082,7 @@ do_shutdown (void *cls,
"Command %u (%s) did not complete\n",
i,
cmd->label);
- TALER_MINT_refresh_melt_cancel (cmd->details.refresh_melt.rmh);
+ TALER_EXCHANGE_refresh_melt_cancel (cmd->details.refresh_melt.rmh);
cmd->details.refresh_melt.rmh = NULL;
}
GNUNET_free_non_null (cmd->details.refresh_melt.fresh_pks);
@@ -2098,7 +2098,7 @@ do_shutdown (void *cls,
"Command %u (%s) did not complete\n",
i,
cmd->label);
- TALER_MINT_refresh_reveal_cancel (cmd->details.refresh_reveal.rrh);
+ TALER_EXCHANGE_refresh_reveal_cancel (cmd->details.refresh_reveal.rrh);
cmd->details.refresh_reveal.rrh = NULL;
}
{
@@ -2120,7 +2120,7 @@ do_shutdown (void *cls,
"Command %u (%s) did not complete\n",
i,
cmd->label);
- TALER_MINT_refresh_link_cancel (cmd->details.refresh_link.rlh);
+ TALER_EXCHANGE_refresh_link_cancel (cmd->details.refresh_link.rlh);
cmd->details.refresh_link.rlh = NULL;
}
break;
@@ -2131,7 +2131,7 @@ do_shutdown (void *cls,
"Command %u (%s) did not complete\n",
i,
cmd->label);
- TALER_MINT_wire_cancel (cmd->details.wire.wh);
+ TALER_EXCHANGE_wire_cancel (cmd->details.wire.wh);
cmd->details.wire.wh = NULL;
}
break;
@@ -2142,7 +2142,7 @@ do_shutdown (void *cls,
"Command %u (%s) did not complete\n",
i,
cmd->label);
- TALER_MINT_wire_deposits_cancel (cmd->details.wire_deposits.wdh);
+ TALER_EXCHANGE_wire_deposits_cancel (cmd->details.wire_deposits.wdh);
cmd->details.wire_deposits.wdh = NULL;
}
break;
@@ -2153,7 +2153,7 @@ do_shutdown (void *cls,
"Command %u (%s) did not complete\n",
i,
cmd->label);
- TALER_MINT_deposit_wtid_cancel (cmd->details.deposit_wtid.dwh);
+ TALER_EXCHANGE_deposit_wtid_cancel (cmd->details.deposit_wtid.dwh);
cmd->details.deposit_wtid.dwh = NULL;
}
break;
@@ -2177,14 +2177,14 @@ do_shutdown (void *cls,
GNUNET_SCHEDULER_cancel (ctx_task);
ctx_task = NULL;
}
- if (NULL != mint)
+ if (NULL != exchange)
{
- TALER_MINT_disconnect (mint);
- mint = NULL;
+ TALER_EXCHANGE_disconnect (exchange);
+ exchange = NULL;
}
if (NULL != ctx)
{
- TALER_MINT_fini (ctx);
+ TALER_EXCHANGE_fini (ctx);
ctx = NULL;
}
}
@@ -2192,15 +2192,15 @@ do_shutdown (void *cls,
/**
* Functions of this type are called to provide the retrieved signing and
- * denomination keys of the mint. No TALER_MINT_*() functions should be called
+ * denomination keys of the exchange. No TALER_EXCHANGE_*() functions should be called
* in this callback.
*
* @param cls closure
- * @param keys information about keys of the mint
+ * @param keys information about keys of the exchange
*/
static void
cert_cb (void *cls,
- const struct TALER_MINT_Keys *keys)
+ const struct TALER_EXCHANGE_Keys *keys)
{
struct InterpreterState *is = cls;
@@ -2244,13 +2244,13 @@ context_task (void *cls,
struct GNUNET_TIME_Relative delay;
ctx_task = NULL;
- TALER_MINT_perform (ctx);
+ TALER_EXCHANGE_perform (ctx);
max_fd = -1;
timeout = -1;
FD_ZERO (&read_fd_set);
FD_ZERO (&write_fd_set);
FD_ZERO (&except_fd_set);
- TALER_MINT_get_select_info (ctx,
+ TALER_EXCHANGE_get_select_info (ctx,
&read_fd_set,
&write_fd_set,
&except_fd_set,
@@ -2349,7 +2349,7 @@ run (void *cls,
{ .oc = OC_ADMIN_ADD_INCOMING,
.label = "create-reserve-1",
.expected_response_code = MHD_HTTP_OK,
- .details.admin_add_incoming.wire = "{ \"type\":\"TEST\", \"bank\":\"source bank\", \"account\":42 }",
+ .details.admin_add_incoming.wire = "{ \"type\":\"TEST\", \"bank\":\"source bank\", \"account_number\":42 }",
.details.admin_add_incoming.amount = "EUR:5.01" },
/* Withdraw a 5 EUR coin, at fee of 1 ct */
{ .oc = OC_WITHDRAW_SIGN,
@@ -2370,7 +2370,7 @@ run (void *cls,
.expected_response_code = MHD_HTTP_OK,
.details.deposit.amount = "EUR:5",
.details.deposit.coin_ref = "withdraw-coin-1",
- .details.deposit.wire_details = "{ \"type\":\"TEST\", \"bank\":\"dest bank\", \"account\":42 }",
+ .details.deposit.wire_details = "{ \"type\":\"TEST\", \"bank\":\"dest bank\", \"account_number\":42 }",
.details.deposit.contract = "{ \"items\": [ { \"name\":\"ice cream\", \"value\":1 } ] }",
.details.deposit.transaction_id = 1 },
@@ -2387,7 +2387,7 @@ run (void *cls,
.expected_response_code = MHD_HTTP_FORBIDDEN,
.details.deposit.amount = "EUR:5",
.details.deposit.coin_ref = "withdraw-coin-1",
- .details.deposit.wire_details = "{ \"type\":\"TEST\", \"bank\":\"dest bank\", \"account\":43 }",
+ .details.deposit.wire_details = "{ \"type\":\"TEST\", \"bank\":\"dest bank\", \"account_number\":43 }",
.details.deposit.contract = "{ \"items\": [ { \"name\":\"ice cream\", \"value\":1 } ] }",
.details.deposit.transaction_id = 1 },
/* Try to double-spend the 5 EUR coin at the same merchant (but different
@@ -2397,7 +2397,7 @@ run (void *cls,
.expected_response_code = MHD_HTTP_FORBIDDEN,
.details.deposit.amount = "EUR:5",
.details.deposit.coin_ref = "withdraw-coin-1",
- .details.deposit.wire_details = "{ \"type\":\"TEST\", \"bank\":\"dest bank\", \"account\":42 }",
+ .details.deposit.wire_details = "{ \"type\":\"TEST\", \"bank\":\"dest bank\", \"account_number\":42 }",
.details.deposit.contract = "{ \"items\": [ { \"name\":\"ice cream\", \"value\":1 } ] }",
.details.deposit.transaction_id = 2 },
/* Try to double-spend the 5 EUR coin at the same merchant (but different
@@ -2407,7 +2407,7 @@ run (void *cls,
.expected_response_code = MHD_HTTP_FORBIDDEN,
.details.deposit.amount = "EUR:5",
.details.deposit.coin_ref = "withdraw-coin-1",
- .details.deposit.wire_details = "{ \"type\":\"TEST\", \"bank\":\"dest bank\", \"account\":42 }",
+ .details.deposit.wire_details = "{ \"type\":\"TEST\", \"bank\":\"dest bank\", \"account_number\":42 }",
.details.deposit.contract = "{ \"items\":[{ \"name\":\"ice cream\", \"value\":2 } ] }",
.details.deposit.transaction_id = 1 },
@@ -2417,7 +2417,7 @@ run (void *cls,
{ .oc = OC_ADMIN_ADD_INCOMING,
.label = "refresh-create-reserve-1",
.expected_response_code = MHD_HTTP_OK,
- .details.admin_add_incoming.wire = "{ \"type\":\"TEST\", \"bank\":\"source bank\", \"account\":424 }",
+ .details.admin_add_incoming.wire = "{ \"type\":\"TEST\", \"bank\":\"source bank\", \"account_number\":424 }",
.details.admin_add_incoming.amount = "EUR:5.01" },
/* Withdraw a 5 EUR coin, at fee of 1 ct */
{ .oc = OC_WITHDRAW_SIGN,
@@ -2432,7 +2432,7 @@ run (void *cls,
.expected_response_code = MHD_HTTP_OK,
.details.deposit.amount = "EUR:1",
.details.deposit.coin_ref = "refresh-withdraw-coin-1",
- .details.deposit.wire_details = "{ \"type\":\"TEST\", \"bank\":\"dest bank\", \"account\":42 }",
+ .details.deposit.wire_details = "{ \"type\":\"TEST\", \"bank\":\"dest bank\", \"account_number\":42 }",
.details.deposit.contract = "{ \"items\" : [ { \"name\":\"ice cream\", \"value\":\"EUR:1\" } ] }",
.details.deposit.transaction_id = 42421 },
@@ -2466,7 +2466,7 @@ run (void *cls,
.details.deposit.amount = "EUR:1",
.details.deposit.coin_ref = "refresh-reveal-1",
.details.deposit.coin_idx = 0,
- .details.deposit.wire_details = "{ \"type\":\"TEST\", \"bank\":\"dest bank\", \"account\":42 }",
+ .details.deposit.wire_details = "{ \"type\":\"TEST\", \"bank\":\"dest bank\", \"account_number\":42 }",
.details.deposit.contract = "{ \"items\": [ { \"name\":\"ice cream\", \"value\":3 } ] }",
.details.deposit.transaction_id = 2 },
@@ -2478,7 +2478,7 @@ run (void *cls,
.details.deposit.amount = "EUR:0.1",
.details.deposit.coin_ref = "refresh-reveal-1",
.details.deposit.coin_idx = 4,
- .details.deposit.wire_details = "{ \"type\":\"TEST\", \"bank\":\"dest bank\", \"account\":42 }",
+ .details.deposit.wire_details = "{ \"type\":\"TEST\", \"bank\":\"dest bank\", \"account_number\":42 }",
.details.deposit.contract = "{ \"items\": [ { \"name\":\"ice cream\", \"value\":3 } ] }",
.details.deposit.transaction_id = 2 },
@@ -2496,20 +2496,20 @@ run (void *cls,
/* ************** Test tracking API ******************** */
/* Try resolving a deposit's WTID, as we never triggered
execution of transactions, the answer should be that
- the mint knows about the deposit, but has no WTID yet. */
+ the exchange knows about the deposit, but has no WTID yet. */
{ .oc = OC_DEPOSIT_WTID,
.label = "deposit-wtid-found",
.expected_response_code = MHD_HTTP_ACCEPTED,
.details.deposit_wtid.deposit_ref = "deposit-simple" },
/* Try resolving a deposit's WTID for a failed deposit.
As the deposit failed, the answer should be that
- the mint does NOT know about the deposit. */
+ the exchange does NOT know about the deposit. */
{ .oc = OC_DEPOSIT_WTID,
.label = "deposit-wtid-failing",
.expected_response_code = MHD_HTTP_NOT_FOUND,
.details.deposit_wtid.deposit_ref = "deposit-double-2" },
/* Try resolving an undefined (all zeros) WTID; this
- should fail as obviously the mint didn't use that
+ should fail as obviously the exchange didn't use that
WTID value for any transaction. */
{ .oc = OC_WIRE_DEPOSITS,
.label = "wire-deposit-failing",
@@ -2529,15 +2529,15 @@ run (void *cls,
is = GNUNET_new (struct InterpreterState);
is->commands = commands;
- ctx = TALER_MINT_init ();
+ ctx = TALER_EXCHANGE_init ();
GNUNET_assert (NULL != ctx);
ctx_task = GNUNET_SCHEDULER_add_now (&context_task,
ctx);
- mint = TALER_MINT_connect (ctx,
+ exchange = TALER_EXCHANGE_connect (ctx,
"http://localhost:8081",
&cert_cb, is,
- TALER_MINT_OPTION_END);
- GNUNET_assert (NULL != mint);
+ TALER_EXCHANGE_OPTION_END);
+ GNUNET_assert (NULL != exchange);
shutdown_task
= GNUNET_SCHEDULER_add_delayed (GNUNET_TIME_relative_multiply
(GNUNET_TIME_UNIT_SECONDS, 150),
@@ -2546,7 +2546,7 @@ run (void *cls,
/**
- * Main function for the testcase for the mint API.
+ * Main function for the testcase for the exchange API.
*
* @param argc expected to be 1
* @param argv expected to only contain the program name
@@ -2556,30 +2556,30 @@ main (int argc,
char * const *argv)
{
struct GNUNET_OS_Process *proc;
- struct GNUNET_OS_Process *mintd;
+ struct GNUNET_OS_Process *exchanged;
- GNUNET_log_setup ("test-mint-api",
+ GNUNET_log_setup ("test-exchange-api",
"WARNING",
NULL);
proc = GNUNET_OS_start_process (GNUNET_NO,
GNUNET_OS_INHERIT_STD_ALL,
NULL, NULL, NULL,
- "taler-mint-keyup",
- "taler-mint-keyup",
- "-d", "test-mint-home",
- "-m", "test-mint-home/master.priv",
+ "taler-exchange-keyup",
+ "taler-exchange-keyup",
+ "-d", "test-exchange-home",
+ "-m", "test-exchange-home/master.priv",
NULL);
GNUNET_OS_process_wait (proc);
GNUNET_OS_process_destroy (proc);
- mintd = GNUNET_OS_start_process (GNUNET_NO,
+ exchanged = GNUNET_OS_start_process (GNUNET_NO,
GNUNET_OS_INHERIT_STD_ALL,
NULL, NULL, NULL,
- "taler-mint-httpd",
- "taler-mint-httpd",
- "-d", "test-mint-home",
+ "taler-exchange-httpd",
+ "taler-exchange-httpd",
+ "-d", "test-exchange-home",
NULL);
/* give child time to start and bind against the socket */
- fprintf (stderr, "Waiting for taler-mint-httpd to be ready");
+ fprintf (stderr, "Waiting for taler-exchange-httpd to be ready");
do
{
fprintf (stderr, ".");
@@ -2589,11 +2589,11 @@ main (int argc,
fprintf (stderr, "\n");
result = GNUNET_SYSERR;
GNUNET_SCHEDULER_run (&run, NULL);
- GNUNET_OS_process_kill (mintd,
+ GNUNET_OS_process_kill (exchanged,
SIGTERM);
- GNUNET_OS_process_wait (mintd);
- GNUNET_OS_process_destroy (mintd);
+ GNUNET_OS_process_wait (exchanged);
+ GNUNET_OS_process_destroy (exchanged);
return (GNUNET_OK == result) ? 0 : 1;
}
-/* end of test_mint_api.c */
+/* end of test_exchange_api.c */
diff --git a/src/exchange-tools/Makefile.am b/src/exchange-tools/Makefile.am
new file mode 100644
index 000000000..4ffabd15d
--- /dev/null
+++ b/src/exchange-tools/Makefile.am
@@ -0,0 +1,81 @@
+# This Makefile.am is in the public domain
+AM_CPPFLAGS = -I$(top_srcdir)/src/include
+
+if USE_COVERAGE
+ AM_CFLAGS = --coverage -O0
+ XLIB = -lgcov
+endif
+
+bin_PROGRAMS = \
+ taler-auditor-sign \
+ taler-exchange-keyup \
+ taler-exchange-keycheck \
+ taler-exchange-reservemod \
+ taler-exchange-sepa \
+ taler-exchange-dbinit
+
+taler_exchange_keyup_SOURCES = \
+ taler-exchange-keyup.c
+taler_exchange_keyup_LDADD = \
+ $(LIBGCRYPT_LIBS) \
+ $(top_builddir)/src/util/libtalerutil.la \
+ $(top_builddir)/src/pq/libtalerpq.la \
+ $(top_builddir)/src/exchangedb/libtalerexchangedb.la \
+ -lgnunetutil $(XLIB)
+taler_exchange_keyup_LDFLAGS = $(POSTGRESQL_LDFLAGS)
+
+taler_auditor_sign_SOURCES = \
+ taler-auditor-sign.c
+taler_auditor_sign_LDADD = \
+ $(LIBGCRYPT_LIBS) \
+ $(top_builddir)/src/util/libtalerutil.la \
+ $(top_builddir)/src/exchangedb/libtalerexchangedb.la \
+ -lgnunetutil $(XLIB)
+
+
+taler_exchange_sepa_SOURCES = \
+ taler-exchange-sepa.c
+taler_exchange_sepa_LDADD = \
+ $(LIBGCRYPT_LIBS) \
+ $(top_builddir)/src/util/libtalerutil.la \
+ -lgnunetutil -ljansson $(XLIB)
+taler_exchange_sepa_LDFLAGS = $(POSTGRESQL_LDFLAGS)
+
+taler_exchange_keycheck_SOURCES = \
+ taler-exchange-keycheck.c
+taler_exchange_keycheck_LDADD = \
+ $(LIBGCRYPT_LIBS) \
+ $(top_builddir)/src/util/libtalerutil.la \
+ $(top_builddir)/src/exchangedb/libtalerexchangedb.la \
+ -lgnunetutil $(XLIB)
+taler_exchange_keycheck_LDFLAGS = $(POSTGRESQL_LDFLAGS)
+
+taler_exchange_reservemod_SOURCES = \
+ taler-exchange-reservemod.c
+taler_exchange_reservemod_LDADD = \
+ $(LIBGCRYPT_LIBS) \
+ $(top_builddir)/src/util/libtalerutil.la \
+ $(top_builddir)/src/pq/libtalerpq.la \
+ $(top_builddir)/src/exchangedb/libtalerexchangedb.la \
+ -lgnunetutil -ljansson $(XLIB)
+taler_exchange_reservemod_LDFLAGS = \
+ $(POSTGRESQL_LDFLAGS)
+taler_exchange_reservemod_CPPFLAGS = \
+ -I$(top_srcdir)/src/include \
+ -I$(top_srcdir)/src/pq/ \
+ $(POSTGRESQL_CPPFLAGS)
+
+taler_exchange_dbinit_SOURCES = \
+ taler-exchange-dbinit.c
+taler_exchange_dbinit_LDADD = \
+ $(LIBGCRYPT_LIBS) \
+ $(top_builddir)/src/util/libtalerutil.la \
+ $(top_builddir)/src/pq/libtalerpq.la \
+ $(top_builddir)/src/exchangedb/libtalerexchangedb.la \
+ -lgnunetutil $(XLIB)
+taler_exchange_dbinit_LDFLAGS = \
+ $(POSTGRESQL_LDFLAGS)
+taler_exchange_dbinit_CPPFLAGS = \
+ -I$(top_srcdir)/src/include \
+ -I$(top_srcdir)/src/pq/ \
+ $(POSTGRESQL_CPPFLAGS)
diff --git a/src/mint-tools/taler-auditor-sign.c b/src/exchange-tools/taler-auditor-sign.c
index 7e6d3b12a..e4821f411 100644
--- a/src/mint-tools/taler-auditor-sign.c
+++ b/src/exchange-tools/taler-auditor-sign.c
@@ -15,12 +15,12 @@
*/
/**
* @file taler-auditor-sign.c
- * @brief Tool used by the auditor to sign the mint's master key and the
+ * @brief Tool used by the auditor to sign the exchange's master key and the
* denomination key(s).
* @author Christian Grothoff
*/
#include <platform.h>
-#include "taler_mintdb_lib.h"
+#include "taler_exchangedb_lib.h"
/**
@@ -34,15 +34,15 @@ static int verbose;
static char *auditor_key_file;
/**
- * Mint's public key (in Crockford base32 encoding).
+ * Exchange's public key (in Crockford base32 encoding).
*/
-static char *mint_public_key;
+static char *exchange_public_key;
/**
- * File with the Mint's denomination keys to sign, itself
- * signed by the Mint's public key.
+ * File with the Exchange's denomination keys to sign, itself
+ * signed by the Exchange's public key.
*/
-static char *mint_request_file;
+static char *exchange_request_file;
/**
* Where should we write the auditor's signature?
@@ -50,7 +50,7 @@ static char *mint_request_file;
static char *output_file;
/**
- * Master public key of the mint.
+ * Master public key of the exchange.
*/
static struct TALER_MasterPublicKeyP master_public_key;
@@ -114,8 +114,8 @@ print_dk (const struct TALER_DenominationKeyValidityPS *dk)
/**
* The main function of the taler-auditor-sign tool. This tool is used
- * to sign a mint's master and denomination keys, affirming that the
- * auditor is aware of them and will validate the mint's database with
+ * to sign a exchange's master and denomination keys, affirming that the
+ * auditor is aware of them and will validate the exchange's database with
* respect to these keys.
*
* @param argc number of arguments from the command line
@@ -131,12 +131,12 @@ main (int argc,
"file containing the private key of the auditor", 1,
&GNUNET_GETOPT_set_filename, &auditor_key_file},
TALER_GETOPT_OPTION_HELP ("Private key of the auditor to use for signing"),
- {'m', "mint-key", "KEY",
- "public key of the mint (Crockford base32 encoded)", 1,
- &GNUNET_GETOPT_set_filename, &mint_public_key},
- {'r', "mint-request", "FILE",
- "set of keys the mint requested the auditor to sign", 1,
- &GNUNET_GETOPT_set_string, &mint_request_file},
+ {'m', "exchange-key", "KEY",
+ "public key of the exchange (Crockford base32 encoded)", 1,
+ &GNUNET_GETOPT_set_filename, &exchange_public_key},
+ {'r', "exchange-request", "FILE",
+ "set of keys the exchange requested the auditor to sign", 1,
+ &GNUNET_GETOPT_set_string, &exchange_request_file},
{'o', "output", "FILE",
"where to write our signature", 1,
&GNUNET_GETOPT_set_string, &output_file},
@@ -150,15 +150,15 @@ main (int argc,
struct GNUNET_DISK_FileHandle *fh;
struct TALER_DenominationKeyValidityPS *dks;
unsigned int dks_len;
- struct TALER_MintKeyValidityPS kv;
+ struct TALER_ExchangeKeyValidityPS kv;
off_t in_size;
unsigned int i;
GNUNET_assert (GNUNET_OK ==
- GNUNET_log_setup ("taler-mint-keyup",
+ GNUNET_log_setup ("taler-exchange-keyup",
"WARNING",
NULL));
- if (GNUNET_GETOPT_run ("taler-mint-keyup",
+ if (GNUNET_GETOPT_run ("taler-exchange-keyup",
options,
argc, argv) < 0)
return 1;
@@ -178,40 +178,40 @@ main (int argc,
}
GNUNET_CRYPTO_eddsa_key_get_public (eddsa_priv,
&apub.eddsa_pub);
- if (NULL == mint_public_key)
+ if (NULL == exchange_public_key)
{
fprintf (stderr,
- "Mint public key not given\n");
+ "Exchange public key not given\n");
GNUNET_free (eddsa_priv);
return 1;
}
if (GNUNET_OK !=
- GNUNET_STRINGS_string_to_data (mint_public_key,
- strlen (mint_public_key),
+ GNUNET_STRINGS_string_to_data (exchange_public_key,
+ strlen (exchange_public_key),
&master_public_key,
sizeof (master_public_key)))
{
fprintf (stderr,
"Public key `%s' malformed\n",
- mint_public_key);
+ exchange_public_key);
GNUNET_free (eddsa_priv);
return 1;
}
- if (NULL == mint_request_file)
+ if (NULL == exchange_request_file)
{
fprintf (stderr,
- "Mint signing request not given\n");
+ "Exchange signing request not given\n");
GNUNET_free (eddsa_priv);
return 1;
}
- fh = GNUNET_DISK_file_open (mint_request_file,
+ fh = GNUNET_DISK_file_open (exchange_request_file,
GNUNET_DISK_OPEN_READ,
GNUNET_DISK_PERM_NONE);
if (NULL == fh)
{
fprintf (stderr,
"Failed to open file `%s': %s\n",
- mint_request_file,
+ exchange_request_file,
STRERROR (errno));
GNUNET_free (eddsa_priv);
return 1;
@@ -222,7 +222,7 @@ main (int argc,
{
fprintf (stderr,
"Failed to obtain input file size `%s': %s\n",
- mint_request_file,
+ exchange_request_file,
STRERROR (errno));
GNUNET_DISK_file_close (fh);
GNUNET_free (eddsa_priv);
@@ -232,14 +232,14 @@ main (int argc,
{
fprintf (stderr,
"Input file size of file `%s' is invalid\n",
- mint_request_file);
+ exchange_request_file);
GNUNET_DISK_file_close (fh);
GNUNET_free (eddsa_priv);
return 1;
}
dks_len = in_size / sizeof (struct TALER_DenominationKeyValidityPS);
- kv.purpose.purpose = htonl (TALER_SIGNATURE_AUDITOR_MINT_KEYS);
- kv.purpose.size = htonl (sizeof (struct TALER_MintKeyValidityPS));
+ kv.purpose.purpose = htonl (TALER_SIGNATURE_AUDITOR_EXCHANGE_KEYS);
+ kv.purpose.size = htonl (sizeof (struct TALER_ExchangeKeyValidityPS));
kv.master = master_public_key;
dks = GNUNET_new_array (dks_len,
struct TALER_DenominationKeyValidityPS);
@@ -252,7 +252,7 @@ main (int argc,
{
fprintf (stderr,
"Failed to read input file `%s': %s\n",
- mint_request_file,
+ exchange_request_file,
STRERROR (errno));
GNUNET_DISK_file_close (fh);
GNUNET_free (sigs);
@@ -297,7 +297,7 @@ main (int argc,
/* write result to disk */
if (GNUNET_OK !=
- TALER_MINTDB_auditor_write (output_file,
+ TALER_EXCHANGEDB_auditor_write (output_file,
&apub,
sigs,
&master_public_key,
diff --git a/src/mint-tools/taler-mint-dbinit.c b/src/exchange-tools/taler-exchange-dbinit.c
index 2d9f77764..43a070228 100644
--- a/src/mint-tools/taler-mint-dbinit.c
+++ b/src/exchange-tools/taler-exchange-dbinit.c
@@ -14,19 +14,19 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file mint-tools/taler-mint-dbinit.c
- * @brief Create tables for the mint database.
+ * @file exchange-tools/taler-exchange-dbinit.c
+ * @brief Create tables for the exchange database.
* @author Florian Dold
*/
#include "platform.h"
#include <gnunet/gnunet_util_lib.h>
#include <libpq-fe.h>
-#include "taler_mintdb_plugin.h"
+#include "taler_exchangedb_plugin.h"
/**
- * Mint directory with the keys.
+ * Exchange directory with the keys.
*/
-static char *mint_base_dir;
+static char *exchange_base_dir;
/**
* Our configuration.
@@ -36,12 +36,12 @@ static struct GNUNET_CONFIGURATION_Handle *cfg;
/**
* Our DB plugin.
*/
-static struct TALER_MINTDB_Plugin *plugin;
+static struct TALER_EXCHANGEDB_Plugin *plugin;
/**
* The main function of the database initialization tool.
- * Used to initialize the Taler Mint's database.
+ * Used to initialize the Taler Exchange's database.
*
* @param argc number of arguments from the command line
* @param argv command line arguments
@@ -52,38 +52,38 @@ main (int argc,
char *const *argv)
{
static const struct GNUNET_GETOPT_CommandLineOption options[] = {
- {'d', "mint-dir", "DIR",
- "mint directory", 1,
- &GNUNET_GETOPT_set_filename, &mint_base_dir},
- GNUNET_GETOPT_OPTION_HELP ("Initialize Taler Mint database"),
+ {'d', "exchange-dir", "DIR",
+ "exchange directory", 1,
+ &GNUNET_GETOPT_set_filename, &exchange_base_dir},
+ GNUNET_GETOPT_OPTION_HELP ("Initialize Taler Exchange database"),
GNUNET_GETOPT_OPTION_VERSION (VERSION "-" VCS_VERSION),
GNUNET_GETOPT_OPTION_END
};
- if (GNUNET_GETOPT_run ("taler-mint-dbinit",
+ if (GNUNET_GETOPT_run ("taler-exchange-dbinit",
options,
argc, argv) < 0)
return 1;
GNUNET_assert (GNUNET_OK ==
- GNUNET_log_setup ("taler-mint-dbinit",
+ GNUNET_log_setup ("taler-exchange-dbinit",
"INFO",
NULL));
- if (NULL == mint_base_dir)
+ if (NULL == exchange_base_dir)
{
fprintf (stderr,
- "Mint base directory not given.\n");
+ "Exchange base directory not given.\n");
return 1;
}
- cfg = TALER_config_load (mint_base_dir);
+ cfg = TALER_config_load (exchange_base_dir);
if (NULL == cfg)
{
fprintf (stderr,
- "Failed to load mint configuration.\n");
+ "Failed to load exchange configuration.\n");
return 1;
}
if (NULL ==
- (plugin = TALER_MINTDB_plugin_load (cfg)))
+ (plugin = TALER_EXCHANGEDB_plugin_load (cfg)))
{
fprintf (stderr,
"Failed to initialize database plugin.\n");
@@ -95,11 +95,11 @@ main (int argc,
{
fprintf (stderr,
"Failed to initialize database.\n");
- TALER_MINTDB_plugin_unload (plugin);
+ TALER_EXCHANGEDB_plugin_unload (plugin);
return 1;
}
- TALER_MINTDB_plugin_unload (plugin);
+ TALER_EXCHANGEDB_plugin_unload (plugin);
return 0;
}
-/* end of taler-mint-dbinit.c */
+/* end of taler-exchange-dbinit.c */
diff --git a/src/mint-tools/taler-mint-keycheck.c b/src/exchange-tools/taler-exchange-keycheck.c
index 4fa2707f8..d6566cd03 100644
--- a/src/mint-tools/taler-mint-keycheck.c
+++ b/src/exchange-tools/taler-exchange-keycheck.c
@@ -14,9 +14,9 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file taler-mint-keycheck.c
- * @brief Check mint keys for validity. Reads the signing and denomination
- * keys from the mint directory and checks to make sure they are
+ * @file taler-exchange-keycheck.c
+ * @brief Check exchange keys for validity. Reads the signing and denomination
+ * keys from the exchange directory and checks to make sure they are
* well-formed. This is purely a diagnostic tool.
* @author Florian Dold
* @author Benedikt Mueller
@@ -24,12 +24,12 @@
*/
#include <platform.h>
#include <gnunet/gnunet_util_lib.h>
-#include "taler_mintdb_lib.h"
+#include "taler_exchangedb_lib.h"
/**
- * Mint directory with the keys.
+ * Exchange directory with the keys.
*/
-static char *mint_directory;
+static char *exchange_directory;
/**
* Our configuration.
@@ -50,7 +50,7 @@ static struct GNUNET_CONFIGURATION_Handle *kcfg;
static int
signkeys_iter (void *cls,
const char *filename,
- const struct TALER_MINTDB_PrivateSigningKeyInformationP *ski)
+ const struct TALER_EXCHANGEDB_PrivateSigningKeyInformationP *ski)
{
GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
"Iterating over key `%s' for start time %s\n",
@@ -59,8 +59,8 @@ signkeys_iter (void *cls,
(GNUNET_TIME_absolute_ntoh (ski->issue.start)));
if (ntohl (ski->issue.purpose.size) !=
- (sizeof (struct TALER_MintSigningKeyValidityPS) -
- offsetof (struct TALER_MintSigningKeyValidityPS,
+ (sizeof (struct TALER_ExchangeSigningKeyValidityPS) -
+ offsetof (struct TALER_ExchangeSigningKeyValidityPS,
purpose)))
{
fprintf (stderr,
@@ -101,9 +101,9 @@ signkeys_iter (void *cls,
* #GNUNET_NO if not
*/
static int
-mint_signkeys_check ()
+exchange_signkeys_check ()
{
- if (0 > TALER_MINTDB_signing_keys_iterate (mint_directory,
+ if (0 > TALER_EXCHANGEDB_signing_keys_iterate (exchange_directory,
&signkeys_iter,
NULL))
return GNUNET_NO;
@@ -124,7 +124,7 @@ mint_signkeys_check ()
static int
denomkeys_iter (void *cls,
const char *alias,
- const struct TALER_MINTDB_DenominationKeyIssueInformation *dki)
+ const struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *dki)
{
struct GNUNET_HashCode hc;
@@ -183,9 +183,9 @@ denomkeys_iter (void *cls,
* #GNUNET_NO if not
*/
static int
-mint_denomkeys_check ()
+exchange_denomkeys_check ()
{
- if (0 > TALER_MINTDB_denomination_keys_iterate (mint_directory,
+ if (0 > TALER_EXCHANGEDB_denomination_keys_iterate (exchange_directory,
&denomkeys_iter,
NULL))
return GNUNET_NO;
@@ -204,38 +204,38 @@ int
main (int argc, char *const *argv)
{
static const struct GNUNET_GETOPT_CommandLineOption options[] = {
- GNUNET_GETOPT_OPTION_HELP ("gnunet-mint-keycheck OPTIONS"),
+ GNUNET_GETOPT_OPTION_HELP ("gnunet-exchange-keycheck OPTIONS"),
{'d', "directory", "DIRECTORY",
- "mint directory with keys to check", 1,
- &GNUNET_GETOPT_set_filename, &mint_directory},
+ "exchange directory with keys to check", 1,
+ &GNUNET_GETOPT_set_filename, &exchange_directory},
GNUNET_GETOPT_OPTION_END
};
GNUNET_assert (GNUNET_OK ==
- GNUNET_log_setup ("taler-mint-keycheck",
+ GNUNET_log_setup ("taler-exchange-keycheck",
"WARNING",
NULL));
- if (GNUNET_GETOPT_run ("taler-mint-keycheck",
+ if (GNUNET_GETOPT_run ("taler-exchange-keycheck",
options,
argc, argv) < 0)
return 1;
- if (NULL == mint_directory)
+ if (NULL == exchange_directory)
{
fprintf (stderr,
- "Mint directory not given\n");
+ "Exchange directory not given\n");
return 1;
}
- kcfg = TALER_config_load (mint_directory);
+ kcfg = TALER_config_load (exchange_directory);
if (NULL == kcfg)
{
fprintf (stderr,
- "Failed to load mint configuration\n");
+ "Failed to load exchange configuration\n");
return 1;
}
- if ( (GNUNET_OK != mint_signkeys_check ()) ||
- (GNUNET_OK != mint_denomkeys_check ()) )
+ if ( (GNUNET_OK != exchange_signkeys_check ()) ||
+ (GNUNET_OK != exchange_denomkeys_check ()) )
{
GNUNET_CONFIGURATION_destroy (kcfg);
return 1;
@@ -244,4 +244,4 @@ main (int argc, char *const *argv)
return 0;
}
-/* end of taler-mint-keycheck.c */
+/* end of taler-exchange-keycheck.c */
diff --git a/src/mint-tools/taler-mint-keyup.c b/src/exchange-tools/taler-exchange-keyup.c
index b82554b94..779e3a3d3 100644
--- a/src/mint-tools/taler-mint-keyup.c
+++ b/src/exchange-tools/taler-exchange-keyup.c
@@ -14,15 +14,15 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file taler-mint-keyup.c
- * @brief Update the mint's keys for coins and signatures,
- * using the mint's offline master key.
+ * @file taler-exchange-keyup.c
+ * @brief Update the exchange's keys for coins and signatures,
+ * using the exchange's offline master key.
* @author Florian Dold
* @author Benedikt Mueller
* @author Christian Grothoff
*/
#include <platform.h>
-#include "taler_mintdb_lib.h"
+#include "taler_exchangedb_lib.h"
/**
* When generating filenames from a cryptographic hash, we do not use
@@ -169,9 +169,9 @@ static char *auditorrequestfile;
static FILE *auditor_output_file;
/**
- * Director of the mint, containing the keys.
+ * Director of the exchange, containing the keys.
*/
-static char *mint_directory;
+static char *exchange_directory;
/**
* Time to pretend when the key update is executed.
@@ -179,7 +179,7 @@ static char *mint_directory;
static char *pretend_time_str;
/**
- * Handle to the mint's configuration
+ * Handle to the exchange's configuration
*/
static struct GNUNET_CONFIGURATION_Handle *kcfg;
@@ -190,12 +190,12 @@ static struct GNUNET_CONFIGURATION_Handle *kcfg;
static struct GNUNET_TIME_Absolute now;
/**
- * Master private key of the mint.
+ * Master private key of the exchange.
*/
static struct TALER_MasterPrivateKeyP master_priv;
/**
- * Master public key of the mint.
+ * Master public key of the exchange.
*/
static struct TALER_MasterPublicKeyP master_public_key;
@@ -210,7 +210,7 @@ static struct GNUNET_TIME_Absolute lookahead_sign_stamp;
* keys created at time @a start.
*
* @param start time at which we create the signing key
- * @return name of the directory we should use, basically "$MINTDIR/$TIME/";
+ * @return name of the directory we should use, basically "$EXCHANGEDIR/$TIME/";
* (valid until next call to this function)
*/
static const char *
@@ -220,8 +220,8 @@ get_signkey_file (struct GNUNET_TIME_Absolute start)
GNUNET_snprintf (dir,
sizeof (dir),
- "%s" DIR_SEPARATOR_STR TALER_MINTDB_DIR_SIGNING_KEYS DIR_SEPARATOR_STR "%llu",
- mint_directory,
+ "%s" DIR_SEPARATOR_STR TALER_EXCHANGEDB_DIR_SIGNING_KEYS DIR_SEPARATOR_STR "%llu",
+ exchange_directory,
(unsigned long long) start.abs_value_us);
return dir;
}
@@ -265,7 +265,7 @@ hash_coin_type (const struct CoinTypeParams *p,
/**
* Obtain the name of the directory we should use to store coins of
* the given type. The directory name has the format
- * "$MINTDIR/$VALUE/$HASH/" where "$VALUE" represents the value of the
+ * "$EXCHANGEDIR/$VALUE/$HASH/" where "$VALUE" represents the value of the
* coin and "$HASH" encodes all of the coin's parameters, generating a
* unique string for each type of coin. Note that the "$HASH"
* includes neither the absolute creation time nor the key of the
@@ -299,8 +299,8 @@ get_cointype_dir (const struct CoinTypeParams *p)
GNUNET_snprintf (dir,
sizeof (dir),
- "%s" DIR_SEPARATOR_STR TALER_MINTDB_DIR_DENOMINATION_KEYS DIR_SEPARATOR_STR "%s-%s",
- mint_directory,
+ "%s" DIR_SEPARATOR_STR TALER_EXCHANGEDB_DIR_DENOMINATION_KEYS DIR_SEPARATOR_STR "%s-%s",
+ exchange_directory,
val_str,
hash_str);
GNUNET_free (hash_str);
@@ -434,7 +434,7 @@ get_anchor (const char *dir,
/**
- * Create a mint signing key (for signing mint messages, not for coins)
+ * Create a exchange signing key (for signing exchange messages, not for coins)
* and assert its correctness by signing it with the master key.
*
* @param start start time of the validity period for the key
@@ -446,10 +446,10 @@ static void
create_signkey_issue_priv (struct GNUNET_TIME_Absolute start,
struct GNUNET_TIME_Relative duration,
struct GNUNET_TIME_Absolute end,
- struct TALER_MINTDB_PrivateSigningKeyInformationP *pi)
+ struct TALER_EXCHANGEDB_PrivateSigningKeyInformationP *pi)
{
struct GNUNET_CRYPTO_EddsaPrivateKey *priv;
- struct TALER_MintSigningKeyValidityPS *issue = &pi->issue;
+ struct TALER_ExchangeSigningKeyValidityPS *issue = &pi->issue;
priv = GNUNET_CRYPTO_eddsa_key_create ();
pi->signkey_priv.eddsa_priv = *priv;
@@ -462,8 +462,8 @@ create_signkey_issue_priv (struct GNUNET_TIME_Absolute start,
GNUNET_CRYPTO_eddsa_key_get_public (&pi->signkey_priv.eddsa_priv,
&issue->signkey_pub.eddsa_pub);
issue->purpose.purpose = htonl (TALER_SIGNATURE_MASTER_SIGNING_KEY_VALIDITY);
- issue->purpose.size = htonl (sizeof (struct TALER_MintSigningKeyValidityPS) -
- offsetof (struct TALER_MintSigningKeyValidityPS,
+ issue->purpose.size = htonl (sizeof (struct TALER_ExchangeSigningKeyValidityPS) -
+ offsetof (struct TALER_ExchangeSigningKeyValidityPS,
purpose));
GNUNET_assert (GNUNET_OK ==
@@ -480,7 +480,7 @@ create_signkey_issue_priv (struct GNUNET_TIME_Absolute start,
* @return #GNUNET_OK on success, #GNUNET_SYSERR on error
*/
static int
-mint_keys_update_signkeys ()
+exchange_keys_update_signkeys ()
{
struct GNUNET_TIME_Relative signkey_duration;
struct GNUNET_TIME_Relative legal_duration;
@@ -489,23 +489,23 @@ mint_keys_update_signkeys ()
if (GNUNET_OK !=
GNUNET_CONFIGURATION_get_value_time (kcfg,
- "mint_keys",
+ "exchange_keys",
"signkey_duration",
&signkey_duration))
{
GNUNET_log_config_missing (GNUNET_ERROR_TYPE_ERROR,
- "mint_keys",
+ "exchange_keys",
"signkey_duration");
return GNUNET_SYSERR;
}
if (GNUNET_OK !=
GNUNET_CONFIGURATION_get_value_time (kcfg,
- "mint_keys",
+ "exchange_keys",
"legal_duration",
&legal_duration))
{
GNUNET_log_config_invalid (GNUNET_ERROR_TYPE_ERROR,
- "mint_keys",
+ "exchange_keys",
"legal_duration",
"fails to specify valid timeframe");
return GNUNET_SYSERR;
@@ -513,15 +513,15 @@ mint_keys_update_signkeys ()
if (signkey_duration.rel_value_us > legal_duration.rel_value_us)
{
GNUNET_log_config_invalid (GNUNET_ERROR_TYPE_ERROR,
- "mint_keys",
+ "exchange_keys",
"legal_duration",
"must be longer than signkey_duration");
return GNUNET_SYSERR;
}
TALER_round_rel_time (&signkey_duration);
GNUNET_asprintf (&signkey_dir,
- "%s" DIR_SEPARATOR_STR TALER_MINTDB_DIR_SIGNING_KEYS,
- mint_directory);
+ "%s" DIR_SEPARATOR_STR TALER_EXCHANGEDB_DIR_SIGNING_KEYS,
+ exchange_directory);
/* make sure the directory exists */
if (GNUNET_OK !=
GNUNET_DISK_directory_create (signkey_dir))
@@ -539,7 +539,7 @@ mint_keys_update_signkeys ()
while (anchor.abs_value_us < lookahead_sign_stamp.abs_value_us)
{
const char *skf;
- struct TALER_MINTDB_PrivateSigningKeyInformationP signkey_issue;
+ struct TALER_EXCHANGEDB_PrivateSigningKeyInformationP signkey_issue;
ssize_t nwrite;
struct GNUNET_TIME_Absolute end;
@@ -557,9 +557,9 @@ mint_keys_update_signkeys ()
&signkey_issue);
nwrite = GNUNET_DISK_fn_write (skf,
&signkey_issue,
- sizeof (struct TALER_MINTDB_PrivateSigningKeyInformationP),
+ sizeof (struct TALER_EXCHANGEDB_PrivateSigningKeyInformationP),
GNUNET_DISK_PERM_USER_WRITE | GNUNET_DISK_PERM_USER_READ);
- if (sizeof (struct TALER_MINTDB_PrivateSigningKeyInformationP) != nwrite)
+ if (sizeof (struct TALER_EXCHANGEDB_PrivateSigningKeyInformationP) != nwrite)
{
fprintf (stderr,
"Failed to write to file `%s': %s\n",
@@ -633,7 +633,7 @@ get_cointype_params (const char *ct,
{
GNUNET_log_config_missing (GNUNET_ERROR_TYPE_ERROR,
ct,
- "mint_denom_duration_overlap");
+ "exchange_denom_duration_overlap");
return GNUNET_SYSERR;
}
TALER_round_rel_time (&params->duration_overlap);
@@ -722,7 +722,7 @@ get_cointype_params (const char *ct,
*/
static void
create_denomkey_issue (const struct CoinTypeParams *params,
- struct TALER_MINTDB_DenominationKeyIssueInformation *dki)
+ struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *dki)
{
dki->denom_priv.rsa_private_key
= GNUNET_CRYPTO_rsa_private_key_create (params->rsa_keysize);
@@ -769,13 +769,13 @@ create_denomkey_issue (const struct CoinTypeParams *params,
* @param coin_alias name of the coin's section in the configuration
*/
static void
-mint_keys_update_cointype (void *cls,
+exchange_keys_update_cointype (void *cls,
const char *coin_alias)
{
int *ret = cls;
struct CoinTypeParams p;
const char *dkf;
- struct TALER_MINTDB_DenominationKeyIssueInformation denomkey_issue;
+ struct TALER_EXCHANGEDB_DenominationKeyIssueInformation denomkey_issue;
if (0 != strncasecmp (coin_alias,
"coin_",
@@ -808,7 +808,7 @@ mint_keys_update_cointype (void *cls,
create_denomkey_issue (&p,
&denomkey_issue);
if (GNUNET_OK !=
- TALER_MINTDB_denomination_key_write (dkf,
+ TALER_EXCHANGEDB_denomination_key_write (dkf,
&denomkey_issue))
{
fprintf (stderr,
@@ -842,28 +842,28 @@ mint_keys_update_cointype (void *cls,
/**
- * Update all of the denomination keys of the mint.
+ * Update all of the denomination keys of the exchange.
*
* @return #GNUNET_OK on success, #GNUNET_SYSERR on error
*/
static int
-mint_keys_update_denomkeys ()
+exchange_keys_update_denomkeys ()
{
int ok;
ok = GNUNET_OK;
GNUNET_CONFIGURATION_iterate_sections (kcfg,
- &mint_keys_update_cointype,
+ &exchange_keys_update_cointype,
&ok);
return ok;
}
/**
- * The main function of the taler-mint-keyup tool. This tool is used
- * to create the signing and denomination keys for the mint. It uses
+ * The main function of the taler-exchange-keyup tool. This tool is used
+ * to create the signing and denomination keys for the exchange. It uses
* the long-term offline private key and writes the (additional) key
- * files to the respective mint directory (from where they can then be
+ * files to the respective exchange directory (from where they can then be
* copied to the online server). Note that we need (at least) the
* most recent generated previous keys so as to align the validity
* periods.
@@ -877,10 +877,10 @@ main (int argc,
char *const *argv)
{
static const struct GNUNET_GETOPT_CommandLineOption options[] = {
- {'d', "mint-dir", "DIR",
- "mint directory with keys to update", 1,
- &GNUNET_GETOPT_set_filename, &mint_directory},
- TALER_GETOPT_OPTION_HELP ("Setup signing and denomination keys for a Taler mint"),
+ {'d', "exchange-dir", "DIR",
+ "exchange directory with keys to update", 1,
+ &GNUNET_GETOPT_set_filename, &exchange_directory},
+ TALER_GETOPT_OPTION_HELP ("Setup signing and denomination keys for a Taler exchange"),
{'m', "master-key", "FILE",
"master key file (private key)", 1,
&GNUNET_GETOPT_set_filename, &masterkeyfile},
@@ -897,18 +897,18 @@ main (int argc,
struct GNUNET_CRYPTO_EddsaPrivateKey *eddsa_priv;
GNUNET_assert (GNUNET_OK ==
- GNUNET_log_setup ("taler-mint-keyup",
+ GNUNET_log_setup ("taler-exchange-keyup",
"WARNING",
NULL));
- if (GNUNET_GETOPT_run ("taler-mint-keyup",
+ if (GNUNET_GETOPT_run ("taler-exchange-keyup",
options,
argc, argv) < 0)
return 1;
- if (NULL == mint_directory)
+ if (NULL == exchange_directory)
{
fprintf (stderr,
- "Mint directory not given\n");
+ "Exchange directory not given\n");
return 1;
}
if (NULL != pretend_time_str)
@@ -929,11 +929,11 @@ main (int argc,
}
TALER_round_abs_time (&now);
- kcfg = TALER_config_load (mint_directory);
+ kcfg = TALER_config_load (exchange_directory);
if (NULL == kcfg)
{
fprintf (stderr,
- "Failed to load mint configuration\n");
+ "Failed to load exchange configuration\n");
return 1;
}
if (NULL == masterkeyfile)
@@ -975,13 +975,13 @@ main (int argc,
if (GNUNET_OK !=
GNUNET_CONFIGURATION_get_data (kcfg,
- "mint",
+ "exchange",
"master_public_key",
&master_public_key_from_cfg,
sizeof (struct GNUNET_CRYPTO_EddsaPublicKey)))
{
GNUNET_log_config_missing (GNUNET_ERROR_TYPE_ERROR,
- "mint",
+ "exchange",
"master_public_key");
return 1;
}
@@ -991,7 +991,7 @@ main (int argc,
sizeof (struct GNUNET_CRYPTO_EddsaPublicKey)))
{
GNUNET_log_config_invalid (GNUNET_ERROR_TYPE_ERROR,
- "mint",
+ "exchange",
"master_public_key",
_("does not match with private key"));
return 1;
@@ -1000,19 +1000,19 @@ main (int argc,
if (GNUNET_OK !=
GNUNET_CONFIGURATION_get_value_time (kcfg,
- "mint_keys",
+ "exchange_keys",
"lookahead_sign",
&lookahead_sign))
{
GNUNET_log_config_missing (GNUNET_ERROR_TYPE_ERROR,
- "mint_keys",
+ "exchange_keys",
"lookahead_sign");
return GNUNET_SYSERR;
}
if (0 == lookahead_sign.rel_value_us)
{
GNUNET_log_config_invalid (GNUNET_ERROR_TYPE_ERROR,
- "mint_keys",
+ "exchange_keys",
"lookahead_sign",
_("must not be zero"));
return GNUNET_SYSERR;
@@ -1023,10 +1023,10 @@ main (int argc,
/* finally, do actual work */
- if (GNUNET_OK != mint_keys_update_signkeys ())
+ if (GNUNET_OK != exchange_keys_update_signkeys ())
return 1;
- if (GNUNET_OK != mint_keys_update_denomkeys ())
+ if (GNUNET_OK != exchange_keys_update_denomkeys ())
return 1;
if (NULL != auditor_output_file)
{
@@ -1036,4 +1036,4 @@ main (int argc,
return 0;
}
-/* end of taler-mint-keyup.c */
+/* end of taler-exchange-keyup.c */
diff --git a/src/mint-tools/taler-mint-reservemod.c b/src/exchange-tools/taler-exchange-reservemod.c
index 38d27054a..984b7f8ee 100644
--- a/src/mint-tools/taler-mint-reservemod.c
+++ b/src/exchange-tools/taler-exchange-reservemod.c
@@ -14,7 +14,7 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file taler-mint-reservemod.c
+ * @file taler-exchange-reservemod.c
* @brief Modify reserves. Allows manipulation of reserve balances.
* @author Florian Dold
* @author Benedikt Mueller
@@ -23,22 +23,22 @@
#include <gnunet/gnunet_util_lib.h>
#include <libpq-fe.h>
#include <jansson.h>
-#include "taler_mintdb_plugin.h"
+#include "taler_exchangedb_plugin.h"
/**
- * Director of the mint, containing the keys.
+ * Director of the exchange, containing the keys.
*/
-static char *mint_directory;
+static char *exchange_directory;
/**
- * Handle to the mint's configuration
+ * Handle to the exchange's configuration
*/
static struct GNUNET_CONFIGURATION_Handle *cfg;
/**
* Our DB plugin.
*/
-static struct TALER_MINTDB_Plugin *plugin;
+static struct TALER_EXCHANGEDB_Plugin *plugin;
/**
@@ -58,14 +58,14 @@ main (int argc, char *const *argv)
json_t *jdetails;
json_error_t error;
struct TALER_ReservePublicKeyP reserve_pub;
- struct TALER_MINTDB_Session *session;
+ struct TALER_EXCHANGEDB_Session *session;
const struct GNUNET_GETOPT_CommandLineOption options[] = {
{'a', "add", "DENOM",
"value to add", 1,
&GNUNET_GETOPT_set_string, &add_str},
- {'d', "mint-dir", "DIR",
- "mint directory with keys to update", 1,
- &GNUNET_GETOPT_set_filename, &mint_directory},
+ {'d', "exchange-dir", "DIR",
+ "exchange directory with keys to update", 1,
+ &GNUNET_GETOPT_set_filename, &exchange_directory},
{'D', "details", "JSON",
"details about the bank transaction which justify why we add this amount", 1,
&GNUNET_GETOPT_set_string, &details},
@@ -79,18 +79,18 @@ main (int argc, char *const *argv)
int ret;
GNUNET_assert (GNUNET_OK ==
- GNUNET_log_setup ("taler-mint-reservemod",
+ GNUNET_log_setup ("taler-exchange-reservemod",
"WARNING",
NULL));
- if (GNUNET_GETOPT_run ("taler-mint-reservemod",
+ if (GNUNET_GETOPT_run ("taler-exchange-reservemod",
options,
argc, argv) < 0)
return 1;
- if (NULL == mint_directory)
+ if (NULL == exchange_directory)
{
fprintf (stderr,
- "Mint directory not given\n");
+ "Exchange directory not given\n");
GNUNET_free_non_null (add_str);
GNUNET_free_non_null (details);
GNUNET_free_non_null (reserve_pub_str);
@@ -133,11 +133,11 @@ main (int argc, char *const *argv)
return 1;
}
- cfg = TALER_config_load (mint_directory);
+ cfg = TALER_config_load (exchange_directory);
if (NULL == cfg)
{
fprintf (stderr,
- "Failed to load mint configuration\n");
+ "Failed to load exchange configuration\n");
GNUNET_free_non_null (add_str);
GNUNET_free_non_null (details);
GNUNET_free_non_null (reserve_pub_str);
@@ -145,7 +145,7 @@ main (int argc, char *const *argv)
}
ret = 1;
if (NULL ==
- (plugin = TALER_MINTDB_plugin_load (cfg)))
+ (plugin = TALER_EXCHANGEDB_plugin_load (cfg)))
{
fprintf (stderr,
"Failed to initialize database plugin.\n");
@@ -194,7 +194,7 @@ main (int argc, char *const *argv)
ret = 0;
cleanup:
if (NULL != plugin)
- TALER_MINTDB_plugin_unload (plugin);
+ TALER_EXCHANGEDB_plugin_unload (plugin);
if (NULL != cfg)
GNUNET_CONFIGURATION_destroy (cfg);
GNUNET_free_non_null (add_str);
@@ -203,4 +203,4 @@ main (int argc, char *const *argv)
return ret;
}
-/* end taler-mint-reservemod.c */
+/* end taler-exchange-reservemod.c */
diff --git a/src/mint-tools/taler-mint-sepa.c b/src/exchange-tools/taler-exchange-sepa.c
index e66db541e..a3ac95436 100644
--- a/src/mint-tools/taler-mint-sepa.c
+++ b/src/exchange-tools/taler-exchange-sepa.c
@@ -14,7 +14,7 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file taler-mint-sepa.c
+ * @file taler-exchange-sepa.c
* @brief Create signed response for /wire/sepa requests.
* @author Christian Grothoff
*/
@@ -51,7 +51,7 @@ static char *output_filename;
/**
- * The main function of the taler-mint-sepa tool. This tool is used
+ * The main function of the taler-exchange-sepa tool. This tool is used
* to sign the SEPA bank account details using the master key.
*
* @param argc number of arguments from the command line
@@ -90,11 +90,11 @@ main (int argc,
char *json_str;
GNUNET_assert (GNUNET_OK ==
- GNUNET_log_setup ("taler-mint-sepa",
+ GNUNET_log_setup ("taler-exchange-sepa",
"WARNING",
NULL));
- if (GNUNET_GETOPT_run ("taler-mint-sepa",
+ if (GNUNET_GETOPT_run ("taler-exchange-sepa",
options,
argc, argv) < 0)
return 1;
@@ -160,4 +160,4 @@ main (int argc,
return 0;
}
-/* end of taler-mint-sepa.c */
+/* end of taler-exchange-sepa.c */
diff --git a/src/exchange/.gitignore b/src/exchange/.gitignore
new file mode 100644
index 000000000..a1e5e9aa7
--- /dev/null
+++ b/src/exchange/.gitignore
@@ -0,0 +1,6 @@
+taler-exchange-dbinit
+taler-exchange-keycheck
+taler-exchange-keyup
+taler-exchange-pursemod
+taler-exchange-reservemod
+taler-exchange-httpd \ No newline at end of file
diff --git a/src/exchange/Makefile.am b/src/exchange/Makefile.am
new file mode 100644
index 000000000..443ac511a
--- /dev/null
+++ b/src/exchange/Makefile.am
@@ -0,0 +1,59 @@
+# This Makefile.am is in the public domain
+AM_CPPFLAGS = -I$(top_srcdir)/src/include
+
+if USE_COVERAGE
+ AM_CFLAGS = --coverage -O0
+ XLIB = -lgcov
+endif
+
+bin_PROGRAMS = \
+ taler-exchange-aggregator \
+ taler-exchange-httpd
+
+taler_exchange_aggregator_SOURCES = \
+ taler-exchange-aggregator.c
+taler_exchange_aggregator_LDADD = \
+ $(LIBGCRYPT_LIBS) \
+ $(top_builddir)/src/util/libtalerutil.la \
+ $(top_builddir)/src/wire/libtalerwire.la \
+ $(top_builddir)/src/exchangedb/libtalerexchangedb.la \
+ -ljansson \
+ -lgnunetutil
+
+taler_exchange_httpd_SOURCES = \
+ taler-exchange-httpd.c taler-exchange-httpd.h \
+ taler-exchange-httpd_admin.c taler-exchange-httpd_admin.h \
+ taler-exchange-httpd_db.c taler-exchange-httpd_db.h \
+ taler-exchange-httpd_deposit.c taler-exchange-httpd_deposit.h \
+ taler-exchange-httpd_keystate.c taler-exchange-httpd_keystate.h \
+ taler-exchange-httpd_mhd.c taler-exchange-httpd_mhd.h \
+ taler-exchange-httpd_parsing.c taler-exchange-httpd_parsing.h \
+ taler-exchange-httpd_refresh.c taler-exchange-httpd_refresh.h \
+ taler-exchange-httpd_reserve.c taler-exchange-httpd_reserve.h \
+ taler-exchange-httpd_responses.c taler-exchange-httpd_responses.h \
+ taler-exchange-httpd_tracking.c taler-exchange-httpd_tracking.h \
+ taler-exchange-httpd_wire.c taler-exchange-httpd_wire.h \
+ taler-exchange-httpd_validation.c taler-exchange-httpd_validation.h
+taler_exchange_httpd_LDADD = \
+ $(LIBGCRYPT_LIBS) \
+ $(top_builddir)/src/util/libtalerutil.la \
+ $(top_builddir)/src/exchangedb/libtalerexchangedb.la \
+ -lmicrohttpd \
+ -ljansson \
+ -lgnunetutil \
+ -lpthread
+
+if HAVE_DEVELOPER
+taler_exchange_httpd_SOURCES += \
+ taler-exchange-httpd_test.c taler-exchange-httpd_test.h
+endif
+
+check_SCRIPTS = \
+ test_taler_exchange_httpd.sh
+
+if HAVE_EXPENSIVE_TESTS
+check_SCRIPTS += \
+ test_taler_exchange_httpd_afl.sh
+endif
+
+TESTS = $(check_SCRIPTS)
diff --git a/src/mint/afl-tests/id:000000,orig:admin_add_incoming.req b/src/exchange/afl-tests/id:000000,orig:admin_add_incoming.req
index 677678b5d..677678b5d 100644
--- a/src/mint/afl-tests/id:000000,orig:admin_add_incoming.req
+++ b/src/exchange/afl-tests/id:000000,orig:admin_add_incoming.req
diff --git a/src/mint/afl-tests/id:000001,orig:deposit.req b/src/exchange/afl-tests/id:000001,orig:deposit.req
index ec490759e..ec490759e 100644
--- a/src/mint/afl-tests/id:000001,orig:deposit.req
+++ b/src/exchange/afl-tests/id:000001,orig:deposit.req
diff --git a/src/mint/afl-tests/id:000001,sig:06,src:000004,op:flip1,pos:21060 b/src/exchange/afl-tests/id:000001,sig:06,src:000004,op:flip1,pos:21060
index 6f317bf51..6f317bf51 100644
--- a/src/mint/afl-tests/id:000001,sig:06,src:000004,op:flip1,pos:21060
+++ b/src/exchange/afl-tests/id:000001,sig:06,src:000004,op:flip1,pos:21060
diff --git a/src/mint/afl-tests/id:000002,orig:keys.req b/src/exchange/afl-tests/id:000002,orig:keys.req
index a9503a864..a9503a864 100644
--- a/src/mint/afl-tests/id:000002,orig:keys.req
+++ b/src/exchange/afl-tests/id:000002,orig:keys.req
diff --git a/src/mint/afl-tests/id:000003,orig:refresh_link.req b/src/exchange/afl-tests/id:000003,orig:refresh_link.req
index acf3dff51..acf3dff51 100644
--- a/src/mint/afl-tests/id:000003,orig:refresh_link.req
+++ b/src/exchange/afl-tests/id:000003,orig:refresh_link.req
diff --git a/src/mint/afl-tests/id:000004,orig:refresh_melt.req b/src/exchange/afl-tests/id:000004,orig:refresh_melt.req
index 98b5b6389..98b5b6389 100644
--- a/src/mint/afl-tests/id:000004,orig:refresh_melt.req
+++ b/src/exchange/afl-tests/id:000004,orig:refresh_melt.req
diff --git a/src/mint/afl-tests/id:000005,orig:refresh_reveal.req b/src/exchange/afl-tests/id:000005,orig:refresh_reveal.req
index 3fb143960..3fb143960 100644
--- a/src/mint/afl-tests/id:000005,orig:refresh_reveal.req
+++ b/src/exchange/afl-tests/id:000005,orig:refresh_reveal.req
diff --git a/src/mint/afl-tests/id:000006,orig:reserve_status.req b/src/exchange/afl-tests/id:000006,orig:reserve_status.req
index 4f988f669..4f988f669 100644
--- a/src/mint/afl-tests/id:000006,orig:reserve_status.req
+++ b/src/exchange/afl-tests/id:000006,orig:reserve_status.req
diff --git a/src/mint/afl-tests/id:000007,orig:reserve_withdraw.req b/src/exchange/afl-tests/id:000007,orig:reserve_withdraw.req
index 484950250..484950250 100644
--- a/src/mint/afl-tests/id:000007,orig:reserve_withdraw.req
+++ b/src/exchange/afl-tests/id:000007,orig:reserve_withdraw.req
diff --git a/src/mint/afl-tests/id:000008,orig:wire.req b/src/exchange/afl-tests/id:000008,orig:wire.req
index a4f1d0749..a4f1d0749 100644
--- a/src/mint/afl-tests/id:000008,orig:wire.req
+++ b/src/exchange/afl-tests/id:000008,orig:wire.req
diff --git a/src/mint/afl-tests/id:000009,orig:wire_sepa.req b/src/exchange/afl-tests/id:000009,orig:wire_sepa.req
index 80d3d4619..80d3d4619 100644
--- a/src/mint/afl-tests/id:000009,orig:wire_sepa.req
+++ b/src/exchange/afl-tests/id:000009,orig:wire_sepa.req
diff --git a/src/mint/afl-tests/id:000010,orig:wire_test.req b/src/exchange/afl-tests/id:000010,orig:wire_test.req
index 684352c96..684352c96 100644
--- a/src/mint/afl-tests/id:000010,orig:wire_test.req
+++ b/src/exchange/afl-tests/id:000010,orig:wire_test.req
diff --git a/src/mint/afl-tests/id:000011,src:000000,op:flip1,pos:1,+cov b/src/exchange/afl-tests/id:000011,src:000000,op:flip1,pos:1,+cov
index 4cb4552ad..4cb4552ad 100644
--- a/src/mint/afl-tests/id:000011,src:000000,op:flip1,pos:1,+cov
+++ b/src/exchange/afl-tests/id:000011,src:000000,op:flip1,pos:1,+cov
diff --git a/src/mint/afl-tests/id:000011,src:000000,op:flip1,pos:2,+cov b/src/exchange/afl-tests/id:000011,src:000000,op:flip1,pos:2,+cov
index ffb59d7f9..ffb59d7f9 100644
--- a/src/mint/afl-tests/id:000011,src:000000,op:flip1,pos:2,+cov
+++ b/src/exchange/afl-tests/id:000011,src:000000,op:flip1,pos:2,+cov
diff --git a/src/mint/afl-tests/id:000012,src:000000,op:flip1,pos:3,+cov b/src/exchange/afl-tests/id:000012,src:000000,op:flip1,pos:3,+cov
index 801bf114d..801bf114d 100644
--- a/src/mint/afl-tests/id:000012,src:000000,op:flip1,pos:3,+cov
+++ b/src/exchange/afl-tests/id:000012,src:000000,op:flip1,pos:3,+cov
diff --git a/src/mint/afl-tests/id:000012,src:000000,op:flip1,pos:4,+cov b/src/exchange/afl-tests/id:000012,src:000000,op:flip1,pos:4,+cov
index fd3daf4c7..fd3daf4c7 100644
--- a/src/mint/afl-tests/id:000012,src:000000,op:flip1,pos:4,+cov
+++ b/src/exchange/afl-tests/id:000012,src:000000,op:flip1,pos:4,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000013,src:000000,op:flip1,pos:4,+cov b/src/exchange/afl-tests/id:000013,src:000000,op:flip1,pos:4,+cov
index fd3daf4c7..fd3daf4c7 100644
--- a/src/mint/afl-tests/id:000013,src:000000,op:flip1,pos:4,+cov
+++ b/src/exchange/afl-tests/id:000013,src:000000,op:flip1,pos:4,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000013,src:000000,op:flip1,pos:5,+cov b/src/exchange/afl-tests/id:000013,src:000000,op:flip1,pos:5,+cov
index 20e0e33e4..20e0e33e4 100644
--- a/src/mint/afl-tests/id:000013,src:000000,op:flip1,pos:5,+cov
+++ b/src/exchange/afl-tests/id:000013,src:000000,op:flip1,pos:5,+cov
diff --git a/src/mint/afl-tests/id:000014,src:000000,op:flip1,pos:5,+cov b/src/exchange/afl-tests/id:000014,src:000000,op:flip1,pos:5,+cov
index 20e0e33e4..20e0e33e4 100644
--- a/src/mint/afl-tests/id:000014,src:000000,op:flip1,pos:5,+cov
+++ b/src/exchange/afl-tests/id:000014,src:000000,op:flip1,pos:5,+cov
diff --git a/src/mint/afl-tests/id:000015,src:000000,op:flip1,pos:5,+cov b/src/exchange/afl-tests/id:000015,src:000000,op:flip1,pos:5,+cov
index 25451a5bd..25451a5bd 100644
--- a/src/mint/afl-tests/id:000015,src:000000,op:flip1,pos:5,+cov
+++ b/src/exchange/afl-tests/id:000015,src:000000,op:flip1,pos:5,+cov
diff --git a/src/mint/afl-tests/id:000015,src:000000,op:flip1,pos:8,+cov b/src/exchange/afl-tests/id:000015,src:000000,op:flip1,pos:8,+cov
index 893951bb9..893951bb9 100644
--- a/src/mint/afl-tests/id:000015,src:000000,op:flip1,pos:8,+cov
+++ b/src/exchange/afl-tests/id:000015,src:000000,op:flip1,pos:8,+cov
diff --git a/src/mint/afl-tests/id:000016,src:000000,op:flip1,pos:11 b/src/exchange/afl-tests/id:000016,src:000000,op:flip1,pos:11
index dce84ef37..dce84ef37 100644
--- a/src/mint/afl-tests/id:000016,src:000000,op:flip1,pos:11
+++ b/src/exchange/afl-tests/id:000016,src:000000,op:flip1,pos:11
diff --git a/src/mint/afl-tests/id:000016,src:000000,op:flip1,pos:5,+cov b/src/exchange/afl-tests/id:000016,src:000000,op:flip1,pos:5,+cov
index afda51803..afda51803 100644
--- a/src/mint/afl-tests/id:000016,src:000000,op:flip1,pos:5,+cov
+++ b/src/exchange/afl-tests/id:000016,src:000000,op:flip1,pos:5,+cov
diff --git a/src/mint/afl-tests/id:000017,src:000000,op:flip1,pos:13,+cov b/src/exchange/afl-tests/id:000017,src:000000,op:flip1,pos:13,+cov
index 85a02f53f..85a02f53f 100644
--- a/src/mint/afl-tests/id:000017,src:000000,op:flip1,pos:13,+cov
+++ b/src/exchange/afl-tests/id:000017,src:000000,op:flip1,pos:13,+cov
diff --git a/src/mint/afl-tests/id:000017,src:000000,op:flip1,pos:7,+cov b/src/exchange/afl-tests/id:000017,src:000000,op:flip1,pos:7,+cov
index db763284c..db763284c 100644
--- a/src/mint/afl-tests/id:000017,src:000000,op:flip1,pos:7,+cov
+++ b/src/exchange/afl-tests/id:000017,src:000000,op:flip1,pos:7,+cov
diff --git a/src/mint/afl-tests/id:000018,src:000000,op:flip1,pos:13,+cov b/src/exchange/afl-tests/id:000018,src:000000,op:flip1,pos:13,+cov
index 91ae254fb..91ae254fb 100644
--- a/src/mint/afl-tests/id:000018,src:000000,op:flip1,pos:13,+cov
+++ b/src/exchange/afl-tests/id:000018,src:000000,op:flip1,pos:13,+cov
diff --git a/src/mint/afl-tests/id:000018,src:000000,op:flip1,pos:9,+cov b/src/exchange/afl-tests/id:000018,src:000000,op:flip1,pos:9,+cov
index 626bd149d..626bd149d 100644
--- a/src/mint/afl-tests/id:000018,src:000000,op:flip1,pos:9,+cov
+++ b/src/exchange/afl-tests/id:000018,src:000000,op:flip1,pos:9,+cov
diff --git a/src/mint/afl-tests/id:000019,src:000000,op:flip1,pos:11 b/src/exchange/afl-tests/id:000019,src:000000,op:flip1,pos:11
index dce84ef37..dce84ef37 100644
--- a/src/mint/afl-tests/id:000019,src:000000,op:flip1,pos:11
+++ b/src/exchange/afl-tests/id:000019,src:000000,op:flip1,pos:11
diff --git a/src/mint/afl-tests/id:000019,src:000000,op:flip1,pos:19,+cov b/src/exchange/afl-tests/id:000019,src:000000,op:flip1,pos:19,+cov
index fa104c258..fa104c258 100644
--- a/src/mint/afl-tests/id:000019,src:000000,op:flip1,pos:19,+cov
+++ b/src/exchange/afl-tests/id:000019,src:000000,op:flip1,pos:19,+cov
diff --git a/src/mint/afl-tests/id:000020,src:000000,op:flip1,pos:12,+cov b/src/exchange/afl-tests/id:000020,src:000000,op:flip1,pos:12,+cov
index c023761dd..c023761dd 100644
--- a/src/mint/afl-tests/id:000020,src:000000,op:flip1,pos:12,+cov
+++ b/src/exchange/afl-tests/id:000020,src:000000,op:flip1,pos:12,+cov
diff --git a/src/mint/afl-tests/id:000020,src:000000,op:flip1,pos:19,+cov b/src/exchange/afl-tests/id:000020,src:000000,op:flip1,pos:19,+cov
index 52cac8707..52cac8707 100644
--- a/src/mint/afl-tests/id:000020,src:000000,op:flip1,pos:19,+cov
+++ b/src/exchange/afl-tests/id:000020,src:000000,op:flip1,pos:19,+cov
diff --git a/src/mint/afl-tests/id:000021,src:000000,op:flip1,pos:13,+cov b/src/exchange/afl-tests/id:000021,src:000000,op:flip1,pos:13,+cov
index 85a02f53f..85a02f53f 100644
--- a/src/mint/afl-tests/id:000021,src:000000,op:flip1,pos:13,+cov
+++ b/src/exchange/afl-tests/id:000021,src:000000,op:flip1,pos:13,+cov
diff --git a/src/mint/afl-tests/id:000021,src:000000,op:flip1,pos:21,+cov b/src/exchange/afl-tests/id:000021,src:000000,op:flip1,pos:21,+cov
index a9673b600..a9673b600 100644
--- a/src/mint/afl-tests/id:000021,src:000000,op:flip1,pos:21,+cov
+++ b/src/exchange/afl-tests/id:000021,src:000000,op:flip1,pos:21,+cov
diff --git a/src/mint/afl-tests/id:000022,src:000000,op:flip1,pos:17,+cov b/src/exchange/afl-tests/id:000022,src:000000,op:flip1,pos:17,+cov
index 5331d9fc1..5331d9fc1 100644
--- a/src/mint/afl-tests/id:000022,src:000000,op:flip1,pos:17,+cov
+++ b/src/exchange/afl-tests/id:000022,src:000000,op:flip1,pos:17,+cov
diff --git a/src/mint/afl-tests/id:000022,src:000000,op:flip1,pos:23,+cov b/src/exchange/afl-tests/id:000022,src:000000,op:flip1,pos:23,+cov
index c9dbbaf21..c9dbbaf21 100644
--- a/src/mint/afl-tests/id:000022,src:000000,op:flip1,pos:23,+cov
+++ b/src/exchange/afl-tests/id:000022,src:000000,op:flip1,pos:23,+cov
diff --git a/src/mint/afl-tests/id:000023,src:000000,op:flip1,pos:22,+cov b/src/exchange/afl-tests/id:000023,src:000000,op:flip1,pos:22,+cov
index 9d97068e9..9d97068e9 100644
--- a/src/mint/afl-tests/id:000023,src:000000,op:flip1,pos:22,+cov
+++ b/src/exchange/afl-tests/id:000023,src:000000,op:flip1,pos:22,+cov
diff --git a/src/mint/afl-tests/id:000023,src:000000,op:flip1,pos:24,+cov b/src/exchange/afl-tests/id:000023,src:000000,op:flip1,pos:24,+cov
index 974be1c5d..974be1c5d 100644
--- a/src/mint/afl-tests/id:000023,src:000000,op:flip1,pos:24,+cov
+++ b/src/exchange/afl-tests/id:000023,src:000000,op:flip1,pos:24,+cov
diff --git a/src/mint/afl-tests/id:000024,src:000000,op:flip1,pos:24,+cov b/src/exchange/afl-tests/id:000024,src:000000,op:flip1,pos:24,+cov
index 974be1c5d..974be1c5d 100644
--- a/src/mint/afl-tests/id:000024,src:000000,op:flip1,pos:24,+cov
+++ b/src/exchange/afl-tests/id:000024,src:000000,op:flip1,pos:24,+cov
diff --git a/src/mint/afl-tests/id:000025,src:000000,op:flip1,pos:24,+cov b/src/exchange/afl-tests/id:000025,src:000000,op:flip1,pos:24,+cov
index 2e40ec2aa..2e40ec2aa 100644
--- a/src/mint/afl-tests/id:000025,src:000000,op:flip1,pos:24,+cov
+++ b/src/exchange/afl-tests/id:000025,src:000000,op:flip1,pos:24,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000026,src:000000,op:flip1,pos:25,+cov b/src/exchange/afl-tests/id:000026,src:000000,op:flip1,pos:25,+cov
index 5806f8864..5806f8864 100644
--- a/src/mint/afl-tests/id:000026,src:000000,op:flip1,pos:25,+cov
+++ b/src/exchange/afl-tests/id:000026,src:000000,op:flip1,pos:25,+cov
diff --git a/src/mint/afl-tests/id:000027,src:000000,op:flip1,pos:26,+cov b/src/exchange/afl-tests/id:000027,src:000000,op:flip1,pos:26,+cov
index e469d9e6e..e469d9e6e 100644
--- a/src/mint/afl-tests/id:000027,src:000000,op:flip1,pos:26,+cov
+++ b/src/exchange/afl-tests/id:000027,src:000000,op:flip1,pos:26,+cov
diff --git a/src/mint/afl-tests/id:000028,src:000000,op:flip1,pos:26,+cov b/src/exchange/afl-tests/id:000028,src:000000,op:flip1,pos:26,+cov
index 8cc9a7213..8cc9a7213 100644
--- a/src/mint/afl-tests/id:000028,src:000000,op:flip1,pos:26,+cov
+++ b/src/exchange/afl-tests/id:000028,src:000000,op:flip1,pos:26,+cov
diff --git a/src/mint/afl-tests/id:000029,src:000000,op:flip1,pos:26,+cov b/src/exchange/afl-tests/id:000029,src:000000,op:flip1,pos:26,+cov
index 3bdae2df4..3bdae2df4 100644
--- a/src/mint/afl-tests/id:000029,src:000000,op:flip1,pos:26,+cov
+++ b/src/exchange/afl-tests/id:000029,src:000000,op:flip1,pos:26,+cov
diff --git a/src/mint/afl-tests/id:000029,src:000000,op:flip1,pos:27,+cov b/src/exchange/afl-tests/id:000029,src:000000,op:flip1,pos:27,+cov
index 8edf59d14..8edf59d14 100644
--- a/src/mint/afl-tests/id:000029,src:000000,op:flip1,pos:27,+cov
+++ b/src/exchange/afl-tests/id:000029,src:000000,op:flip1,pos:27,+cov
diff --git a/src/mint/afl-tests/id:000030,src:000000,op:flip1,pos:27 b/src/exchange/afl-tests/id:000030,src:000000,op:flip1,pos:27
index 49ca2a545..49ca2a545 100644
--- a/src/mint/afl-tests/id:000030,src:000000,op:flip1,pos:27
+++ b/src/exchange/afl-tests/id:000030,src:000000,op:flip1,pos:27
diff --git a/src/mint/afl-tests/id:000030,src:000000,op:flip1,pos:27,+cov b/src/exchange/afl-tests/id:000030,src:000000,op:flip1,pos:27,+cov
index 741e93549..741e93549 100644
--- a/src/mint/afl-tests/id:000030,src:000000,op:flip1,pos:27,+cov
+++ b/src/exchange/afl-tests/id:000030,src:000000,op:flip1,pos:27,+cov
diff --git a/src/mint/afl-tests/id:000031,src:000000,op:flip1,pos:27,+cov b/src/exchange/afl-tests/id:000031,src:000000,op:flip1,pos:27,+cov
index 66860c9d8..66860c9d8 100644
--- a/src/mint/afl-tests/id:000031,src:000000,op:flip1,pos:27,+cov
+++ b/src/exchange/afl-tests/id:000031,src:000000,op:flip1,pos:27,+cov
diff --git a/src/mint/afl-tests/id:000031,src:000000,op:flip1,pos:28,+cov b/src/exchange/afl-tests/id:000031,src:000000,op:flip1,pos:28,+cov
index 079159870..079159870 100644
--- a/src/mint/afl-tests/id:000031,src:000000,op:flip1,pos:28,+cov
+++ b/src/exchange/afl-tests/id:000031,src:000000,op:flip1,pos:28,+cov
diff --git a/src/mint/afl-tests/id:000032,src:000000,op:flip1,pos:28,+cov b/src/exchange/afl-tests/id:000032,src:000000,op:flip1,pos:28,+cov
index d8d7582bb..d8d7582bb 100644
--- a/src/mint/afl-tests/id:000032,src:000000,op:flip1,pos:28,+cov
+++ b/src/exchange/afl-tests/id:000032,src:000000,op:flip1,pos:28,+cov
diff --git a/src/mint/afl-tests/id:000032,src:000000,op:flip1,pos:30,+cov b/src/exchange/afl-tests/id:000032,src:000000,op:flip1,pos:30,+cov
index 8795b682d..8795b682d 100644
--- a/src/mint/afl-tests/id:000032,src:000000,op:flip1,pos:30,+cov
+++ b/src/exchange/afl-tests/id:000032,src:000000,op:flip1,pos:30,+cov
diff --git a/src/mint/afl-tests/id:000033,src:000000,op:flip1,pos:28,+cov b/src/exchange/afl-tests/id:000033,src:000000,op:flip1,pos:28,+cov
index 079159870..079159870 100644
--- a/src/mint/afl-tests/id:000033,src:000000,op:flip1,pos:28,+cov
+++ b/src/exchange/afl-tests/id:000033,src:000000,op:flip1,pos:28,+cov
diff --git a/src/mint/afl-tests/id:000033,src:000000,op:flip1,pos:30,+cov b/src/exchange/afl-tests/id:000033,src:000000,op:flip1,pos:30,+cov
index 4cd329de8..4cd329de8 100644
--- a/src/mint/afl-tests/id:000033,src:000000,op:flip1,pos:30,+cov
+++ b/src/exchange/afl-tests/id:000033,src:000000,op:flip1,pos:30,+cov
diff --git a/src/mint/afl-tests/id:000034,src:000000,op:flip1,pos:28,+cov b/src/exchange/afl-tests/id:000034,src:000000,op:flip1,pos:28,+cov
index 001dc6cd7..001dc6cd7 100644
--- a/src/mint/afl-tests/id:000034,src:000000,op:flip1,pos:28,+cov
+++ b/src/exchange/afl-tests/id:000034,src:000000,op:flip1,pos:28,+cov
diff --git a/src/mint/afl-tests/id:000034,src:000000,op:flip1,pos:30,+cov b/src/exchange/afl-tests/id:000034,src:000000,op:flip1,pos:30,+cov
index d10865820..d10865820 100644
--- a/src/mint/afl-tests/id:000034,src:000000,op:flip1,pos:30,+cov
+++ b/src/exchange/afl-tests/id:000034,src:000000,op:flip1,pos:30,+cov
diff --git a/src/mint/afl-tests/id:000035,src:000000,op:flip1,pos:30,+cov b/src/exchange/afl-tests/id:000035,src:000000,op:flip1,pos:30,+cov
index 0825eb253..0825eb253 100644
--- a/src/mint/afl-tests/id:000035,src:000000,op:flip1,pos:30,+cov
+++ b/src/exchange/afl-tests/id:000035,src:000000,op:flip1,pos:30,+cov
diff --git a/src/mint/afl-tests/id:000036,src:000000,op:flip1,pos:31,+cov b/src/exchange/afl-tests/id:000036,src:000000,op:flip1,pos:31,+cov
index ee5a5d37c..ee5a5d37c 100644
--- a/src/mint/afl-tests/id:000036,src:000000,op:flip1,pos:31,+cov
+++ b/src/exchange/afl-tests/id:000036,src:000000,op:flip1,pos:31,+cov
diff --git a/src/mint/afl-tests/id:000037,src:000000,op:flip1,pos:32,+cov b/src/exchange/afl-tests/id:000037,src:000000,op:flip1,pos:32,+cov
index da97248c8..da97248c8 100644
--- a/src/mint/afl-tests/id:000037,src:000000,op:flip1,pos:32,+cov
+++ b/src/exchange/afl-tests/id:000037,src:000000,op:flip1,pos:32,+cov
diff --git a/src/mint/afl-tests/id:000038,src:000000,op:flip1,pos:32 b/src/exchange/afl-tests/id:000038,src:000000,op:flip1,pos:32
index 118e79796..118e79796 100644
--- a/src/mint/afl-tests/id:000038,src:000000,op:flip1,pos:32
+++ b/src/exchange/afl-tests/id:000038,src:000000,op:flip1,pos:32
diff --git a/src/mint/afl-tests/id:000038,src:000000,op:flip1,pos:32,+cov b/src/exchange/afl-tests/id:000038,src:000000,op:flip1,pos:32,+cov
index b4394dc36..b4394dc36 100644
--- a/src/mint/afl-tests/id:000038,src:000000,op:flip1,pos:32,+cov
+++ b/src/exchange/afl-tests/id:000038,src:000000,op:flip1,pos:32,+cov
diff --git a/src/mint/afl-tests/id:000039,src:000000,op:flip1,pos:32,+cov b/src/exchange/afl-tests/id:000039,src:000000,op:flip1,pos:32,+cov
index 450ce2aa1..450ce2aa1 100644
--- a/src/mint/afl-tests/id:000039,src:000000,op:flip1,pos:32,+cov
+++ b/src/exchange/afl-tests/id:000039,src:000000,op:flip1,pos:32,+cov
diff --git a/src/mint/afl-tests/id:000039,src:000000,op:flip1,pos:34,+cov b/src/exchange/afl-tests/id:000039,src:000000,op:flip1,pos:34,+cov
index 4c6751fa1..4c6751fa1 100644
--- a/src/mint/afl-tests/id:000039,src:000000,op:flip1,pos:34,+cov
+++ b/src/exchange/afl-tests/id:000039,src:000000,op:flip1,pos:34,+cov
diff --git a/src/mint/afl-tests/id:000040,src:000000,op:flip1,pos:32,+cov b/src/exchange/afl-tests/id:000040,src:000000,op:flip1,pos:32,+cov
index 32d481622..32d481622 100644
--- a/src/mint/afl-tests/id:000040,src:000000,op:flip1,pos:32,+cov
+++ b/src/exchange/afl-tests/id:000040,src:000000,op:flip1,pos:32,+cov
diff --git a/src/mint/afl-tests/id:000040,src:000000,op:flip1,pos:34,+cov b/src/exchange/afl-tests/id:000040,src:000000,op:flip1,pos:34,+cov
index 67a5342b0..67a5342b0 100644
--- a/src/mint/afl-tests/id:000040,src:000000,op:flip1,pos:34,+cov
+++ b/src/exchange/afl-tests/id:000040,src:000000,op:flip1,pos:34,+cov
diff --git a/src/mint/afl-tests/id:000041,src:000000,op:flip1,pos:34,+cov b/src/exchange/afl-tests/id:000041,src:000000,op:flip1,pos:34,+cov
index 4c6751fa1..4c6751fa1 100644
--- a/src/mint/afl-tests/id:000041,src:000000,op:flip1,pos:34,+cov
+++ b/src/exchange/afl-tests/id:000041,src:000000,op:flip1,pos:34,+cov
diff --git a/src/mint/afl-tests/id:000041,src:000000,op:flip1,pos:36,+cov b/src/exchange/afl-tests/id:000041,src:000000,op:flip1,pos:36,+cov
index a647f780b..a647f780b 100644
--- a/src/mint/afl-tests/id:000041,src:000000,op:flip1,pos:36,+cov
+++ b/src/exchange/afl-tests/id:000041,src:000000,op:flip1,pos:36,+cov
diff --git a/src/mint/afl-tests/id:000042,src:000000,op:flip1,pos:36,+cov b/src/exchange/afl-tests/id:000042,src:000000,op:flip1,pos:36,+cov
index 3ec22972a..3ec22972a 100644
--- a/src/mint/afl-tests/id:000042,src:000000,op:flip1,pos:36,+cov
+++ b/src/exchange/afl-tests/id:000042,src:000000,op:flip1,pos:36,+cov
diff --git a/src/mint/afl-tests/id:000043,src:000000,op:flip1,pos:37,+cov b/src/exchange/afl-tests/id:000043,src:000000,op:flip1,pos:37,+cov
index a8dc5e751..a8dc5e751 100644
--- a/src/mint/afl-tests/id:000043,src:000000,op:flip1,pos:37,+cov
+++ b/src/exchange/afl-tests/id:000043,src:000000,op:flip1,pos:37,+cov
diff --git a/src/mint/afl-tests/id:000043,src:000000,op:flip1,pos:38 b/src/exchange/afl-tests/id:000043,src:000000,op:flip1,pos:38
index 7b596a2c7..7b596a2c7 100644
--- a/src/mint/afl-tests/id:000043,src:000000,op:flip1,pos:38
+++ b/src/exchange/afl-tests/id:000043,src:000000,op:flip1,pos:38
diff --git a/src/mint/afl-tests/id:000044,src:000000,op:flip1,pos:38 b/src/exchange/afl-tests/id:000044,src:000000,op:flip1,pos:38
index 7b596a2c7..7b596a2c7 100644
--- a/src/mint/afl-tests/id:000044,src:000000,op:flip1,pos:38
+++ b/src/exchange/afl-tests/id:000044,src:000000,op:flip1,pos:38
diff --git a/src/mint/afl-tests/id:000044,src:000000,op:flip1,pos:38,+cov b/src/exchange/afl-tests/id:000044,src:000000,op:flip1,pos:38,+cov
index 4ff51d8ef..4ff51d8ef 100644
--- a/src/mint/afl-tests/id:000044,src:000000,op:flip1,pos:38,+cov
+++ b/src/exchange/afl-tests/id:000044,src:000000,op:flip1,pos:38,+cov
diff --git a/src/mint/afl-tests/id:000045,src:000000,op:flip1,pos:38,+cov b/src/exchange/afl-tests/id:000045,src:000000,op:flip1,pos:38,+cov
index ef215ea3b..ef215ea3b 100644
--- a/src/mint/afl-tests/id:000045,src:000000,op:flip1,pos:38,+cov
+++ b/src/exchange/afl-tests/id:000045,src:000000,op:flip1,pos:38,+cov
diff --git a/src/mint/afl-tests/id:000045,src:000000,op:flip1,pos:39,+cov b/src/exchange/afl-tests/id:000045,src:000000,op:flip1,pos:39,+cov
index 0cee2b153..0cee2b153 100644
--- a/src/mint/afl-tests/id:000045,src:000000,op:flip1,pos:39,+cov
+++ b/src/exchange/afl-tests/id:000045,src:000000,op:flip1,pos:39,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000046,src:000000,op:flip1,pos:39,+cov b/src/exchange/afl-tests/id:000046,src:000000,op:flip1,pos:39,+cov
index 0cee2b153..0cee2b153 100644
--- a/src/mint/afl-tests/id:000046,src:000000,op:flip1,pos:39,+cov
+++ b/src/exchange/afl-tests/id:000046,src:000000,op:flip1,pos:39,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000047,src:000000,op:flip1,pos:39 b/src/exchange/afl-tests/id:000047,src:000000,op:flip1,pos:39
index efad51cd9..efad51cd9 100644
--- a/src/mint/afl-tests/id:000047,src:000000,op:flip1,pos:39
+++ b/src/exchange/afl-tests/id:000047,src:000000,op:flip1,pos:39
diff --git a/src/mint/afl-tests/id:000047,src:000000,op:flip1,pos:39,+cov b/src/exchange/afl-tests/id:000047,src:000000,op:flip1,pos:39,+cov
index 192ce6805..192ce6805 100644
--- a/src/mint/afl-tests/id:000047,src:000000,op:flip1,pos:39,+cov
+++ b/src/exchange/afl-tests/id:000047,src:000000,op:flip1,pos:39,+cov
diff --git a/src/mint/afl-tests/id:000048,src:000000,op:flip1,pos:39,+cov b/src/exchange/afl-tests/id:000048,src:000000,op:flip1,pos:39,+cov
index 192ce6805..192ce6805 100644
--- a/src/mint/afl-tests/id:000048,src:000000,op:flip1,pos:39,+cov
+++ b/src/exchange/afl-tests/id:000048,src:000000,op:flip1,pos:39,+cov
diff --git a/src/mint/afl-tests/id:000048,src:000000,op:flip1,pos:40,+cov b/src/exchange/afl-tests/id:000048,src:000000,op:flip1,pos:40,+cov
index eead8e8f8..eead8e8f8 100644
--- a/src/mint/afl-tests/id:000048,src:000000,op:flip1,pos:40,+cov
+++ b/src/exchange/afl-tests/id:000048,src:000000,op:flip1,pos:40,+cov
diff --git a/src/mint/afl-tests/id:000049,src:000000,op:flip1,pos:41,+cov b/src/exchange/afl-tests/id:000049,src:000000,op:flip1,pos:41,+cov
index cebfe49cc..cebfe49cc 100644
--- a/src/mint/afl-tests/id:000049,src:000000,op:flip1,pos:41,+cov
+++ b/src/exchange/afl-tests/id:000049,src:000000,op:flip1,pos:41,+cov
diff --git a/src/mint/afl-tests/id:000050,src:000000,op:flip1,pos:41,+cov b/src/exchange/afl-tests/id:000050,src:000000,op:flip1,pos:41,+cov
index b1b340511..b1b340511 100644
--- a/src/mint/afl-tests/id:000050,src:000000,op:flip1,pos:41,+cov
+++ b/src/exchange/afl-tests/id:000050,src:000000,op:flip1,pos:41,+cov
diff --git a/src/mint/afl-tests/id:000050,src:000000,op:flip1,pos:42,+cov b/src/exchange/afl-tests/id:000050,src:000000,op:flip1,pos:42,+cov
index a6ed1cc27..a6ed1cc27 100644
--- a/src/mint/afl-tests/id:000050,src:000000,op:flip1,pos:42,+cov
+++ b/src/exchange/afl-tests/id:000050,src:000000,op:flip1,pos:42,+cov
diff --git a/src/mint/afl-tests/id:000051,src:000000,op:flip1,pos:41,+cov b/src/exchange/afl-tests/id:000051,src:000000,op:flip1,pos:41,+cov
index 01a348c5a..01a348c5a 100644
--- a/src/mint/afl-tests/id:000051,src:000000,op:flip1,pos:41,+cov
+++ b/src/exchange/afl-tests/id:000051,src:000000,op:flip1,pos:41,+cov
diff --git a/src/mint/afl-tests/id:000051,src:000000,op:flip1,pos:47,+cov b/src/exchange/afl-tests/id:000051,src:000000,op:flip1,pos:47,+cov
index 8c63b4898..8c63b4898 100644
--- a/src/mint/afl-tests/id:000051,src:000000,op:flip1,pos:47,+cov
+++ b/src/exchange/afl-tests/id:000051,src:000000,op:flip1,pos:47,+cov
diff --git a/src/mint/afl-tests/id:000052,src:000000,op:flip1,pos:42,+cov b/src/exchange/afl-tests/id:000052,src:000000,op:flip1,pos:42,+cov
index 4fdb1b817..4fdb1b817 100644
--- a/src/mint/afl-tests/id:000052,src:000000,op:flip1,pos:42,+cov
+++ b/src/exchange/afl-tests/id:000052,src:000000,op:flip1,pos:42,+cov
diff --git a/src/mint/afl-tests/id:000052,src:000000,op:flip1,pos:47,+cov b/src/exchange/afl-tests/id:000052,src:000000,op:flip1,pos:47,+cov
index 8df30e7e2..8df30e7e2 100644
--- a/src/mint/afl-tests/id:000052,src:000000,op:flip1,pos:47,+cov
+++ b/src/exchange/afl-tests/id:000052,src:000000,op:flip1,pos:47,+cov
diff --git a/src/mint/afl-tests/id:000053,src:000000,op:flip1,pos:42,+cov b/src/exchange/afl-tests/id:000053,src:000000,op:flip1,pos:42,+cov
index f389ef560..f389ef560 100644
--- a/src/mint/afl-tests/id:000053,src:000000,op:flip1,pos:42,+cov
+++ b/src/exchange/afl-tests/id:000053,src:000000,op:flip1,pos:42,+cov
diff --git a/src/mint/afl-tests/id:000053,src:000000,op:flip1,pos:47,+cov b/src/exchange/afl-tests/id:000053,src:000000,op:flip1,pos:47,+cov
index 8b8be65ce..8b8be65ce 100644
--- a/src/mint/afl-tests/id:000053,src:000000,op:flip1,pos:47,+cov
+++ b/src/exchange/afl-tests/id:000053,src:000000,op:flip1,pos:47,+cov
diff --git a/src/mint/afl-tests/id:000054,src:000000,op:flip1,pos:43,+cov b/src/exchange/afl-tests/id:000054,src:000000,op:flip1,pos:43,+cov
index 786a4736f..786a4736f 100644
--- a/src/mint/afl-tests/id:000054,src:000000,op:flip1,pos:43,+cov
+++ b/src/exchange/afl-tests/id:000054,src:000000,op:flip1,pos:43,+cov
diff --git a/src/mint/afl-tests/id:000054,src:000000,op:flip1,pos:49,+cov b/src/exchange/afl-tests/id:000054,src:000000,op:flip1,pos:49,+cov
index b2c1febcb..b2c1febcb 100644
--- a/src/mint/afl-tests/id:000054,src:000000,op:flip1,pos:49,+cov
+++ b/src/exchange/afl-tests/id:000054,src:000000,op:flip1,pos:49,+cov
diff --git a/src/mint/afl-tests/id:000055,src:000000,op:flip1,pos:43,+cov b/src/exchange/afl-tests/id:000055,src:000000,op:flip1,pos:43,+cov
index 1f0070c32..1f0070c32 100644
--- a/src/mint/afl-tests/id:000055,src:000000,op:flip1,pos:43,+cov
+++ b/src/exchange/afl-tests/id:000055,src:000000,op:flip1,pos:43,+cov
diff --git a/src/mint/afl-tests/id:000055,src:000000,op:flip1,pos:52,+cov b/src/exchange/afl-tests/id:000055,src:000000,op:flip1,pos:52,+cov
index 16f5a9a23..16f5a9a23 100644
--- a/src/mint/afl-tests/id:000055,src:000000,op:flip1,pos:52,+cov
+++ b/src/exchange/afl-tests/id:000055,src:000000,op:flip1,pos:52,+cov
diff --git a/src/mint/afl-tests/id:000056,src:000000,op:flip1,pos:44,+cov b/src/exchange/afl-tests/id:000056,src:000000,op:flip1,pos:44,+cov
index 2c0c049af..2c0c049af 100644
--- a/src/mint/afl-tests/id:000056,src:000000,op:flip1,pos:44,+cov
+++ b/src/exchange/afl-tests/id:000056,src:000000,op:flip1,pos:44,+cov
diff --git a/src/mint/afl-tests/id:000056,src:000000,op:flip1,pos:52,+cov b/src/exchange/afl-tests/id:000056,src:000000,op:flip1,pos:52,+cov
index 5da12c78c..5da12c78c 100644
--- a/src/mint/afl-tests/id:000056,src:000000,op:flip1,pos:52,+cov
+++ b/src/exchange/afl-tests/id:000056,src:000000,op:flip1,pos:52,+cov
diff --git a/src/mint/afl-tests/id:000057,src:000000,op:flip1,pos:47,+cov b/src/exchange/afl-tests/id:000057,src:000000,op:flip1,pos:47,+cov
index 8c63b4898..8c63b4898 100644
--- a/src/mint/afl-tests/id:000057,src:000000,op:flip1,pos:47,+cov
+++ b/src/exchange/afl-tests/id:000057,src:000000,op:flip1,pos:47,+cov
diff --git a/src/mint/afl-tests/id:000057,src:000000,op:flip1,pos:54,+cov b/src/exchange/afl-tests/id:000057,src:000000,op:flip1,pos:54,+cov
index cf648c561..cf648c561 100644
--- a/src/mint/afl-tests/id:000057,src:000000,op:flip1,pos:54,+cov
+++ b/src/exchange/afl-tests/id:000057,src:000000,op:flip1,pos:54,+cov
diff --git a/src/mint/afl-tests/id:000058,src:000000,op:flip1,pos:47,+cov b/src/exchange/afl-tests/id:000058,src:000000,op:flip1,pos:47,+cov
index 9c4f77f1f..9c4f77f1f 100644
--- a/src/mint/afl-tests/id:000058,src:000000,op:flip1,pos:47,+cov
+++ b/src/exchange/afl-tests/id:000058,src:000000,op:flip1,pos:47,+cov
diff --git a/src/mint/afl-tests/id:000058,src:000000,op:flip1,pos:54,+cov b/src/exchange/afl-tests/id:000058,src:000000,op:flip1,pos:54,+cov
index 7c16c0071..7c16c0071 100644
--- a/src/mint/afl-tests/id:000058,src:000000,op:flip1,pos:54,+cov
+++ b/src/exchange/afl-tests/id:000058,src:000000,op:flip1,pos:54,+cov
diff --git a/src/mint/afl-tests/id:000059,src:000000,op:flip1,pos:48,+cov b/src/exchange/afl-tests/id:000059,src:000000,op:flip1,pos:48,+cov
index c830e88dc..c830e88dc 100644
--- a/src/mint/afl-tests/id:000059,src:000000,op:flip1,pos:48,+cov
+++ b/src/exchange/afl-tests/id:000059,src:000000,op:flip1,pos:48,+cov
diff --git a/src/mint/afl-tests/id:000059,src:000000,op:flip1,pos:55,+cov b/src/exchange/afl-tests/id:000059,src:000000,op:flip1,pos:55,+cov
index 456b76d8f..456b76d8f 100644
--- a/src/mint/afl-tests/id:000059,src:000000,op:flip1,pos:55,+cov
+++ b/src/exchange/afl-tests/id:000059,src:000000,op:flip1,pos:55,+cov
diff --git a/src/mint/afl-tests/id:000060,src:000000,op:flip1,pos:49,+cov b/src/exchange/afl-tests/id:000060,src:000000,op:flip1,pos:49,+cov
index a2b330a31..a2b330a31 100644
--- a/src/mint/afl-tests/id:000060,src:000000,op:flip1,pos:49,+cov
+++ b/src/exchange/afl-tests/id:000060,src:000000,op:flip1,pos:49,+cov
diff --git a/src/mint/afl-tests/id:000060,src:000000,op:flip1,pos:56,+cov b/src/exchange/afl-tests/id:000060,src:000000,op:flip1,pos:56,+cov
index ac1e30e4e..ac1e30e4e 100644
--- a/src/mint/afl-tests/id:000060,src:000000,op:flip1,pos:56,+cov
+++ b/src/exchange/afl-tests/id:000060,src:000000,op:flip1,pos:56,+cov
diff --git a/src/mint/afl-tests/id:000061,src:000000,op:flip1,pos:50,+cov b/src/exchange/afl-tests/id:000061,src:000000,op:flip1,pos:50,+cov
index 82aa47f06..82aa47f06 100644
--- a/src/mint/afl-tests/id:000061,src:000000,op:flip1,pos:50,+cov
+++ b/src/exchange/afl-tests/id:000061,src:000000,op:flip1,pos:50,+cov
diff --git a/src/mint/afl-tests/id:000061,src:000000,op:flip1,pos:59,+cov b/src/exchange/afl-tests/id:000061,src:000000,op:flip1,pos:59,+cov
index eb2ab1fd3..eb2ab1fd3 100644
--- a/src/mint/afl-tests/id:000061,src:000000,op:flip1,pos:59,+cov
+++ b/src/exchange/afl-tests/id:000061,src:000000,op:flip1,pos:59,+cov
diff --git a/src/mint/afl-tests/id:000062,src:000000,op:flip1,pos:51,+cov b/src/exchange/afl-tests/id:000062,src:000000,op:flip1,pos:51,+cov
index 494399d0f..494399d0f 100644
--- a/src/mint/afl-tests/id:000062,src:000000,op:flip1,pos:51,+cov
+++ b/src/exchange/afl-tests/id:000062,src:000000,op:flip1,pos:51,+cov
diff --git a/src/mint/afl-tests/id:000062,src:000000,op:flip1,pos:60,+cov b/src/exchange/afl-tests/id:000062,src:000000,op:flip1,pos:60,+cov
index 73523bbcc..73523bbcc 100644
--- a/src/mint/afl-tests/id:000062,src:000000,op:flip1,pos:60,+cov
+++ b/src/exchange/afl-tests/id:000062,src:000000,op:flip1,pos:60,+cov
diff --git a/src/mint/afl-tests/id:000063,src:000000,op:flip1,pos:54 b/src/exchange/afl-tests/id:000063,src:000000,op:flip1,pos:54
index cf648c561..cf648c561 100644
--- a/src/mint/afl-tests/id:000063,src:000000,op:flip1,pos:54
+++ b/src/exchange/afl-tests/id:000063,src:000000,op:flip1,pos:54
diff --git a/src/mint/afl-tests/id:000063,src:000000,op:flip1,pos:61,+cov b/src/exchange/afl-tests/id:000063,src:000000,op:flip1,pos:61,+cov
index 58032bd77..58032bd77 100644
--- a/src/mint/afl-tests/id:000063,src:000000,op:flip1,pos:61,+cov
+++ b/src/exchange/afl-tests/id:000063,src:000000,op:flip1,pos:61,+cov
diff --git a/src/mint/afl-tests/id:000064,src:000000,op:flip1,pos:55,+cov b/src/exchange/afl-tests/id:000064,src:000000,op:flip1,pos:55,+cov
index 456b76d8f..456b76d8f 100644
--- a/src/mint/afl-tests/id:000064,src:000000,op:flip1,pos:55,+cov
+++ b/src/exchange/afl-tests/id:000064,src:000000,op:flip1,pos:55,+cov
diff --git a/src/mint/afl-tests/id:000064,src:000000,op:flip1,pos:62,+cov b/src/exchange/afl-tests/id:000064,src:000000,op:flip1,pos:62,+cov
index 8f1e99ed4..8f1e99ed4 100644
--- a/src/mint/afl-tests/id:000064,src:000000,op:flip1,pos:62,+cov
+++ b/src/exchange/afl-tests/id:000064,src:000000,op:flip1,pos:62,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000065,src:000000,op:flip1,pos:55,+cov b/src/exchange/afl-tests/id:000065,src:000000,op:flip1,pos:55,+cov
index 54da3e6cf..54da3e6cf 100644
--- a/src/mint/afl-tests/id:000065,src:000000,op:flip1,pos:55,+cov
+++ b/src/exchange/afl-tests/id:000065,src:000000,op:flip1,pos:55,+cov
diff --git a/src/mint/afl-tests/id:000065,src:000000,op:flip1,pos:63,+cov b/src/exchange/afl-tests/id:000065,src:000000,op:flip1,pos:63,+cov
index 6601e27c8..6601e27c8 100644
--- a/src/mint/afl-tests/id:000065,src:000000,op:flip1,pos:63,+cov
+++ b/src/exchange/afl-tests/id:000065,src:000000,op:flip1,pos:63,+cov
diff --git a/src/mint/afl-tests/id:000066,src:000000,op:flip1,pos:56,+cov b/src/exchange/afl-tests/id:000066,src:000000,op:flip1,pos:56,+cov
index ac1e30e4e..ac1e30e4e 100644
--- a/src/mint/afl-tests/id:000066,src:000000,op:flip1,pos:56,+cov
+++ b/src/exchange/afl-tests/id:000066,src:000000,op:flip1,pos:56,+cov
diff --git a/src/mint/afl-tests/id:000066,src:000000,op:flip1,pos:63,+cov b/src/exchange/afl-tests/id:000066,src:000000,op:flip1,pos:63,+cov
index 02f7cc662..02f7cc662 100644
--- a/src/mint/afl-tests/id:000066,src:000000,op:flip1,pos:63,+cov
+++ b/src/exchange/afl-tests/id:000066,src:000000,op:flip1,pos:63,+cov
diff --git a/src/mint/afl-tests/id:000067,src:000000,op:flip1,pos:58,+cov b/src/exchange/afl-tests/id:000067,src:000000,op:flip1,pos:58,+cov
index 82b57e5f4..82b57e5f4 100644
--- a/src/mint/afl-tests/id:000067,src:000000,op:flip1,pos:58,+cov
+++ b/src/exchange/afl-tests/id:000067,src:000000,op:flip1,pos:58,+cov
diff --git a/src/mint/afl-tests/id:000067,src:000000,op:flip1,pos:65,+cov b/src/exchange/afl-tests/id:000067,src:000000,op:flip1,pos:65,+cov
index f032e2a47..f032e2a47 100644
--- a/src/mint/afl-tests/id:000067,src:000000,op:flip1,pos:65,+cov
+++ b/src/exchange/afl-tests/id:000067,src:000000,op:flip1,pos:65,+cov
diff --git a/src/mint/afl-tests/id:000068,src:000000,op:flip1,pos:60,+cov b/src/exchange/afl-tests/id:000068,src:000000,op:flip1,pos:60,+cov
index 73523bbcc..73523bbcc 100644
--- a/src/mint/afl-tests/id:000068,src:000000,op:flip1,pos:60,+cov
+++ b/src/exchange/afl-tests/id:000068,src:000000,op:flip1,pos:60,+cov
diff --git a/src/mint/afl-tests/id:000068,src:000000,op:flip1,pos:66,+cov b/src/exchange/afl-tests/id:000068,src:000000,op:flip1,pos:66,+cov
index 55e544a9e..55e544a9e 100644
--- a/src/mint/afl-tests/id:000068,src:000000,op:flip1,pos:66,+cov
+++ b/src/exchange/afl-tests/id:000068,src:000000,op:flip1,pos:66,+cov
diff --git a/src/mint/afl-tests/id:000069,src:000000,op:flip1,pos:61,+cov b/src/exchange/afl-tests/id:000069,src:000000,op:flip1,pos:61,+cov
index 58032bd77..58032bd77 100644
--- a/src/mint/afl-tests/id:000069,src:000000,op:flip1,pos:61,+cov
+++ b/src/exchange/afl-tests/id:000069,src:000000,op:flip1,pos:61,+cov
diff --git a/src/mint/afl-tests/id:000069,src:000000,op:flip1,pos:67,+cov b/src/exchange/afl-tests/id:000069,src:000000,op:flip1,pos:67,+cov
index 7576575c7..7576575c7 100644
--- a/src/mint/afl-tests/id:000069,src:000000,op:flip1,pos:67,+cov
+++ b/src/exchange/afl-tests/id:000069,src:000000,op:flip1,pos:67,+cov
diff --git a/src/mint/afl-tests/id:000070,src:000000,op:flip1,pos:62,+cov b/src/exchange/afl-tests/id:000070,src:000000,op:flip1,pos:62,+cov
index 7d09a8db2..7d09a8db2 100644
--- a/src/mint/afl-tests/id:000070,src:000000,op:flip1,pos:62,+cov
+++ b/src/exchange/afl-tests/id:000070,src:000000,op:flip1,pos:62,+cov
diff --git a/src/mint/afl-tests/id:000070,src:000000,op:flip1,pos:69,+cov b/src/exchange/afl-tests/id:000070,src:000000,op:flip1,pos:69,+cov
index c46483ddf..c46483ddf 100644
--- a/src/mint/afl-tests/id:000070,src:000000,op:flip1,pos:69,+cov
+++ b/src/exchange/afl-tests/id:000070,src:000000,op:flip1,pos:69,+cov
diff --git a/src/mint/afl-tests/id:000071,src:000000,op:flip1,pos:62,+cov b/src/exchange/afl-tests/id:000071,src:000000,op:flip1,pos:62,+cov
index 8f1e99ed4..8f1e99ed4 100644
--- a/src/mint/afl-tests/id:000071,src:000000,op:flip1,pos:62,+cov
+++ b/src/exchange/afl-tests/id:000071,src:000000,op:flip1,pos:62,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000071,src:000000,op:flip1,pos:74,+cov b/src/exchange/afl-tests/id:000071,src:000000,op:flip1,pos:74,+cov
index 83f03098e..83f03098e 100644
--- a/src/mint/afl-tests/id:000071,src:000000,op:flip1,pos:74,+cov
+++ b/src/exchange/afl-tests/id:000071,src:000000,op:flip1,pos:74,+cov
diff --git a/src/mint/afl-tests/id:000072,src:000000,op:flip1,pos:63,+cov b/src/exchange/afl-tests/id:000072,src:000000,op:flip1,pos:63,+cov
index 6601e27c8..6601e27c8 100644
--- a/src/mint/afl-tests/id:000072,src:000000,op:flip1,pos:63,+cov
+++ b/src/exchange/afl-tests/id:000072,src:000000,op:flip1,pos:63,+cov
diff --git a/src/mint/afl-tests/id:000072,src:000000,op:flip1,pos:76,+cov b/src/exchange/afl-tests/id:000072,src:000000,op:flip1,pos:76,+cov
index 9970eebf4..9970eebf4 100644
--- a/src/mint/afl-tests/id:000072,src:000000,op:flip1,pos:76,+cov
+++ b/src/exchange/afl-tests/id:000072,src:000000,op:flip1,pos:76,+cov
diff --git a/src/mint/afl-tests/id:000073,src:000000,op:flip1,pos:64,+cov b/src/exchange/afl-tests/id:000073,src:000000,op:flip1,pos:64,+cov
index f7dab72cf..f7dab72cf 100644
--- a/src/mint/afl-tests/id:000073,src:000000,op:flip1,pos:64,+cov
+++ b/src/exchange/afl-tests/id:000073,src:000000,op:flip1,pos:64,+cov
diff --git a/src/mint/afl-tests/id:000073,src:000000,op:flip1,pos:81,+cov b/src/exchange/afl-tests/id:000073,src:000000,op:flip1,pos:81,+cov
index 0e3095c5b..0e3095c5b 100644
--- a/src/mint/afl-tests/id:000073,src:000000,op:flip1,pos:81,+cov
+++ b/src/exchange/afl-tests/id:000073,src:000000,op:flip1,pos:81,+cov
diff --git a/src/mint/afl-tests/id:000074,src:000000,op:flip1,pos:65,+cov b/src/exchange/afl-tests/id:000074,src:000000,op:flip1,pos:65,+cov
index f032e2a47..f032e2a47 100644
--- a/src/mint/afl-tests/id:000074,src:000000,op:flip1,pos:65,+cov
+++ b/src/exchange/afl-tests/id:000074,src:000000,op:flip1,pos:65,+cov
diff --git a/src/mint/afl-tests/id:000074,src:000000,op:flip1,pos:82,+cov b/src/exchange/afl-tests/id:000074,src:000000,op:flip1,pos:82,+cov
index 22e96e268..22e96e268 100644
--- a/src/mint/afl-tests/id:000074,src:000000,op:flip1,pos:82,+cov
+++ b/src/exchange/afl-tests/id:000074,src:000000,op:flip1,pos:82,+cov
diff --git a/src/mint/afl-tests/id:000075,src:000000,op:flip1,pos:71,+cov b/src/exchange/afl-tests/id:000075,src:000000,op:flip1,pos:71,+cov
index a6c721364..a6c721364 100644
--- a/src/mint/afl-tests/id:000075,src:000000,op:flip1,pos:71,+cov
+++ b/src/exchange/afl-tests/id:000075,src:000000,op:flip1,pos:71,+cov
diff --git a/src/mint/afl-tests/id:000075,src:000000,op:flip1,pos:82,+cov b/src/exchange/afl-tests/id:000075,src:000000,op:flip1,pos:82,+cov
index eda09494e..eda09494e 100644
--- a/src/mint/afl-tests/id:000075,src:000000,op:flip1,pos:82,+cov
+++ b/src/exchange/afl-tests/id:000075,src:000000,op:flip1,pos:82,+cov
diff --git a/src/mint/afl-tests/id:000076,src:000000,op:flip1,pos:71 b/src/exchange/afl-tests/id:000076,src:000000,op:flip1,pos:71
index dba3e3724..dba3e3724 100644
--- a/src/mint/afl-tests/id:000076,src:000000,op:flip1,pos:71
+++ b/src/exchange/afl-tests/id:000076,src:000000,op:flip1,pos:71
diff --git a/src/mint/afl-tests/id:000076,src:000000,op:flip1,pos:83,+cov b/src/exchange/afl-tests/id:000076,src:000000,op:flip1,pos:83,+cov
index 0ca7b6520..0ca7b6520 100644
--- a/src/mint/afl-tests/id:000076,src:000000,op:flip1,pos:83,+cov
+++ b/src/exchange/afl-tests/id:000076,src:000000,op:flip1,pos:83,+cov
diff --git a/src/mint/afl-tests/id:000077,src:000000,op:flip1,pos:72,+cov b/src/exchange/afl-tests/id:000077,src:000000,op:flip1,pos:72,+cov
index 32f5f86e6..32f5f86e6 100644
--- a/src/mint/afl-tests/id:000077,src:000000,op:flip1,pos:72,+cov
+++ b/src/exchange/afl-tests/id:000077,src:000000,op:flip1,pos:72,+cov
diff --git a/src/mint/afl-tests/id:000077,src:000000,op:flip1,pos:85,+cov b/src/exchange/afl-tests/id:000077,src:000000,op:flip1,pos:85,+cov
index 499a159eb..499a159eb 100644
--- a/src/mint/afl-tests/id:000077,src:000000,op:flip1,pos:85,+cov
+++ b/src/exchange/afl-tests/id:000077,src:000000,op:flip1,pos:85,+cov
diff --git a/src/mint/afl-tests/id:000078,src:000000,op:flip1,pos:73,+cov b/src/exchange/afl-tests/id:000078,src:000000,op:flip1,pos:73,+cov
index 1eb904938..1eb904938 100644
--- a/src/mint/afl-tests/id:000078,src:000000,op:flip1,pos:73,+cov
+++ b/src/exchange/afl-tests/id:000078,src:000000,op:flip1,pos:73,+cov
diff --git a/src/mint/afl-tests/id:000078,src:000000,op:flip1,pos:87,+cov b/src/exchange/afl-tests/id:000078,src:000000,op:flip1,pos:87,+cov
index f9553ca12..f9553ca12 100644
--- a/src/mint/afl-tests/id:000078,src:000000,op:flip1,pos:87,+cov
+++ b/src/exchange/afl-tests/id:000078,src:000000,op:flip1,pos:87,+cov
diff --git a/src/mint/afl-tests/id:000079,src:000000,op:flip1,pos:74,+cov b/src/exchange/afl-tests/id:000079,src:000000,op:flip1,pos:74,+cov
index 83f03098e..83f03098e 100644
--- a/src/mint/afl-tests/id:000079,src:000000,op:flip1,pos:74,+cov
+++ b/src/exchange/afl-tests/id:000079,src:000000,op:flip1,pos:74,+cov
diff --git a/src/mint/afl-tests/id:000079,src:000000,op:flip1,pos:87,+cov b/src/exchange/afl-tests/id:000079,src:000000,op:flip1,pos:87,+cov
index f8c7d5710..f8c7d5710 100644
--- a/src/mint/afl-tests/id:000079,src:000000,op:flip1,pos:87,+cov
+++ b/src/exchange/afl-tests/id:000079,src:000000,op:flip1,pos:87,+cov
diff --git a/src/mint/afl-tests/id:000080,src:000000,op:flip1,pos:75,+cov b/src/exchange/afl-tests/id:000080,src:000000,op:flip1,pos:75,+cov
index 5e2b2b9b7..5e2b2b9b7 100644
--- a/src/mint/afl-tests/id:000080,src:000000,op:flip1,pos:75,+cov
+++ b/src/exchange/afl-tests/id:000080,src:000000,op:flip1,pos:75,+cov
diff --git a/src/mint/afl-tests/id:000080,src:000000,op:flip1,pos:87,+cov b/src/exchange/afl-tests/id:000080,src:000000,op:flip1,pos:87,+cov
index 32a24e382..32a24e382 100644
--- a/src/mint/afl-tests/id:000080,src:000000,op:flip1,pos:87,+cov
+++ b/src/exchange/afl-tests/id:000080,src:000000,op:flip1,pos:87,+cov
diff --git a/src/mint/afl-tests/id:000081,src:000000,op:flip1,pos:75,+cov b/src/exchange/afl-tests/id:000081,src:000000,op:flip1,pos:75,+cov
index 4502212cd..4502212cd 100644
--- a/src/mint/afl-tests/id:000081,src:000000,op:flip1,pos:75,+cov
+++ b/src/exchange/afl-tests/id:000081,src:000000,op:flip1,pos:75,+cov
diff --git a/src/mint/afl-tests/id:000081,src:000000,op:flip1,pos:90,+cov b/src/exchange/afl-tests/id:000081,src:000000,op:flip1,pos:90,+cov
index 3b63b93a1..3b63b93a1 100644
--- a/src/mint/afl-tests/id:000081,src:000000,op:flip1,pos:90,+cov
+++ b/src/exchange/afl-tests/id:000081,src:000000,op:flip1,pos:90,+cov
diff --git a/src/mint/afl-tests/id:000082,src:000000,op:flip1,pos:76,+cov b/src/exchange/afl-tests/id:000082,src:000000,op:flip1,pos:76,+cov
index 10625de92..10625de92 100644
--- a/src/mint/afl-tests/id:000082,src:000000,op:flip1,pos:76,+cov
+++ b/src/exchange/afl-tests/id:000082,src:000000,op:flip1,pos:76,+cov
diff --git a/src/mint/afl-tests/id:000082,src:000000,op:flip1,pos:92,+cov b/src/exchange/afl-tests/id:000082,src:000000,op:flip1,pos:92,+cov
index ce1c543de..ce1c543de 100644
--- a/src/mint/afl-tests/id:000082,src:000000,op:flip1,pos:92,+cov
+++ b/src/exchange/afl-tests/id:000082,src:000000,op:flip1,pos:92,+cov
diff --git a/src/mint/afl-tests/id:000083,src:000000,op:flip1,pos:78,+cov b/src/exchange/afl-tests/id:000083,src:000000,op:flip1,pos:78,+cov
index 2c98ec508..2c98ec508 100644
--- a/src/mint/afl-tests/id:000083,src:000000,op:flip1,pos:78,+cov
+++ b/src/exchange/afl-tests/id:000083,src:000000,op:flip1,pos:78,+cov
diff --git a/src/mint/afl-tests/id:000083,src:000000,op:flip1,pos:93,+cov b/src/exchange/afl-tests/id:000083,src:000000,op:flip1,pos:93,+cov
index d716cdbf1..d716cdbf1 100644
--- a/src/mint/afl-tests/id:000083,src:000000,op:flip1,pos:93,+cov
+++ b/src/exchange/afl-tests/id:000083,src:000000,op:flip1,pos:93,+cov
diff --git a/src/mint/afl-tests/id:000084,src:000000,op:flip1,pos:80,+cov b/src/exchange/afl-tests/id:000084,src:000000,op:flip1,pos:80,+cov
index daa253035..daa253035 100644
--- a/src/mint/afl-tests/id:000084,src:000000,op:flip1,pos:80,+cov
+++ b/src/exchange/afl-tests/id:000084,src:000000,op:flip1,pos:80,+cov
diff --git a/src/mint/afl-tests/id:000084,src:000000,op:flip1,pos:95,+cov b/src/exchange/afl-tests/id:000084,src:000000,op:flip1,pos:95,+cov
index aa123c67d..aa123c67d 100644
--- a/src/mint/afl-tests/id:000084,src:000000,op:flip1,pos:95,+cov
+++ b/src/exchange/afl-tests/id:000084,src:000000,op:flip1,pos:95,+cov
diff --git a/src/mint/afl-tests/id:000085,src:000000,op:flip1,pos:80,+cov b/src/exchange/afl-tests/id:000085,src:000000,op:flip1,pos:80,+cov
index 027d74b3e..027d74b3e 100644
--- a/src/mint/afl-tests/id:000085,src:000000,op:flip1,pos:80,+cov
+++ b/src/exchange/afl-tests/id:000085,src:000000,op:flip1,pos:80,+cov
diff --git a/src/mint/afl-tests/id:000085,src:000000,op:flip1,pos:95,+cov b/src/exchange/afl-tests/id:000085,src:000000,op:flip1,pos:95,+cov
index 3e2e8ef82..3e2e8ef82 100644
--- a/src/mint/afl-tests/id:000085,src:000000,op:flip1,pos:95,+cov
+++ b/src/exchange/afl-tests/id:000085,src:000000,op:flip1,pos:95,+cov
diff --git a/src/mint/afl-tests/id:000086,src:000000,op:flip1,pos:81,+cov b/src/exchange/afl-tests/id:000086,src:000000,op:flip1,pos:81,+cov
index 33755bbf0..33755bbf0 100644
--- a/src/mint/afl-tests/id:000086,src:000000,op:flip1,pos:81,+cov
+++ b/src/exchange/afl-tests/id:000086,src:000000,op:flip1,pos:81,+cov
diff --git a/src/mint/afl-tests/id:000086,src:000000,op:flip1,pos:96,+cov b/src/exchange/afl-tests/id:000086,src:000000,op:flip1,pos:96,+cov
index 66a826aa6..66a826aa6 100644
--- a/src/mint/afl-tests/id:000086,src:000000,op:flip1,pos:96,+cov
+++ b/src/exchange/afl-tests/id:000086,src:000000,op:flip1,pos:96,+cov
diff --git a/src/mint/afl-tests/id:000087,src:000000,op:flip1,pos:82,+cov b/src/exchange/afl-tests/id:000087,src:000000,op:flip1,pos:82,+cov
index ed126f923..ed126f923 100644
--- a/src/mint/afl-tests/id:000087,src:000000,op:flip1,pos:82,+cov
+++ b/src/exchange/afl-tests/id:000087,src:000000,op:flip1,pos:82,+cov
diff --git a/src/mint/afl-tests/id:000087,src:000000,op:flip1,pos:96,+cov b/src/exchange/afl-tests/id:000087,src:000000,op:flip1,pos:96,+cov
index fb1ee5046..fb1ee5046 100644
--- a/src/mint/afl-tests/id:000087,src:000000,op:flip1,pos:96,+cov
+++ b/src/exchange/afl-tests/id:000087,src:000000,op:flip1,pos:96,+cov
diff --git a/src/mint/afl-tests/id:000088,src:000000,op:flip1,pos:100,+cov b/src/exchange/afl-tests/id:000088,src:000000,op:flip1,pos:100,+cov
index f3f163262..f3f163262 100644
--- a/src/mint/afl-tests/id:000088,src:000000,op:flip1,pos:100,+cov
+++ b/src/exchange/afl-tests/id:000088,src:000000,op:flip1,pos:100,+cov
diff --git a/src/mint/afl-tests/id:000088,src:000000,op:flip1,pos:82,+cov b/src/exchange/afl-tests/id:000088,src:000000,op:flip1,pos:82,+cov
index 09ad95d46..09ad95d46 100644
--- a/src/mint/afl-tests/id:000088,src:000000,op:flip1,pos:82,+cov
+++ b/src/exchange/afl-tests/id:000088,src:000000,op:flip1,pos:82,+cov
diff --git a/src/mint/afl-tests/id:000089,src:000000,op:flip1,pos:105 b/src/exchange/afl-tests/id:000089,src:000000,op:flip1,pos:105
index c6f988227..c6f988227 100644
--- a/src/mint/afl-tests/id:000089,src:000000,op:flip1,pos:105
+++ b/src/exchange/afl-tests/id:000089,src:000000,op:flip1,pos:105
diff --git a/src/mint/afl-tests/id:000089,src:000000,op:flip1,pos:84,+cov b/src/exchange/afl-tests/id:000089,src:000000,op:flip1,pos:84,+cov
index ef0b4155b..ef0b4155b 100644
--- a/src/mint/afl-tests/id:000089,src:000000,op:flip1,pos:84,+cov
+++ b/src/exchange/afl-tests/id:000089,src:000000,op:flip1,pos:84,+cov
diff --git a/src/mint/afl-tests/id:000090,src:000000,op:flip1,pos:113,+cov b/src/exchange/afl-tests/id:000090,src:000000,op:flip1,pos:113,+cov
index b628943bc..b628943bc 100644
--- a/src/mint/afl-tests/id:000090,src:000000,op:flip1,pos:113,+cov
+++ b/src/exchange/afl-tests/id:000090,src:000000,op:flip1,pos:113,+cov
diff --git a/src/mint/afl-tests/id:000090,src:000000,op:flip1,pos:84,+cov b/src/exchange/afl-tests/id:000090,src:000000,op:flip1,pos:84,+cov
index 0c26f752d..0c26f752d 100644
--- a/src/mint/afl-tests/id:000090,src:000000,op:flip1,pos:84,+cov
+++ b/src/exchange/afl-tests/id:000090,src:000000,op:flip1,pos:84,+cov
diff --git a/src/mint/afl-tests/id:000091,src:000000,op:flip1,pos:114,+cov b/src/exchange/afl-tests/id:000091,src:000000,op:flip1,pos:114,+cov
index 4529026c6..4529026c6 100644
--- a/src/mint/afl-tests/id:000091,src:000000,op:flip1,pos:114,+cov
+++ b/src/exchange/afl-tests/id:000091,src:000000,op:flip1,pos:114,+cov
diff --git a/src/mint/afl-tests/id:000091,src:000000,op:flip1,pos:91,+cov b/src/exchange/afl-tests/id:000091,src:000000,op:flip1,pos:91,+cov
index ea6ec8e19..ea6ec8e19 100644
--- a/src/mint/afl-tests/id:000091,src:000000,op:flip1,pos:91,+cov
+++ b/src/exchange/afl-tests/id:000091,src:000000,op:flip1,pos:91,+cov
diff --git a/src/mint/afl-tests/id:000092,src:000000,op:flip1,pos:121,+cov b/src/exchange/afl-tests/id:000092,src:000000,op:flip1,pos:121,+cov
index 8f356caaf..8f356caaf 100644
--- a/src/mint/afl-tests/id:000092,src:000000,op:flip1,pos:121,+cov
+++ b/src/exchange/afl-tests/id:000092,src:000000,op:flip1,pos:121,+cov
diff --git a/src/mint/afl-tests/id:000092,src:000000,op:flip1,pos:92,+cov b/src/exchange/afl-tests/id:000092,src:000000,op:flip1,pos:92,+cov
index c612a5e8a..c612a5e8a 100644
--- a/src/mint/afl-tests/id:000092,src:000000,op:flip1,pos:92,+cov
+++ b/src/exchange/afl-tests/id:000092,src:000000,op:flip1,pos:92,+cov
diff --git a/src/mint/afl-tests/id:000093,src:000000,op:flip1,pos:123,+cov b/src/exchange/afl-tests/id:000093,src:000000,op:flip1,pos:123,+cov
index 7da2dd630..7da2dd630 100644
--- a/src/mint/afl-tests/id:000093,src:000000,op:flip1,pos:123,+cov
+++ b/src/exchange/afl-tests/id:000093,src:000000,op:flip1,pos:123,+cov
diff --git a/src/mint/afl-tests/id:000093,src:000000,op:flip1,pos:93,+cov b/src/exchange/afl-tests/id:000093,src:000000,op:flip1,pos:93,+cov
index 77e338910..77e338910 100644
--- a/src/mint/afl-tests/id:000093,src:000000,op:flip1,pos:93,+cov
+++ b/src/exchange/afl-tests/id:000093,src:000000,op:flip1,pos:93,+cov
diff --git a/src/mint/afl-tests/id:000094,src:000000,op:flip1,pos:126,+cov b/src/exchange/afl-tests/id:000094,src:000000,op:flip1,pos:126,+cov
index 60b4781da..60b4781da 100644
--- a/src/mint/afl-tests/id:000094,src:000000,op:flip1,pos:126,+cov
+++ b/src/exchange/afl-tests/id:000094,src:000000,op:flip1,pos:126,+cov
diff --git a/src/mint/afl-tests/id:000094,src:000000,op:flip1,pos:95,+cov b/src/exchange/afl-tests/id:000094,src:000000,op:flip1,pos:95,+cov
index 953a35925..953a35925 100644
--- a/src/mint/afl-tests/id:000094,src:000000,op:flip1,pos:95,+cov
+++ b/src/exchange/afl-tests/id:000094,src:000000,op:flip1,pos:95,+cov
diff --git a/src/mint/afl-tests/id:000095,src:000000,op:flip1,pos:135,+cov b/src/exchange/afl-tests/id:000095,src:000000,op:flip1,pos:135,+cov
index d93c02a69..d93c02a69 100644
--- a/src/mint/afl-tests/id:000095,src:000000,op:flip1,pos:135,+cov
+++ b/src/exchange/afl-tests/id:000095,src:000000,op:flip1,pos:135,+cov
diff --git a/src/mint/afl-tests/id:000095,src:000000,op:flip1,pos:96,+cov b/src/exchange/afl-tests/id:000095,src:000000,op:flip1,pos:96,+cov
index f7e319c82..f7e319c82 100644
--- a/src/mint/afl-tests/id:000095,src:000000,op:flip1,pos:96,+cov
+++ b/src/exchange/afl-tests/id:000095,src:000000,op:flip1,pos:96,+cov
diff --git a/src/mint/afl-tests/id:000096,src:000000,op:flip1,pos:135,+cov b/src/exchange/afl-tests/id:000096,src:000000,op:flip1,pos:135,+cov
index 58023e6c4..58023e6c4 100644
--- a/src/mint/afl-tests/id:000096,src:000000,op:flip1,pos:135,+cov
+++ b/src/exchange/afl-tests/id:000096,src:000000,op:flip1,pos:135,+cov
diff --git a/src/mint/afl-tests/id:000096,src:000000,op:flip1,pos:96,+cov b/src/exchange/afl-tests/id:000096,src:000000,op:flip1,pos:96,+cov
index 66a826aa6..66a826aa6 100644
--- a/src/mint/afl-tests/id:000096,src:000000,op:flip1,pos:96,+cov
+++ b/src/exchange/afl-tests/id:000096,src:000000,op:flip1,pos:96,+cov
diff --git a/src/mint/afl-tests/id:000097,src:000000,op:flip1,pos:135,+cov b/src/exchange/afl-tests/id:000097,src:000000,op:flip1,pos:135,+cov
index b334d40e2..b334d40e2 100644
--- a/src/mint/afl-tests/id:000097,src:000000,op:flip1,pos:135,+cov
+++ b/src/exchange/afl-tests/id:000097,src:000000,op:flip1,pos:135,+cov
diff --git a/src/mint/afl-tests/id:000097,src:000000,op:flip1,pos:97,+cov b/src/exchange/afl-tests/id:000097,src:000000,op:flip1,pos:97,+cov
index 804351fde..804351fde 100644
--- a/src/mint/afl-tests/id:000097,src:000000,op:flip1,pos:97,+cov
+++ b/src/exchange/afl-tests/id:000097,src:000000,op:flip1,pos:97,+cov
diff --git a/src/mint/afl-tests/id:000098,src:000000,op:flip1,pos:105 b/src/exchange/afl-tests/id:000098,src:000000,op:flip1,pos:105
index c6f988227..c6f988227 100644
--- a/src/mint/afl-tests/id:000098,src:000000,op:flip1,pos:105
+++ b/src/exchange/afl-tests/id:000098,src:000000,op:flip1,pos:105
diff --git a/src/mint/afl-tests/id:000098,src:000000,op:flip1,pos:136,+cov b/src/exchange/afl-tests/id:000098,src:000000,op:flip1,pos:136,+cov
index bbb9719f8..bbb9719f8 100644
--- a/src/mint/afl-tests/id:000098,src:000000,op:flip1,pos:136,+cov
+++ b/src/exchange/afl-tests/id:000098,src:000000,op:flip1,pos:136,+cov
diff --git a/src/mint/afl-tests/id:000099,src:000000,op:flip1,pos:106 b/src/exchange/afl-tests/id:000099,src:000000,op:flip1,pos:106
index 89c490d8a..89c490d8a 100644
--- a/src/mint/afl-tests/id:000099,src:000000,op:flip1,pos:106
+++ b/src/exchange/afl-tests/id:000099,src:000000,op:flip1,pos:106
diff --git a/src/mint/afl-tests/id:000099,src:000000,op:flip1,pos:136,+cov b/src/exchange/afl-tests/id:000099,src:000000,op:flip1,pos:136,+cov
index c2567eb9d..c2567eb9d 100644
--- a/src/mint/afl-tests/id:000099,src:000000,op:flip1,pos:136,+cov
+++ b/src/exchange/afl-tests/id:000099,src:000000,op:flip1,pos:136,+cov
diff --git a/src/mint/afl-tests/id:000100,src:000000,op:flip1,pos:113,+cov b/src/exchange/afl-tests/id:000100,src:000000,op:flip1,pos:113,+cov
index b628943bc..b628943bc 100644
--- a/src/mint/afl-tests/id:000100,src:000000,op:flip1,pos:113,+cov
+++ b/src/exchange/afl-tests/id:000100,src:000000,op:flip1,pos:113,+cov
diff --git a/src/mint/afl-tests/id:000100,src:000000,op:flip1,pos:136,+cov b/src/exchange/afl-tests/id:000100,src:000000,op:flip1,pos:136,+cov
index 1a6e5400f..1a6e5400f 100644
--- a/src/mint/afl-tests/id:000100,src:000000,op:flip1,pos:136,+cov
+++ b/src/exchange/afl-tests/id:000100,src:000000,op:flip1,pos:136,+cov
diff --git a/src/mint/afl-tests/id:000101,src:000000,op:flip1,pos:114,+cov b/src/exchange/afl-tests/id:000101,src:000000,op:flip1,pos:114,+cov
index 4529026c6..4529026c6 100644
--- a/src/mint/afl-tests/id:000101,src:000000,op:flip1,pos:114,+cov
+++ b/src/exchange/afl-tests/id:000101,src:000000,op:flip1,pos:114,+cov
diff --git a/src/mint/afl-tests/id:000101,src:000000,op:flip1,pos:136,+cov b/src/exchange/afl-tests/id:000101,src:000000,op:flip1,pos:136,+cov
index 34ab916be..34ab916be 100644
--- a/src/mint/afl-tests/id:000101,src:000000,op:flip1,pos:136,+cov
+++ b/src/exchange/afl-tests/id:000101,src:000000,op:flip1,pos:136,+cov
diff --git a/src/mint/afl-tests/id:000102,src:000000,op:flip1,pos:121,+cov b/src/exchange/afl-tests/id:000102,src:000000,op:flip1,pos:121,+cov
index 8f356caaf..8f356caaf 100644
--- a/src/mint/afl-tests/id:000102,src:000000,op:flip1,pos:121,+cov
+++ b/src/exchange/afl-tests/id:000102,src:000000,op:flip1,pos:121,+cov
diff --git a/src/mint/afl-tests/id:000102,src:000000,op:flip1,pos:137,+cov b/src/exchange/afl-tests/id:000102,src:000000,op:flip1,pos:137,+cov
index 344839c1b..344839c1b 100644
--- a/src/mint/afl-tests/id:000102,src:000000,op:flip1,pos:137,+cov
+++ b/src/exchange/afl-tests/id:000102,src:000000,op:flip1,pos:137,+cov
diff --git a/src/mint/afl-tests/id:000103,src:000000,op:flip1,pos:130,+cov b/src/exchange/afl-tests/id:000103,src:000000,op:flip1,pos:130,+cov
index 51d2182a9..51d2182a9 100644
--- a/src/mint/afl-tests/id:000103,src:000000,op:flip1,pos:130,+cov
+++ b/src/exchange/afl-tests/id:000103,src:000000,op:flip1,pos:130,+cov
diff --git a/src/mint/afl-tests/id:000103,src:000000,op:flip1,pos:138,+cov b/src/exchange/afl-tests/id:000103,src:000000,op:flip1,pos:138,+cov
index 9e06ca33c..9e06ca33c 100644
--- a/src/mint/afl-tests/id:000103,src:000000,op:flip1,pos:138,+cov
+++ b/src/exchange/afl-tests/id:000103,src:000000,op:flip1,pos:138,+cov
diff --git a/src/mint/afl-tests/id:000104,src:000000,op:flip1,pos:136,+cov b/src/exchange/afl-tests/id:000104,src:000000,op:flip1,pos:136,+cov
index bbb9719f8..bbb9719f8 100644
--- a/src/mint/afl-tests/id:000104,src:000000,op:flip1,pos:136,+cov
+++ b/src/exchange/afl-tests/id:000104,src:000000,op:flip1,pos:136,+cov
diff --git a/src/mint/afl-tests/id:000104,src:000000,op:flip1,pos:138,+cov b/src/exchange/afl-tests/id:000104,src:000000,op:flip1,pos:138,+cov
index 73831fca2..73831fca2 100644
--- a/src/mint/afl-tests/id:000104,src:000000,op:flip1,pos:138,+cov
+++ b/src/exchange/afl-tests/id:000104,src:000000,op:flip1,pos:138,+cov
diff --git a/src/mint/afl-tests/id:000105,src:000000,op:flip1,pos:137,+cov b/src/exchange/afl-tests/id:000105,src:000000,op:flip1,pos:137,+cov
index ffa4ecccc..ffa4ecccc 100644
--- a/src/mint/afl-tests/id:000105,src:000000,op:flip1,pos:137,+cov
+++ b/src/exchange/afl-tests/id:000105,src:000000,op:flip1,pos:137,+cov
diff --git a/src/mint/afl-tests/id:000105,src:000000,op:flip1,pos:139,+cov b/src/exchange/afl-tests/id:000105,src:000000,op:flip1,pos:139,+cov
index 55b879591..55b879591 100644
--- a/src/mint/afl-tests/id:000105,src:000000,op:flip1,pos:139,+cov
+++ b/src/exchange/afl-tests/id:000105,src:000000,op:flip1,pos:139,+cov
diff --git a/src/mint/afl-tests/id:000106,src:000000,op:flip1,pos:137,+cov b/src/exchange/afl-tests/id:000106,src:000000,op:flip1,pos:137,+cov
index 19daf0c22..19daf0c22 100644
--- a/src/mint/afl-tests/id:000106,src:000000,op:flip1,pos:137,+cov
+++ b/src/exchange/afl-tests/id:000106,src:000000,op:flip1,pos:137,+cov
diff --git a/src/mint/afl-tests/id:000106,src:000000,op:flip1,pos:139,+cov b/src/exchange/afl-tests/id:000106,src:000000,op:flip1,pos:139,+cov
index 28cb911f6..28cb911f6 100644
--- a/src/mint/afl-tests/id:000106,src:000000,op:flip1,pos:139,+cov
+++ b/src/exchange/afl-tests/id:000106,src:000000,op:flip1,pos:139,+cov
diff --git a/src/mint/afl-tests/id:000107,src:000000,op:flip1,pos:139,+cov b/src/exchange/afl-tests/id:000107,src:000000,op:flip1,pos:139,+cov
index 085dda8ee..085dda8ee 100644
--- a/src/mint/afl-tests/id:000107,src:000000,op:flip1,pos:139,+cov
+++ b/src/exchange/afl-tests/id:000107,src:000000,op:flip1,pos:139,+cov
diff --git a/src/mint/afl-tests/id:000107,src:000000,op:flip1,pos:140,+cov b/src/exchange/afl-tests/id:000107,src:000000,op:flip1,pos:140,+cov
index e488ec8c4..e488ec8c4 100644
--- a/src/mint/afl-tests/id:000107,src:000000,op:flip1,pos:140,+cov
+++ b/src/exchange/afl-tests/id:000107,src:000000,op:flip1,pos:140,+cov
diff --git a/src/mint/afl-tests/id:000108,src:000000,op:flip1,pos:140,+cov b/src/exchange/afl-tests/id:000108,src:000000,op:flip1,pos:140,+cov
index 5e435231c..5e435231c 100644
--- a/src/mint/afl-tests/id:000108,src:000000,op:flip1,pos:140,+cov
+++ b/src/exchange/afl-tests/id:000108,src:000000,op:flip1,pos:140,+cov
diff --git a/src/mint/afl-tests/id:000108,src:000000,op:flip1,pos:141,+cov b/src/exchange/afl-tests/id:000108,src:000000,op:flip1,pos:141,+cov
index 3ea1ff11e..3ea1ff11e 100644
--- a/src/mint/afl-tests/id:000108,src:000000,op:flip1,pos:141,+cov
+++ b/src/exchange/afl-tests/id:000108,src:000000,op:flip1,pos:141,+cov
diff --git a/src/mint/afl-tests/id:000109,src:000000,op:flip1,pos:140,+cov b/src/exchange/afl-tests/id:000109,src:000000,op:flip1,pos:140,+cov
index 08e96d8d6..08e96d8d6 100644
--- a/src/mint/afl-tests/id:000109,src:000000,op:flip1,pos:140,+cov
+++ b/src/exchange/afl-tests/id:000109,src:000000,op:flip1,pos:140,+cov
diff --git a/src/mint/afl-tests/id:000109,src:000000,op:flip1,pos:141,+cov b/src/exchange/afl-tests/id:000109,src:000000,op:flip1,pos:141,+cov
index 4ce12ecc7..4ce12ecc7 100644
--- a/src/mint/afl-tests/id:000109,src:000000,op:flip1,pos:141,+cov
+++ b/src/exchange/afl-tests/id:000109,src:000000,op:flip1,pos:141,+cov
diff --git a/src/mint/afl-tests/id:000110,src:000000,op:flip1,pos:141,+cov b/src/exchange/afl-tests/id:000110,src:000000,op:flip1,pos:141,+cov
index 2f146ad28..2f146ad28 100644
--- a/src/mint/afl-tests/id:000110,src:000000,op:flip1,pos:141,+cov
+++ b/src/exchange/afl-tests/id:000110,src:000000,op:flip1,pos:141,+cov
diff --git a/src/mint/afl-tests/id:000110,src:000000,op:flip1,pos:143,+cov b/src/exchange/afl-tests/id:000110,src:000000,op:flip1,pos:143,+cov
index 925c4586b..925c4586b 100644
--- a/src/mint/afl-tests/id:000110,src:000000,op:flip1,pos:143,+cov
+++ b/src/exchange/afl-tests/id:000110,src:000000,op:flip1,pos:143,+cov
diff --git a/src/mint/afl-tests/id:000111,src:000000,op:flip1,pos:141,+cov b/src/exchange/afl-tests/id:000111,src:000000,op:flip1,pos:141,+cov
index e2274d060..e2274d060 100644
--- a/src/mint/afl-tests/id:000111,src:000000,op:flip1,pos:141,+cov
+++ b/src/exchange/afl-tests/id:000111,src:000000,op:flip1,pos:141,+cov
diff --git a/src/mint/afl-tests/id:000111,src:000000,op:flip1,pos:145,+cov b/src/exchange/afl-tests/id:000111,src:000000,op:flip1,pos:145,+cov
index b1a501a81..b1a501a81 100644
--- a/src/mint/afl-tests/id:000111,src:000000,op:flip1,pos:145,+cov
+++ b/src/exchange/afl-tests/id:000111,src:000000,op:flip1,pos:145,+cov
diff --git a/src/mint/afl-tests/id:000112,src:000000,op:flip1,pos:142,+cov b/src/exchange/afl-tests/id:000112,src:000000,op:flip1,pos:142,+cov
index aee2d330d..aee2d330d 100644
--- a/src/mint/afl-tests/id:000112,src:000000,op:flip1,pos:142,+cov
+++ b/src/exchange/afl-tests/id:000112,src:000000,op:flip1,pos:142,+cov
diff --git a/src/mint/afl-tests/id:000112,src:000000,op:flip1,pos:147,+cov b/src/exchange/afl-tests/id:000112,src:000000,op:flip1,pos:147,+cov
index 3112e1f4c..3112e1f4c 100644
--- a/src/mint/afl-tests/id:000112,src:000000,op:flip1,pos:147,+cov
+++ b/src/exchange/afl-tests/id:000112,src:000000,op:flip1,pos:147,+cov
diff --git a/src/mint/afl-tests/id:000113,src:000000,op:flip1,pos:143,+cov b/src/exchange/afl-tests/id:000113,src:000000,op:flip1,pos:143,+cov
index 713d9c82a..713d9c82a 100644
--- a/src/mint/afl-tests/id:000113,src:000000,op:flip1,pos:143,+cov
+++ b/src/exchange/afl-tests/id:000113,src:000000,op:flip1,pos:143,+cov
diff --git a/src/mint/afl-tests/id:000113,src:000000,op:flip1,pos:147,+cov b/src/exchange/afl-tests/id:000113,src:000000,op:flip1,pos:147,+cov
index edc1ca6b0..edc1ca6b0 100644
--- a/src/mint/afl-tests/id:000113,src:000000,op:flip1,pos:147,+cov
+++ b/src/exchange/afl-tests/id:000113,src:000000,op:flip1,pos:147,+cov
diff --git a/src/mint/afl-tests/id:000114,src:000000,op:flip1,pos:144,+cov b/src/exchange/afl-tests/id:000114,src:000000,op:flip1,pos:144,+cov
index 75c3e9b4e..75c3e9b4e 100644
--- a/src/mint/afl-tests/id:000114,src:000000,op:flip1,pos:144,+cov
+++ b/src/exchange/afl-tests/id:000114,src:000000,op:flip1,pos:144,+cov
diff --git a/src/mint/afl-tests/id:000114,src:000000,op:flip1,pos:150,+cov b/src/exchange/afl-tests/id:000114,src:000000,op:flip1,pos:150,+cov
index a140ab564..a140ab564 100644
--- a/src/mint/afl-tests/id:000114,src:000000,op:flip1,pos:150,+cov
+++ b/src/exchange/afl-tests/id:000114,src:000000,op:flip1,pos:150,+cov
diff --git a/src/mint/afl-tests/id:000115,src:000000,op:flip1,pos:147,+cov b/src/exchange/afl-tests/id:000115,src:000000,op:flip1,pos:147,+cov
index 58004ecdb..58004ecdb 100644
--- a/src/mint/afl-tests/id:000115,src:000000,op:flip1,pos:147,+cov
+++ b/src/exchange/afl-tests/id:000115,src:000000,op:flip1,pos:147,+cov
diff --git a/src/mint/afl-tests/id:000115,src:000000,op:flip1,pos:153,+cov b/src/exchange/afl-tests/id:000115,src:000000,op:flip1,pos:153,+cov
index cf1bbf3a1..cf1bbf3a1 100644
--- a/src/mint/afl-tests/id:000115,src:000000,op:flip1,pos:153,+cov
+++ b/src/exchange/afl-tests/id:000115,src:000000,op:flip1,pos:153,+cov
diff --git a/src/mint/afl-tests/id:000116,src:000000,op:flip1,pos:150,+cov b/src/exchange/afl-tests/id:000116,src:000000,op:flip1,pos:150,+cov
index b09ae00c3..b09ae00c3 100644
--- a/src/mint/afl-tests/id:000116,src:000000,op:flip1,pos:150,+cov
+++ b/src/exchange/afl-tests/id:000116,src:000000,op:flip1,pos:150,+cov
diff --git a/src/mint/afl-tests/id:000116,src:000000,op:flip1,pos:154,+cov b/src/exchange/afl-tests/id:000116,src:000000,op:flip1,pos:154,+cov
index c83c4caa1..c83c4caa1 100644
--- a/src/mint/afl-tests/id:000116,src:000000,op:flip1,pos:154,+cov
+++ b/src/exchange/afl-tests/id:000116,src:000000,op:flip1,pos:154,+cov
diff --git a/src/mint/afl-tests/id:000117,src:000000,op:flip1,pos:151,+cov b/src/exchange/afl-tests/id:000117,src:000000,op:flip1,pos:151,+cov
index 0ed6ac3df..0ed6ac3df 100644
--- a/src/mint/afl-tests/id:000117,src:000000,op:flip1,pos:151,+cov
+++ b/src/exchange/afl-tests/id:000117,src:000000,op:flip1,pos:151,+cov
diff --git a/src/mint/afl-tests/id:000117,src:000000,op:flip1,pos:155,+cov b/src/exchange/afl-tests/id:000117,src:000000,op:flip1,pos:155,+cov
index 89799430e..89799430e 100644
--- a/src/mint/afl-tests/id:000117,src:000000,op:flip1,pos:155,+cov
+++ b/src/exchange/afl-tests/id:000117,src:000000,op:flip1,pos:155,+cov
diff --git a/src/mint/afl-tests/id:000118,src:000000,op:flip1,pos:151,+cov b/src/exchange/afl-tests/id:000118,src:000000,op:flip1,pos:151,+cov
index 1d1a985bd..1d1a985bd 100644
--- a/src/mint/afl-tests/id:000118,src:000000,op:flip1,pos:151,+cov
+++ b/src/exchange/afl-tests/id:000118,src:000000,op:flip1,pos:151,+cov
diff --git a/src/mint/afl-tests/id:000118,src:000000,op:flip1,pos:157,+cov b/src/exchange/afl-tests/id:000118,src:000000,op:flip1,pos:157,+cov
index 94e17ab78..94e17ab78 100644
--- a/src/mint/afl-tests/id:000118,src:000000,op:flip1,pos:157,+cov
+++ b/src/exchange/afl-tests/id:000118,src:000000,op:flip1,pos:157,+cov
diff --git a/src/mint/afl-tests/id:000119,src:000000,op:flip1,pos:154,+cov b/src/exchange/afl-tests/id:000119,src:000000,op:flip1,pos:154,+cov
index 17ed4d5fe..17ed4d5fe 100644
--- a/src/mint/afl-tests/id:000119,src:000000,op:flip1,pos:154,+cov
+++ b/src/exchange/afl-tests/id:000119,src:000000,op:flip1,pos:154,+cov
diff --git a/src/mint/afl-tests/id:000119,src:000000,op:flip1,pos:158,+cov b/src/exchange/afl-tests/id:000119,src:000000,op:flip1,pos:158,+cov
index 80d6e8c82..80d6e8c82 100644
--- a/src/mint/afl-tests/id:000119,src:000000,op:flip1,pos:158,+cov
+++ b/src/exchange/afl-tests/id:000119,src:000000,op:flip1,pos:158,+cov
diff --git a/src/mint/afl-tests/id:000120,src:000000,op:flip1,pos:155,+cov b/src/exchange/afl-tests/id:000120,src:000000,op:flip1,pos:155,+cov
index 89799430e..89799430e 100644
--- a/src/mint/afl-tests/id:000120,src:000000,op:flip1,pos:155,+cov
+++ b/src/exchange/afl-tests/id:000120,src:000000,op:flip1,pos:155,+cov
diff --git a/src/mint/afl-tests/id:000120,src:000000,op:flip1,pos:158,+cov b/src/exchange/afl-tests/id:000120,src:000000,op:flip1,pos:158,+cov
index 21435ffc1..21435ffc1 100644
--- a/src/mint/afl-tests/id:000120,src:000000,op:flip1,pos:158,+cov
+++ b/src/exchange/afl-tests/id:000120,src:000000,op:flip1,pos:158,+cov
diff --git a/src/mint/afl-tests/id:000121,src:000000,op:flip1,pos:156,+cov b/src/exchange/afl-tests/id:000121,src:000000,op:flip1,pos:156,+cov
index fd5d1d6dd..fd5d1d6dd 100644
--- a/src/mint/afl-tests/id:000121,src:000000,op:flip1,pos:156,+cov
+++ b/src/exchange/afl-tests/id:000121,src:000000,op:flip1,pos:156,+cov
diff --git a/src/mint/afl-tests/id:000121,src:000000,op:flip1,pos:159,+cov b/src/exchange/afl-tests/id:000121,src:000000,op:flip1,pos:159,+cov
index 20786b881..20786b881 100644
--- a/src/mint/afl-tests/id:000121,src:000000,op:flip1,pos:159,+cov
+++ b/src/exchange/afl-tests/id:000121,src:000000,op:flip1,pos:159,+cov
diff --git a/src/mint/afl-tests/id:000122,src:000000,op:flip1,pos:157,+cov b/src/exchange/afl-tests/id:000122,src:000000,op:flip1,pos:157,+cov
index 24183a7be..24183a7be 100644
--- a/src/mint/afl-tests/id:000122,src:000000,op:flip1,pos:157,+cov
+++ b/src/exchange/afl-tests/id:000122,src:000000,op:flip1,pos:157,+cov
diff --git a/src/mint/afl-tests/id:000122,src:000000,op:flip1,pos:159,+cov b/src/exchange/afl-tests/id:000122,src:000000,op:flip1,pos:159,+cov
index 886efcd3b..886efcd3b 100644
--- a/src/mint/afl-tests/id:000122,src:000000,op:flip1,pos:159,+cov
+++ b/src/exchange/afl-tests/id:000122,src:000000,op:flip1,pos:159,+cov
diff --git a/src/mint/afl-tests/id:000123,src:000000,op:flip1,pos:160,+cov b/src/exchange/afl-tests/id:000123,src:000000,op:flip1,pos:160,+cov
index 3febac853..3febac853 100644
--- a/src/mint/afl-tests/id:000123,src:000000,op:flip1,pos:160,+cov
+++ b/src/exchange/afl-tests/id:000123,src:000000,op:flip1,pos:160,+cov
diff --git a/src/mint/afl-tests/id:000123,src:000000,op:flip1,pos:161,+cov b/src/exchange/afl-tests/id:000123,src:000000,op:flip1,pos:161,+cov
index ce9a2ebc2..ce9a2ebc2 100644
--- a/src/mint/afl-tests/id:000123,src:000000,op:flip1,pos:161,+cov
+++ b/src/exchange/afl-tests/id:000123,src:000000,op:flip1,pos:161,+cov
diff --git a/src/mint/afl-tests/id:000124,src:000000,op:flip1,pos:161,+cov b/src/exchange/afl-tests/id:000124,src:000000,op:flip1,pos:161,+cov
index ce9a2ebc2..ce9a2ebc2 100644
--- a/src/mint/afl-tests/id:000124,src:000000,op:flip1,pos:161,+cov
+++ b/src/exchange/afl-tests/id:000124,src:000000,op:flip1,pos:161,+cov
diff --git a/src/mint/afl-tests/id:000124,src:000000,op:flip1,pos:164,+cov b/src/exchange/afl-tests/id:000124,src:000000,op:flip1,pos:164,+cov
index 5744b9975..5744b9975 100644
--- a/src/mint/afl-tests/id:000124,src:000000,op:flip1,pos:164,+cov
+++ b/src/exchange/afl-tests/id:000124,src:000000,op:flip1,pos:164,+cov
diff --git a/src/mint/afl-tests/id:000125,src:000000,op:flip1,pos:161,+cov b/src/exchange/afl-tests/id:000125,src:000000,op:flip1,pos:161,+cov
index f86f257a9..f86f257a9 100644
--- a/src/mint/afl-tests/id:000125,src:000000,op:flip1,pos:161,+cov
+++ b/src/exchange/afl-tests/id:000125,src:000000,op:flip1,pos:161,+cov
diff --git a/src/mint/afl-tests/id:000125,src:000000,op:flip1,pos:166,+cov b/src/exchange/afl-tests/id:000125,src:000000,op:flip1,pos:166,+cov
index 5beca5eea..5beca5eea 100644
--- a/src/mint/afl-tests/id:000125,src:000000,op:flip1,pos:166,+cov
+++ b/src/exchange/afl-tests/id:000125,src:000000,op:flip1,pos:166,+cov
diff --git a/src/mint/afl-tests/id:000126,src:000000,op:flip1,pos:163 b/src/exchange/afl-tests/id:000126,src:000000,op:flip1,pos:163
index 9425753e8..9425753e8 100644
--- a/src/mint/afl-tests/id:000126,src:000000,op:flip1,pos:163
+++ b/src/exchange/afl-tests/id:000126,src:000000,op:flip1,pos:163
diff --git a/src/mint/afl-tests/id:000126,src:000000,op:flip1,pos:166,+cov b/src/exchange/afl-tests/id:000126,src:000000,op:flip1,pos:166,+cov
index f002e4ec3..f002e4ec3 100644
--- a/src/mint/afl-tests/id:000126,src:000000,op:flip1,pos:166,+cov
+++ b/src/exchange/afl-tests/id:000126,src:000000,op:flip1,pos:166,+cov
diff --git a/src/mint/afl-tests/id:000127,src:000000,op:flip1,pos:166,+cov b/src/exchange/afl-tests/id:000127,src:000000,op:flip1,pos:166,+cov
index a3b1f320d..a3b1f320d 100644
--- a/src/mint/afl-tests/id:000127,src:000000,op:flip1,pos:166,+cov
+++ b/src/exchange/afl-tests/id:000127,src:000000,op:flip1,pos:166,+cov
diff --git a/src/mint/afl-tests/id:000127,src:000000,op:flip1,pos:167,+cov b/src/exchange/afl-tests/id:000127,src:000000,op:flip1,pos:167,+cov
index a60445b53..a60445b53 100644
--- a/src/mint/afl-tests/id:000127,src:000000,op:flip1,pos:167,+cov
+++ b/src/exchange/afl-tests/id:000127,src:000000,op:flip1,pos:167,+cov
diff --git a/src/mint/afl-tests/id:000128,src:000000,op:flip1,pos:167,+cov b/src/exchange/afl-tests/id:000128,src:000000,op:flip1,pos:167,+cov
index 4e352555f..4e352555f 100644
--- a/src/mint/afl-tests/id:000128,src:000000,op:flip1,pos:167,+cov
+++ b/src/exchange/afl-tests/id:000128,src:000000,op:flip1,pos:167,+cov
diff --git a/src/mint/afl-tests/id:000128,src:000000,op:flip1,pos:170,+cov b/src/exchange/afl-tests/id:000128,src:000000,op:flip1,pos:170,+cov
index cfa7c0d7b..cfa7c0d7b 100644
--- a/src/mint/afl-tests/id:000128,src:000000,op:flip1,pos:170,+cov
+++ b/src/exchange/afl-tests/id:000128,src:000000,op:flip1,pos:170,+cov
diff --git a/src/mint/afl-tests/id:000129,src:000000,op:flip1,pos:168,+cov b/src/exchange/afl-tests/id:000129,src:000000,op:flip1,pos:168,+cov
index 874140594..874140594 100644
--- a/src/mint/afl-tests/id:000129,src:000000,op:flip1,pos:168,+cov
+++ b/src/exchange/afl-tests/id:000129,src:000000,op:flip1,pos:168,+cov
diff --git a/src/mint/afl-tests/id:000129,src:000000,op:flip1,pos:173,+cov b/src/exchange/afl-tests/id:000129,src:000000,op:flip1,pos:173,+cov
index 1d8b5d505..1d8b5d505 100644
--- a/src/mint/afl-tests/id:000129,src:000000,op:flip1,pos:173,+cov
+++ b/src/exchange/afl-tests/id:000129,src:000000,op:flip1,pos:173,+cov
diff --git a/src/mint/afl-tests/id:000130,src:000000,op:flip1,pos:171,+cov b/src/exchange/afl-tests/id:000130,src:000000,op:flip1,pos:171,+cov
index 68e2ef202..68e2ef202 100644
--- a/src/mint/afl-tests/id:000130,src:000000,op:flip1,pos:171,+cov
+++ b/src/exchange/afl-tests/id:000130,src:000000,op:flip1,pos:171,+cov
diff --git a/src/mint/afl-tests/id:000130,src:000000,op:flip1,pos:173,+cov b/src/exchange/afl-tests/id:000130,src:000000,op:flip1,pos:173,+cov
index 4db18a5cc..4db18a5cc 100644
--- a/src/mint/afl-tests/id:000130,src:000000,op:flip1,pos:173,+cov
+++ b/src/exchange/afl-tests/id:000130,src:000000,op:flip1,pos:173,+cov
diff --git a/src/mint/afl-tests/id:000131,src:000000,op:flip1,pos:172,+cov b/src/exchange/afl-tests/id:000131,src:000000,op:flip1,pos:172,+cov
index 6ce6913a1..6ce6913a1 100644
--- a/src/mint/afl-tests/id:000131,src:000000,op:flip1,pos:172,+cov
+++ b/src/exchange/afl-tests/id:000131,src:000000,op:flip1,pos:172,+cov
diff --git a/src/mint/afl-tests/id:000131,src:000000,op:flip1,pos:174,+cov b/src/exchange/afl-tests/id:000131,src:000000,op:flip1,pos:174,+cov
index c3b3c2c97..c3b3c2c97 100644
--- a/src/mint/afl-tests/id:000131,src:000000,op:flip1,pos:174,+cov
+++ b/src/exchange/afl-tests/id:000131,src:000000,op:flip1,pos:174,+cov
diff --git a/src/mint/afl-tests/id:000132,src:000000,op:flip1,pos:173,+cov b/src/exchange/afl-tests/id:000132,src:000000,op:flip1,pos:173,+cov
index 92fa76678..92fa76678 100644
--- a/src/mint/afl-tests/id:000132,src:000000,op:flip1,pos:173,+cov
+++ b/src/exchange/afl-tests/id:000132,src:000000,op:flip1,pos:173,+cov
diff --git a/src/mint/afl-tests/id:000132,src:000000,op:flip1,pos:176,+cov b/src/exchange/afl-tests/id:000132,src:000000,op:flip1,pos:176,+cov
index 466b32724..466b32724 100644
--- a/src/mint/afl-tests/id:000132,src:000000,op:flip1,pos:176,+cov
+++ b/src/exchange/afl-tests/id:000132,src:000000,op:flip1,pos:176,+cov
diff --git a/src/mint/afl-tests/id:000133,src:000000,op:flip1,pos:173,+cov b/src/exchange/afl-tests/id:000133,src:000000,op:flip1,pos:173,+cov
index 4db18a5cc..4db18a5cc 100644
--- a/src/mint/afl-tests/id:000133,src:000000,op:flip1,pos:173,+cov
+++ b/src/exchange/afl-tests/id:000133,src:000000,op:flip1,pos:173,+cov
diff --git a/src/mint/afl-tests/id:000133,src:000000,op:flip1,pos:178,+cov b/src/exchange/afl-tests/id:000133,src:000000,op:flip1,pos:178,+cov
index a1962a789..a1962a789 100644
--- a/src/mint/afl-tests/id:000133,src:000000,op:flip1,pos:178,+cov
+++ b/src/exchange/afl-tests/id:000133,src:000000,op:flip1,pos:178,+cov
diff --git a/src/mint/afl-tests/id:000134,src:000000,op:flip1,pos:174,+cov b/src/exchange/afl-tests/id:000134,src:000000,op:flip1,pos:174,+cov
index c3b3c2c97..c3b3c2c97 100644
--- a/src/mint/afl-tests/id:000134,src:000000,op:flip1,pos:174,+cov
+++ b/src/exchange/afl-tests/id:000134,src:000000,op:flip1,pos:174,+cov
diff --git a/src/mint/afl-tests/id:000134,src:000000,op:flip1,pos:178,+cov b/src/exchange/afl-tests/id:000134,src:000000,op:flip1,pos:178,+cov
index 473caadeb..473caadeb 100644
--- a/src/mint/afl-tests/id:000134,src:000000,op:flip1,pos:178,+cov
+++ b/src/exchange/afl-tests/id:000134,src:000000,op:flip1,pos:178,+cov
diff --git a/src/mint/afl-tests/id:000135,src:000000,op:flip1,pos:179,+cov b/src/exchange/afl-tests/id:000135,src:000000,op:flip1,pos:179,+cov
index 54256b54e..54256b54e 100644
--- a/src/mint/afl-tests/id:000135,src:000000,op:flip1,pos:179,+cov
+++ b/src/exchange/afl-tests/id:000135,src:000000,op:flip1,pos:179,+cov
diff --git a/src/mint/afl-tests/id:000135,src:000000,op:flip1,pos:180 b/src/exchange/afl-tests/id:000135,src:000000,op:flip1,pos:180
index 986d184f8..986d184f8 100644
--- a/src/mint/afl-tests/id:000135,src:000000,op:flip1,pos:180
+++ b/src/exchange/afl-tests/id:000135,src:000000,op:flip1,pos:180
diff --git a/src/mint/afl-tests/id:000136,src:000000,op:flip1,pos:182,+cov b/src/exchange/afl-tests/id:000136,src:000000,op:flip1,pos:182,+cov
index a3aa1bf03..a3aa1bf03 100644
--- a/src/mint/afl-tests/id:000136,src:000000,op:flip1,pos:182,+cov
+++ b/src/exchange/afl-tests/id:000136,src:000000,op:flip1,pos:182,+cov
diff --git a/src/mint/afl-tests/id:000136,src:000000,op:flip1,pos:183,+cov b/src/exchange/afl-tests/id:000136,src:000000,op:flip1,pos:183,+cov
index 34e914ef2..34e914ef2 100644
--- a/src/mint/afl-tests/id:000136,src:000000,op:flip1,pos:183,+cov
+++ b/src/exchange/afl-tests/id:000136,src:000000,op:flip1,pos:183,+cov
diff --git a/src/mint/afl-tests/id:000137,src:000000,op:flip1,pos:182,+cov b/src/exchange/afl-tests/id:000137,src:000000,op:flip1,pos:182,+cov
index 2e6be2376..2e6be2376 100644
--- a/src/mint/afl-tests/id:000137,src:000000,op:flip1,pos:182,+cov
+++ b/src/exchange/afl-tests/id:000137,src:000000,op:flip1,pos:182,+cov
diff --git a/src/mint/afl-tests/id:000137,src:000000,op:flip1,pos:184,+cov b/src/exchange/afl-tests/id:000137,src:000000,op:flip1,pos:184,+cov
index bee5f4edd..bee5f4edd 100644
--- a/src/mint/afl-tests/id:000137,src:000000,op:flip1,pos:184,+cov
+++ b/src/exchange/afl-tests/id:000137,src:000000,op:flip1,pos:184,+cov
diff --git a/src/mint/afl-tests/id:000138,src:000000,op:flip1,pos:183 b/src/exchange/afl-tests/id:000138,src:000000,op:flip1,pos:183
index f38c4f23c..f38c4f23c 100644
--- a/src/mint/afl-tests/id:000138,src:000000,op:flip1,pos:183
+++ b/src/exchange/afl-tests/id:000138,src:000000,op:flip1,pos:183
diff --git a/src/mint/afl-tests/id:000138,src:000000,op:flip1,pos:185,+cov b/src/exchange/afl-tests/id:000138,src:000000,op:flip1,pos:185,+cov
index 2f2c920c5..2f2c920c5 100644
--- a/src/mint/afl-tests/id:000138,src:000000,op:flip1,pos:185,+cov
+++ b/src/exchange/afl-tests/id:000138,src:000000,op:flip1,pos:185,+cov
diff --git a/src/mint/afl-tests/id:000139,src:000000,op:flip1,pos:183,+cov b/src/exchange/afl-tests/id:000139,src:000000,op:flip1,pos:183,+cov
index 4b04164fc..4b04164fc 100644
--- a/src/mint/afl-tests/id:000139,src:000000,op:flip1,pos:183,+cov
+++ b/src/exchange/afl-tests/id:000139,src:000000,op:flip1,pos:183,+cov
diff --git a/src/mint/afl-tests/id:000139,src:000000,op:flip1,pos:190 b/src/exchange/afl-tests/id:000139,src:000000,op:flip1,pos:190
index d265410b3..d265410b3 100644
--- a/src/mint/afl-tests/id:000139,src:000000,op:flip1,pos:190
+++ b/src/exchange/afl-tests/id:000139,src:000000,op:flip1,pos:190
diff --git a/src/mint/afl-tests/id:000140,src:000000,op:flip1,pos:185,+cov b/src/exchange/afl-tests/id:000140,src:000000,op:flip1,pos:185,+cov
index 31bed44fe..31bed44fe 100644
--- a/src/mint/afl-tests/id:000140,src:000000,op:flip1,pos:185,+cov
+++ b/src/exchange/afl-tests/id:000140,src:000000,op:flip1,pos:185,+cov
diff --git a/src/mint/afl-tests/id:000140,src:000000,op:flip1,pos:200,+cov b/src/exchange/afl-tests/id:000140,src:000000,op:flip1,pos:200,+cov
index eb0718fb2..eb0718fb2 100644
--- a/src/mint/afl-tests/id:000140,src:000000,op:flip1,pos:200,+cov
+++ b/src/exchange/afl-tests/id:000140,src:000000,op:flip1,pos:200,+cov
diff --git a/src/mint/afl-tests/id:000141,src:000000,op:flip1,pos:185,+cov b/src/exchange/afl-tests/id:000141,src:000000,op:flip1,pos:185,+cov
index 5ab71dca9..5ab71dca9 100644
--- a/src/mint/afl-tests/id:000141,src:000000,op:flip1,pos:185,+cov
+++ b/src/exchange/afl-tests/id:000141,src:000000,op:flip1,pos:185,+cov
diff --git a/src/mint/afl-tests/id:000141,src:000000,op:flip1,pos:205,+cov b/src/exchange/afl-tests/id:000141,src:000000,op:flip1,pos:205,+cov
index 708264144..708264144 100644
--- a/src/mint/afl-tests/id:000141,src:000000,op:flip1,pos:205,+cov
+++ b/src/exchange/afl-tests/id:000141,src:000000,op:flip1,pos:205,+cov
diff --git a/src/mint/afl-tests/id:000142,src:000000,op:flip1,pos:190 b/src/exchange/afl-tests/id:000142,src:000000,op:flip1,pos:190
index d265410b3..d265410b3 100644
--- a/src/mint/afl-tests/id:000142,src:000000,op:flip1,pos:190
+++ b/src/exchange/afl-tests/id:000142,src:000000,op:flip1,pos:190
diff --git a/src/mint/afl-tests/id:000142,src:000000,op:flip1,pos:211,+cov b/src/exchange/afl-tests/id:000142,src:000000,op:flip1,pos:211,+cov
index 7ca49af05..7ca49af05 100644
--- a/src/mint/afl-tests/id:000142,src:000000,op:flip1,pos:211,+cov
+++ b/src/exchange/afl-tests/id:000142,src:000000,op:flip1,pos:211,+cov
diff --git a/src/mint/afl-tests/id:000143,src:000000,op:flip1,pos:193,+cov b/src/exchange/afl-tests/id:000143,src:000000,op:flip1,pos:193,+cov
index 1cbe18b03..1cbe18b03 100644
--- a/src/mint/afl-tests/id:000143,src:000000,op:flip1,pos:193,+cov
+++ b/src/exchange/afl-tests/id:000143,src:000000,op:flip1,pos:193,+cov
diff --git a/src/mint/afl-tests/id:000143,src:000000,op:flip1,pos:238,+cov b/src/exchange/afl-tests/id:000143,src:000000,op:flip1,pos:238,+cov
index 6f88553f4..6f88553f4 100644
--- a/src/mint/afl-tests/id:000143,src:000000,op:flip1,pos:238,+cov
+++ b/src/exchange/afl-tests/id:000143,src:000000,op:flip1,pos:238,+cov
diff --git a/src/mint/afl-tests/id:000144,src:000000,op:flip1,pos:200,+cov b/src/exchange/afl-tests/id:000144,src:000000,op:flip1,pos:200,+cov
index eb0718fb2..eb0718fb2 100644
--- a/src/mint/afl-tests/id:000144,src:000000,op:flip1,pos:200,+cov
+++ b/src/exchange/afl-tests/id:000144,src:000000,op:flip1,pos:200,+cov
diff --git a/src/mint/afl-tests/id:000144,src:000000,op:flip1,pos:238,+cov b/src/exchange/afl-tests/id:000144,src:000000,op:flip1,pos:238,+cov
index 0f84aff25..0f84aff25 100644
--- a/src/mint/afl-tests/id:000144,src:000000,op:flip1,pos:238,+cov
+++ b/src/exchange/afl-tests/id:000144,src:000000,op:flip1,pos:238,+cov
diff --git a/src/mint/afl-tests/id:000145,src:000000,op:flip1,pos:211,+cov b/src/exchange/afl-tests/id:000145,src:000000,op:flip1,pos:211,+cov
index 7ca49af05..7ca49af05 100644
--- a/src/mint/afl-tests/id:000145,src:000000,op:flip1,pos:211,+cov
+++ b/src/exchange/afl-tests/id:000145,src:000000,op:flip1,pos:211,+cov
diff --git a/src/mint/afl-tests/id:000145,src:000000,op:flip1,pos:241,+cov b/src/exchange/afl-tests/id:000145,src:000000,op:flip1,pos:241,+cov
index 501ddae33..501ddae33 100644
--- a/src/mint/afl-tests/id:000145,src:000000,op:flip1,pos:241,+cov
+++ b/src/exchange/afl-tests/id:000145,src:000000,op:flip1,pos:241,+cov
diff --git a/src/mint/afl-tests/id:000146,src:000000,op:flip1,pos:223,+cov b/src/exchange/afl-tests/id:000146,src:000000,op:flip1,pos:223,+cov
index c55c38248..c55c38248 100644
--- a/src/mint/afl-tests/id:000146,src:000000,op:flip1,pos:223,+cov
+++ b/src/exchange/afl-tests/id:000146,src:000000,op:flip1,pos:223,+cov
diff --git a/src/mint/afl-tests/id:000146,src:000000,op:flip1,pos:245 b/src/exchange/afl-tests/id:000146,src:000000,op:flip1,pos:245
index a15b71dd2..a15b71dd2 100644
--- a/src/mint/afl-tests/id:000146,src:000000,op:flip1,pos:245
+++ b/src/exchange/afl-tests/id:000146,src:000000,op:flip1,pos:245
diff --git a/src/mint/afl-tests/id:000147,src:000000,op:flip1,pos:245 b/src/exchange/afl-tests/id:000147,src:000000,op:flip1,pos:245
index a15b71dd2..a15b71dd2 100644
--- a/src/mint/afl-tests/id:000147,src:000000,op:flip1,pos:245
+++ b/src/exchange/afl-tests/id:000147,src:000000,op:flip1,pos:245
diff --git a/src/mint/afl-tests/id:000147,src:000000,op:flip1,pos:255,+cov b/src/exchange/afl-tests/id:000147,src:000000,op:flip1,pos:255,+cov
index e1f099496..e1f099496 100644
--- a/src/mint/afl-tests/id:000147,src:000000,op:flip1,pos:255,+cov
+++ b/src/exchange/afl-tests/id:000147,src:000000,op:flip1,pos:255,+cov
diff --git a/src/mint/afl-tests/id:000148,src:000000,op:flip1,pos:262,+cov b/src/exchange/afl-tests/id:000148,src:000000,op:flip1,pos:262,+cov
index f945518f1..f945518f1 100644
--- a/src/mint/afl-tests/id:000148,src:000000,op:flip1,pos:262,+cov
+++ b/src/exchange/afl-tests/id:000148,src:000000,op:flip1,pos:262,+cov
diff --git a/src/mint/afl-tests/id:000149,src:000000,op:flip1,pos:268,+cov b/src/exchange/afl-tests/id:000149,src:000000,op:flip1,pos:268,+cov
index 6c20c7496..6c20c7496 100644
--- a/src/mint/afl-tests/id:000149,src:000000,op:flip1,pos:268,+cov
+++ b/src/exchange/afl-tests/id:000149,src:000000,op:flip1,pos:268,+cov
diff --git a/src/mint/afl-tests/id:000149,src:000000,op:flip1,pos:270,+cov b/src/exchange/afl-tests/id:000149,src:000000,op:flip1,pos:270,+cov
index 689fe9458..689fe9458 100644
--- a/src/mint/afl-tests/id:000149,src:000000,op:flip1,pos:270,+cov
+++ b/src/exchange/afl-tests/id:000149,src:000000,op:flip1,pos:270,+cov
diff --git a/src/mint/afl-tests/id:000150,src:000000,op:flip1,pos:269,+cov b/src/exchange/afl-tests/id:000150,src:000000,op:flip1,pos:269,+cov
index 1f37e4510..1f37e4510 100644
--- a/src/mint/afl-tests/id:000150,src:000000,op:flip1,pos:269,+cov
+++ b/src/exchange/afl-tests/id:000150,src:000000,op:flip1,pos:269,+cov
diff --git a/src/mint/afl-tests/id:000150,src:000000,op:flip1,pos:279,+cov b/src/exchange/afl-tests/id:000150,src:000000,op:flip1,pos:279,+cov
index a6586b515..a6586b515 100644
--- a/src/mint/afl-tests/id:000150,src:000000,op:flip1,pos:279,+cov
+++ b/src/exchange/afl-tests/id:000150,src:000000,op:flip1,pos:279,+cov
diff --git a/src/mint/afl-tests/id:000151,src:000000,op:flip1,pos:270,+cov b/src/exchange/afl-tests/id:000151,src:000000,op:flip1,pos:270,+cov
index be7906884..be7906884 100644
--- a/src/mint/afl-tests/id:000151,src:000000,op:flip1,pos:270,+cov
+++ b/src/exchange/afl-tests/id:000151,src:000000,op:flip1,pos:270,+cov
diff --git a/src/mint/afl-tests/id:000151,src:000000,op:flip1,pos:279,+cov b/src/exchange/afl-tests/id:000151,src:000000,op:flip1,pos:279,+cov
index 230e7e807..230e7e807 100644
--- a/src/mint/afl-tests/id:000151,src:000000,op:flip1,pos:279,+cov
+++ b/src/exchange/afl-tests/id:000151,src:000000,op:flip1,pos:279,+cov
diff --git a/src/mint/afl-tests/id:000152,src:000000,op:flip1,pos:271,+cov b/src/exchange/afl-tests/id:000152,src:000000,op:flip1,pos:271,+cov
index 2ad3fd8ba..2ad3fd8ba 100644
--- a/src/mint/afl-tests/id:000152,src:000000,op:flip1,pos:271,+cov
+++ b/src/exchange/afl-tests/id:000152,src:000000,op:flip1,pos:271,+cov
diff --git a/src/mint/afl-tests/id:000152,src:000000,op:flip1,pos:283,+cov b/src/exchange/afl-tests/id:000152,src:000000,op:flip1,pos:283,+cov
index 672d4e494..672d4e494 100644
--- a/src/mint/afl-tests/id:000152,src:000000,op:flip1,pos:283,+cov
+++ b/src/exchange/afl-tests/id:000152,src:000000,op:flip1,pos:283,+cov
diff --git a/src/mint/afl-tests/id:000153,src:000000,op:flip1,pos:271,+cov b/src/exchange/afl-tests/id:000153,src:000000,op:flip1,pos:271,+cov
index 35890d911..35890d911 100644
--- a/src/mint/afl-tests/id:000153,src:000000,op:flip1,pos:271,+cov
+++ b/src/exchange/afl-tests/id:000153,src:000000,op:flip1,pos:271,+cov
diff --git a/src/mint/afl-tests/id:000153,src:000000,op:flip1,pos:291,+cov b/src/exchange/afl-tests/id:000153,src:000000,op:flip1,pos:291,+cov
index 0c04e72ec..0c04e72ec 100644
--- a/src/mint/afl-tests/id:000153,src:000000,op:flip1,pos:291,+cov
+++ b/src/exchange/afl-tests/id:000153,src:000000,op:flip1,pos:291,+cov
diff --git a/src/mint/afl-tests/id:000154,src:000000,op:flip1,pos:274,+cov b/src/exchange/afl-tests/id:000154,src:000000,op:flip1,pos:274,+cov
index a881299a1..a881299a1 100644
--- a/src/mint/afl-tests/id:000154,src:000000,op:flip1,pos:274,+cov
+++ b/src/exchange/afl-tests/id:000154,src:000000,op:flip1,pos:274,+cov
diff --git a/src/mint/afl-tests/id:000154,src:000000,op:flip1,pos:298,+cov b/src/exchange/afl-tests/id:000154,src:000000,op:flip1,pos:298,+cov
index 1f9995d71..1f9995d71 100644
--- a/src/mint/afl-tests/id:000154,src:000000,op:flip1,pos:298,+cov
+++ b/src/exchange/afl-tests/id:000154,src:000000,op:flip1,pos:298,+cov
diff --git a/src/mint/afl-tests/id:000155,src:000000,op:flip1,pos:279,+cov b/src/exchange/afl-tests/id:000155,src:000000,op:flip1,pos:279,+cov
index 88acf57fb..88acf57fb 100644
--- a/src/mint/afl-tests/id:000155,src:000000,op:flip1,pos:279,+cov
+++ b/src/exchange/afl-tests/id:000155,src:000000,op:flip1,pos:279,+cov
diff --git a/src/mint/afl-tests/id:000155,src:000000,op:flip1,pos:302,+cov b/src/exchange/afl-tests/id:000155,src:000000,op:flip1,pos:302,+cov
index 7996c1f8a..7996c1f8a 100644
--- a/src/mint/afl-tests/id:000155,src:000000,op:flip1,pos:302,+cov
+++ b/src/exchange/afl-tests/id:000155,src:000000,op:flip1,pos:302,+cov
diff --git a/src/mint/afl-tests/id:000156,src:000000,op:flip1,pos:281,+cov b/src/exchange/afl-tests/id:000156,src:000000,op:flip1,pos:281,+cov
index 0eb308738..0eb308738 100644
--- a/src/mint/afl-tests/id:000156,src:000000,op:flip1,pos:281,+cov
+++ b/src/exchange/afl-tests/id:000156,src:000000,op:flip1,pos:281,+cov
diff --git a/src/mint/afl-tests/id:000156,src:000000,op:flip1,pos:305,+cov b/src/exchange/afl-tests/id:000156,src:000000,op:flip1,pos:305,+cov
index f32354eac..f32354eac 100644
--- a/src/mint/afl-tests/id:000156,src:000000,op:flip1,pos:305,+cov
+++ b/src/exchange/afl-tests/id:000156,src:000000,op:flip1,pos:305,+cov
diff --git a/src/mint/afl-tests/id:000157,src:000000,op:flip1,pos:283,+cov b/src/exchange/afl-tests/id:000157,src:000000,op:flip1,pos:283,+cov
index 672d4e494..672d4e494 100644
--- a/src/mint/afl-tests/id:000157,src:000000,op:flip1,pos:283,+cov
+++ b/src/exchange/afl-tests/id:000157,src:000000,op:flip1,pos:283,+cov
diff --git a/src/mint/afl-tests/id:000157,src:000000,op:flip1,pos:307,+cov b/src/exchange/afl-tests/id:000157,src:000000,op:flip1,pos:307,+cov
index 34203b90f..34203b90f 100644
--- a/src/mint/afl-tests/id:000157,src:000000,op:flip1,pos:307,+cov
+++ b/src/exchange/afl-tests/id:000157,src:000000,op:flip1,pos:307,+cov
diff --git a/src/mint/afl-tests/id:000158,src:000000,op:flip1,pos:291,+cov b/src/exchange/afl-tests/id:000158,src:000000,op:flip1,pos:291,+cov
index 0c04e72ec..0c04e72ec 100644
--- a/src/mint/afl-tests/id:000158,src:000000,op:flip1,pos:291,+cov
+++ b/src/exchange/afl-tests/id:000158,src:000000,op:flip1,pos:291,+cov
diff --git a/src/mint/afl-tests/id:000158,src:000000,op:flip1,pos:313,+cov b/src/exchange/afl-tests/id:000158,src:000000,op:flip1,pos:313,+cov
index 374d46f3e..374d46f3e 100644
--- a/src/mint/afl-tests/id:000158,src:000000,op:flip1,pos:313,+cov
+++ b/src/exchange/afl-tests/id:000158,src:000000,op:flip1,pos:313,+cov
diff --git a/src/mint/afl-tests/id:000159,src:000000,op:flip1,pos:298,+cov b/src/exchange/afl-tests/id:000159,src:000000,op:flip1,pos:298,+cov
index 1f9995d71..1f9995d71 100644
--- a/src/mint/afl-tests/id:000159,src:000000,op:flip1,pos:298,+cov
+++ b/src/exchange/afl-tests/id:000159,src:000000,op:flip1,pos:298,+cov
diff --git a/src/mint/afl-tests/id:000159,src:000000,op:flip1,pos:313,+cov b/src/exchange/afl-tests/id:000159,src:000000,op:flip1,pos:313,+cov
index 0f5e14188..0f5e14188 100644
--- a/src/mint/afl-tests/id:000159,src:000000,op:flip1,pos:313,+cov
+++ b/src/exchange/afl-tests/id:000159,src:000000,op:flip1,pos:313,+cov
diff --git a/src/mint/afl-tests/id:000160,src:000000,op:flip1,pos:299,+cov b/src/exchange/afl-tests/id:000160,src:000000,op:flip1,pos:299,+cov
index da9ab67f7..da9ab67f7 100644
--- a/src/mint/afl-tests/id:000160,src:000000,op:flip1,pos:299,+cov
+++ b/src/exchange/afl-tests/id:000160,src:000000,op:flip1,pos:299,+cov
diff --git a/src/mint/afl-tests/id:000160,src:000000,op:flip1,pos:314,+cov b/src/exchange/afl-tests/id:000160,src:000000,op:flip1,pos:314,+cov
index da35d1b41..da35d1b41 100644
--- a/src/mint/afl-tests/id:000160,src:000000,op:flip1,pos:314,+cov
+++ b/src/exchange/afl-tests/id:000160,src:000000,op:flip1,pos:314,+cov
diff --git a/src/mint/afl-tests/id:000161,src:000000,op:flip1,pos:306,+cov b/src/exchange/afl-tests/id:000161,src:000000,op:flip1,pos:306,+cov
index a128da0a7..a128da0a7 100644
--- a/src/mint/afl-tests/id:000161,src:000000,op:flip1,pos:306,+cov
+++ b/src/exchange/afl-tests/id:000161,src:000000,op:flip1,pos:306,+cov
diff --git a/src/mint/afl-tests/id:000161,src:000000,op:flip1,pos:314,+cov b/src/exchange/afl-tests/id:000161,src:000000,op:flip1,pos:314,+cov
index 4d12e0f2b..4d12e0f2b 100644
--- a/src/mint/afl-tests/id:000161,src:000000,op:flip1,pos:314,+cov
+++ b/src/exchange/afl-tests/id:000161,src:000000,op:flip1,pos:314,+cov
diff --git a/src/mint/afl-tests/id:000162,src:000000,op:flip1,pos:308,+cov b/src/exchange/afl-tests/id:000162,src:000000,op:flip1,pos:308,+cov
index fe4b76672..fe4b76672 100644
--- a/src/mint/afl-tests/id:000162,src:000000,op:flip1,pos:308,+cov
+++ b/src/exchange/afl-tests/id:000162,src:000000,op:flip1,pos:308,+cov
diff --git a/src/mint/afl-tests/id:000162,src:000000,op:flip1,pos:315,+cov b/src/exchange/afl-tests/id:000162,src:000000,op:flip1,pos:315,+cov
index 274d55458..274d55458 100644
--- a/src/mint/afl-tests/id:000162,src:000000,op:flip1,pos:315,+cov
+++ b/src/exchange/afl-tests/id:000162,src:000000,op:flip1,pos:315,+cov
diff --git a/src/mint/afl-tests/id:000163,src:000000,op:flip1,pos:312,+cov b/src/exchange/afl-tests/id:000163,src:000000,op:flip1,pos:312,+cov
index 1e05fd6b2..1e05fd6b2 100644
--- a/src/mint/afl-tests/id:000163,src:000000,op:flip1,pos:312,+cov
+++ b/src/exchange/afl-tests/id:000163,src:000000,op:flip1,pos:312,+cov
diff --git a/src/mint/afl-tests/id:000163,src:000000,op:flip1,pos:316,+cov b/src/exchange/afl-tests/id:000163,src:000000,op:flip1,pos:316,+cov
index 12532705d..12532705d 100644
--- a/src/mint/afl-tests/id:000163,src:000000,op:flip1,pos:316,+cov
+++ b/src/exchange/afl-tests/id:000163,src:000000,op:flip1,pos:316,+cov
diff --git a/src/mint/afl-tests/id:000164,src:000000,op:flip1,pos:315,+cov b/src/exchange/afl-tests/id:000164,src:000000,op:flip1,pos:315,+cov
index bb0c664b9..bb0c664b9 100644
--- a/src/mint/afl-tests/id:000164,src:000000,op:flip1,pos:315,+cov
+++ b/src/exchange/afl-tests/id:000164,src:000000,op:flip1,pos:315,+cov
diff --git a/src/mint/afl-tests/id:000164,src:000000,op:flip1,pos:317 b/src/exchange/afl-tests/id:000164,src:000000,op:flip1,pos:317
index 3384c3d9d..3384c3d9d 100644
--- a/src/mint/afl-tests/id:000164,src:000000,op:flip1,pos:317
+++ b/src/exchange/afl-tests/id:000164,src:000000,op:flip1,pos:317
diff --git a/src/mint/afl-tests/id:000165,src:000000,op:flip1,pos:316,+cov b/src/exchange/afl-tests/id:000165,src:000000,op:flip1,pos:316,+cov
index efbdf7a65..efbdf7a65 100644
--- a/src/mint/afl-tests/id:000165,src:000000,op:flip1,pos:316,+cov
+++ b/src/exchange/afl-tests/id:000165,src:000000,op:flip1,pos:316,+cov
diff --git a/src/mint/afl-tests/id:000165,src:000000,op:flip1,pos:317,+cov b/src/exchange/afl-tests/id:000165,src:000000,op:flip1,pos:317,+cov
index d643b866f..d643b866f 100644
--- a/src/mint/afl-tests/id:000165,src:000000,op:flip1,pos:317,+cov
+++ b/src/exchange/afl-tests/id:000165,src:000000,op:flip1,pos:317,+cov
diff --git a/src/mint/afl-tests/id:000166,src:000000,op:flip1,pos:316,+cov b/src/exchange/afl-tests/id:000166,src:000000,op:flip1,pos:316,+cov
index cf277a865..cf277a865 100644
--- a/src/mint/afl-tests/id:000166,src:000000,op:flip1,pos:316,+cov
+++ b/src/exchange/afl-tests/id:000166,src:000000,op:flip1,pos:316,+cov
diff --git a/src/mint/afl-tests/id:000166,src:000000,op:flip1,pos:319,+cov b/src/exchange/afl-tests/id:000166,src:000000,op:flip1,pos:319,+cov
index 54c4ce79d..54c4ce79d 100644
--- a/src/mint/afl-tests/id:000166,src:000000,op:flip1,pos:319,+cov
+++ b/src/exchange/afl-tests/id:000166,src:000000,op:flip1,pos:319,+cov
diff --git a/src/mint/afl-tests/id:000167,src:000000,op:flip1,pos:317,+cov b/src/exchange/afl-tests/id:000167,src:000000,op:flip1,pos:317,+cov
index af8e0b86c..af8e0b86c 100644
--- a/src/mint/afl-tests/id:000167,src:000000,op:flip1,pos:317,+cov
+++ b/src/exchange/afl-tests/id:000167,src:000000,op:flip1,pos:317,+cov
diff --git a/src/mint/afl-tests/id:000167,src:000000,op:flip1,pos:320,+cov b/src/exchange/afl-tests/id:000167,src:000000,op:flip1,pos:320,+cov
index 1377c1e1a..1377c1e1a 100644
--- a/src/mint/afl-tests/id:000167,src:000000,op:flip1,pos:320,+cov
+++ b/src/exchange/afl-tests/id:000167,src:000000,op:flip1,pos:320,+cov
diff --git a/src/mint/afl-tests/id:000168,src:000000,op:flip1,pos:317,+cov b/src/exchange/afl-tests/id:000168,src:000000,op:flip1,pos:317,+cov
index 2cf0c4083..2cf0c4083 100644
--- a/src/mint/afl-tests/id:000168,src:000000,op:flip1,pos:317,+cov
+++ b/src/exchange/afl-tests/id:000168,src:000000,op:flip1,pos:317,+cov
diff --git a/src/mint/afl-tests/id:000168,src:000000,op:flip1,pos:322,+cov b/src/exchange/afl-tests/id:000168,src:000000,op:flip1,pos:322,+cov
index 9c98b9bee..9c98b9bee 100644
--- a/src/mint/afl-tests/id:000168,src:000000,op:flip1,pos:322,+cov
+++ b/src/exchange/afl-tests/id:000168,src:000000,op:flip1,pos:322,+cov
diff --git a/src/mint/afl-tests/id:000169,src:000000,op:flip1,pos:318,+cov b/src/exchange/afl-tests/id:000169,src:000000,op:flip1,pos:318,+cov
index a9e09aa17..a9e09aa17 100644
--- a/src/mint/afl-tests/id:000169,src:000000,op:flip1,pos:318,+cov
+++ b/src/exchange/afl-tests/id:000169,src:000000,op:flip1,pos:318,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000169,src:000000,op:flip1,pos:326,+cov b/src/exchange/afl-tests/id:000169,src:000000,op:flip1,pos:326,+cov
index 2cc738060..2cc738060 100644
--- a/src/mint/afl-tests/id:000169,src:000000,op:flip1,pos:326,+cov
+++ b/src/exchange/afl-tests/id:000169,src:000000,op:flip1,pos:326,+cov
diff --git a/src/mint/afl-tests/id:000170,src:000000,op:flip1,pos:319,+cov b/src/exchange/afl-tests/id:000170,src:000000,op:flip1,pos:319,+cov
index 7e894c436..7e894c436 100644
--- a/src/mint/afl-tests/id:000170,src:000000,op:flip1,pos:319,+cov
+++ b/src/exchange/afl-tests/id:000170,src:000000,op:flip1,pos:319,+cov
diff --git a/src/mint/afl-tests/id:000170,src:000000,op:flip1,pos:328,+cov b/src/exchange/afl-tests/id:000170,src:000000,op:flip1,pos:328,+cov
index 7e33b77a7..7e33b77a7 100644
--- a/src/mint/afl-tests/id:000170,src:000000,op:flip1,pos:328,+cov
+++ b/src/exchange/afl-tests/id:000170,src:000000,op:flip1,pos:328,+cov
diff --git a/src/mint/afl-tests/id:000171,src:000000,op:flip1,pos:326,+cov b/src/exchange/afl-tests/id:000171,src:000000,op:flip1,pos:326,+cov
index abb30eaa7..abb30eaa7 100644
--- a/src/mint/afl-tests/id:000171,src:000000,op:flip1,pos:326,+cov
+++ b/src/exchange/afl-tests/id:000171,src:000000,op:flip1,pos:326,+cov
diff --git a/src/mint/afl-tests/id:000171,src:000000,op:flip1,pos:329 b/src/exchange/afl-tests/id:000171,src:000000,op:flip1,pos:329
index 3ec05211c..3ec05211c 100644
--- a/src/mint/afl-tests/id:000171,src:000000,op:flip1,pos:329
+++ b/src/exchange/afl-tests/id:000171,src:000000,op:flip1,pos:329
diff --git a/src/mint/afl-tests/id:000172,src:000000,op:flip1,pos:327 b/src/exchange/afl-tests/id:000172,src:000000,op:flip1,pos:327
index 9298ec0fb..9298ec0fb 100644
--- a/src/mint/afl-tests/id:000172,src:000000,op:flip1,pos:327
+++ b/src/exchange/afl-tests/id:000172,src:000000,op:flip1,pos:327
diff --git a/src/mint/afl-tests/id:000172,src:000000,op:flip1,pos:332,+cov b/src/exchange/afl-tests/id:000172,src:000000,op:flip1,pos:332,+cov
index 87c92e792..87c92e792 100644
--- a/src/mint/afl-tests/id:000172,src:000000,op:flip1,pos:332,+cov
+++ b/src/exchange/afl-tests/id:000172,src:000000,op:flip1,pos:332,+cov
diff --git a/src/mint/afl-tests/id:000173,src:000000,op:flip1,pos:330,+cov b/src/exchange/afl-tests/id:000173,src:000000,op:flip1,pos:330,+cov
index b49ac79e6..b49ac79e6 100644
--- a/src/mint/afl-tests/id:000173,src:000000,op:flip1,pos:330,+cov
+++ b/src/exchange/afl-tests/id:000173,src:000000,op:flip1,pos:330,+cov
diff --git a/src/mint/afl-tests/id:000173,src:000000,op:flip2,pos:8,+cov b/src/exchange/afl-tests/id:000173,src:000000,op:flip2,pos:8,+cov
index 9ff09ec00..9ff09ec00 100644
--- a/src/mint/afl-tests/id:000173,src:000000,op:flip2,pos:8,+cov
+++ b/src/exchange/afl-tests/id:000173,src:000000,op:flip2,pos:8,+cov
diff --git a/src/mint/afl-tests/id:000174,src:000000,op:flip1,pos:331,+cov b/src/exchange/afl-tests/id:000174,src:000000,op:flip1,pos:331,+cov
index 2cd97546c..2cd97546c 100644
--- a/src/mint/afl-tests/id:000174,src:000000,op:flip1,pos:331,+cov
+++ b/src/exchange/afl-tests/id:000174,src:000000,op:flip1,pos:331,+cov
diff --git a/src/mint/afl-tests/id:000174,src:000000,op:flip2,pos:8,+cov b/src/exchange/afl-tests/id:000174,src:000000,op:flip2,pos:8,+cov
index 0a068cdcf..0a068cdcf 100644
--- a/src/mint/afl-tests/id:000174,src:000000,op:flip2,pos:8,+cov
+++ b/src/exchange/afl-tests/id:000174,src:000000,op:flip2,pos:8,+cov
diff --git a/src/mint/afl-tests/id:000175,src:000000,op:flip1,pos:338,+cov b/src/exchange/afl-tests/id:000175,src:000000,op:flip1,pos:338,+cov
index 34b27e1cb..34b27e1cb 100644
--- a/src/mint/afl-tests/id:000175,src:000000,op:flip1,pos:338,+cov
+++ b/src/exchange/afl-tests/id:000175,src:000000,op:flip1,pos:338,+cov
diff --git a/src/mint/afl-tests/id:000175,src:000000,op:flip2,pos:28,+cov b/src/exchange/afl-tests/id:000175,src:000000,op:flip2,pos:28,+cov
index 54e2bb6f1..54e2bb6f1 100644
--- a/src/mint/afl-tests/id:000175,src:000000,op:flip2,pos:28,+cov
+++ b/src/exchange/afl-tests/id:000175,src:000000,op:flip2,pos:28,+cov
diff --git a/src/mint/afl-tests/id:000176,src:000000,op:flip2,pos:30,+cov b/src/exchange/afl-tests/id:000176,src:000000,op:flip2,pos:30,+cov
index 1033ca7a7..1033ca7a7 100644
--- a/src/mint/afl-tests/id:000176,src:000000,op:flip2,pos:30,+cov
+++ b/src/exchange/afl-tests/id:000176,src:000000,op:flip2,pos:30,+cov
diff --git a/src/mint/afl-tests/id:000176,src:000000,op:flip2,pos:8,+cov b/src/exchange/afl-tests/id:000176,src:000000,op:flip2,pos:8,+cov
index 9ff09ec00..9ff09ec00 100644
--- a/src/mint/afl-tests/id:000176,src:000000,op:flip2,pos:8,+cov
+++ b/src/exchange/afl-tests/id:000176,src:000000,op:flip2,pos:8,+cov
diff --git a/src/mint/afl-tests/id:000177,src:000000,op:flip2,pos:25,+cov b/src/exchange/afl-tests/id:000177,src:000000,op:flip2,pos:25,+cov
index d95ac4ee1..d95ac4ee1 100644
--- a/src/mint/afl-tests/id:000177,src:000000,op:flip2,pos:25,+cov
+++ b/src/exchange/afl-tests/id:000177,src:000000,op:flip2,pos:25,+cov
diff --git a/src/mint/afl-tests/id:000177,src:000000,op:flip2,pos:30,+cov b/src/exchange/afl-tests/id:000177,src:000000,op:flip2,pos:30,+cov
index e3781370b..e3781370b 100644
--- a/src/mint/afl-tests/id:000177,src:000000,op:flip2,pos:30,+cov
+++ b/src/exchange/afl-tests/id:000177,src:000000,op:flip2,pos:30,+cov
diff --git a/src/mint/afl-tests/id:000178,src:000000,op:flip2,pos:26,+cov b/src/exchange/afl-tests/id:000178,src:000000,op:flip2,pos:26,+cov
index d66bb178b..d66bb178b 100644
--- a/src/mint/afl-tests/id:000178,src:000000,op:flip2,pos:26,+cov
+++ b/src/exchange/afl-tests/id:000178,src:000000,op:flip2,pos:26,+cov
diff --git a/src/mint/afl-tests/id:000178,src:000000,op:flip2,pos:31,+cov b/src/exchange/afl-tests/id:000178,src:000000,op:flip2,pos:31,+cov
index a971a77ad..a971a77ad 100644
--- a/src/mint/afl-tests/id:000178,src:000000,op:flip2,pos:31,+cov
+++ b/src/exchange/afl-tests/id:000178,src:000000,op:flip2,pos:31,+cov
diff --git a/src/mint/afl-tests/id:000179,src:000000,op:flip2,pos:29,+cov b/src/exchange/afl-tests/id:000179,src:000000,op:flip2,pos:29,+cov
index a84715234..a84715234 100644
--- a/src/mint/afl-tests/id:000179,src:000000,op:flip2,pos:29,+cov
+++ b/src/exchange/afl-tests/id:000179,src:000000,op:flip2,pos:29,+cov
diff --git a/src/mint/afl-tests/id:000179,src:000000,op:flip2,pos:31,+cov b/src/exchange/afl-tests/id:000179,src:000000,op:flip2,pos:31,+cov
index 01cb04198..01cb04198 100644
--- a/src/mint/afl-tests/id:000179,src:000000,op:flip2,pos:31,+cov
+++ b/src/exchange/afl-tests/id:000179,src:000000,op:flip2,pos:31,+cov
diff --git a/src/mint/afl-tests/id:000180,src:000000,op:flip2,pos:30,+cov b/src/exchange/afl-tests/id:000180,src:000000,op:flip2,pos:30,+cov
index 14304bd5b..14304bd5b 100644
--- a/src/mint/afl-tests/id:000180,src:000000,op:flip2,pos:30,+cov
+++ b/src/exchange/afl-tests/id:000180,src:000000,op:flip2,pos:30,+cov
diff --git a/src/mint/afl-tests/id:000180,src:000000,op:flip2,pos:32,+cov b/src/exchange/afl-tests/id:000180,src:000000,op:flip2,pos:32,+cov
index fa68f789c..fa68f789c 100644
--- a/src/mint/afl-tests/id:000180,src:000000,op:flip2,pos:32,+cov
+++ b/src/exchange/afl-tests/id:000180,src:000000,op:flip2,pos:32,+cov
diff --git a/src/mint/afl-tests/id:000181,src:000000,op:flip2,pos:33,+cov b/src/exchange/afl-tests/id:000181,src:000000,op:flip2,pos:33,+cov
index b01ef21d5..b01ef21d5 100644
--- a/src/mint/afl-tests/id:000181,src:000000,op:flip2,pos:33,+cov
+++ b/src/exchange/afl-tests/id:000181,src:000000,op:flip2,pos:33,+cov
diff --git a/src/mint/afl-tests/id:000181,src:000000,op:flip2,pos:36,+cov b/src/exchange/afl-tests/id:000181,src:000000,op:flip2,pos:36,+cov
index ae5dc006b..ae5dc006b 100644
--- a/src/mint/afl-tests/id:000181,src:000000,op:flip2,pos:36,+cov
+++ b/src/exchange/afl-tests/id:000181,src:000000,op:flip2,pos:36,+cov
diff --git a/src/mint/afl-tests/id:000182,src:000000,op:flip2,pos:38 b/src/exchange/afl-tests/id:000182,src:000000,op:flip2,pos:38
index 992a271cf..992a271cf 100644
--- a/src/mint/afl-tests/id:000182,src:000000,op:flip2,pos:38
+++ b/src/exchange/afl-tests/id:000182,src:000000,op:flip2,pos:38
diff --git a/src/mint/afl-tests/id:000183,src:000000,op:flip2,pos:39,+cov b/src/exchange/afl-tests/id:000183,src:000000,op:flip2,pos:39,+cov
index c9ba52ab8..c9ba52ab8 100644
--- a/src/mint/afl-tests/id:000183,src:000000,op:flip2,pos:39,+cov
+++ b/src/exchange/afl-tests/id:000183,src:000000,op:flip2,pos:39,+cov
diff --git a/src/mint/afl-tests/id:000184,src:000000,op:flip2,pos:40,+cov b/src/exchange/afl-tests/id:000184,src:000000,op:flip2,pos:40,+cov
index 51c7e9c45..51c7e9c45 100644
--- a/src/mint/afl-tests/id:000184,src:000000,op:flip2,pos:40,+cov
+++ b/src/exchange/afl-tests/id:000184,src:000000,op:flip2,pos:40,+cov
diff --git a/src/mint/afl-tests/id:000184,src:000000,op:flip2,pos:43,+cov b/src/exchange/afl-tests/id:000184,src:000000,op:flip2,pos:43,+cov
index 4dbf820b7..4dbf820b7 100644
--- a/src/mint/afl-tests/id:000184,src:000000,op:flip2,pos:43,+cov
+++ b/src/exchange/afl-tests/id:000184,src:000000,op:flip2,pos:43,+cov
diff --git a/src/mint/afl-tests/id:000185,src:000000,op:flip2,pos:40,+cov b/src/exchange/afl-tests/id:000185,src:000000,op:flip2,pos:40,+cov
index 8c8a01787..8c8a01787 100644
--- a/src/mint/afl-tests/id:000185,src:000000,op:flip2,pos:40,+cov
+++ b/src/exchange/afl-tests/id:000185,src:000000,op:flip2,pos:40,+cov
diff --git a/src/mint/afl-tests/id:000185,src:000000,op:flip2,pos:49,+cov b/src/exchange/afl-tests/id:000185,src:000000,op:flip2,pos:49,+cov
index 1e1b797a8..1e1b797a8 100644
--- a/src/mint/afl-tests/id:000185,src:000000,op:flip2,pos:49,+cov
+++ b/src/exchange/afl-tests/id:000185,src:000000,op:flip2,pos:49,+cov
diff --git a/src/mint/afl-tests/id:000186,src:000000,op:flip2,pos:40,+cov b/src/exchange/afl-tests/id:000186,src:000000,op:flip2,pos:40,+cov
index 4eaae78e7..4eaae78e7 100644
--- a/src/mint/afl-tests/id:000186,src:000000,op:flip2,pos:40,+cov
+++ b/src/exchange/afl-tests/id:000186,src:000000,op:flip2,pos:40,+cov
diff --git a/src/mint/afl-tests/id:000186,src:000000,op:flip2,pos:54,+cov b/src/exchange/afl-tests/id:000186,src:000000,op:flip2,pos:54,+cov
index e5aa0e1e9..e5aa0e1e9 100644
--- a/src/mint/afl-tests/id:000186,src:000000,op:flip2,pos:54,+cov
+++ b/src/exchange/afl-tests/id:000186,src:000000,op:flip2,pos:54,+cov
diff --git a/src/mint/afl-tests/id:000187,src:000000,op:flip2,pos:46,+cov b/src/exchange/afl-tests/id:000187,src:000000,op:flip2,pos:46,+cov
index 056435f02..056435f02 100644
--- a/src/mint/afl-tests/id:000187,src:000000,op:flip2,pos:46,+cov
+++ b/src/exchange/afl-tests/id:000187,src:000000,op:flip2,pos:46,+cov
diff --git a/src/mint/afl-tests/id:000187,src:000000,op:flip2,pos:60,+cov b/src/exchange/afl-tests/id:000187,src:000000,op:flip2,pos:60,+cov
index 893d717eb..893d717eb 100644
--- a/src/mint/afl-tests/id:000187,src:000000,op:flip2,pos:60,+cov
+++ b/src/exchange/afl-tests/id:000187,src:000000,op:flip2,pos:60,+cov
diff --git a/src/mint/afl-tests/id:000188,src:000000,op:flip2,pos:47,+cov b/src/exchange/afl-tests/id:000188,src:000000,op:flip2,pos:47,+cov
index 32b74c9d2..32b74c9d2 100644
--- a/src/mint/afl-tests/id:000188,src:000000,op:flip2,pos:47,+cov
+++ b/src/exchange/afl-tests/id:000188,src:000000,op:flip2,pos:47,+cov
diff --git a/src/mint/afl-tests/id:000188,src:000000,op:flip2,pos:64,+cov b/src/exchange/afl-tests/id:000188,src:000000,op:flip2,pos:64,+cov
index eaf966e60..eaf966e60 100644
--- a/src/mint/afl-tests/id:000188,src:000000,op:flip2,pos:64,+cov
+++ b/src/exchange/afl-tests/id:000188,src:000000,op:flip2,pos:64,+cov
diff --git a/src/mint/afl-tests/id:000189,src:000000,op:flip2,pos:48,+cov b/src/exchange/afl-tests/id:000189,src:000000,op:flip2,pos:48,+cov
index 1f24723d0..1f24723d0 100644
--- a/src/mint/afl-tests/id:000189,src:000000,op:flip2,pos:48,+cov
+++ b/src/exchange/afl-tests/id:000189,src:000000,op:flip2,pos:48,+cov
diff --git a/src/mint/afl-tests/id:000189,src:000000,op:flip2,pos:69,+cov b/src/exchange/afl-tests/id:000189,src:000000,op:flip2,pos:69,+cov
index 5497f76e1..5497f76e1 100644
--- a/src/mint/afl-tests/id:000189,src:000000,op:flip2,pos:69,+cov
+++ b/src/exchange/afl-tests/id:000189,src:000000,op:flip2,pos:69,+cov
diff --git a/src/mint/afl-tests/id:000190,src:000000,op:flip2,pos:49,+cov b/src/exchange/afl-tests/id:000190,src:000000,op:flip2,pos:49,+cov
index d89386901..d89386901 100644
--- a/src/mint/afl-tests/id:000190,src:000000,op:flip2,pos:49,+cov
+++ b/src/exchange/afl-tests/id:000190,src:000000,op:flip2,pos:49,+cov
diff --git a/src/mint/afl-tests/id:000190,src:000000,op:flip2,pos:71,+cov b/src/exchange/afl-tests/id:000190,src:000000,op:flip2,pos:71,+cov
index 061610e8a..061610e8a 100644
--- a/src/mint/afl-tests/id:000190,src:000000,op:flip2,pos:71,+cov
+++ b/src/exchange/afl-tests/id:000190,src:000000,op:flip2,pos:71,+cov
diff --git a/src/mint/afl-tests/id:000191,src:000000,op:flip2,pos:53,+cov b/src/exchange/afl-tests/id:000191,src:000000,op:flip2,pos:53,+cov
index ef622680e..ef622680e 100644
--- a/src/mint/afl-tests/id:000191,src:000000,op:flip2,pos:53,+cov
+++ b/src/exchange/afl-tests/id:000191,src:000000,op:flip2,pos:53,+cov
diff --git a/src/mint/afl-tests/id:000191,src:000000,op:flip2,pos:73,+cov b/src/exchange/afl-tests/id:000191,src:000000,op:flip2,pos:73,+cov
index 48a579fc9..48a579fc9 100644
--- a/src/mint/afl-tests/id:000191,src:000000,op:flip2,pos:73,+cov
+++ b/src/exchange/afl-tests/id:000191,src:000000,op:flip2,pos:73,+cov
diff --git a/src/mint/afl-tests/id:000192,src:000000,op:flip2,pos:53,+cov b/src/exchange/afl-tests/id:000192,src:000000,op:flip2,pos:53,+cov
index 5921e3b00..5921e3b00 100644
--- a/src/mint/afl-tests/id:000192,src:000000,op:flip2,pos:53,+cov
+++ b/src/exchange/afl-tests/id:000192,src:000000,op:flip2,pos:53,+cov
diff --git a/src/mint/afl-tests/id:000192,src:000000,op:flip2,pos:73,+cov b/src/exchange/afl-tests/id:000192,src:000000,op:flip2,pos:73,+cov
index 92a71100e..92a71100e 100644
--- a/src/mint/afl-tests/id:000192,src:000000,op:flip2,pos:73,+cov
+++ b/src/exchange/afl-tests/id:000192,src:000000,op:flip2,pos:73,+cov
diff --git a/src/mint/afl-tests/id:000193,src:000000,op:flip2,pos:62,+cov b/src/exchange/afl-tests/id:000193,src:000000,op:flip2,pos:62,+cov
index 49fd2ead1..49fd2ead1 100644
--- a/src/mint/afl-tests/id:000193,src:000000,op:flip2,pos:62,+cov
+++ b/src/exchange/afl-tests/id:000193,src:000000,op:flip2,pos:62,+cov
diff --git a/src/mint/afl-tests/id:000193,src:000000,op:flip2,pos:75 b/src/exchange/afl-tests/id:000193,src:000000,op:flip2,pos:75
index 7d1211bda..7d1211bda 100644
--- a/src/mint/afl-tests/id:000193,src:000000,op:flip2,pos:75
+++ b/src/exchange/afl-tests/id:000193,src:000000,op:flip2,pos:75
diff --git a/src/mint/afl-tests/id:000194,src:000000,op:flip2,pos:68,+cov b/src/exchange/afl-tests/id:000194,src:000000,op:flip2,pos:68,+cov
index c7bf5b290..c7bf5b290 100644
--- a/src/mint/afl-tests/id:000194,src:000000,op:flip2,pos:68,+cov
+++ b/src/exchange/afl-tests/id:000194,src:000000,op:flip2,pos:68,+cov
diff --git a/src/mint/afl-tests/id:000194,src:000000,op:flip2,pos:77,+cov b/src/exchange/afl-tests/id:000194,src:000000,op:flip2,pos:77,+cov
index 9366d52cf..9366d52cf 100644
--- a/src/mint/afl-tests/id:000194,src:000000,op:flip2,pos:77,+cov
+++ b/src/exchange/afl-tests/id:000194,src:000000,op:flip2,pos:77,+cov
diff --git a/src/mint/afl-tests/id:000195,src:000000,op:flip2,pos:70,+cov b/src/exchange/afl-tests/id:000195,src:000000,op:flip2,pos:70,+cov
index 293fa034f..293fa034f 100644
--- a/src/mint/afl-tests/id:000195,src:000000,op:flip2,pos:70,+cov
+++ b/src/exchange/afl-tests/id:000195,src:000000,op:flip2,pos:70,+cov
diff --git a/src/mint/afl-tests/id:000195,src:000000,op:flip2,pos:81,+cov b/src/exchange/afl-tests/id:000195,src:000000,op:flip2,pos:81,+cov
index 26524efd7..26524efd7 100644
--- a/src/mint/afl-tests/id:000195,src:000000,op:flip2,pos:81,+cov
+++ b/src/exchange/afl-tests/id:000195,src:000000,op:flip2,pos:81,+cov
diff --git a/src/mint/afl-tests/id:000196,src:000000,op:flip2,pos:73,+cov b/src/exchange/afl-tests/id:000196,src:000000,op:flip2,pos:73,+cov
index 28df18f79..28df18f79 100644
--- a/src/mint/afl-tests/id:000196,src:000000,op:flip2,pos:73,+cov
+++ b/src/exchange/afl-tests/id:000196,src:000000,op:flip2,pos:73,+cov
diff --git a/src/mint/afl-tests/id:000196,src:000000,op:flip2,pos:81,+cov b/src/exchange/afl-tests/id:000196,src:000000,op:flip2,pos:81,+cov
index a90cbb1fa..a90cbb1fa 100644
--- a/src/mint/afl-tests/id:000196,src:000000,op:flip2,pos:81,+cov
+++ b/src/exchange/afl-tests/id:000196,src:000000,op:flip2,pos:81,+cov
diff --git a/src/mint/afl-tests/id:000197,src:000000,op:flip2,pos:73,+cov b/src/exchange/afl-tests/id:000197,src:000000,op:flip2,pos:73,+cov
index 1da0cd778..1da0cd778 100644
--- a/src/mint/afl-tests/id:000197,src:000000,op:flip2,pos:73,+cov
+++ b/src/exchange/afl-tests/id:000197,src:000000,op:flip2,pos:73,+cov
diff --git a/src/mint/afl-tests/id:000197,src:000000,op:flip2,pos:83,+cov b/src/exchange/afl-tests/id:000197,src:000000,op:flip2,pos:83,+cov
index 5128e6a6d..5128e6a6d 100644
--- a/src/mint/afl-tests/id:000197,src:000000,op:flip2,pos:83,+cov
+++ b/src/exchange/afl-tests/id:000197,src:000000,op:flip2,pos:83,+cov
diff --git a/src/mint/afl-tests/id:000198,src:000000,op:flip2,pos:76,+cov b/src/exchange/afl-tests/id:000198,src:000000,op:flip2,pos:76,+cov
index dc134aaa6..dc134aaa6 100644
--- a/src/mint/afl-tests/id:000198,src:000000,op:flip2,pos:76,+cov
+++ b/src/exchange/afl-tests/id:000198,src:000000,op:flip2,pos:76,+cov
diff --git a/src/mint/afl-tests/id:000198,src:000000,op:flip2,pos:84,+cov b/src/exchange/afl-tests/id:000198,src:000000,op:flip2,pos:84,+cov
index 316809df4..316809df4 100644
--- a/src/mint/afl-tests/id:000198,src:000000,op:flip2,pos:84,+cov
+++ b/src/exchange/afl-tests/id:000198,src:000000,op:flip2,pos:84,+cov
diff --git a/src/mint/afl-tests/id:000199,src:000000,op:flip2,pos:76,+cov b/src/exchange/afl-tests/id:000199,src:000000,op:flip2,pos:76,+cov
index dfa6ef91f..dfa6ef91f 100644
--- a/src/mint/afl-tests/id:000199,src:000000,op:flip2,pos:76,+cov
+++ b/src/exchange/afl-tests/id:000199,src:000000,op:flip2,pos:76,+cov
diff --git a/src/mint/afl-tests/id:000199,src:000000,op:flip2,pos:85,+cov b/src/exchange/afl-tests/id:000199,src:000000,op:flip2,pos:85,+cov
index 0fe9dc00e..0fe9dc00e 100644
--- a/src/mint/afl-tests/id:000199,src:000000,op:flip2,pos:85,+cov
+++ b/src/exchange/afl-tests/id:000199,src:000000,op:flip2,pos:85,+cov
diff --git a/src/mint/afl-tests/id:000200,src:000000,op:flip2,pos:80,+cov b/src/exchange/afl-tests/id:000200,src:000000,op:flip2,pos:80,+cov
index 7c0365559..7c0365559 100644
--- a/src/mint/afl-tests/id:000200,src:000000,op:flip2,pos:80,+cov
+++ b/src/exchange/afl-tests/id:000200,src:000000,op:flip2,pos:80,+cov
diff --git a/src/mint/afl-tests/id:000200,src:000000,op:flip2,pos:86,+cov b/src/exchange/afl-tests/id:000200,src:000000,op:flip2,pos:86,+cov
index b4dc10232..b4dc10232 100644
--- a/src/mint/afl-tests/id:000200,src:000000,op:flip2,pos:86,+cov
+++ b/src/exchange/afl-tests/id:000200,src:000000,op:flip2,pos:86,+cov
diff --git a/src/mint/afl-tests/id:000201,src:000000,op:flip2,pos:86,+cov b/src/exchange/afl-tests/id:000201,src:000000,op:flip2,pos:86,+cov
index b4dc10232..b4dc10232 100644
--- a/src/mint/afl-tests/id:000201,src:000000,op:flip2,pos:86,+cov
+++ b/src/exchange/afl-tests/id:000201,src:000000,op:flip2,pos:86,+cov
diff --git a/src/mint/afl-tests/id:000201,src:000000,op:flip2,pos:89,+cov b/src/exchange/afl-tests/id:000201,src:000000,op:flip2,pos:89,+cov
index 93540b4e9..93540b4e9 100644
--- a/src/mint/afl-tests/id:000201,src:000000,op:flip2,pos:89,+cov
+++ b/src/exchange/afl-tests/id:000201,src:000000,op:flip2,pos:89,+cov
diff --git a/src/mint/afl-tests/id:000202,src:000000,op:flip2,pos:101,+cov b/src/exchange/afl-tests/id:000202,src:000000,op:flip2,pos:101,+cov
index 0bb944dac..0bb944dac 100644
--- a/src/mint/afl-tests/id:000202,src:000000,op:flip2,pos:101,+cov
+++ b/src/exchange/afl-tests/id:000202,src:000000,op:flip2,pos:101,+cov
diff --git a/src/mint/afl-tests/id:000202,src:000000,op:flip2,pos:90,+cov b/src/exchange/afl-tests/id:000202,src:000000,op:flip2,pos:90,+cov
index 3e2909dcb..3e2909dcb 100644
--- a/src/mint/afl-tests/id:000202,src:000000,op:flip2,pos:90,+cov
+++ b/src/exchange/afl-tests/id:000202,src:000000,op:flip2,pos:90,+cov
diff --git a/src/mint/afl-tests/id:000203,src:000000,op:flip2,pos:114 b/src/exchange/afl-tests/id:000203,src:000000,op:flip2,pos:114
index b2a169737..b2a169737 100644
--- a/src/mint/afl-tests/id:000203,src:000000,op:flip2,pos:114
+++ b/src/exchange/afl-tests/id:000203,src:000000,op:flip2,pos:114
diff --git a/src/mint/afl-tests/id:000203,src:000000,op:flip2,pos:93,+cov b/src/exchange/afl-tests/id:000203,src:000000,op:flip2,pos:93,+cov
index f797a1823..f797a1823 100644
--- a/src/mint/afl-tests/id:000203,src:000000,op:flip2,pos:93,+cov
+++ b/src/exchange/afl-tests/id:000203,src:000000,op:flip2,pos:93,+cov
diff --git a/src/mint/afl-tests/id:000204,src:000000,op:flip2,pos:100,+cov b/src/exchange/afl-tests/id:000204,src:000000,op:flip2,pos:100,+cov
index 76f5d0f22..76f5d0f22 100644
--- a/src/mint/afl-tests/id:000204,src:000000,op:flip2,pos:100,+cov
+++ b/src/exchange/afl-tests/id:000204,src:000000,op:flip2,pos:100,+cov
diff --git a/src/mint/afl-tests/id:000204,src:000000,op:flip2,pos:115,+cov b/src/exchange/afl-tests/id:000204,src:000000,op:flip2,pos:115,+cov
index ded00778e..ded00778e 100644
--- a/src/mint/afl-tests/id:000204,src:000000,op:flip2,pos:115,+cov
+++ b/src/exchange/afl-tests/id:000204,src:000000,op:flip2,pos:115,+cov
diff --git a/src/mint/afl-tests/id:000205,src:000000,op:flip2,pos:114 b/src/exchange/afl-tests/id:000205,src:000000,op:flip2,pos:114
index b2a169737..b2a169737 100644
--- a/src/mint/afl-tests/id:000205,src:000000,op:flip2,pos:114
+++ b/src/exchange/afl-tests/id:000205,src:000000,op:flip2,pos:114
diff --git a/src/mint/afl-tests/id:000205,src:000000,op:flip2,pos:116,+cov b/src/exchange/afl-tests/id:000205,src:000000,op:flip2,pos:116,+cov
index ad22cff45..ad22cff45 100644
--- a/src/mint/afl-tests/id:000205,src:000000,op:flip2,pos:116,+cov
+++ b/src/exchange/afl-tests/id:000205,src:000000,op:flip2,pos:116,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000206,src:000000,op:flip2,pos:115,+cov b/src/exchange/afl-tests/id:000206,src:000000,op:flip2,pos:115,+cov
index ded00778e..ded00778e 100644
--- a/src/mint/afl-tests/id:000206,src:000000,op:flip2,pos:115,+cov
+++ b/src/exchange/afl-tests/id:000206,src:000000,op:flip2,pos:115,+cov
diff --git a/src/mint/afl-tests/id:000206,src:000000,op:flip2,pos:140,+cov b/src/exchange/afl-tests/id:000206,src:000000,op:flip2,pos:140,+cov
index 329b0471d..329b0471d 100644
--- a/src/mint/afl-tests/id:000206,src:000000,op:flip2,pos:140,+cov
+++ b/src/exchange/afl-tests/id:000206,src:000000,op:flip2,pos:140,+cov
diff --git a/src/mint/afl-tests/id:000207,src:000000,op:flip2,pos:116,+cov b/src/exchange/afl-tests/id:000207,src:000000,op:flip2,pos:116,+cov
index ad22cff45..ad22cff45 100644
--- a/src/mint/afl-tests/id:000207,src:000000,op:flip2,pos:116,+cov
+++ b/src/exchange/afl-tests/id:000207,src:000000,op:flip2,pos:116,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000207,src:000000,op:flip2,pos:140,+cov b/src/exchange/afl-tests/id:000207,src:000000,op:flip2,pos:140,+cov
index 8619aa59e..8619aa59e 100644
--- a/src/mint/afl-tests/id:000207,src:000000,op:flip2,pos:140,+cov
+++ b/src/exchange/afl-tests/id:000207,src:000000,op:flip2,pos:140,+cov
diff --git a/src/mint/afl-tests/id:000208,src:000000,op:flip2,pos:124,+cov b/src/exchange/afl-tests/id:000208,src:000000,op:flip2,pos:124,+cov
index 0959d3c40..0959d3c40 100644
--- a/src/mint/afl-tests/id:000208,src:000000,op:flip2,pos:124,+cov
+++ b/src/exchange/afl-tests/id:000208,src:000000,op:flip2,pos:124,+cov
diff --git a/src/mint/afl-tests/id:000208,src:000000,op:flip2,pos:146,+cov b/src/exchange/afl-tests/id:000208,src:000000,op:flip2,pos:146,+cov
index 6f9d0856a..6f9d0856a 100644
--- a/src/mint/afl-tests/id:000208,src:000000,op:flip2,pos:146,+cov
+++ b/src/exchange/afl-tests/id:000208,src:000000,op:flip2,pos:146,+cov
diff --git a/src/mint/afl-tests/id:000209,src:000000,op:flip2,pos:135,+cov b/src/exchange/afl-tests/id:000209,src:000000,op:flip2,pos:135,+cov
index 25b4e53f1..25b4e53f1 100644
--- a/src/mint/afl-tests/id:000209,src:000000,op:flip2,pos:135,+cov
+++ b/src/exchange/afl-tests/id:000209,src:000000,op:flip2,pos:135,+cov
diff --git a/src/mint/afl-tests/id:000209,src:000000,op:flip2,pos:147,+cov b/src/exchange/afl-tests/id:000209,src:000000,op:flip2,pos:147,+cov
index 0ea0cd724..0ea0cd724 100644
--- a/src/mint/afl-tests/id:000209,src:000000,op:flip2,pos:147,+cov
+++ b/src/exchange/afl-tests/id:000209,src:000000,op:flip2,pos:147,+cov
diff --git a/src/mint/afl-tests/id:000210,src:000000,op:flip2,pos:137,+cov b/src/exchange/afl-tests/id:000210,src:000000,op:flip2,pos:137,+cov
index 74fbfe941..74fbfe941 100644
--- a/src/mint/afl-tests/id:000210,src:000000,op:flip2,pos:137,+cov
+++ b/src/exchange/afl-tests/id:000210,src:000000,op:flip2,pos:137,+cov
diff --git a/src/mint/afl-tests/id:000210,src:000000,op:flip2,pos:148,+cov b/src/exchange/afl-tests/id:000210,src:000000,op:flip2,pos:148,+cov
index af64a4be4..af64a4be4 100644
--- a/src/mint/afl-tests/id:000210,src:000000,op:flip2,pos:148,+cov
+++ b/src/exchange/afl-tests/id:000210,src:000000,op:flip2,pos:148,+cov
diff --git a/src/mint/afl-tests/id:000211,src:000000,op:flip2,pos:138,+cov b/src/exchange/afl-tests/id:000211,src:000000,op:flip2,pos:138,+cov
index 793d151f4..793d151f4 100644
--- a/src/mint/afl-tests/id:000211,src:000000,op:flip2,pos:138,+cov
+++ b/src/exchange/afl-tests/id:000211,src:000000,op:flip2,pos:138,+cov
diff --git a/src/mint/afl-tests/id:000211,src:000000,op:flip2,pos:148,+cov b/src/exchange/afl-tests/id:000211,src:000000,op:flip2,pos:148,+cov
index b4cc99427..b4cc99427 100644
--- a/src/mint/afl-tests/id:000211,src:000000,op:flip2,pos:148,+cov
+++ b/src/exchange/afl-tests/id:000211,src:000000,op:flip2,pos:148,+cov
diff --git a/src/mint/afl-tests/id:000212,src:000000,op:flip2,pos:138,+cov b/src/exchange/afl-tests/id:000212,src:000000,op:flip2,pos:138,+cov
index cf9fd94ed..cf9fd94ed 100644
--- a/src/mint/afl-tests/id:000212,src:000000,op:flip2,pos:138,+cov
+++ b/src/exchange/afl-tests/id:000212,src:000000,op:flip2,pos:138,+cov
diff --git a/src/mint/afl-tests/id:000212,src:000000,op:flip2,pos:159,+cov b/src/exchange/afl-tests/id:000212,src:000000,op:flip2,pos:159,+cov
index 5858dac25..5858dac25 100644
--- a/src/mint/afl-tests/id:000212,src:000000,op:flip2,pos:159,+cov
+++ b/src/exchange/afl-tests/id:000212,src:000000,op:flip2,pos:159,+cov
diff --git a/src/mint/afl-tests/id:000213,src:000000,op:flip2,pos:139,+cov b/src/exchange/afl-tests/id:000213,src:000000,op:flip2,pos:139,+cov
index de8783260..de8783260 100644
--- a/src/mint/afl-tests/id:000213,src:000000,op:flip2,pos:139,+cov
+++ b/src/exchange/afl-tests/id:000213,src:000000,op:flip2,pos:139,+cov
diff --git a/src/mint/afl-tests/id:000213,src:000000,op:flip2,pos:161,+cov b/src/exchange/afl-tests/id:000213,src:000000,op:flip2,pos:161,+cov
index 2893929d1..2893929d1 100644
--- a/src/mint/afl-tests/id:000213,src:000000,op:flip2,pos:161,+cov
+++ b/src/exchange/afl-tests/id:000213,src:000000,op:flip2,pos:161,+cov
diff --git a/src/mint/afl-tests/id:000214,src:000000,op:flip2,pos:143,+cov b/src/exchange/afl-tests/id:000214,src:000000,op:flip2,pos:143,+cov
index a9c5224fb..a9c5224fb 100644
--- a/src/mint/afl-tests/id:000214,src:000000,op:flip2,pos:143,+cov
+++ b/src/exchange/afl-tests/id:000214,src:000000,op:flip2,pos:143,+cov
diff --git a/src/mint/afl-tests/id:000214,src:000000,op:flip2,pos:164,+cov b/src/exchange/afl-tests/id:000214,src:000000,op:flip2,pos:164,+cov
index 49cb9c9b6..49cb9c9b6 100644
--- a/src/mint/afl-tests/id:000214,src:000000,op:flip2,pos:164,+cov
+++ b/src/exchange/afl-tests/id:000214,src:000000,op:flip2,pos:164,+cov
diff --git a/src/mint/afl-tests/id:000215,src:000000,op:flip2,pos:146,+cov b/src/exchange/afl-tests/id:000215,src:000000,op:flip2,pos:146,+cov
index 78ba2ab50..78ba2ab50 100644
--- a/src/mint/afl-tests/id:000215,src:000000,op:flip2,pos:146,+cov
+++ b/src/exchange/afl-tests/id:000215,src:000000,op:flip2,pos:146,+cov
diff --git a/src/mint/afl-tests/id:000215,src:000000,op:flip2,pos:164,+cov b/src/exchange/afl-tests/id:000215,src:000000,op:flip2,pos:164,+cov
index 3f08906bf..3f08906bf 100644
--- a/src/mint/afl-tests/id:000215,src:000000,op:flip2,pos:164,+cov
+++ b/src/exchange/afl-tests/id:000215,src:000000,op:flip2,pos:164,+cov
diff --git a/src/mint/afl-tests/id:000216,src:000000,op:flip2,pos:156,+cov b/src/exchange/afl-tests/id:000216,src:000000,op:flip2,pos:156,+cov
index 9a73dfa8c..9a73dfa8c 100644
--- a/src/mint/afl-tests/id:000216,src:000000,op:flip2,pos:156,+cov
+++ b/src/exchange/afl-tests/id:000216,src:000000,op:flip2,pos:156,+cov
diff --git a/src/mint/afl-tests/id:000216,src:000000,op:flip2,pos:166,+cov b/src/exchange/afl-tests/id:000216,src:000000,op:flip2,pos:166,+cov
index 6c9179075..6c9179075 100644
--- a/src/mint/afl-tests/id:000216,src:000000,op:flip2,pos:166,+cov
+++ b/src/exchange/afl-tests/id:000216,src:000000,op:flip2,pos:166,+cov
diff --git a/src/mint/afl-tests/id:000217,src:000000,op:flip2,pos:161,+cov b/src/exchange/afl-tests/id:000217,src:000000,op:flip2,pos:161,+cov
index 4fd4660d6..4fd4660d6 100644
--- a/src/mint/afl-tests/id:000217,src:000000,op:flip2,pos:161,+cov
+++ b/src/exchange/afl-tests/id:000217,src:000000,op:flip2,pos:161,+cov
diff --git a/src/mint/afl-tests/id:000217,src:000000,op:flip2,pos:170,+cov b/src/exchange/afl-tests/id:000217,src:000000,op:flip2,pos:170,+cov
index 39b8b5fd0..39b8b5fd0 100644
--- a/src/mint/afl-tests/id:000217,src:000000,op:flip2,pos:170,+cov
+++ b/src/exchange/afl-tests/id:000217,src:000000,op:flip2,pos:170,+cov
diff --git a/src/mint/afl-tests/id:000218,src:000000,op:flip2,pos:171,+cov b/src/exchange/afl-tests/id:000218,src:000000,op:flip2,pos:171,+cov
index 0de4d5016..0de4d5016 100644
--- a/src/mint/afl-tests/id:000218,src:000000,op:flip2,pos:171,+cov
+++ b/src/exchange/afl-tests/id:000218,src:000000,op:flip2,pos:171,+cov
diff --git a/src/mint/afl-tests/id:000218,src:000000,op:flip2,pos:176,+cov b/src/exchange/afl-tests/id:000218,src:000000,op:flip2,pos:176,+cov
index 5093d164a..5093d164a 100644
--- a/src/mint/afl-tests/id:000218,src:000000,op:flip2,pos:176,+cov
+++ b/src/exchange/afl-tests/id:000218,src:000000,op:flip2,pos:176,+cov
diff --git a/src/mint/afl-tests/id:000219,src:000000,op:flip2,pos:180 b/src/exchange/afl-tests/id:000219,src:000000,op:flip2,pos:180
index 79acdcf82..79acdcf82 100644
--- a/src/mint/afl-tests/id:000219,src:000000,op:flip2,pos:180
+++ b/src/exchange/afl-tests/id:000219,src:000000,op:flip2,pos:180
diff --git a/src/mint/afl-tests/id:000219,src:000000,op:flip2,pos:185,+cov b/src/exchange/afl-tests/id:000219,src:000000,op:flip2,pos:185,+cov
index db7216b13..db7216b13 100644
--- a/src/mint/afl-tests/id:000219,src:000000,op:flip2,pos:185,+cov
+++ b/src/exchange/afl-tests/id:000219,src:000000,op:flip2,pos:185,+cov
diff --git a/src/mint/afl-tests/id:000220,src:000000,op:flip2,pos:184,+cov b/src/exchange/afl-tests/id:000220,src:000000,op:flip2,pos:184,+cov
index 51e282862..51e282862 100644
--- a/src/mint/afl-tests/id:000220,src:000000,op:flip2,pos:184,+cov
+++ b/src/exchange/afl-tests/id:000220,src:000000,op:flip2,pos:184,+cov
diff --git a/src/mint/afl-tests/id:000220,src:000000,op:flip2,pos:193,+cov b/src/exchange/afl-tests/id:000220,src:000000,op:flip2,pos:193,+cov
index feb858ad0..feb858ad0 100644
--- a/src/mint/afl-tests/id:000220,src:000000,op:flip2,pos:193,+cov
+++ b/src/exchange/afl-tests/id:000220,src:000000,op:flip2,pos:193,+cov
diff --git a/src/mint/afl-tests/id:000221,src:000000,op:flip2,pos:211,+cov b/src/exchange/afl-tests/id:000221,src:000000,op:flip2,pos:211,+cov
index 82e190d20..82e190d20 100644
--- a/src/mint/afl-tests/id:000221,src:000000,op:flip2,pos:211,+cov
+++ b/src/exchange/afl-tests/id:000221,src:000000,op:flip2,pos:211,+cov
diff --git a/src/mint/afl-tests/id:000221,src:000000,op:flip2,pos:226,+cov b/src/exchange/afl-tests/id:000221,src:000000,op:flip2,pos:226,+cov
index 5ecc312d5..5ecc312d5 100644
--- a/src/mint/afl-tests/id:000221,src:000000,op:flip2,pos:226,+cov
+++ b/src/exchange/afl-tests/id:000221,src:000000,op:flip2,pos:226,+cov
diff --git a/src/mint/afl-tests/id:000222,src:000000,op:flip2,pos:218,+cov b/src/exchange/afl-tests/id:000222,src:000000,op:flip2,pos:218,+cov
index ca0c4b6ed..ca0c4b6ed 100644
--- a/src/mint/afl-tests/id:000222,src:000000,op:flip2,pos:218,+cov
+++ b/src/exchange/afl-tests/id:000222,src:000000,op:flip2,pos:218,+cov
diff --git a/src/mint/afl-tests/id:000222,src:000000,op:flip2,pos:232,+cov b/src/exchange/afl-tests/id:000222,src:000000,op:flip2,pos:232,+cov
index e0132c0dc..e0132c0dc 100644
--- a/src/mint/afl-tests/id:000222,src:000000,op:flip2,pos:232,+cov
+++ b/src/exchange/afl-tests/id:000222,src:000000,op:flip2,pos:232,+cov
diff --git a/src/mint/afl-tests/id:000223,src:000000,op:flip2,pos:239,+cov b/src/exchange/afl-tests/id:000223,src:000000,op:flip2,pos:239,+cov
index 8c26a19a4..8c26a19a4 100644
--- a/src/mint/afl-tests/id:000223,src:000000,op:flip2,pos:239,+cov
+++ b/src/exchange/afl-tests/id:000223,src:000000,op:flip2,pos:239,+cov
diff --git a/src/mint/afl-tests/id:000223,src:000000,op:flip2,pos:271,+cov b/src/exchange/afl-tests/id:000223,src:000000,op:flip2,pos:271,+cov
index 6e0e9f400..6e0e9f400 100644
--- a/src/mint/afl-tests/id:000223,src:000000,op:flip2,pos:271,+cov
+++ b/src/exchange/afl-tests/id:000223,src:000000,op:flip2,pos:271,+cov
diff --git a/src/mint/afl-tests/id:000224,src:000000,op:flip2,pos:241,+cov b/src/exchange/afl-tests/id:000224,src:000000,op:flip2,pos:241,+cov
index bf6eb8a80..bf6eb8a80 100644
--- a/src/mint/afl-tests/id:000224,src:000000,op:flip2,pos:241,+cov
+++ b/src/exchange/afl-tests/id:000224,src:000000,op:flip2,pos:241,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000224,src:000000,op:flip2,pos:279,+cov b/src/exchange/afl-tests/id:000224,src:000000,op:flip2,pos:279,+cov
index 0ce3373a5..0ce3373a5 100644
--- a/src/mint/afl-tests/id:000224,src:000000,op:flip2,pos:279,+cov
+++ b/src/exchange/afl-tests/id:000224,src:000000,op:flip2,pos:279,+cov
diff --git a/src/mint/afl-tests/id:000225,src:000000,op:flip2,pos:250,+cov b/src/exchange/afl-tests/id:000225,src:000000,op:flip2,pos:250,+cov
index 13301bc06..13301bc06 100644
--- a/src/mint/afl-tests/id:000225,src:000000,op:flip2,pos:250,+cov
+++ b/src/exchange/afl-tests/id:000225,src:000000,op:flip2,pos:250,+cov
diff --git a/src/mint/afl-tests/id:000225,src:000000,op:flip2,pos:308,+cov b/src/exchange/afl-tests/id:000225,src:000000,op:flip2,pos:308,+cov
index 811ade108..811ade108 100644
--- a/src/mint/afl-tests/id:000225,src:000000,op:flip2,pos:308,+cov
+++ b/src/exchange/afl-tests/id:000225,src:000000,op:flip2,pos:308,+cov
diff --git a/src/mint/afl-tests/id:000226,src:000000,op:flip2,pos:272,+cov b/src/exchange/afl-tests/id:000226,src:000000,op:flip2,pos:272,+cov
index 6185b798b..6185b798b 100644
--- a/src/mint/afl-tests/id:000226,src:000000,op:flip2,pos:272,+cov
+++ b/src/exchange/afl-tests/id:000226,src:000000,op:flip2,pos:272,+cov
diff --git a/src/mint/afl-tests/id:000226,src:000000,op:flip2,pos:315,+cov b/src/exchange/afl-tests/id:000226,src:000000,op:flip2,pos:315,+cov
index e13564fa3..e13564fa3 100644
--- a/src/mint/afl-tests/id:000226,src:000000,op:flip2,pos:315,+cov
+++ b/src/exchange/afl-tests/id:000226,src:000000,op:flip2,pos:315,+cov
diff --git a/src/mint/afl-tests/id:000227,src:000000,op:flip2,pos:277,+cov b/src/exchange/afl-tests/id:000227,src:000000,op:flip2,pos:277,+cov
index 0925b5182..0925b5182 100644
--- a/src/mint/afl-tests/id:000227,src:000000,op:flip2,pos:277,+cov
+++ b/src/exchange/afl-tests/id:000227,src:000000,op:flip2,pos:277,+cov
diff --git a/src/mint/afl-tests/id:000227,src:000000,op:flip2,pos:316,+cov b/src/exchange/afl-tests/id:000227,src:000000,op:flip2,pos:316,+cov
index f9b1c51be..f9b1c51be 100644
--- a/src/mint/afl-tests/id:000227,src:000000,op:flip2,pos:316,+cov
+++ b/src/exchange/afl-tests/id:000227,src:000000,op:flip2,pos:316,+cov
diff --git a/src/mint/afl-tests/id:000228,src:000000,op:flip2,pos:316,+cov b/src/exchange/afl-tests/id:000228,src:000000,op:flip2,pos:316,+cov
index e0c541cb4..e0c541cb4 100644
--- a/src/mint/afl-tests/id:000228,src:000000,op:flip2,pos:316,+cov
+++ b/src/exchange/afl-tests/id:000228,src:000000,op:flip2,pos:316,+cov
diff --git a/src/mint/afl-tests/id:000228,src:000000,op:flip2,pos:317,+cov b/src/exchange/afl-tests/id:000228,src:000000,op:flip2,pos:317,+cov
index 2f69f6e0d..2f69f6e0d 100644
--- a/src/mint/afl-tests/id:000228,src:000000,op:flip2,pos:317,+cov
+++ b/src/exchange/afl-tests/id:000228,src:000000,op:flip2,pos:317,+cov
diff --git a/src/mint/afl-tests/id:000229,src:000000,op:flip2,pos:316,+cov b/src/exchange/afl-tests/id:000229,src:000000,op:flip2,pos:316,+cov
index 02451d3ed..02451d3ed 100644
--- a/src/mint/afl-tests/id:000229,src:000000,op:flip2,pos:316,+cov
+++ b/src/exchange/afl-tests/id:000229,src:000000,op:flip2,pos:316,+cov
diff --git a/src/mint/afl-tests/id:000229,src:000000,op:flip2,pos:319,+cov b/src/exchange/afl-tests/id:000229,src:000000,op:flip2,pos:319,+cov
index 10acc6d6c..10acc6d6c 100644
--- a/src/mint/afl-tests/id:000229,src:000000,op:flip2,pos:319,+cov
+++ b/src/exchange/afl-tests/id:000229,src:000000,op:flip2,pos:319,+cov
diff --git a/src/mint/afl-tests/id:000230,src:000000,op:flip2,pos:316,+cov b/src/exchange/afl-tests/id:000230,src:000000,op:flip2,pos:316,+cov
index 57b65c8fa..57b65c8fa 100644
--- a/src/mint/afl-tests/id:000230,src:000000,op:flip2,pos:316,+cov
+++ b/src/exchange/afl-tests/id:000230,src:000000,op:flip2,pos:316,+cov
diff --git a/src/mint/afl-tests/id:000230,src:000000,op:flip2,pos:320,+cov b/src/exchange/afl-tests/id:000230,src:000000,op:flip2,pos:320,+cov
index f2e7ab291..f2e7ab291 100644
--- a/src/mint/afl-tests/id:000230,src:000000,op:flip2,pos:320,+cov
+++ b/src/exchange/afl-tests/id:000230,src:000000,op:flip2,pos:320,+cov
diff --git a/src/mint/afl-tests/id:000231,src:000000,op:flip2,pos:317,+cov b/src/exchange/afl-tests/id:000231,src:000000,op:flip2,pos:317,+cov
index 2f69f6e0d..2f69f6e0d 100644
--- a/src/mint/afl-tests/id:000231,src:000000,op:flip2,pos:317,+cov
+++ b/src/exchange/afl-tests/id:000231,src:000000,op:flip2,pos:317,+cov
diff --git a/src/mint/afl-tests/id:000231,src:000000,op:flip2,pos:326,+cov b/src/exchange/afl-tests/id:000231,src:000000,op:flip2,pos:326,+cov
index b3f072ba3..b3f072ba3 100644
--- a/src/mint/afl-tests/id:000231,src:000000,op:flip2,pos:326,+cov
+++ b/src/exchange/afl-tests/id:000231,src:000000,op:flip2,pos:326,+cov
diff --git a/src/mint/afl-tests/id:000232,src:000000,op:flip2,pos:320,+cov b/src/exchange/afl-tests/id:000232,src:000000,op:flip2,pos:320,+cov
index b7f8ac374..b7f8ac374 100644
--- a/src/mint/afl-tests/id:000232,src:000000,op:flip2,pos:320,+cov
+++ b/src/exchange/afl-tests/id:000232,src:000000,op:flip2,pos:320,+cov
diff --git a/src/mint/afl-tests/id:000232,src:000000,op:flip2,pos:327,+cov b/src/exchange/afl-tests/id:000232,src:000000,op:flip2,pos:327,+cov
index 1a3a957ff..1a3a957ff 100644
--- a/src/mint/afl-tests/id:000232,src:000000,op:flip2,pos:327,+cov
+++ b/src/exchange/afl-tests/id:000232,src:000000,op:flip2,pos:327,+cov
diff --git a/src/mint/afl-tests/id:000233,src:000000,op:flip2,pos:321,+cov b/src/exchange/afl-tests/id:000233,src:000000,op:flip2,pos:321,+cov
index 94532445d..94532445d 100644
--- a/src/mint/afl-tests/id:000233,src:000000,op:flip2,pos:321,+cov
+++ b/src/exchange/afl-tests/id:000233,src:000000,op:flip2,pos:321,+cov
diff --git a/src/mint/afl-tests/id:000233,src:000000,op:flip2,pos:331,+cov b/src/exchange/afl-tests/id:000233,src:000000,op:flip2,pos:331,+cov
index 86cf97463..86cf97463 100644
--- a/src/mint/afl-tests/id:000233,src:000000,op:flip2,pos:331,+cov
+++ b/src/exchange/afl-tests/id:000233,src:000000,op:flip2,pos:331,+cov
diff --git a/src/mint/afl-tests/id:000234,src:000000,op:flip2,pos:327,+cov b/src/exchange/afl-tests/id:000234,src:000000,op:flip2,pos:327,+cov
index f065598bd..f065598bd 100644
--- a/src/mint/afl-tests/id:000234,src:000000,op:flip2,pos:327,+cov
+++ b/src/exchange/afl-tests/id:000234,src:000000,op:flip2,pos:327,+cov
diff --git a/src/mint/afl-tests/id:000234,src:000000,op:flip4,pos:5,+cov b/src/exchange/afl-tests/id:000234,src:000000,op:flip4,pos:5,+cov
index 7d907ad6c..7d907ad6c 100644
--- a/src/mint/afl-tests/id:000234,src:000000,op:flip4,pos:5,+cov
+++ b/src/exchange/afl-tests/id:000234,src:000000,op:flip4,pos:5,+cov
diff --git a/src/mint/afl-tests/id:000235,src:000000,op:flip2,pos:328,+cov b/src/exchange/afl-tests/id:000235,src:000000,op:flip2,pos:328,+cov
index f1a1bbef5..f1a1bbef5 100644
--- a/src/mint/afl-tests/id:000235,src:000000,op:flip2,pos:328,+cov
+++ b/src/exchange/afl-tests/id:000235,src:000000,op:flip2,pos:328,+cov
diff --git a/src/mint/afl-tests/id:000235,src:000000,op:flip4,pos:20,+cov b/src/exchange/afl-tests/id:000235,src:000000,op:flip4,pos:20,+cov
index 0c6ca440a..0c6ca440a 100644
--- a/src/mint/afl-tests/id:000235,src:000000,op:flip4,pos:20,+cov
+++ b/src/exchange/afl-tests/id:000235,src:000000,op:flip4,pos:20,+cov
diff --git a/src/mint/afl-tests/id:000236,src:000000,op:flip2,pos:330,+cov b/src/exchange/afl-tests/id:000236,src:000000,op:flip2,pos:330,+cov
index cb260a2ff..cb260a2ff 100644
--- a/src/mint/afl-tests/id:000236,src:000000,op:flip2,pos:330,+cov
+++ b/src/exchange/afl-tests/id:000236,src:000000,op:flip2,pos:330,+cov
diff --git a/src/mint/afl-tests/id:000236,src:000000,op:flip4,pos:27,+cov b/src/exchange/afl-tests/id:000236,src:000000,op:flip4,pos:27,+cov
index 44406dc9a..44406dc9a 100644
--- a/src/mint/afl-tests/id:000236,src:000000,op:flip4,pos:27,+cov
+++ b/src/exchange/afl-tests/id:000236,src:000000,op:flip4,pos:27,+cov
diff --git a/src/mint/afl-tests/id:000237,src:000000,op:flip2,pos:331,+cov b/src/exchange/afl-tests/id:000237,src:000000,op:flip2,pos:331,+cov
index 78ee62ec0..78ee62ec0 100644
--- a/src/mint/afl-tests/id:000237,src:000000,op:flip2,pos:331,+cov
+++ b/src/exchange/afl-tests/id:000237,src:000000,op:flip2,pos:331,+cov
diff --git a/src/mint/afl-tests/id:000237,src:000000,op:flip4,pos:30 b/src/exchange/afl-tests/id:000237,src:000000,op:flip4,pos:30
index 2c7116baf..2c7116baf 100644
--- a/src/mint/afl-tests/id:000237,src:000000,op:flip4,pos:30
+++ b/src/exchange/afl-tests/id:000237,src:000000,op:flip4,pos:30
diff --git a/src/mint/afl-tests/id:000238,src:000000,op:flip4,pos:32 b/src/exchange/afl-tests/id:000238,src:000000,op:flip4,pos:32
index 8f85c2958..8f85c2958 100644
--- a/src/mint/afl-tests/id:000238,src:000000,op:flip4,pos:32
+++ b/src/exchange/afl-tests/id:000238,src:000000,op:flip4,pos:32
diff --git a/src/mint/afl-tests/id:000238,src:000000,op:flip4,pos:5,+cov b/src/exchange/afl-tests/id:000238,src:000000,op:flip4,pos:5,+cov
index 7d907ad6c..7d907ad6c 100644
--- a/src/mint/afl-tests/id:000238,src:000000,op:flip4,pos:5,+cov
+++ b/src/exchange/afl-tests/id:000238,src:000000,op:flip4,pos:5,+cov
diff --git a/src/mint/afl-tests/id:000239,src:000000,op:flip4,pos:25,+cov b/src/exchange/afl-tests/id:000239,src:000000,op:flip4,pos:25,+cov
index 86210d53c..86210d53c 100644
--- a/src/mint/afl-tests/id:000239,src:000000,op:flip4,pos:25,+cov
+++ b/src/exchange/afl-tests/id:000239,src:000000,op:flip4,pos:25,+cov
diff --git a/src/mint/afl-tests/id:000239,src:000000,op:flip4,pos:34,+cov b/src/exchange/afl-tests/id:000239,src:000000,op:flip4,pos:34,+cov
index e2049b06a..e2049b06a 100644
--- a/src/mint/afl-tests/id:000239,src:000000,op:flip4,pos:34,+cov
+++ b/src/exchange/afl-tests/id:000239,src:000000,op:flip4,pos:34,+cov
diff --git a/src/mint/afl-tests/id:000240,src:000000,op:flip4,pos:29,+cov b/src/exchange/afl-tests/id:000240,src:000000,op:flip4,pos:29,+cov
index 58c1859ed..58c1859ed 100644
--- a/src/mint/afl-tests/id:000240,src:000000,op:flip4,pos:29,+cov
+++ b/src/exchange/afl-tests/id:000240,src:000000,op:flip4,pos:29,+cov
diff --git a/src/mint/afl-tests/id:000240,src:000000,op:flip4,pos:35 b/src/exchange/afl-tests/id:000240,src:000000,op:flip4,pos:35
index 4dde38854..4dde38854 100644
--- a/src/mint/afl-tests/id:000240,src:000000,op:flip4,pos:35
+++ b/src/exchange/afl-tests/id:000240,src:000000,op:flip4,pos:35
diff --git a/src/mint/afl-tests/id:000241,src:000000,op:flip4,pos:30 b/src/exchange/afl-tests/id:000241,src:000000,op:flip4,pos:30
index 2c7116baf..2c7116baf 100644
--- a/src/mint/afl-tests/id:000241,src:000000,op:flip4,pos:30
+++ b/src/exchange/afl-tests/id:000241,src:000000,op:flip4,pos:30
diff --git a/src/mint/afl-tests/id:000241,src:000000,op:flip4,pos:36 b/src/exchange/afl-tests/id:000241,src:000000,op:flip4,pos:36
index c9b483417..c9b483417 100644
--- a/src/mint/afl-tests/id:000241,src:000000,op:flip4,pos:36
+++ b/src/exchange/afl-tests/id:000241,src:000000,op:flip4,pos:36
diff --git a/src/mint/afl-tests/id:000242,src:000000,op:flip4,pos:32 b/src/exchange/afl-tests/id:000242,src:000000,op:flip4,pos:32
index 8f85c2958..8f85c2958 100644
--- a/src/mint/afl-tests/id:000242,src:000000,op:flip4,pos:32
+++ b/src/exchange/afl-tests/id:000242,src:000000,op:flip4,pos:32
diff --git a/src/mint/afl-tests/id:000242,src:000000,op:flip4,pos:39,+cov b/src/exchange/afl-tests/id:000242,src:000000,op:flip4,pos:39,+cov
index d00310226..d00310226 100644
--- a/src/mint/afl-tests/id:000242,src:000000,op:flip4,pos:39,+cov
+++ b/src/exchange/afl-tests/id:000242,src:000000,op:flip4,pos:39,+cov
diff --git a/src/mint/afl-tests/id:000243,src:000000,op:flip4,pos:37,+cov b/src/exchange/afl-tests/id:000243,src:000000,op:flip4,pos:37,+cov
index 962ffca03..962ffca03 100644
--- a/src/mint/afl-tests/id:000243,src:000000,op:flip4,pos:37,+cov
+++ b/src/exchange/afl-tests/id:000243,src:000000,op:flip4,pos:37,+cov
diff --git a/src/mint/afl-tests/id:000243,src:000000,op:flip4,pos:44,+cov b/src/exchange/afl-tests/id:000243,src:000000,op:flip4,pos:44,+cov
index a22a184f5..a22a184f5 100644
--- a/src/mint/afl-tests/id:000243,src:000000,op:flip4,pos:44,+cov
+++ b/src/exchange/afl-tests/id:000243,src:000000,op:flip4,pos:44,+cov
diff --git a/src/mint/afl-tests/id:000244,src:000000,op:flip4,pos:39,+cov b/src/exchange/afl-tests/id:000244,src:000000,op:flip4,pos:39,+cov
index bd0135a70..bd0135a70 100644
--- a/src/mint/afl-tests/id:000244,src:000000,op:flip4,pos:39,+cov
+++ b/src/exchange/afl-tests/id:000244,src:000000,op:flip4,pos:39,+cov
diff --git a/src/mint/afl-tests/id:000244,src:000000,op:flip4,pos:48,+cov b/src/exchange/afl-tests/id:000244,src:000000,op:flip4,pos:48,+cov
index adce19002..adce19002 100644
--- a/src/mint/afl-tests/id:000244,src:000000,op:flip4,pos:48,+cov
+++ b/src/exchange/afl-tests/id:000244,src:000000,op:flip4,pos:48,+cov
diff --git a/src/mint/afl-tests/id:000245,src:000000,op:flip4,pos:45,+cov b/src/exchange/afl-tests/id:000245,src:000000,op:flip4,pos:45,+cov
index 10ccaf900..10ccaf900 100644
--- a/src/mint/afl-tests/id:000245,src:000000,op:flip4,pos:45,+cov
+++ b/src/exchange/afl-tests/id:000245,src:000000,op:flip4,pos:45,+cov
diff --git a/src/mint/afl-tests/id:000245,src:000000,op:flip4,pos:56,+cov b/src/exchange/afl-tests/id:000245,src:000000,op:flip4,pos:56,+cov
index 1c11de4c7..1c11de4c7 100644
--- a/src/mint/afl-tests/id:000245,src:000000,op:flip4,pos:56,+cov
+++ b/src/exchange/afl-tests/id:000245,src:000000,op:flip4,pos:56,+cov
diff --git a/src/mint/afl-tests/id:000246,src:000000,op:flip4,pos:47,+cov b/src/exchange/afl-tests/id:000246,src:000000,op:flip4,pos:47,+cov
index c2f41f0fa..c2f41f0fa 100644
--- a/src/mint/afl-tests/id:000246,src:000000,op:flip4,pos:47,+cov
+++ b/src/exchange/afl-tests/id:000246,src:000000,op:flip4,pos:47,+cov
diff --git a/src/mint/afl-tests/id:000246,src:000000,op:flip4,pos:59,+cov b/src/exchange/afl-tests/id:000246,src:000000,op:flip4,pos:59,+cov
index e4eb0cd34..e4eb0cd34 100644
--- a/src/mint/afl-tests/id:000246,src:000000,op:flip4,pos:59,+cov
+++ b/src/exchange/afl-tests/id:000246,src:000000,op:flip4,pos:59,+cov
diff --git a/src/mint/afl-tests/id:000247,src:000000,op:flip4,pos:50,+cov b/src/exchange/afl-tests/id:000247,src:000000,op:flip4,pos:50,+cov
index a0e2f3beb..a0e2f3beb 100644
--- a/src/mint/afl-tests/id:000247,src:000000,op:flip4,pos:50,+cov
+++ b/src/exchange/afl-tests/id:000247,src:000000,op:flip4,pos:50,+cov
diff --git a/src/mint/afl-tests/id:000247,src:000000,op:flip4,pos:65,+cov b/src/exchange/afl-tests/id:000247,src:000000,op:flip4,pos:65,+cov
index ed8b19072..ed8b19072 100644
--- a/src/mint/afl-tests/id:000247,src:000000,op:flip4,pos:65,+cov
+++ b/src/exchange/afl-tests/id:000247,src:000000,op:flip4,pos:65,+cov
diff --git a/src/mint/afl-tests/id:000248,src:000000,op:flip4,pos:60,+cov b/src/exchange/afl-tests/id:000248,src:000000,op:flip4,pos:60,+cov
index 584c2a9ae..584c2a9ae 100644
--- a/src/mint/afl-tests/id:000248,src:000000,op:flip4,pos:60,+cov
+++ b/src/exchange/afl-tests/id:000248,src:000000,op:flip4,pos:60,+cov
diff --git a/src/mint/afl-tests/id:000248,src:000000,op:flip4,pos:68,+cov b/src/exchange/afl-tests/id:000248,src:000000,op:flip4,pos:68,+cov
index cf3d9d4a4..cf3d9d4a4 100644
--- a/src/mint/afl-tests/id:000248,src:000000,op:flip4,pos:68,+cov
+++ b/src/exchange/afl-tests/id:000248,src:000000,op:flip4,pos:68,+cov
diff --git a/src/mint/afl-tests/id:000249,src:000000,op:flip4,pos:68,+cov b/src/exchange/afl-tests/id:000249,src:000000,op:flip4,pos:68,+cov
index 677f6128b..677f6128b 100644
--- a/src/mint/afl-tests/id:000249,src:000000,op:flip4,pos:68,+cov
+++ b/src/exchange/afl-tests/id:000249,src:000000,op:flip4,pos:68,+cov
diff --git a/src/mint/afl-tests/id:000250,src:000000,op:flip4,pos:68,+cov b/src/exchange/afl-tests/id:000250,src:000000,op:flip4,pos:68,+cov
index a5c06c65b..a5c06c65b 100644
--- a/src/mint/afl-tests/id:000250,src:000000,op:flip4,pos:68,+cov
+++ b/src/exchange/afl-tests/id:000250,src:000000,op:flip4,pos:68,+cov
diff --git a/src/mint/afl-tests/id:000250,src:000000,op:flip4,pos:73,+cov b/src/exchange/afl-tests/id:000250,src:000000,op:flip4,pos:73,+cov
index 92725c8c5..92725c8c5 100644
--- a/src/mint/afl-tests/id:000250,src:000000,op:flip4,pos:73,+cov
+++ b/src/exchange/afl-tests/id:000250,src:000000,op:flip4,pos:73,+cov
diff --git a/src/mint/afl-tests/id:000251,src:000000,op:flip4,pos:74,+cov b/src/exchange/afl-tests/id:000251,src:000000,op:flip4,pos:74,+cov
index 7b5839f18..7b5839f18 100644
--- a/src/mint/afl-tests/id:000251,src:000000,op:flip4,pos:74,+cov
+++ b/src/exchange/afl-tests/id:000251,src:000000,op:flip4,pos:74,+cov
diff --git a/src/mint/afl-tests/id:000251,src:000000,op:flip4,pos:81,+cov b/src/exchange/afl-tests/id:000251,src:000000,op:flip4,pos:81,+cov
index 58601be35..58601be35 100644
--- a/src/mint/afl-tests/id:000251,src:000000,op:flip4,pos:81,+cov
+++ b/src/exchange/afl-tests/id:000251,src:000000,op:flip4,pos:81,+cov
diff --git a/src/mint/afl-tests/id:000252,src:000000,op:flip4,pos:75,+cov b/src/exchange/afl-tests/id:000252,src:000000,op:flip4,pos:75,+cov
index 4f38b9a57..4f38b9a57 100644
--- a/src/mint/afl-tests/id:000252,src:000000,op:flip4,pos:75,+cov
+++ b/src/exchange/afl-tests/id:000252,src:000000,op:flip4,pos:75,+cov
diff --git a/src/mint/afl-tests/id:000252,src:000000,op:flip4,pos:82,+cov b/src/exchange/afl-tests/id:000252,src:000000,op:flip4,pos:82,+cov
index 8d7afa996..8d7afa996 100644
--- a/src/mint/afl-tests/id:000252,src:000000,op:flip4,pos:82,+cov
+++ b/src/exchange/afl-tests/id:000252,src:000000,op:flip4,pos:82,+cov
diff --git a/src/mint/afl-tests/id:000253,src:000000,op:flip4,pos:75,+cov b/src/exchange/afl-tests/id:000253,src:000000,op:flip4,pos:75,+cov
index f3564e76b..f3564e76b 100644
--- a/src/mint/afl-tests/id:000253,src:000000,op:flip4,pos:75,+cov
+++ b/src/exchange/afl-tests/id:000253,src:000000,op:flip4,pos:75,+cov
diff --git a/src/mint/afl-tests/id:000253,src:000000,op:flip4,pos:85,+cov b/src/exchange/afl-tests/id:000253,src:000000,op:flip4,pos:85,+cov
index 31b6418f5..31b6418f5 100644
--- a/src/mint/afl-tests/id:000253,src:000000,op:flip4,pos:85,+cov
+++ b/src/exchange/afl-tests/id:000253,src:000000,op:flip4,pos:85,+cov
diff --git a/src/mint/afl-tests/id:000254,src:000000,op:flip4,pos:76,+cov b/src/exchange/afl-tests/id:000254,src:000000,op:flip4,pos:76,+cov
index 5707cd53a..5707cd53a 100644
--- a/src/mint/afl-tests/id:000254,src:000000,op:flip4,pos:76,+cov
+++ b/src/exchange/afl-tests/id:000254,src:000000,op:flip4,pos:76,+cov
diff --git a/src/mint/afl-tests/id:000254,src:000000,op:flip4,pos:88,+cov b/src/exchange/afl-tests/id:000254,src:000000,op:flip4,pos:88,+cov
index 6d0eef981..6d0eef981 100644
--- a/src/mint/afl-tests/id:000254,src:000000,op:flip4,pos:88,+cov
+++ b/src/exchange/afl-tests/id:000254,src:000000,op:flip4,pos:88,+cov
diff --git a/src/mint/afl-tests/id:000255,src:000000,op:flip4,pos:81,+cov b/src/exchange/afl-tests/id:000255,src:000000,op:flip4,pos:81,+cov
index b9308a5b0..b9308a5b0 100644
--- a/src/mint/afl-tests/id:000255,src:000000,op:flip4,pos:81,+cov
+++ b/src/exchange/afl-tests/id:000255,src:000000,op:flip4,pos:81,+cov
diff --git a/src/mint/afl-tests/id:000255,src:000000,op:flip4,pos:91,+cov b/src/exchange/afl-tests/id:000255,src:000000,op:flip4,pos:91,+cov
index d9ae11ace..d9ae11ace 100644
--- a/src/mint/afl-tests/id:000255,src:000000,op:flip4,pos:91,+cov
+++ b/src/exchange/afl-tests/id:000255,src:000000,op:flip4,pos:91,+cov
diff --git a/src/mint/afl-tests/id:000256,src:000000,op:flip4,pos:83,+cov b/src/exchange/afl-tests/id:000256,src:000000,op:flip4,pos:83,+cov
index 805fa7976..805fa7976 100644
--- a/src/mint/afl-tests/id:000256,src:000000,op:flip4,pos:83,+cov
+++ b/src/exchange/afl-tests/id:000256,src:000000,op:flip4,pos:83,+cov
diff --git a/src/mint/afl-tests/id:000256,src:000000,op:flip4,pos:94,+cov b/src/exchange/afl-tests/id:000256,src:000000,op:flip4,pos:94,+cov
index e8a54a9b5..e8a54a9b5 100644
--- a/src/mint/afl-tests/id:000256,src:000000,op:flip4,pos:94,+cov
+++ b/src/exchange/afl-tests/id:000256,src:000000,op:flip4,pos:94,+cov
diff --git a/src/mint/afl-tests/id:000257,src:000000,op:flip4,pos:86,+cov b/src/exchange/afl-tests/id:000257,src:000000,op:flip4,pos:86,+cov
index b710069f5..b710069f5 100644
--- a/src/mint/afl-tests/id:000257,src:000000,op:flip4,pos:86,+cov
+++ b/src/exchange/afl-tests/id:000257,src:000000,op:flip4,pos:86,+cov
diff --git a/src/mint/afl-tests/id:000257,src:000000,op:flip4,pos:95,+cov b/src/exchange/afl-tests/id:000257,src:000000,op:flip4,pos:95,+cov
index 2f52b89a2..2f52b89a2 100644
--- a/src/mint/afl-tests/id:000257,src:000000,op:flip4,pos:95,+cov
+++ b/src/exchange/afl-tests/id:000257,src:000000,op:flip4,pos:95,+cov
diff --git a/src/mint/afl-tests/id:000258,src:000000,op:flip4,pos:88,+cov b/src/exchange/afl-tests/id:000258,src:000000,op:flip4,pos:88,+cov
index bc30ba7e5..bc30ba7e5 100644
--- a/src/mint/afl-tests/id:000258,src:000000,op:flip4,pos:88,+cov
+++ b/src/exchange/afl-tests/id:000258,src:000000,op:flip4,pos:88,+cov
diff --git a/src/mint/afl-tests/id:000258,src:000000,op:flip4,pos:95,+cov b/src/exchange/afl-tests/id:000258,src:000000,op:flip4,pos:95,+cov
index 89f3f1fa8..89f3f1fa8 100644
--- a/src/mint/afl-tests/id:000258,src:000000,op:flip4,pos:95,+cov
+++ b/src/exchange/afl-tests/id:000258,src:000000,op:flip4,pos:95,+cov
diff --git a/src/mint/afl-tests/id:000259,src:000000,op:flip4,pos:114 b/src/exchange/afl-tests/id:000259,src:000000,op:flip4,pos:114
index d33f6c0c5..d33f6c0c5 100644
--- a/src/mint/afl-tests/id:000259,src:000000,op:flip4,pos:114
+++ b/src/exchange/afl-tests/id:000259,src:000000,op:flip4,pos:114
diff --git a/src/mint/afl-tests/id:000259,src:000000,op:flip4,pos:91,+cov b/src/exchange/afl-tests/id:000259,src:000000,op:flip4,pos:91,+cov
index ba5159f5e..ba5159f5e 100644
--- a/src/mint/afl-tests/id:000259,src:000000,op:flip4,pos:91,+cov
+++ b/src/exchange/afl-tests/id:000259,src:000000,op:flip4,pos:91,+cov
diff --git a/src/mint/afl-tests/id:000260,src:000000,op:flip4,pos:112,+cov b/src/exchange/afl-tests/id:000260,src:000000,op:flip4,pos:112,+cov
index a877da04e..a877da04e 100644
--- a/src/mint/afl-tests/id:000260,src:000000,op:flip4,pos:112,+cov
+++ b/src/exchange/afl-tests/id:000260,src:000000,op:flip4,pos:112,+cov
diff --git a/src/mint/afl-tests/id:000260,src:000000,op:flip4,pos:137,+cov b/src/exchange/afl-tests/id:000260,src:000000,op:flip4,pos:137,+cov
index ca9b8e8f8..ca9b8e8f8 100644
--- a/src/mint/afl-tests/id:000260,src:000000,op:flip4,pos:137,+cov
+++ b/src/exchange/afl-tests/id:000260,src:000000,op:flip4,pos:137,+cov
diff --git a/src/mint/afl-tests/id:000261,src:000000,op:flip4,pos:139,+cov b/src/exchange/afl-tests/id:000261,src:000000,op:flip4,pos:139,+cov
index 73f929277..73f929277 100644
--- a/src/mint/afl-tests/id:000261,src:000000,op:flip4,pos:139,+cov
+++ b/src/exchange/afl-tests/id:000261,src:000000,op:flip4,pos:139,+cov
diff --git a/src/mint/afl-tests/id:000261,src:000000,op:flip4,pos:147,+cov b/src/exchange/afl-tests/id:000261,src:000000,op:flip4,pos:147,+cov
index 88fb9b186..88fb9b186 100644
--- a/src/mint/afl-tests/id:000261,src:000000,op:flip4,pos:147,+cov
+++ b/src/exchange/afl-tests/id:000261,src:000000,op:flip4,pos:147,+cov
diff --git a/src/mint/afl-tests/id:000262,src:000000,op:flip4,pos:142,+cov b/src/exchange/afl-tests/id:000262,src:000000,op:flip4,pos:142,+cov
index d186af9f9..d186af9f9 100644
--- a/src/mint/afl-tests/id:000262,src:000000,op:flip4,pos:142,+cov
+++ b/src/exchange/afl-tests/id:000262,src:000000,op:flip4,pos:142,+cov
diff --git a/src/mint/afl-tests/id:000262,src:000000,op:flip4,pos:164,+cov b/src/exchange/afl-tests/id:000262,src:000000,op:flip4,pos:164,+cov
index 41838fab5..41838fab5 100644
--- a/src/mint/afl-tests/id:000262,src:000000,op:flip4,pos:164,+cov
+++ b/src/exchange/afl-tests/id:000262,src:000000,op:flip4,pos:164,+cov
diff --git a/src/mint/afl-tests/id:000263,src:000000,op:flip4,pos:147,+cov b/src/exchange/afl-tests/id:000263,src:000000,op:flip4,pos:147,+cov
index 64c7ecc5a..64c7ecc5a 100644
--- a/src/mint/afl-tests/id:000263,src:000000,op:flip4,pos:147,+cov
+++ b/src/exchange/afl-tests/id:000263,src:000000,op:flip4,pos:147,+cov
diff --git a/src/mint/afl-tests/id:000263,src:000000,op:flip4,pos:169,+cov b/src/exchange/afl-tests/id:000263,src:000000,op:flip4,pos:169,+cov
index 27ec78964..27ec78964 100644
--- a/src/mint/afl-tests/id:000263,src:000000,op:flip4,pos:169,+cov
+++ b/src/exchange/afl-tests/id:000263,src:000000,op:flip4,pos:169,+cov
diff --git a/src/mint/afl-tests/id:000264,src:000000,op:flip4,pos:157,+cov b/src/exchange/afl-tests/id:000264,src:000000,op:flip4,pos:157,+cov
index f86e70fe3..f86e70fe3 100644
--- a/src/mint/afl-tests/id:000264,src:000000,op:flip4,pos:157,+cov
+++ b/src/exchange/afl-tests/id:000264,src:000000,op:flip4,pos:157,+cov
diff --git a/src/mint/afl-tests/id:000264,src:000000,op:flip4,pos:172,+cov b/src/exchange/afl-tests/id:000264,src:000000,op:flip4,pos:172,+cov
index e0685daa8..e0685daa8 100644
--- a/src/mint/afl-tests/id:000264,src:000000,op:flip4,pos:172,+cov
+++ b/src/exchange/afl-tests/id:000264,src:000000,op:flip4,pos:172,+cov
diff --git a/src/mint/afl-tests/id:000265,src:000000,op:flip4,pos:157,+cov b/src/exchange/afl-tests/id:000265,src:000000,op:flip4,pos:157,+cov
index 131458df0..131458df0 100644
--- a/src/mint/afl-tests/id:000265,src:000000,op:flip4,pos:157,+cov
+++ b/src/exchange/afl-tests/id:000265,src:000000,op:flip4,pos:157,+cov
diff --git a/src/mint/afl-tests/id:000265,src:000000,op:flip4,pos:175,+cov b/src/exchange/afl-tests/id:000265,src:000000,op:flip4,pos:175,+cov
index 27910870d..27910870d 100644
--- a/src/mint/afl-tests/id:000265,src:000000,op:flip4,pos:175,+cov
+++ b/src/exchange/afl-tests/id:000265,src:000000,op:flip4,pos:175,+cov
diff --git a/src/mint/afl-tests/id:000266,src:000000,op:flip4,pos:176,+cov b/src/exchange/afl-tests/id:000266,src:000000,op:flip4,pos:176,+cov
index 82ec22dc6..82ec22dc6 100644
--- a/src/mint/afl-tests/id:000266,src:000000,op:flip4,pos:176,+cov
+++ b/src/exchange/afl-tests/id:000266,src:000000,op:flip4,pos:176,+cov
diff --git a/src/mint/afl-tests/id:000266,src:000000,op:flip4,pos:177,+cov b/src/exchange/afl-tests/id:000266,src:000000,op:flip4,pos:177,+cov
index 24b643fe5..24b643fe5 100644
--- a/src/mint/afl-tests/id:000266,src:000000,op:flip4,pos:177,+cov
+++ b/src/exchange/afl-tests/id:000266,src:000000,op:flip4,pos:177,+cov
diff --git a/src/mint/afl-tests/id:000267,src:000000,op:flip4,pos:179,+cov b/src/exchange/afl-tests/id:000267,src:000000,op:flip4,pos:179,+cov
index 360154992..360154992 100644
--- a/src/mint/afl-tests/id:000267,src:000000,op:flip4,pos:179,+cov
+++ b/src/exchange/afl-tests/id:000267,src:000000,op:flip4,pos:179,+cov
diff --git a/src/mint/afl-tests/id:000267,src:000000,op:flip4,pos:225,+cov b/src/exchange/afl-tests/id:000267,src:000000,op:flip4,pos:225,+cov
index f7151ae26..f7151ae26 100644
--- a/src/mint/afl-tests/id:000267,src:000000,op:flip4,pos:225,+cov
+++ b/src/exchange/afl-tests/id:000267,src:000000,op:flip4,pos:225,+cov
diff --git a/src/mint/afl-tests/id:000268,src:000000,op:flip4,pos:183,+cov b/src/exchange/afl-tests/id:000268,src:000000,op:flip4,pos:183,+cov
index 6d1bc2588..6d1bc2588 100644
--- a/src/mint/afl-tests/id:000268,src:000000,op:flip4,pos:183,+cov
+++ b/src/exchange/afl-tests/id:000268,src:000000,op:flip4,pos:183,+cov
diff --git a/src/mint/afl-tests/id:000268,src:000000,op:flip4,pos:258,+cov b/src/exchange/afl-tests/id:000268,src:000000,op:flip4,pos:258,+cov
index 87d7b817a..87d7b817a 100644
--- a/src/mint/afl-tests/id:000268,src:000000,op:flip4,pos:258,+cov
+++ b/src/exchange/afl-tests/id:000268,src:000000,op:flip4,pos:258,+cov
diff --git a/src/mint/afl-tests/id:000269,src:000000,op:flip4,pos:262,+cov b/src/exchange/afl-tests/id:000269,src:000000,op:flip4,pos:262,+cov
index 5cb2cb0a6..5cb2cb0a6 100644
--- a/src/mint/afl-tests/id:000269,src:000000,op:flip4,pos:262,+cov
+++ b/src/exchange/afl-tests/id:000269,src:000000,op:flip4,pos:262,+cov
diff --git a/src/mint/afl-tests/id:000269,src:000000,op:flip4,pos:270,+cov b/src/exchange/afl-tests/id:000269,src:000000,op:flip4,pos:270,+cov
index a08c275a9..a08c275a9 100644
--- a/src/mint/afl-tests/id:000269,src:000000,op:flip4,pos:270,+cov
+++ b/src/exchange/afl-tests/id:000269,src:000000,op:flip4,pos:270,+cov
diff --git a/src/mint/afl-tests/id:000270,src:000000,op:flip4,pos:276,+cov b/src/exchange/afl-tests/id:000270,src:000000,op:flip4,pos:276,+cov
index b0fb2cef9..b0fb2cef9 100644
--- a/src/mint/afl-tests/id:000270,src:000000,op:flip4,pos:276,+cov
+++ b/src/exchange/afl-tests/id:000270,src:000000,op:flip4,pos:276,+cov
diff --git a/src/mint/afl-tests/id:000270,src:000000,op:flip4,pos:280,+cov b/src/exchange/afl-tests/id:000270,src:000000,op:flip4,pos:280,+cov
index 9273332cd..9273332cd 100644
--- a/src/mint/afl-tests/id:000270,src:000000,op:flip4,pos:280,+cov
+++ b/src/exchange/afl-tests/id:000270,src:000000,op:flip4,pos:280,+cov
diff --git a/src/mint/afl-tests/id:000271,src:000000,op:flip4,pos:284,+cov b/src/exchange/afl-tests/id:000271,src:000000,op:flip4,pos:284,+cov
index 66d79eb73..66d79eb73 100644
--- a/src/mint/afl-tests/id:000271,src:000000,op:flip4,pos:284,+cov
+++ b/src/exchange/afl-tests/id:000271,src:000000,op:flip4,pos:284,+cov
diff --git a/src/mint/afl-tests/id:000271,src:000000,op:flip4,pos:307,+cov b/src/exchange/afl-tests/id:000271,src:000000,op:flip4,pos:307,+cov
index c275db95d..c275db95d 100644
--- a/src/mint/afl-tests/id:000271,src:000000,op:flip4,pos:307,+cov
+++ b/src/exchange/afl-tests/id:000271,src:000000,op:flip4,pos:307,+cov
diff --git a/src/mint/afl-tests/id:000272,src:000000,op:flip4,pos:314,+cov b/src/exchange/afl-tests/id:000272,src:000000,op:flip4,pos:314,+cov
index 473c0d79e..473c0d79e 100644
--- a/src/mint/afl-tests/id:000272,src:000000,op:flip4,pos:314,+cov
+++ b/src/exchange/afl-tests/id:000272,src:000000,op:flip4,pos:314,+cov
diff --git a/src/mint/afl-tests/id:000272,src:000000,op:flip4,pos:317,+cov b/src/exchange/afl-tests/id:000272,src:000000,op:flip4,pos:317,+cov
index cd1ff487c..cd1ff487c 100644
--- a/src/mint/afl-tests/id:000272,src:000000,op:flip4,pos:317,+cov
+++ b/src/exchange/afl-tests/id:000272,src:000000,op:flip4,pos:317,+cov
diff --git a/src/mint/afl-tests/id:000273,src:000000,op:flip4,pos:318,+cov b/src/exchange/afl-tests/id:000273,src:000000,op:flip4,pos:318,+cov
index 4d1ec655a..4d1ec655a 100644
--- a/src/mint/afl-tests/id:000273,src:000000,op:flip4,pos:318,+cov
+++ b/src/exchange/afl-tests/id:000273,src:000000,op:flip4,pos:318,+cov
diff --git a/src/mint/afl-tests/id:000273,src:000000,op:flip4,pos:328,+cov b/src/exchange/afl-tests/id:000273,src:000000,op:flip4,pos:328,+cov
index 18ab5851c..18ab5851c 100644
--- a/src/mint/afl-tests/id:000273,src:000000,op:flip4,pos:328,+cov
+++ b/src/exchange/afl-tests/id:000273,src:000000,op:flip4,pos:328,+cov
diff --git a/src/mint/afl-tests/id:000274,src:000000,op:flip4,pos:330,+cov b/src/exchange/afl-tests/id:000274,src:000000,op:flip4,pos:330,+cov
index 3471f5668..3471f5668 100644
--- a/src/mint/afl-tests/id:000274,src:000000,op:flip4,pos:330,+cov
+++ b/src/exchange/afl-tests/id:000274,src:000000,op:flip4,pos:330,+cov
diff --git a/src/mint/afl-tests/id:000275,src:000000,op:flip4,pos:331,+cov b/src/exchange/afl-tests/id:000275,src:000000,op:flip4,pos:331,+cov
index a633b436d..a633b436d 100644
--- a/src/mint/afl-tests/id:000275,src:000000,op:flip4,pos:331,+cov
+++ b/src/exchange/afl-tests/id:000275,src:000000,op:flip4,pos:331,+cov
diff --git a/src/mint/afl-tests/id:000275,src:000000,op:flip8,pos:32,+cov b/src/exchange/afl-tests/id:000275,src:000000,op:flip8,pos:32,+cov
index 9380f3bad..9380f3bad 100644
--- a/src/mint/afl-tests/id:000275,src:000000,op:flip8,pos:32,+cov
+++ b/src/exchange/afl-tests/id:000275,src:000000,op:flip8,pos:32,+cov
diff --git a/src/mint/afl-tests/id:000276,src:000000,op:flip8,pos:43,+cov b/src/exchange/afl-tests/id:000276,src:000000,op:flip8,pos:43,+cov
index 807c60f27..807c60f27 100644
--- a/src/mint/afl-tests/id:000276,src:000000,op:flip8,pos:43,+cov
+++ b/src/exchange/afl-tests/id:000276,src:000000,op:flip8,pos:43,+cov
diff --git a/src/mint/afl-tests/id:000276,src:000000,op:flip8,pos:47,+cov b/src/exchange/afl-tests/id:000276,src:000000,op:flip8,pos:47,+cov
index d4ae83d7d..d4ae83d7d 100644
--- a/src/mint/afl-tests/id:000276,src:000000,op:flip8,pos:47,+cov
+++ b/src/exchange/afl-tests/id:000276,src:000000,op:flip8,pos:47,+cov
diff --git a/src/mint/afl-tests/id:000277,src:000000,op:flip8,pos:190,+cov b/src/exchange/afl-tests/id:000277,src:000000,op:flip8,pos:190,+cov
index e34d6b3a8..e34d6b3a8 100644
--- a/src/mint/afl-tests/id:000277,src:000000,op:flip8,pos:190,+cov
+++ b/src/exchange/afl-tests/id:000277,src:000000,op:flip8,pos:190,+cov
diff --git a/src/mint/afl-tests/id:000277,src:000000,op:flip8,pos:52,+cov b/src/exchange/afl-tests/id:000277,src:000000,op:flip8,pos:52,+cov
index ecff769d5..ecff769d5 100644
--- a/src/mint/afl-tests/id:000277,src:000000,op:flip8,pos:52,+cov
+++ b/src/exchange/afl-tests/id:000277,src:000000,op:flip8,pos:52,+cov
diff --git a/src/mint/afl-tests/id:000278,src:000000,op:flip16,pos:51,+cov b/src/exchange/afl-tests/id:000278,src:000000,op:flip16,pos:51,+cov
index cd088519b..cd088519b 100644
--- a/src/mint/afl-tests/id:000278,src:000000,op:flip16,pos:51,+cov
+++ b/src/exchange/afl-tests/id:000278,src:000000,op:flip16,pos:51,+cov
diff --git a/src/mint/afl-tests/id:000278,src:000000,op:flip8,pos:62,+cov b/src/exchange/afl-tests/id:000278,src:000000,op:flip8,pos:62,+cov
index c357e97c3..c357e97c3 100644
--- a/src/mint/afl-tests/id:000278,src:000000,op:flip8,pos:62,+cov
+++ b/src/exchange/afl-tests/id:000278,src:000000,op:flip8,pos:62,+cov
diff --git a/src/mint/afl-tests/id:000279,src:000000,op:flip16,pos:219,+cov b/src/exchange/afl-tests/id:000279,src:000000,op:flip16,pos:219,+cov
index 4d506ae4d..4d506ae4d 100644
--- a/src/mint/afl-tests/id:000279,src:000000,op:flip16,pos:219,+cov
+++ b/src/exchange/afl-tests/id:000279,src:000000,op:flip16,pos:219,+cov
diff --git a/src/mint/afl-tests/id:000279,src:000000,op:flip8,pos:87,+cov b/src/exchange/afl-tests/id:000279,src:000000,op:flip8,pos:87,+cov
index 2ac89cdd3..2ac89cdd3 100644
--- a/src/mint/afl-tests/id:000279,src:000000,op:flip8,pos:87,+cov
+++ b/src/exchange/afl-tests/id:000279,src:000000,op:flip8,pos:87,+cov
diff --git a/src/mint/afl-tests/id:000280,src:000000,op:flip32,pos:55,+cov b/src/exchange/afl-tests/id:000280,src:000000,op:flip32,pos:55,+cov
index b760bf503..b760bf503 100644
--- a/src/mint/afl-tests/id:000280,src:000000,op:flip32,pos:55,+cov
+++ b/src/exchange/afl-tests/id:000280,src:000000,op:flip32,pos:55,+cov
diff --git a/src/mint/afl-tests/id:000280,src:000000,op:flip8,pos:88,+cov b/src/exchange/afl-tests/id:000280,src:000000,op:flip8,pos:88,+cov
index decf04feb..decf04feb 100644
--- a/src/mint/afl-tests/id:000280,src:000000,op:flip8,pos:88,+cov
+++ b/src/exchange/afl-tests/id:000280,src:000000,op:flip8,pos:88,+cov
diff --git a/src/mint/afl-tests/id:000281,src:000000,op:flip32,pos:68,+cov b/src/exchange/afl-tests/id:000281,src:000000,op:flip32,pos:68,+cov
index 3747666ea..3747666ea 100644
--- a/src/mint/afl-tests/id:000281,src:000000,op:flip32,pos:68,+cov
+++ b/src/exchange/afl-tests/id:000281,src:000000,op:flip32,pos:68,+cov
diff --git a/src/mint/afl-tests/id:000281,src:000000,op:flip8,pos:331,+cov b/src/exchange/afl-tests/id:000281,src:000000,op:flip8,pos:331,+cov
index 55cd8836d..55cd8836d 100644
--- a/src/mint/afl-tests/id:000281,src:000000,op:flip8,pos:331,+cov
+++ b/src/exchange/afl-tests/id:000281,src:000000,op:flip8,pos:331,+cov
diff --git a/src/mint/afl-tests/id:000282,src:000000,op:arith8,pos:4,val:-19 b/src/exchange/afl-tests/id:000282,src:000000,op:arith8,pos:4,val:-19
index 12e0ae2a8..12e0ae2a8 100644
--- a/src/mint/afl-tests/id:000282,src:000000,op:arith8,pos:4,val:-19
+++ b/src/exchange/afl-tests/id:000282,src:000000,op:arith8,pos:4,val:-19
diff --git a/src/mint/afl-tests/id:000282,src:000000,op:flip16,pos:39,+cov b/src/exchange/afl-tests/id:000282,src:000000,op:flip16,pos:39,+cov
index 6d70030f3..6d70030f3 100644
--- a/src/mint/afl-tests/id:000282,src:000000,op:flip16,pos:39,+cov
+++ b/src/exchange/afl-tests/id:000282,src:000000,op:flip16,pos:39,+cov
diff --git a/src/mint/afl-tests/id:000283,src:000000,op:arith8,pos:4,val:-22 b/src/exchange/afl-tests/id:000283,src:000000,op:arith8,pos:4,val:-22
index bbeeb110a..bbeeb110a 100644
--- a/src/mint/afl-tests/id:000283,src:000000,op:arith8,pos:4,val:-22
+++ b/src/exchange/afl-tests/id:000283,src:000000,op:arith8,pos:4,val:-22
diff --git a/src/mint/afl-tests/id:000283,src:000000,op:flip16,pos:85,+cov b/src/exchange/afl-tests/id:000283,src:000000,op:flip16,pos:85,+cov
index b707ff1a3..b707ff1a3 100644
--- a/src/mint/afl-tests/id:000283,src:000000,op:flip16,pos:85,+cov
+++ b/src/exchange/afl-tests/id:000283,src:000000,op:flip16,pos:85,+cov
diff --git a/src/mint/afl-tests/id:000284,src:000000,op:arith8,pos:5,val:-10,+cov b/src/exchange/afl-tests/id:000284,src:000000,op:arith8,pos:5,val:-10,+cov
index 2e1ce6848..2e1ce6848 100644
--- a/src/mint/afl-tests/id:000284,src:000000,op:arith8,pos:5,val:-10,+cov
+++ b/src/exchange/afl-tests/id:000284,src:000000,op:arith8,pos:5,val:-10,+cov
diff --git a/src/mint/afl-tests/id:000284,src:000000,op:flip32,pos:49,+cov b/src/exchange/afl-tests/id:000284,src:000000,op:flip32,pos:49,+cov
index 586994698..586994698 100644
--- a/src/mint/afl-tests/id:000284,src:000000,op:flip32,pos:49,+cov
+++ b/src/exchange/afl-tests/id:000284,src:000000,op:flip32,pos:49,+cov
diff --git a/src/mint/afl-tests/id:000285,src:000000,op:arith8,pos:5,val:-34 b/src/exchange/afl-tests/id:000285,src:000000,op:arith8,pos:5,val:-34
index b4194fc37..b4194fc37 100644
--- a/src/mint/afl-tests/id:000285,src:000000,op:arith8,pos:5,val:-34
+++ b/src/exchange/afl-tests/id:000285,src:000000,op:arith8,pos:5,val:-34
diff --git a/src/mint/afl-tests/id:000285,src:000000,op:flip32,pos:62 b/src/exchange/afl-tests/id:000285,src:000000,op:flip32,pos:62
index c42ccc4d7..c42ccc4d7 100644
--- a/src/mint/afl-tests/id:000285,src:000000,op:flip32,pos:62
+++ b/src/exchange/afl-tests/id:000285,src:000000,op:flip32,pos:62
diff --git a/src/mint/afl-tests/id:000286,src:000000,op:arith8,pos:6,val:-34,+cov b/src/exchange/afl-tests/id:000286,src:000000,op:arith8,pos:6,val:-34,+cov
index 7c6c9e9a4..7c6c9e9a4 100644
--- a/src/mint/afl-tests/id:000286,src:000000,op:arith8,pos:6,val:-34,+cov
+++ b/src/exchange/afl-tests/id:000286,src:000000,op:arith8,pos:6,val:-34,+cov
diff --git a/src/mint/afl-tests/id:000286,src:000000,op:flip32,pos:86,+cov b/src/exchange/afl-tests/id:000286,src:000000,op:flip32,pos:86,+cov
index f6b0961c1..f6b0961c1 100644
--- a/src/mint/afl-tests/id:000286,src:000000,op:flip32,pos:86,+cov
+++ b/src/exchange/afl-tests/id:000286,src:000000,op:flip32,pos:86,+cov
diff --git a/src/mint/afl-tests/id:000287,src:000000,op:arith8,pos:11,val:-34 b/src/exchange/afl-tests/id:000287,src:000000,op:arith8,pos:11,val:-34
index 800f11d77..800f11d77 100644
--- a/src/mint/afl-tests/id:000287,src:000000,op:arith8,pos:11,val:-34
+++ b/src/exchange/afl-tests/id:000287,src:000000,op:arith8,pos:11,val:-34
diff --git a/src/mint/afl-tests/id:000287,src:000000,op:flip32,pos:92,+cov b/src/exchange/afl-tests/id:000287,src:000000,op:flip32,pos:92,+cov
index db12f8d50..db12f8d50 100644
--- a/src/mint/afl-tests/id:000287,src:000000,op:flip32,pos:92,+cov
+++ b/src/exchange/afl-tests/id:000287,src:000000,op:flip32,pos:92,+cov
diff --git a/src/mint/afl-tests/id:000288,src:000000,op:arith8,pos:15,val:-10,+cov b/src/exchange/afl-tests/id:000288,src:000000,op:arith8,pos:15,val:-10,+cov
index eb694617c..eb694617c 100644
--- a/src/mint/afl-tests/id:000288,src:000000,op:arith8,pos:15,val:-10,+cov
+++ b/src/exchange/afl-tests/id:000288,src:000000,op:arith8,pos:15,val:-10,+cov
diff --git a/src/mint/afl-tests/id:000288,src:000000,op:arith8,pos:4,val:-19 b/src/exchange/afl-tests/id:000288,src:000000,op:arith8,pos:4,val:-19
index 12e0ae2a8..12e0ae2a8 100644
--- a/src/mint/afl-tests/id:000288,src:000000,op:arith8,pos:4,val:-19
+++ b/src/exchange/afl-tests/id:000288,src:000000,op:arith8,pos:4,val:-19
diff --git a/src/mint/afl-tests/id:000289,src:000000,op:arith8,pos:22,val:+5,+cov b/src/exchange/afl-tests/id:000289,src:000000,op:arith8,pos:22,val:+5,+cov
index 4b360a211..4b360a211 100644
--- a/src/mint/afl-tests/id:000289,src:000000,op:arith8,pos:22,val:+5,+cov
+++ b/src/exchange/afl-tests/id:000289,src:000000,op:arith8,pos:22,val:+5,+cov
diff --git a/src/mint/afl-tests/id:000289,src:000000,op:arith8,pos:4,val:-22 b/src/exchange/afl-tests/id:000289,src:000000,op:arith8,pos:4,val:-22
index bbeeb110a..bbeeb110a 100644
--- a/src/mint/afl-tests/id:000289,src:000000,op:arith8,pos:4,val:-22
+++ b/src/exchange/afl-tests/id:000289,src:000000,op:arith8,pos:4,val:-22
diff --git a/src/mint/afl-tests/id:000290,src:000000,op:arith8,pos:24,val:+10,+cov b/src/exchange/afl-tests/id:000290,src:000000,op:arith8,pos:24,val:+10,+cov
index 6b727d2dd..6b727d2dd 100644
--- a/src/mint/afl-tests/id:000290,src:000000,op:arith8,pos:24,val:+10,+cov
+++ b/src/exchange/afl-tests/id:000290,src:000000,op:arith8,pos:24,val:+10,+cov
diff --git a/src/mint/afl-tests/id:000290,src:000000,op:arith8,pos:5,val:-10,+cov b/src/exchange/afl-tests/id:000290,src:000000,op:arith8,pos:5,val:-10,+cov
index 2e1ce6848..2e1ce6848 100644
--- a/src/mint/afl-tests/id:000290,src:000000,op:arith8,pos:5,val:-10,+cov
+++ b/src/exchange/afl-tests/id:000290,src:000000,op:arith8,pos:5,val:-10,+cov
diff --git a/src/mint/afl-tests/id:000291,src:000000,op:arith8,pos:25,val:-6,+cov b/src/exchange/afl-tests/id:000291,src:000000,op:arith8,pos:25,val:-6,+cov
index 266c585e9..266c585e9 100644
--- a/src/mint/afl-tests/id:000291,src:000000,op:arith8,pos:25,val:-6,+cov
+++ b/src/exchange/afl-tests/id:000291,src:000000,op:arith8,pos:25,val:-6,+cov
diff --git a/src/mint/afl-tests/id:000291,src:000000,op:arith8,pos:5,val:-34 b/src/exchange/afl-tests/id:000291,src:000000,op:arith8,pos:5,val:-34
index b4194fc37..b4194fc37 100644
--- a/src/mint/afl-tests/id:000291,src:000000,op:arith8,pos:5,val:-34
+++ b/src/exchange/afl-tests/id:000291,src:000000,op:arith8,pos:5,val:-34
diff --git a/src/mint/afl-tests/id:000292,src:000000,op:arith8,pos:25,val:-25,+cov b/src/exchange/afl-tests/id:000292,src:000000,op:arith8,pos:25,val:-25,+cov
index d3cf6bd8c..d3cf6bd8c 100644
--- a/src/mint/afl-tests/id:000292,src:000000,op:arith8,pos:25,val:-25,+cov
+++ b/src/exchange/afl-tests/id:000292,src:000000,op:arith8,pos:25,val:-25,+cov
diff --git a/src/mint/afl-tests/id:000292,src:000000,op:arith8,pos:6,val:-34,+cov b/src/exchange/afl-tests/id:000292,src:000000,op:arith8,pos:6,val:-34,+cov
index 7c6c9e9a4..7c6c9e9a4 100644
--- a/src/mint/afl-tests/id:000292,src:000000,op:arith8,pos:6,val:-34,+cov
+++ b/src/exchange/afl-tests/id:000292,src:000000,op:arith8,pos:6,val:-34,+cov
diff --git a/src/mint/afl-tests/id:000293,src:000000,op:arith8,pos:25,val:-29,+cov b/src/exchange/afl-tests/id:000293,src:000000,op:arith8,pos:25,val:-29,+cov
index 7001abfc8..7001abfc8 100644
--- a/src/mint/afl-tests/id:000293,src:000000,op:arith8,pos:25,val:-29,+cov
+++ b/src/exchange/afl-tests/id:000293,src:000000,op:arith8,pos:25,val:-29,+cov
diff --git a/src/mint/afl-tests/id:000293,src:000000,op:arith8,pos:7,val:-34,+cov b/src/exchange/afl-tests/id:000293,src:000000,op:arith8,pos:7,val:-34,+cov
index f94f08c7e..f94f08c7e 100644
--- a/src/mint/afl-tests/id:000293,src:000000,op:arith8,pos:7,val:-34,+cov
+++ b/src/exchange/afl-tests/id:000293,src:000000,op:arith8,pos:7,val:-34,+cov
diff --git a/src/mint/afl-tests/id:000294,src:000000,op:arith8,pos:11,val:-34 b/src/exchange/afl-tests/id:000294,src:000000,op:arith8,pos:11,val:-34
index 800f11d77..800f11d77 100644
--- a/src/mint/afl-tests/id:000294,src:000000,op:arith8,pos:11,val:-34
+++ b/src/exchange/afl-tests/id:000294,src:000000,op:arith8,pos:11,val:-34
diff --git a/src/mint/afl-tests/id:000294,src:000000,op:arith8,pos:26,val:+12,+cov b/src/exchange/afl-tests/id:000294,src:000000,op:arith8,pos:26,val:+12,+cov
index 898b7b54e..898b7b54e 100644
--- a/src/mint/afl-tests/id:000294,src:000000,op:arith8,pos:26,val:+12,+cov
+++ b/src/exchange/afl-tests/id:000294,src:000000,op:arith8,pos:26,val:+12,+cov
diff --git a/src/mint/afl-tests/id:000295,src:000000,op:arith8,pos:15,val:-10,+cov b/src/exchange/afl-tests/id:000295,src:000000,op:arith8,pos:15,val:-10,+cov
index eb694617c..eb694617c 100644
--- a/src/mint/afl-tests/id:000295,src:000000,op:arith8,pos:15,val:-10,+cov
+++ b/src/exchange/afl-tests/id:000295,src:000000,op:arith8,pos:15,val:-10,+cov
diff --git a/src/mint/afl-tests/id:000295,src:000000,op:arith8,pos:26,val:+17,+cov b/src/exchange/afl-tests/id:000295,src:000000,op:arith8,pos:26,val:+17,+cov
index 3b82a7a45..3b82a7a45 100644
--- a/src/mint/afl-tests/id:000295,src:000000,op:arith8,pos:26,val:+17,+cov
+++ b/src/exchange/afl-tests/id:000295,src:000000,op:arith8,pos:26,val:+17,+cov
diff --git a/src/mint/afl-tests/id:000296,src:000000,op:arith8,pos:25,val:+24,+cov b/src/exchange/afl-tests/id:000296,src:000000,op:arith8,pos:25,val:+24,+cov
index e27e05c18..e27e05c18 100644
--- a/src/mint/afl-tests/id:000296,src:000000,op:arith8,pos:25,val:+24,+cov
+++ b/src/exchange/afl-tests/id:000296,src:000000,op:arith8,pos:25,val:+24,+cov
diff --git a/src/mint/afl-tests/id:000296,src:000000,op:arith8,pos:27,val:-29,+cov b/src/exchange/afl-tests/id:000296,src:000000,op:arith8,pos:27,val:-29,+cov
index 7033fc108..7033fc108 100644
--- a/src/mint/afl-tests/id:000296,src:000000,op:arith8,pos:27,val:-29,+cov
+++ b/src/exchange/afl-tests/id:000296,src:000000,op:arith8,pos:27,val:-29,+cov
diff --git a/src/mint/afl-tests/id:000297,src:000000,op:arith8,pos:27,val:+26,+cov b/src/exchange/afl-tests/id:000297,src:000000,op:arith8,pos:27,val:+26,+cov
index e3e645d56..e3e645d56 100644
--- a/src/mint/afl-tests/id:000297,src:000000,op:arith8,pos:27,val:+26,+cov
+++ b/src/exchange/afl-tests/id:000297,src:000000,op:arith8,pos:27,val:+26,+cov
diff --git a/src/mint/afl-tests/id:000297,src:000000,op:arith8,pos:27,val:+33,+cov b/src/exchange/afl-tests/id:000297,src:000000,op:arith8,pos:27,val:+33,+cov
index 2354f9ec9..2354f9ec9 100644
--- a/src/mint/afl-tests/id:000297,src:000000,op:arith8,pos:27,val:+33,+cov
+++ b/src/exchange/afl-tests/id:000297,src:000000,op:arith8,pos:27,val:+33,+cov
diff --git a/src/mint/afl-tests/id:000298,src:000000,op:arith8,pos:28,val:+13,+cov b/src/exchange/afl-tests/id:000298,src:000000,op:arith8,pos:28,val:+13,+cov
index 042d4e2eb..042d4e2eb 100644
--- a/src/mint/afl-tests/id:000298,src:000000,op:arith8,pos:28,val:+13,+cov
+++ b/src/exchange/afl-tests/id:000298,src:000000,op:arith8,pos:28,val:+13,+cov
diff --git a/src/mint/afl-tests/id:000298,src:000000,op:arith8,pos:28,val:+9,+cov b/src/exchange/afl-tests/id:000298,src:000000,op:arith8,pos:28,val:+9,+cov
index 828e367ad..828e367ad 100644
--- a/src/mint/afl-tests/id:000298,src:000000,op:arith8,pos:28,val:+9,+cov
+++ b/src/exchange/afl-tests/id:000298,src:000000,op:arith8,pos:28,val:+9,+cov
diff --git a/src/mint/afl-tests/id:000299,src:000000,op:arith8,pos:28,val:-15,+cov b/src/exchange/afl-tests/id:000299,src:000000,op:arith8,pos:28,val:-15,+cov
index a8f4f133d..a8f4f133d 100644
--- a/src/mint/afl-tests/id:000299,src:000000,op:arith8,pos:28,val:-15,+cov
+++ b/src/exchange/afl-tests/id:000299,src:000000,op:arith8,pos:28,val:-15,+cov
diff --git a/src/mint/afl-tests/id:000299,src:000000,op:arith8,pos:28,val:-17 b/src/exchange/afl-tests/id:000299,src:000000,op:arith8,pos:28,val:-17
index e10776344..e10776344 100644
--- a/src/mint/afl-tests/id:000299,src:000000,op:arith8,pos:28,val:-17
+++ b/src/exchange/afl-tests/id:000299,src:000000,op:arith8,pos:28,val:-17
diff --git a/src/mint/afl-tests/id:000300,src:000000,op:arith8,pos:28,val:+27,+cov b/src/exchange/afl-tests/id:000300,src:000000,op:arith8,pos:28,val:+27,+cov
index f39331171..f39331171 100644
--- a/src/mint/afl-tests/id:000300,src:000000,op:arith8,pos:28,val:+27,+cov
+++ b/src/exchange/afl-tests/id:000300,src:000000,op:arith8,pos:28,val:+27,+cov
diff --git a/src/mint/afl-tests/id:000300,src:000000,op:arith8,pos:28,val:-33,+cov b/src/exchange/afl-tests/id:000300,src:000000,op:arith8,pos:28,val:-33,+cov
index 9583e2475..9583e2475 100644
--- a/src/mint/afl-tests/id:000300,src:000000,op:arith8,pos:28,val:-33,+cov
+++ b/src/exchange/afl-tests/id:000300,src:000000,op:arith8,pos:28,val:-33,+cov
diff --git a/src/mint/afl-tests/id:000301,src:000000,op:arith8,pos:28,val:-31,+cov b/src/exchange/afl-tests/id:000301,src:000000,op:arith8,pos:28,val:-31,+cov
index 6c9b2146b..6c9b2146b 100644
--- a/src/mint/afl-tests/id:000301,src:000000,op:arith8,pos:28,val:-31,+cov
+++ b/src/exchange/afl-tests/id:000301,src:000000,op:arith8,pos:28,val:-31,+cov
diff --git a/src/mint/afl-tests/id:000301,src:000000,op:arith8,pos:29,val:+14,+cov b/src/exchange/afl-tests/id:000301,src:000000,op:arith8,pos:29,val:+14,+cov
index aacd0de6e..aacd0de6e 100644
--- a/src/mint/afl-tests/id:000301,src:000000,op:arith8,pos:29,val:+14,+cov
+++ b/src/exchange/afl-tests/id:000301,src:000000,op:arith8,pos:29,val:+14,+cov
diff --git a/src/mint/afl-tests/id:000302,src:000000,op:arith8,pos:29,val:-29,+cov b/src/exchange/afl-tests/id:000302,src:000000,op:arith8,pos:29,val:-29,+cov
index 8e2ad654a..8e2ad654a 100644
--- a/src/mint/afl-tests/id:000302,src:000000,op:arith8,pos:29,val:-29,+cov
+++ b/src/exchange/afl-tests/id:000302,src:000000,op:arith8,pos:29,val:-29,+cov
diff --git a/src/mint/afl-tests/id:000302,src:000000,op:arith8,pos:30,val:+3,+cov b/src/exchange/afl-tests/id:000302,src:000000,op:arith8,pos:30,val:+3,+cov
index a88e5b104..a88e5b104 100644
--- a/src/mint/afl-tests/id:000302,src:000000,op:arith8,pos:30,val:+3,+cov
+++ b/src/exchange/afl-tests/id:000302,src:000000,op:arith8,pos:30,val:+3,+cov
diff --git a/src/mint/afl-tests/id:000303,src:000000,op:arith8,pos:30,val:+18,+cov b/src/exchange/afl-tests/id:000303,src:000000,op:arith8,pos:30,val:+18,+cov
index 869a1de15..869a1de15 100644
--- a/src/mint/afl-tests/id:000303,src:000000,op:arith8,pos:30,val:+18,+cov
+++ b/src/exchange/afl-tests/id:000303,src:000000,op:arith8,pos:30,val:+18,+cov
diff --git a/src/mint/afl-tests/id:000303,src:000000,op:arith8,pos:30,val:+31,+cov b/src/exchange/afl-tests/id:000303,src:000000,op:arith8,pos:30,val:+31,+cov
index 8551cf990..8551cf990 100644
--- a/src/mint/afl-tests/id:000303,src:000000,op:arith8,pos:30,val:+31,+cov
+++ b/src/exchange/afl-tests/id:000303,src:000000,op:arith8,pos:30,val:+31,+cov
diff --git a/src/mint/afl-tests/id:000304,src:000000,op:arith8,pos:31,val:+19,+cov b/src/exchange/afl-tests/id:000304,src:000000,op:arith8,pos:31,val:+19,+cov
index 51a9ffc4e..51a9ffc4e 100644
--- a/src/mint/afl-tests/id:000304,src:000000,op:arith8,pos:31,val:+19,+cov
+++ b/src/exchange/afl-tests/id:000304,src:000000,op:arith8,pos:31,val:+19,+cov
diff --git a/src/mint/afl-tests/id:000304,src:000000,op:arith8,pos:31,val:-33,+cov b/src/exchange/afl-tests/id:000304,src:000000,op:arith8,pos:31,val:-33,+cov
index 7b6803aec..7b6803aec 100644
--- a/src/mint/afl-tests/id:000304,src:000000,op:arith8,pos:31,val:-33,+cov
+++ b/src/exchange/afl-tests/id:000304,src:000000,op:arith8,pos:31,val:-33,+cov
diff --git a/src/mint/afl-tests/id:000305,src:000000,op:arith8,pos:31,val:-29,+cov b/src/exchange/afl-tests/id:000305,src:000000,op:arith8,pos:31,val:-29,+cov
index caa9eaa75..caa9eaa75 100644
--- a/src/mint/afl-tests/id:000305,src:000000,op:arith8,pos:31,val:-29,+cov
+++ b/src/exchange/afl-tests/id:000305,src:000000,op:arith8,pos:31,val:-29,+cov
diff --git a/src/mint/afl-tests/id:000305,src:000000,op:arith8,pos:32,val:+19,+cov b/src/exchange/afl-tests/id:000305,src:000000,op:arith8,pos:32,val:+19,+cov
index 0d5448ad2..0d5448ad2 100644
--- a/src/mint/afl-tests/id:000305,src:000000,op:arith8,pos:32,val:+19,+cov
+++ b/src/exchange/afl-tests/id:000305,src:000000,op:arith8,pos:32,val:+19,+cov
diff --git a/src/mint/afl-tests/id:000306,src:000000,op:arith8,pos:31,val:-33,+cov b/src/exchange/afl-tests/id:000306,src:000000,op:arith8,pos:31,val:-33,+cov
index 7b6803aec..7b6803aec 100644
--- a/src/mint/afl-tests/id:000306,src:000000,op:arith8,pos:31,val:-33,+cov
+++ b/src/exchange/afl-tests/id:000306,src:000000,op:arith8,pos:31,val:-33,+cov
diff --git a/src/mint/afl-tests/id:000306,src:000000,op:arith8,pos:33,val:+15,+cov b/src/exchange/afl-tests/id:000306,src:000000,op:arith8,pos:33,val:+15,+cov
index 4be075df1..4be075df1 100644
--- a/src/mint/afl-tests/id:000306,src:000000,op:arith8,pos:33,val:+15,+cov
+++ b/src/exchange/afl-tests/id:000306,src:000000,op:arith8,pos:33,val:+15,+cov
diff --git a/src/mint/afl-tests/id:000307,src:000000,op:arith8,pos:31,val:+34,+cov b/src/exchange/afl-tests/id:000307,src:000000,op:arith8,pos:31,val:+34,+cov
index 867da0989..867da0989 100644
--- a/src/mint/afl-tests/id:000307,src:000000,op:arith8,pos:31,val:+34,+cov
+++ b/src/exchange/afl-tests/id:000307,src:000000,op:arith8,pos:31,val:+34,+cov
diff --git a/src/mint/afl-tests/id:000307,src:000000,op:arith8,pos:33,val:-15,+cov b/src/exchange/afl-tests/id:000307,src:000000,op:arith8,pos:33,val:-15,+cov
index 5a265f063..5a265f063 100644
--- a/src/mint/afl-tests/id:000307,src:000000,op:arith8,pos:33,val:-15,+cov
+++ b/src/exchange/afl-tests/id:000307,src:000000,op:arith8,pos:33,val:-15,+cov
diff --git a/src/mint/afl-tests/id:000308,src:000000,op:arith8,pos:32,val:+10,+cov b/src/exchange/afl-tests/id:000308,src:000000,op:arith8,pos:32,val:+10,+cov
index 96afd8789..96afd8789 100644
--- a/src/mint/afl-tests/id:000308,src:000000,op:arith8,pos:32,val:+10,+cov
+++ b/src/exchange/afl-tests/id:000308,src:000000,op:arith8,pos:32,val:+10,+cov
diff --git a/src/mint/afl-tests/id:000308,src:000000,op:arith8,pos:34,val:-27,+cov b/src/exchange/afl-tests/id:000308,src:000000,op:arith8,pos:34,val:-27,+cov
index 5f4c01bfb..5f4c01bfb 100644
--- a/src/mint/afl-tests/id:000308,src:000000,op:arith8,pos:34,val:-27,+cov
+++ b/src/exchange/afl-tests/id:000308,src:000000,op:arith8,pos:34,val:-27,+cov
diff --git a/src/mint/afl-tests/id:000309,src:000000,op:arith8,pos:32,val:-20,+cov b/src/exchange/afl-tests/id:000309,src:000000,op:arith8,pos:32,val:-20,+cov
index cf060fe14..cf060fe14 100644
--- a/src/mint/afl-tests/id:000309,src:000000,op:arith8,pos:32,val:-20,+cov
+++ b/src/exchange/afl-tests/id:000309,src:000000,op:arith8,pos:32,val:-20,+cov
diff --git a/src/mint/afl-tests/id:000309,src:000000,op:arith8,pos:34,val:+34,+cov b/src/exchange/afl-tests/id:000309,src:000000,op:arith8,pos:34,val:+34,+cov
index 8cd22904a..8cd22904a 100644
--- a/src/mint/afl-tests/id:000309,src:000000,op:arith8,pos:34,val:+34,+cov
+++ b/src/exchange/afl-tests/id:000309,src:000000,op:arith8,pos:34,val:+34,+cov
diff --git a/src/mint/afl-tests/id:000310,src:000000,op:arith8,pos:33,val:+20,+cov b/src/exchange/afl-tests/id:000310,src:000000,op:arith8,pos:33,val:+20,+cov
index eef35d6e9..eef35d6e9 100644
--- a/src/mint/afl-tests/id:000310,src:000000,op:arith8,pos:33,val:+20,+cov
+++ b/src/exchange/afl-tests/id:000310,src:000000,op:arith8,pos:33,val:+20,+cov
diff --git a/src/mint/afl-tests/id:000310,src:000000,op:arith8,pos:35,val:+18,+cov b/src/exchange/afl-tests/id:000310,src:000000,op:arith8,pos:35,val:+18,+cov
index 39ff8930c..39ff8930c 100644
--- a/src/mint/afl-tests/id:000310,src:000000,op:arith8,pos:35,val:+18,+cov
+++ b/src/exchange/afl-tests/id:000310,src:000000,op:arith8,pos:35,val:+18,+cov
diff --git a/src/mint/afl-tests/id:000311,src:000000,op:arith8,pos:33,val:+24,+cov b/src/exchange/afl-tests/id:000311,src:000000,op:arith8,pos:33,val:+24,+cov
index 54136c35e..54136c35e 100644
--- a/src/mint/afl-tests/id:000311,src:000000,op:arith8,pos:33,val:+24,+cov
+++ b/src/exchange/afl-tests/id:000311,src:000000,op:arith8,pos:33,val:+24,+cov
diff --git a/src/mint/afl-tests/id:000311,src:000000,op:arith8,pos:35,val:-27,+cov b/src/exchange/afl-tests/id:000311,src:000000,op:arith8,pos:35,val:-27,+cov
index 1e8c67e55..1e8c67e55 100644
--- a/src/mint/afl-tests/id:000311,src:000000,op:arith8,pos:35,val:-27,+cov
+++ b/src/exchange/afl-tests/id:000311,src:000000,op:arith8,pos:35,val:-27,+cov
diff --git a/src/mint/afl-tests/id:000312,src:000000,op:arith8,pos:34,val:-3,+cov b/src/exchange/afl-tests/id:000312,src:000000,op:arith8,pos:34,val:-3,+cov
index 784a8b8ee..784a8b8ee 100644
--- a/src/mint/afl-tests/id:000312,src:000000,op:arith8,pos:34,val:-3,+cov
+++ b/src/exchange/afl-tests/id:000312,src:000000,op:arith8,pos:34,val:-3,+cov
diff --git a/src/mint/afl-tests/id:000312,src:000000,op:arith8,pos:35,val:+35,+cov b/src/exchange/afl-tests/id:000312,src:000000,op:arith8,pos:35,val:+35,+cov
index 79e7968a1..79e7968a1 100644
--- a/src/mint/afl-tests/id:000312,src:000000,op:arith8,pos:35,val:+35,+cov
+++ b/src/exchange/afl-tests/id:000312,src:000000,op:arith8,pos:35,val:+35,+cov
diff --git a/src/mint/afl-tests/id:000313,src:000000,op:arith8,pos:34,val:+18,+cov b/src/exchange/afl-tests/id:000313,src:000000,op:arith8,pos:34,val:+18,+cov
index 1c066c9b0..1c066c9b0 100644
--- a/src/mint/afl-tests/id:000313,src:000000,op:arith8,pos:34,val:+18,+cov
+++ b/src/exchange/afl-tests/id:000313,src:000000,op:arith8,pos:34,val:+18,+cov
diff --git a/src/mint/afl-tests/id:000313,src:000000,op:arith8,pos:36,val:+13,+cov b/src/exchange/afl-tests/id:000313,src:000000,op:arith8,pos:36,val:+13,+cov
index 0c03053cc..0c03053cc 100644
--- a/src/mint/afl-tests/id:000313,src:000000,op:arith8,pos:36,val:+13,+cov
+++ b/src/exchange/afl-tests/id:000313,src:000000,op:arith8,pos:36,val:+13,+cov
diff --git a/src/mint/afl-tests/id:000314,src:000000,op:arith8,pos:34,val:-30,+cov b/src/exchange/afl-tests/id:000314,src:000000,op:arith8,pos:34,val:-30,+cov
index c1cb683ed..c1cb683ed 100644
--- a/src/mint/afl-tests/id:000314,src:000000,op:arith8,pos:34,val:-30,+cov
+++ b/src/exchange/afl-tests/id:000314,src:000000,op:arith8,pos:34,val:-30,+cov
diff --git a/src/mint/afl-tests/id:000314,src:000000,op:arith8,pos:36,val:+32,+cov b/src/exchange/afl-tests/id:000314,src:000000,op:arith8,pos:36,val:+32,+cov
index de112273f..de112273f 100644
--- a/src/mint/afl-tests/id:000314,src:000000,op:arith8,pos:36,val:+32,+cov
+++ b/src/exchange/afl-tests/id:000314,src:000000,op:arith8,pos:36,val:+32,+cov
diff --git a/src/mint/afl-tests/id:000315,src:000000,op:arith8,pos:35,val:+17,+cov b/src/exchange/afl-tests/id:000315,src:000000,op:arith8,pos:35,val:+17,+cov
index 2ebedf6dc..2ebedf6dc 100644
--- a/src/mint/afl-tests/id:000315,src:000000,op:arith8,pos:35,val:+17,+cov
+++ b/src/exchange/afl-tests/id:000315,src:000000,op:arith8,pos:35,val:+17,+cov
diff --git a/src/mint/afl-tests/id:000315,src:000000,op:arith8,pos:37,val:+24,+cov b/src/exchange/afl-tests/id:000315,src:000000,op:arith8,pos:37,val:+24,+cov
index 5aec0d42d..5aec0d42d 100644
--- a/src/mint/afl-tests/id:000315,src:000000,op:arith8,pos:37,val:+24,+cov
+++ b/src/exchange/afl-tests/id:000315,src:000000,op:arith8,pos:37,val:+24,+cov
diff --git a/src/mint/afl-tests/id:000316,src:000000,op:arith8,pos:35,val:-19,+cov b/src/exchange/afl-tests/id:000316,src:000000,op:arith8,pos:35,val:-19,+cov
index cd15cde9d..cd15cde9d 100644
--- a/src/mint/afl-tests/id:000316,src:000000,op:arith8,pos:35,val:-19,+cov
+++ b/src/exchange/afl-tests/id:000316,src:000000,op:arith8,pos:35,val:-19,+cov
diff --git a/src/mint/afl-tests/id:000316,src:000000,op:arith8,pos:37,val:+32,+cov b/src/exchange/afl-tests/id:000316,src:000000,op:arith8,pos:37,val:+32,+cov
index dcc0db138..dcc0db138 100644
--- a/src/mint/afl-tests/id:000316,src:000000,op:arith8,pos:37,val:+32,+cov
+++ b/src/exchange/afl-tests/id:000316,src:000000,op:arith8,pos:37,val:+32,+cov
diff --git a/src/mint/afl-tests/id:000317,src:000000,op:arith8,pos:36,val:-26,+cov b/src/exchange/afl-tests/id:000317,src:000000,op:arith8,pos:36,val:-26,+cov
index 2f7d8883f..2f7d8883f 100644
--- a/src/mint/afl-tests/id:000317,src:000000,op:arith8,pos:36,val:-26,+cov
+++ b/src/exchange/afl-tests/id:000317,src:000000,op:arith8,pos:36,val:-26,+cov
diff --git a/src/mint/afl-tests/id:000317,src:000000,op:arith8,pos:38,val:-35,+cov b/src/exchange/afl-tests/id:000317,src:000000,op:arith8,pos:38,val:-35,+cov
index 01ef24ba5..01ef24ba5 100644
--- a/src/mint/afl-tests/id:000317,src:000000,op:arith8,pos:38,val:-35,+cov
+++ b/src/exchange/afl-tests/id:000317,src:000000,op:arith8,pos:38,val:-35,+cov
diff --git a/src/mint/afl-tests/id:000318,src:000000,op:arith8,pos:36,val:+27,+cov b/src/exchange/afl-tests/id:000318,src:000000,op:arith8,pos:36,val:+27,+cov
index d8d0b5a1e..d8d0b5a1e 100644
--- a/src/mint/afl-tests/id:000318,src:000000,op:arith8,pos:36,val:+27,+cov
+++ b/src/exchange/afl-tests/id:000318,src:000000,op:arith8,pos:36,val:+27,+cov
diff --git a/src/mint/afl-tests/id:000318,src:000000,op:arith8,pos:39,val:+18,+cov b/src/exchange/afl-tests/id:000318,src:000000,op:arith8,pos:39,val:+18,+cov
index 3182b8002..3182b8002 100644
--- a/src/mint/afl-tests/id:000318,src:000000,op:arith8,pos:39,val:+18,+cov
+++ b/src/exchange/afl-tests/id:000318,src:000000,op:arith8,pos:39,val:+18,+cov
diff --git a/src/mint/afl-tests/id:000319,src:000000,op:arith8,pos:36,val:+32,+cov b/src/exchange/afl-tests/id:000319,src:000000,op:arith8,pos:36,val:+32,+cov
index de112273f..de112273f 100644
--- a/src/mint/afl-tests/id:000319,src:000000,op:arith8,pos:36,val:+32,+cov
+++ b/src/exchange/afl-tests/id:000319,src:000000,op:arith8,pos:36,val:+32,+cov
diff --git a/src/mint/afl-tests/id:000319,src:000000,op:arith8,pos:39,val:-23,+cov b/src/exchange/afl-tests/id:000319,src:000000,op:arith8,pos:39,val:-23,+cov
index 04deb0197..04deb0197 100644
--- a/src/mint/afl-tests/id:000319,src:000000,op:arith8,pos:39,val:-23,+cov
+++ b/src/exchange/afl-tests/id:000319,src:000000,op:arith8,pos:39,val:-23,+cov
diff --git a/src/mint/afl-tests/id:000320,src:000000,op:arith8,pos:37,val:-9,+cov b/src/exchange/afl-tests/id:000320,src:000000,op:arith8,pos:37,val:-9,+cov
index 37328bc13..37328bc13 100644
--- a/src/mint/afl-tests/id:000320,src:000000,op:arith8,pos:37,val:-9,+cov
+++ b/src/exchange/afl-tests/id:000320,src:000000,op:arith8,pos:37,val:-9,+cov
diff --git a/src/mint/afl-tests/id:000320,src:000000,op:arith8,pos:39,val:-24,+cov b/src/exchange/afl-tests/id:000320,src:000000,op:arith8,pos:39,val:-24,+cov
index e2a4f6109..e2a4f6109 100644
--- a/src/mint/afl-tests/id:000320,src:000000,op:arith8,pos:39,val:-24,+cov
+++ b/src/exchange/afl-tests/id:000320,src:000000,op:arith8,pos:39,val:-24,+cov
diff --git a/src/mint/afl-tests/id:000321,src:000000,op:arith8,pos:37,val:+21 b/src/exchange/afl-tests/id:000321,src:000000,op:arith8,pos:37,val:+21
index 434e64b8a..434e64b8a 100644
--- a/src/mint/afl-tests/id:000321,src:000000,op:arith8,pos:37,val:+21
+++ b/src/exchange/afl-tests/id:000321,src:000000,op:arith8,pos:37,val:+21
diff --git a/src/mint/afl-tests/id:000321,src:000000,op:arith8,pos:39,val:+25,+cov b/src/exchange/afl-tests/id:000321,src:000000,op:arith8,pos:39,val:+25,+cov
index fadf00ff8..fadf00ff8 100644
--- a/src/mint/afl-tests/id:000321,src:000000,op:arith8,pos:39,val:+25,+cov
+++ b/src/exchange/afl-tests/id:000321,src:000000,op:arith8,pos:39,val:+25,+cov
diff --git a/src/mint/afl-tests/id:000322,src:000000,op:arith8,pos:37,val:+24,+cov b/src/exchange/afl-tests/id:000322,src:000000,op:arith8,pos:37,val:+24,+cov
index 5aec0d42d..5aec0d42d 100644
--- a/src/mint/afl-tests/id:000322,src:000000,op:arith8,pos:37,val:+24,+cov
+++ b/src/exchange/afl-tests/id:000322,src:000000,op:arith8,pos:37,val:+24,+cov
diff --git a/src/mint/afl-tests/id:000322,src:000000,op:arith8,pos:40,val:-21,+cov b/src/exchange/afl-tests/id:000322,src:000000,op:arith8,pos:40,val:-21,+cov
index 84863ad69..84863ad69 100644
--- a/src/mint/afl-tests/id:000322,src:000000,op:arith8,pos:40,val:-21,+cov
+++ b/src/exchange/afl-tests/id:000322,src:000000,op:arith8,pos:40,val:-21,+cov
diff --git a/src/mint/afl-tests/id:000323,src:000000,op:arith8,pos:39,val:+13,+cov b/src/exchange/afl-tests/id:000323,src:000000,op:arith8,pos:39,val:+13,+cov
index 77572467c..77572467c 100644
--- a/src/mint/afl-tests/id:000323,src:000000,op:arith8,pos:39,val:+13,+cov
+++ b/src/exchange/afl-tests/id:000323,src:000000,op:arith8,pos:39,val:+13,+cov
diff --git a/src/mint/afl-tests/id:000323,src:000000,op:arith8,pos:41,val:-5,+cov b/src/exchange/afl-tests/id:000323,src:000000,op:arith8,pos:41,val:-5,+cov
index 05370d441..05370d441 100644
--- a/src/mint/afl-tests/id:000323,src:000000,op:arith8,pos:41,val:-5,+cov
+++ b/src/exchange/afl-tests/id:000323,src:000000,op:arith8,pos:41,val:-5,+cov
diff --git a/src/mint/afl-tests/id:000324,src:000000,op:arith8,pos:39,val:-23,+cov b/src/exchange/afl-tests/id:000324,src:000000,op:arith8,pos:39,val:-23,+cov
index 04deb0197..04deb0197 100644
--- a/src/mint/afl-tests/id:000324,src:000000,op:arith8,pos:39,val:-23,+cov
+++ b/src/exchange/afl-tests/id:000324,src:000000,op:arith8,pos:39,val:-23,+cov
diff --git a/src/mint/afl-tests/id:000324,src:000000,op:arith8,pos:41,val:+13,+cov b/src/exchange/afl-tests/id:000324,src:000000,op:arith8,pos:41,val:+13,+cov
index ade405849..ade405849 100644
--- a/src/mint/afl-tests/id:000324,src:000000,op:arith8,pos:41,val:+13,+cov
+++ b/src/exchange/afl-tests/id:000324,src:000000,op:arith8,pos:41,val:+13,+cov
diff --git a/src/mint/afl-tests/id:000325,src:000000,op:arith8,pos:40,val:+20,+cov b/src/exchange/afl-tests/id:000325,src:000000,op:arith8,pos:40,val:+20,+cov
index 201588bd2..201588bd2 100644
--- a/src/mint/afl-tests/id:000325,src:000000,op:arith8,pos:40,val:+20,+cov
+++ b/src/exchange/afl-tests/id:000325,src:000000,op:arith8,pos:40,val:+20,+cov
diff --git a/src/mint/afl-tests/id:000325,src:000000,op:arith8,pos:41,val:+26,+cov b/src/exchange/afl-tests/id:000325,src:000000,op:arith8,pos:41,val:+26,+cov
index 6f6d851cd..6f6d851cd 100644
--- a/src/mint/afl-tests/id:000325,src:000000,op:arith8,pos:41,val:+26,+cov
+++ b/src/exchange/afl-tests/id:000325,src:000000,op:arith8,pos:41,val:+26,+cov
diff --git a/src/mint/afl-tests/id:000326,src:000000,op:arith8,pos:40,val:+27,+cov b/src/exchange/afl-tests/id:000326,src:000000,op:arith8,pos:40,val:+27,+cov
index 45220e0ac..45220e0ac 100644
--- a/src/mint/afl-tests/id:000326,src:000000,op:arith8,pos:40,val:+27,+cov
+++ b/src/exchange/afl-tests/id:000326,src:000000,op:arith8,pos:40,val:+27,+cov
diff --git a/src/mint/afl-tests/id:000326,src:000000,op:arith8,pos:41,val:+27,+cov b/src/exchange/afl-tests/id:000326,src:000000,op:arith8,pos:41,val:+27,+cov
index f4fc79ece..f4fc79ece 100644
--- a/src/mint/afl-tests/id:000326,src:000000,op:arith8,pos:41,val:+27,+cov
+++ b/src/exchange/afl-tests/id:000326,src:000000,op:arith8,pos:41,val:+27,+cov
diff --git a/src/mint/afl-tests/id:000327,src:000000,op:arith8,pos:41,val:-33,+cov b/src/exchange/afl-tests/id:000327,src:000000,op:arith8,pos:41,val:-33,+cov
index 1214430bd..1214430bd 100644
--- a/src/mint/afl-tests/id:000327,src:000000,op:arith8,pos:41,val:-33,+cov
+++ b/src/exchange/afl-tests/id:000327,src:000000,op:arith8,pos:41,val:-33,+cov
diff --git a/src/mint/afl-tests/id:000327,src:000000,op:arith8,pos:42,val:+29,+cov b/src/exchange/afl-tests/id:000327,src:000000,op:arith8,pos:42,val:+29,+cov
index fbeb7bd6e..fbeb7bd6e 100644
--- a/src/mint/afl-tests/id:000327,src:000000,op:arith8,pos:42,val:+29,+cov
+++ b/src/exchange/afl-tests/id:000327,src:000000,op:arith8,pos:42,val:+29,+cov
diff --git a/src/mint/afl-tests/id:000328,src:000000,op:arith8,pos:41,val:+35,+cov b/src/exchange/afl-tests/id:000328,src:000000,op:arith8,pos:41,val:+35,+cov
index f1effb60a..f1effb60a 100644
--- a/src/mint/afl-tests/id:000328,src:000000,op:arith8,pos:41,val:+35,+cov
+++ b/src/exchange/afl-tests/id:000328,src:000000,op:arith8,pos:41,val:+35,+cov
diff --git a/src/mint/afl-tests/id:000328,src:000000,op:arith8,pos:43,val:-33,+cov b/src/exchange/afl-tests/id:000328,src:000000,op:arith8,pos:43,val:-33,+cov
index 6f2b6fc48..6f2b6fc48 100644
--- a/src/mint/afl-tests/id:000328,src:000000,op:arith8,pos:43,val:-33,+cov
+++ b/src/exchange/afl-tests/id:000328,src:000000,op:arith8,pos:43,val:-33,+cov
diff --git a/src/mint/afl-tests/id:000329,src:000000,op:arith8,pos:42,val:-6,+cov b/src/exchange/afl-tests/id:000329,src:000000,op:arith8,pos:42,val:-6,+cov
index 9a521a0e5..9a521a0e5 100644
--- a/src/mint/afl-tests/id:000329,src:000000,op:arith8,pos:42,val:-6,+cov
+++ b/src/exchange/afl-tests/id:000329,src:000000,op:arith8,pos:42,val:-6,+cov
diff --git a/src/mint/afl-tests/id:000329,src:000000,op:arith8,pos:44,val:+17,+cov b/src/exchange/afl-tests/id:000329,src:000000,op:arith8,pos:44,val:+17,+cov
index aa9ed97ab..aa9ed97ab 100644
--- a/src/mint/afl-tests/id:000329,src:000000,op:arith8,pos:44,val:+17,+cov
+++ b/src/exchange/afl-tests/id:000329,src:000000,op:arith8,pos:44,val:+17,+cov
diff --git a/src/mint/afl-tests/id:000330,src:000000,op:arith8,pos:42,val:+13,+cov b/src/exchange/afl-tests/id:000330,src:000000,op:arith8,pos:42,val:+13,+cov
index 265f9c882..265f9c882 100644
--- a/src/mint/afl-tests/id:000330,src:000000,op:arith8,pos:42,val:+13,+cov
+++ b/src/exchange/afl-tests/id:000330,src:000000,op:arith8,pos:42,val:+13,+cov
diff --git a/src/mint/afl-tests/id:000330,src:000000,op:arith8,pos:45,val:-5,+cov b/src/exchange/afl-tests/id:000330,src:000000,op:arith8,pos:45,val:-5,+cov
index be5fd9601..be5fd9601 100644
--- a/src/mint/afl-tests/id:000330,src:000000,op:arith8,pos:45,val:-5,+cov
+++ b/src/exchange/afl-tests/id:000330,src:000000,op:arith8,pos:45,val:-5,+cov
diff --git a/src/mint/afl-tests/id:000331,src:000000,op:arith8,pos:42,val:+18,+cov b/src/exchange/afl-tests/id:000331,src:000000,op:arith8,pos:42,val:+18,+cov
index ed24295ca..ed24295ca 100644
--- a/src/mint/afl-tests/id:000331,src:000000,op:arith8,pos:42,val:+18,+cov
+++ b/src/exchange/afl-tests/id:000331,src:000000,op:arith8,pos:42,val:+18,+cov
diff --git a/src/mint/afl-tests/id:000331,src:000000,op:arith8,pos:45,val:-11,+cov b/src/exchange/afl-tests/id:000331,src:000000,op:arith8,pos:45,val:-11,+cov
index e104a0ff9..e104a0ff9 100644
--- a/src/mint/afl-tests/id:000331,src:000000,op:arith8,pos:45,val:-11,+cov
+++ b/src/exchange/afl-tests/id:000331,src:000000,op:arith8,pos:45,val:-11,+cov
diff --git a/src/mint/afl-tests/id:000332,src:000000,op:arith8,pos:43,val:-23,+cov b/src/exchange/afl-tests/id:000332,src:000000,op:arith8,pos:43,val:-23,+cov
index a76187ff3..a76187ff3 100644
--- a/src/mint/afl-tests/id:000332,src:000000,op:arith8,pos:43,val:-23,+cov
+++ b/src/exchange/afl-tests/id:000332,src:000000,op:arith8,pos:43,val:-23,+cov
diff --git a/src/mint/afl-tests/id:000332,src:000000,op:arith8,pos:45,val:+19,+cov b/src/exchange/afl-tests/id:000332,src:000000,op:arith8,pos:45,val:+19,+cov
index 890ecd562..890ecd562 100644
--- a/src/mint/afl-tests/id:000332,src:000000,op:arith8,pos:45,val:+19,+cov
+++ b/src/exchange/afl-tests/id:000332,src:000000,op:arith8,pos:45,val:+19,+cov
diff --git a/src/mint/afl-tests/id:000333,src:000000,op:arith8,pos:43,val:+33,+cov b/src/exchange/afl-tests/id:000333,src:000000,op:arith8,pos:43,val:+33,+cov
index a93066c16..a93066c16 100644
--- a/src/mint/afl-tests/id:000333,src:000000,op:arith8,pos:43,val:+33,+cov
+++ b/src/exchange/afl-tests/id:000333,src:000000,op:arith8,pos:43,val:+33,+cov
diff --git a/src/mint/afl-tests/id:000333,src:000000,op:arith8,pos:51,val:-12,+cov b/src/exchange/afl-tests/id:000333,src:000000,op:arith8,pos:51,val:-12,+cov
index 48b4263e2..48b4263e2 100644
--- a/src/mint/afl-tests/id:000333,src:000000,op:arith8,pos:51,val:-12,+cov
+++ b/src/exchange/afl-tests/id:000333,src:000000,op:arith8,pos:51,val:-12,+cov
diff --git a/src/mint/afl-tests/id:000334,src:000000,op:arith8,pos:44,val:+11,+cov b/src/exchange/afl-tests/id:000334,src:000000,op:arith8,pos:44,val:+11,+cov
index 22c401b0e..22c401b0e 100644
--- a/src/mint/afl-tests/id:000334,src:000000,op:arith8,pos:44,val:+11,+cov
+++ b/src/exchange/afl-tests/id:000334,src:000000,op:arith8,pos:44,val:+11,+cov
diff --git a/src/mint/afl-tests/id:000334,src:000000,op:arith8,pos:51,val:+14,+cov b/src/exchange/afl-tests/id:000334,src:000000,op:arith8,pos:51,val:+14,+cov
index 197abf747..197abf747 100644
--- a/src/mint/afl-tests/id:000334,src:000000,op:arith8,pos:51,val:+14,+cov
+++ b/src/exchange/afl-tests/id:000334,src:000000,op:arith8,pos:51,val:+14,+cov
diff --git a/src/mint/afl-tests/id:000335,src:000000,op:arith8,pos:45,val:-24,+cov b/src/exchange/afl-tests/id:000335,src:000000,op:arith8,pos:45,val:-24,+cov
index 75f8c8168..75f8c8168 100644
--- a/src/mint/afl-tests/id:000335,src:000000,op:arith8,pos:45,val:-24,+cov
+++ b/src/exchange/afl-tests/id:000335,src:000000,op:arith8,pos:45,val:-24,+cov
diff --git a/src/mint/afl-tests/id:000335,src:000000,op:arith8,pos:51,val:-22,+cov b/src/exchange/afl-tests/id:000335,src:000000,op:arith8,pos:51,val:-22,+cov
index c6c8c7e77..c6c8c7e77 100644
--- a/src/mint/afl-tests/id:000335,src:000000,op:arith8,pos:51,val:-22,+cov
+++ b/src/exchange/afl-tests/id:000335,src:000000,op:arith8,pos:51,val:-22,+cov
diff --git a/src/mint/afl-tests/id:000336,src:000000,op:arith8,pos:45,val:-27,+cov b/src/exchange/afl-tests/id:000336,src:000000,op:arith8,pos:45,val:-27,+cov
index a1d9ecf23..a1d9ecf23 100644
--- a/src/mint/afl-tests/id:000336,src:000000,op:arith8,pos:45,val:-27,+cov
+++ b/src/exchange/afl-tests/id:000336,src:000000,op:arith8,pos:45,val:-27,+cov
diff --git a/src/mint/afl-tests/id:000336,src:000000,op:arith8,pos:51,val:-23,+cov b/src/exchange/afl-tests/id:000336,src:000000,op:arith8,pos:51,val:-23,+cov
index 9af2a6024..9af2a6024 100644
--- a/src/mint/afl-tests/id:000336,src:000000,op:arith8,pos:51,val:-23,+cov
+++ b/src/exchange/afl-tests/id:000336,src:000000,op:arith8,pos:51,val:-23,+cov
diff --git a/src/mint/afl-tests/id:000337,src:000000,op:arith8,pos:46,val:+7,+cov b/src/exchange/afl-tests/id:000337,src:000000,op:arith8,pos:46,val:+7,+cov
index 4385a7c57..4385a7c57 100644
--- a/src/mint/afl-tests/id:000337,src:000000,op:arith8,pos:46,val:+7,+cov
+++ b/src/exchange/afl-tests/id:000337,src:000000,op:arith8,pos:46,val:+7,+cov
diff --git a/src/mint/afl-tests/id:000337,src:000000,op:arith8,pos:52,val:-14,+cov b/src/exchange/afl-tests/id:000337,src:000000,op:arith8,pos:52,val:-14,+cov
index d25613950..d25613950 100644
--- a/src/mint/afl-tests/id:000337,src:000000,op:arith8,pos:52,val:-14,+cov
+++ b/src/exchange/afl-tests/id:000337,src:000000,op:arith8,pos:52,val:-14,+cov
diff --git a/src/mint/afl-tests/id:000338,src:000000,op:arith8,pos:46,val:-21,+cov b/src/exchange/afl-tests/id:000338,src:000000,op:arith8,pos:46,val:-21,+cov
index 95e84f3f7..95e84f3f7 100644
--- a/src/mint/afl-tests/id:000338,src:000000,op:arith8,pos:46,val:-21,+cov
+++ b/src/exchange/afl-tests/id:000338,src:000000,op:arith8,pos:46,val:-21,+cov
diff --git a/src/mint/afl-tests/id:000338,src:000000,op:arith8,pos:52,val:+28,+cov b/src/exchange/afl-tests/id:000338,src:000000,op:arith8,pos:52,val:+28,+cov
index 7b3de684c..7b3de684c 100644
--- a/src/mint/afl-tests/id:000338,src:000000,op:arith8,pos:52,val:+28,+cov
+++ b/src/exchange/afl-tests/id:000338,src:000000,op:arith8,pos:52,val:+28,+cov
diff --git a/src/mint/afl-tests/id:000339,src:000000,op:arith8,pos:46,val:+31,+cov b/src/exchange/afl-tests/id:000339,src:000000,op:arith8,pos:46,val:+31,+cov
index 478dfb61b..478dfb61b 100644
--- a/src/mint/afl-tests/id:000339,src:000000,op:arith8,pos:46,val:+31,+cov
+++ b/src/exchange/afl-tests/id:000339,src:000000,op:arith8,pos:46,val:+31,+cov
diff --git a/src/mint/afl-tests/id:000339,src:000000,op:arith8,pos:53,val:+9,+cov b/src/exchange/afl-tests/id:000339,src:000000,op:arith8,pos:53,val:+9,+cov
index ee250cea6..ee250cea6 100644
--- a/src/mint/afl-tests/id:000339,src:000000,op:arith8,pos:53,val:+9,+cov
+++ b/src/exchange/afl-tests/id:000339,src:000000,op:arith8,pos:53,val:+9,+cov
diff --git a/src/mint/afl-tests/id:000340,src:000000,op:arith8,pos:49,val:+16,+cov b/src/exchange/afl-tests/id:000340,src:000000,op:arith8,pos:49,val:+16,+cov
index b6021dc00..b6021dc00 100644
--- a/src/mint/afl-tests/id:000340,src:000000,op:arith8,pos:49,val:+16,+cov
+++ b/src/exchange/afl-tests/id:000340,src:000000,op:arith8,pos:49,val:+16,+cov
diff --git a/src/mint/afl-tests/id:000340,src:000000,op:arith8,pos:53,val:-11,+cov b/src/exchange/afl-tests/id:000340,src:000000,op:arith8,pos:53,val:-11,+cov
index 08ce9745c..08ce9745c 100644
--- a/src/mint/afl-tests/id:000340,src:000000,op:arith8,pos:53,val:-11,+cov
+++ b/src/exchange/afl-tests/id:000340,src:000000,op:arith8,pos:53,val:-11,+cov
diff --git a/src/mint/afl-tests/id:000341,src:000000,op:arith8,pos:49,val:-26,+cov b/src/exchange/afl-tests/id:000341,src:000000,op:arith8,pos:49,val:-26,+cov
index 5c62397e1..5c62397e1 100644
--- a/src/mint/afl-tests/id:000341,src:000000,op:arith8,pos:49,val:-26,+cov
+++ b/src/exchange/afl-tests/id:000341,src:000000,op:arith8,pos:49,val:-26,+cov
diff --git a/src/mint/afl-tests/id:000341,src:000000,op:arith8,pos:53,val:-17,+cov b/src/exchange/afl-tests/id:000341,src:000000,op:arith8,pos:53,val:-17,+cov
index b8cb610c3..b8cb610c3 100644
--- a/src/mint/afl-tests/id:000341,src:000000,op:arith8,pos:53,val:-17,+cov
+++ b/src/exchange/afl-tests/id:000341,src:000000,op:arith8,pos:53,val:-17,+cov
diff --git a/src/mint/afl-tests/id:000342,src:000000,op:arith8,pos:49,val:+34,+cov b/src/exchange/afl-tests/id:000342,src:000000,op:arith8,pos:49,val:+34,+cov
index 01649ac14..01649ac14 100644
--- a/src/mint/afl-tests/id:000342,src:000000,op:arith8,pos:49,val:+34,+cov
+++ b/src/exchange/afl-tests/id:000342,src:000000,op:arith8,pos:49,val:+34,+cov
diff --git a/src/mint/afl-tests/id:000342,src:000000,op:arith8,pos:53,val:-18,+cov b/src/exchange/afl-tests/id:000342,src:000000,op:arith8,pos:53,val:-18,+cov
index 476d139fa..476d139fa 100644
--- a/src/mint/afl-tests/id:000342,src:000000,op:arith8,pos:53,val:-18,+cov
+++ b/src/exchange/afl-tests/id:000342,src:000000,op:arith8,pos:53,val:-18,+cov
diff --git a/src/mint/afl-tests/id:000343,src:000000,op:arith8,pos:50,val:-7,+cov b/src/exchange/afl-tests/id:000343,src:000000,op:arith8,pos:50,val:-7,+cov
index 6b387c042..6b387c042 100644
--- a/src/mint/afl-tests/id:000343,src:000000,op:arith8,pos:50,val:-7,+cov
+++ b/src/exchange/afl-tests/id:000343,src:000000,op:arith8,pos:50,val:-7,+cov
diff --git a/src/mint/afl-tests/id:000343,src:000000,op:arith8,pos:53,val:-35,+cov b/src/exchange/afl-tests/id:000343,src:000000,op:arith8,pos:53,val:-35,+cov
index 55575e0de..55575e0de 100644
--- a/src/mint/afl-tests/id:000343,src:000000,op:arith8,pos:53,val:-35,+cov
+++ b/src/exchange/afl-tests/id:000343,src:000000,op:arith8,pos:53,val:-35,+cov
diff --git a/src/mint/afl-tests/id:000344,src:000000,op:arith8,pos:50,val:+22,+cov b/src/exchange/afl-tests/id:000344,src:000000,op:arith8,pos:50,val:+22,+cov
index 4f30622ad..4f30622ad 100644
--- a/src/mint/afl-tests/id:000344,src:000000,op:arith8,pos:50,val:+22,+cov
+++ b/src/exchange/afl-tests/id:000344,src:000000,op:arith8,pos:50,val:+22,+cov
diff --git a/src/mint/afl-tests/id:000344,src:000000,op:arith8,pos:54,val:-15,+cov b/src/exchange/afl-tests/id:000344,src:000000,op:arith8,pos:54,val:-15,+cov
index 384c20aea..384c20aea 100644
--- a/src/mint/afl-tests/id:000344,src:000000,op:arith8,pos:54,val:-15,+cov
+++ b/src/exchange/afl-tests/id:000344,src:000000,op:arith8,pos:54,val:-15,+cov
diff --git a/src/mint/afl-tests/id:000345,src:000000,op:arith8,pos:50,val:+24,+cov b/src/exchange/afl-tests/id:000345,src:000000,op:arith8,pos:50,val:+24,+cov
index dde5226a5..dde5226a5 100644
--- a/src/mint/afl-tests/id:000345,src:000000,op:arith8,pos:50,val:+24,+cov
+++ b/src/exchange/afl-tests/id:000345,src:000000,op:arith8,pos:50,val:+24,+cov
diff --git a/src/mint/afl-tests/id:000345,src:000000,op:arith8,pos:54,val:-22,+cov b/src/exchange/afl-tests/id:000345,src:000000,op:arith8,pos:54,val:-22,+cov
index 8dc2cc2b6..8dc2cc2b6 100644
--- a/src/mint/afl-tests/id:000345,src:000000,op:arith8,pos:54,val:-22,+cov
+++ b/src/exchange/afl-tests/id:000345,src:000000,op:arith8,pos:54,val:-22,+cov
diff --git a/src/mint/afl-tests/id:000346,src:000000,op:arith8,pos:50,val:-31,+cov b/src/exchange/afl-tests/id:000346,src:000000,op:arith8,pos:50,val:-31,+cov
index b427c527c..b427c527c 100644
--- a/src/mint/afl-tests/id:000346,src:000000,op:arith8,pos:50,val:-31,+cov
+++ b/src/exchange/afl-tests/id:000346,src:000000,op:arith8,pos:50,val:-31,+cov
diff --git a/src/mint/afl-tests/id:000346,src:000000,op:arith8,pos:55,val:-7 b/src/exchange/afl-tests/id:000346,src:000000,op:arith8,pos:55,val:-7
index 83853ac8b..83853ac8b 100644
--- a/src/mint/afl-tests/id:000346,src:000000,op:arith8,pos:55,val:-7
+++ b/src/exchange/afl-tests/id:000346,src:000000,op:arith8,pos:55,val:-7
diff --git a/src/mint/afl-tests/id:000347,src:000000,op:arith8,pos:51,val:-1,+cov b/src/exchange/afl-tests/id:000347,src:000000,op:arith8,pos:51,val:-1,+cov
index e77d55e74..e77d55e74 100644
--- a/src/mint/afl-tests/id:000347,src:000000,op:arith8,pos:51,val:-1,+cov
+++ b/src/exchange/afl-tests/id:000347,src:000000,op:arith8,pos:51,val:-1,+cov
diff --git a/src/mint/afl-tests/id:000347,src:000000,op:arith8,pos:55,val:-33,+cov b/src/exchange/afl-tests/id:000347,src:000000,op:arith8,pos:55,val:-33,+cov
index 79bb709e0..79bb709e0 100644
--- a/src/mint/afl-tests/id:000347,src:000000,op:arith8,pos:55,val:-33,+cov
+++ b/src/exchange/afl-tests/id:000347,src:000000,op:arith8,pos:55,val:-33,+cov
diff --git a/src/mint/afl-tests/id:000348,src:000000,op:arith8,pos:51,val:+18,+cov b/src/exchange/afl-tests/id:000348,src:000000,op:arith8,pos:51,val:+18,+cov
index 756e21abc..756e21abc 100644
--- a/src/mint/afl-tests/id:000348,src:000000,op:arith8,pos:51,val:+18,+cov
+++ b/src/exchange/afl-tests/id:000348,src:000000,op:arith8,pos:51,val:+18,+cov
diff --git a/src/mint/afl-tests/id:000348,src:000000,op:arith8,pos:55,val:-35,+cov b/src/exchange/afl-tests/id:000348,src:000000,op:arith8,pos:55,val:-35,+cov
index cc275f3a4..cc275f3a4 100644
--- a/src/mint/afl-tests/id:000348,src:000000,op:arith8,pos:55,val:-35,+cov
+++ b/src/exchange/afl-tests/id:000348,src:000000,op:arith8,pos:55,val:-35,+cov
diff --git a/src/mint/afl-tests/id:000349,src:000000,op:arith8,pos:52,val:-6,+cov b/src/exchange/afl-tests/id:000349,src:000000,op:arith8,pos:52,val:-6,+cov
index 51043edca..51043edca 100644
--- a/src/mint/afl-tests/id:000349,src:000000,op:arith8,pos:52,val:-6,+cov
+++ b/src/exchange/afl-tests/id:000349,src:000000,op:arith8,pos:52,val:-6,+cov
diff --git a/src/mint/afl-tests/id:000349,src:000000,op:arith8,pos:57,val:-14,+cov b/src/exchange/afl-tests/id:000349,src:000000,op:arith8,pos:57,val:-14,+cov
index 287ad5180..287ad5180 100644
--- a/src/mint/afl-tests/id:000349,src:000000,op:arith8,pos:57,val:-14,+cov
+++ b/src/exchange/afl-tests/id:000349,src:000000,op:arith8,pos:57,val:-14,+cov
diff --git a/src/mint/afl-tests/id:000350,src:000000,op:arith8,pos:52,val:+22,+cov b/src/exchange/afl-tests/id:000350,src:000000,op:arith8,pos:52,val:+22,+cov
index 58bfbf06f..58bfbf06f 100644
--- a/src/mint/afl-tests/id:000350,src:000000,op:arith8,pos:52,val:+22,+cov
+++ b/src/exchange/afl-tests/id:000350,src:000000,op:arith8,pos:52,val:+22,+cov
diff --git a/src/mint/afl-tests/id:000350,src:000000,op:arith8,pos:57,val:+28,+cov b/src/exchange/afl-tests/id:000350,src:000000,op:arith8,pos:57,val:+28,+cov
index 84c5ada46..84c5ada46 100644
--- a/src/mint/afl-tests/id:000350,src:000000,op:arith8,pos:57,val:+28,+cov
+++ b/src/exchange/afl-tests/id:000350,src:000000,op:arith8,pos:57,val:+28,+cov
diff --git a/src/mint/afl-tests/id:000351,src:000000,op:arith8,pos:52,val:-31,+cov b/src/exchange/afl-tests/id:000351,src:000000,op:arith8,pos:52,val:-31,+cov
index 1218a5644..1218a5644 100644
--- a/src/mint/afl-tests/id:000351,src:000000,op:arith8,pos:52,val:-31,+cov
+++ b/src/exchange/afl-tests/id:000351,src:000000,op:arith8,pos:52,val:-31,+cov
diff --git a/src/mint/afl-tests/id:000351,src:000000,op:arith8,pos:57,val:-29,+cov b/src/exchange/afl-tests/id:000351,src:000000,op:arith8,pos:57,val:-29,+cov
index 4c42e3349..4c42e3349 100644
--- a/src/mint/afl-tests/id:000351,src:000000,op:arith8,pos:57,val:-29,+cov
+++ b/src/exchange/afl-tests/id:000351,src:000000,op:arith8,pos:57,val:-29,+cov
diff --git a/src/mint/afl-tests/id:000352,src:000000,op:arith8,pos:53,val:-18,+cov b/src/exchange/afl-tests/id:000352,src:000000,op:arith8,pos:53,val:-18,+cov
index 476d139fa..476d139fa 100644
--- a/src/mint/afl-tests/id:000352,src:000000,op:arith8,pos:53,val:-18,+cov
+++ b/src/exchange/afl-tests/id:000352,src:000000,op:arith8,pos:53,val:-18,+cov
diff --git a/src/mint/afl-tests/id:000352,src:000000,op:arith8,pos:58,val:-29,+cov b/src/exchange/afl-tests/id:000352,src:000000,op:arith8,pos:58,val:-29,+cov
index ea61327a8..ea61327a8 100644
--- a/src/mint/afl-tests/id:000352,src:000000,op:arith8,pos:58,val:-29,+cov
+++ b/src/exchange/afl-tests/id:000352,src:000000,op:arith8,pos:58,val:-29,+cov
diff --git a/src/mint/afl-tests/id:000353,src:000000,op:arith8,pos:53,val:+27,+cov b/src/exchange/afl-tests/id:000353,src:000000,op:arith8,pos:53,val:+27,+cov
index 600a225c7..600a225c7 100644
--- a/src/mint/afl-tests/id:000353,src:000000,op:arith8,pos:53,val:+27,+cov
+++ b/src/exchange/afl-tests/id:000353,src:000000,op:arith8,pos:53,val:+27,+cov
diff --git a/src/mint/afl-tests/id:000353,src:000000,op:arith8,pos:59,val:+10,+cov b/src/exchange/afl-tests/id:000353,src:000000,op:arith8,pos:59,val:+10,+cov
index 511d2abaf..511d2abaf 100644
--- a/src/mint/afl-tests/id:000353,src:000000,op:arith8,pos:59,val:+10,+cov
+++ b/src/exchange/afl-tests/id:000353,src:000000,op:arith8,pos:59,val:+10,+cov
diff --git a/src/mint/afl-tests/id:000354,src:000000,op:arith8,pos:53,val:-27,+cov b/src/exchange/afl-tests/id:000354,src:000000,op:arith8,pos:53,val:-27,+cov
index 4416ec448..4416ec448 100644
--- a/src/mint/afl-tests/id:000354,src:000000,op:arith8,pos:53,val:-27,+cov
+++ b/src/exchange/afl-tests/id:000354,src:000000,op:arith8,pos:53,val:-27,+cov
diff --git a/src/mint/afl-tests/id:000354,src:000000,op:arith8,pos:59,val:+23,+cov b/src/exchange/afl-tests/id:000354,src:000000,op:arith8,pos:59,val:+23,+cov
index 7d8d86141..7d8d86141 100644
--- a/src/mint/afl-tests/id:000354,src:000000,op:arith8,pos:59,val:+23,+cov
+++ b/src/exchange/afl-tests/id:000354,src:000000,op:arith8,pos:59,val:+23,+cov
diff --git a/src/mint/afl-tests/id:000355,src:000000,op:arith8,pos:53,val:-28,+cov b/src/exchange/afl-tests/id:000355,src:000000,op:arith8,pos:53,val:-28,+cov
index 9242a73f3..9242a73f3 100644
--- a/src/mint/afl-tests/id:000355,src:000000,op:arith8,pos:53,val:-28,+cov
+++ b/src/exchange/afl-tests/id:000355,src:000000,op:arith8,pos:53,val:-28,+cov
diff --git a/src/mint/afl-tests/id:000355,src:000000,op:arith8,pos:62,val:+9,+cov b/src/exchange/afl-tests/id:000355,src:000000,op:arith8,pos:62,val:+9,+cov
index 73cde5c1f..73cde5c1f 100644
--- a/src/mint/afl-tests/id:000355,src:000000,op:arith8,pos:62,val:+9,+cov
+++ b/src/exchange/afl-tests/id:000355,src:000000,op:arith8,pos:62,val:+9,+cov
diff --git a/src/mint/afl-tests/id:000356,src:000000,op:arith8,pos:55,val:-2,+cov b/src/exchange/afl-tests/id:000356,src:000000,op:arith8,pos:55,val:-2,+cov
index 15b64e89f..15b64e89f 100644
--- a/src/mint/afl-tests/id:000356,src:000000,op:arith8,pos:55,val:-2,+cov
+++ b/src/exchange/afl-tests/id:000356,src:000000,op:arith8,pos:55,val:-2,+cov
diff --git a/src/mint/afl-tests/id:000356,src:000000,op:arith8,pos:62,val:-21,+cov b/src/exchange/afl-tests/id:000356,src:000000,op:arith8,pos:62,val:-21,+cov
index 9d31eb13c..9d31eb13c 100644
--- a/src/mint/afl-tests/id:000356,src:000000,op:arith8,pos:62,val:-21,+cov
+++ b/src/exchange/afl-tests/id:000356,src:000000,op:arith8,pos:62,val:-21,+cov
diff --git a/src/mint/afl-tests/id:000357,src:000000,op:arith8,pos:55,val:-7 b/src/exchange/afl-tests/id:000357,src:000000,op:arith8,pos:55,val:-7
index 83853ac8b..83853ac8b 100644
--- a/src/mint/afl-tests/id:000357,src:000000,op:arith8,pos:55,val:-7
+++ b/src/exchange/afl-tests/id:000357,src:000000,op:arith8,pos:55,val:-7
diff --git a/src/mint/afl-tests/id:000357,src:000000,op:arith8,pos:62,val:-23,+cov b/src/exchange/afl-tests/id:000357,src:000000,op:arith8,pos:62,val:-23,+cov
index 8aae00c08..8aae00c08 100644
--- a/src/mint/afl-tests/id:000357,src:000000,op:arith8,pos:62,val:-23,+cov
+++ b/src/exchange/afl-tests/id:000357,src:000000,op:arith8,pos:62,val:-23,+cov
diff --git a/src/mint/afl-tests/id:000358,src:000000,op:arith8,pos:55,val:-33,+cov b/src/exchange/afl-tests/id:000358,src:000000,op:arith8,pos:55,val:-33,+cov
index 79bb709e0..79bb709e0 100644
--- a/src/mint/afl-tests/id:000358,src:000000,op:arith8,pos:55,val:-33,+cov
+++ b/src/exchange/afl-tests/id:000358,src:000000,op:arith8,pos:55,val:-33,+cov
diff --git a/src/mint/afl-tests/id:000358,src:000000,op:arith8,pos:62,val:-35,+cov b/src/exchange/afl-tests/id:000358,src:000000,op:arith8,pos:62,val:-35,+cov
index 4f0f25f14..4f0f25f14 100644
--- a/src/mint/afl-tests/id:000358,src:000000,op:arith8,pos:62,val:-35,+cov
+++ b/src/exchange/afl-tests/id:000358,src:000000,op:arith8,pos:62,val:-35,+cov
diff --git a/src/mint/afl-tests/id:000359,src:000000,op:arith8,pos:56,val:-17,+cov b/src/exchange/afl-tests/id:000359,src:000000,op:arith8,pos:56,val:-17,+cov
index 96cb6e711..96cb6e711 100644
--- a/src/mint/afl-tests/id:000359,src:000000,op:arith8,pos:56,val:-17,+cov
+++ b/src/exchange/afl-tests/id:000359,src:000000,op:arith8,pos:56,val:-17,+cov
diff --git a/src/mint/afl-tests/id:000359,src:000000,op:arith8,pos:63,val:+3,+cov b/src/exchange/afl-tests/id:000359,src:000000,op:arith8,pos:63,val:+3,+cov
index 4c76060a5..4c76060a5 100644
--- a/src/mint/afl-tests/id:000359,src:000000,op:arith8,pos:63,val:+3,+cov
+++ b/src/exchange/afl-tests/id:000359,src:000000,op:arith8,pos:63,val:+3,+cov
diff --git a/src/mint/afl-tests/id:000360,src:000000,op:arith8,pos:56,val:+34,+cov b/src/exchange/afl-tests/id:000360,src:000000,op:arith8,pos:56,val:+34,+cov
index b2c0945dc..b2c0945dc 100644
--- a/src/mint/afl-tests/id:000360,src:000000,op:arith8,pos:56,val:+34,+cov
+++ b/src/exchange/afl-tests/id:000360,src:000000,op:arith8,pos:56,val:+34,+cov
diff --git a/src/mint/afl-tests/id:000360,src:000000,op:arith8,pos:64,val:-5,+cov b/src/exchange/afl-tests/id:000360,src:000000,op:arith8,pos:64,val:-5,+cov
index 36f40fe69..36f40fe69 100644
--- a/src/mint/afl-tests/id:000360,src:000000,op:arith8,pos:64,val:-5,+cov
+++ b/src/exchange/afl-tests/id:000360,src:000000,op:arith8,pos:64,val:-5,+cov
diff --git a/src/mint/afl-tests/id:000361,src:000000,op:arith8,pos:57,val:-23,+cov b/src/exchange/afl-tests/id:000361,src:000000,op:arith8,pos:57,val:-23,+cov
index 733f19152..733f19152 100644
--- a/src/mint/afl-tests/id:000361,src:000000,op:arith8,pos:57,val:-23,+cov
+++ b/src/exchange/afl-tests/id:000361,src:000000,op:arith8,pos:57,val:-23,+cov
diff --git a/src/mint/afl-tests/id:000361,src:000000,op:arith8,pos:64,val:-26,+cov b/src/exchange/afl-tests/id:000361,src:000000,op:arith8,pos:64,val:-26,+cov
index 4013f836c..4013f836c 100644
--- a/src/mint/afl-tests/id:000361,src:000000,op:arith8,pos:64,val:-26,+cov
+++ b/src/exchange/afl-tests/id:000361,src:000000,op:arith8,pos:64,val:-26,+cov
diff --git a/src/mint/afl-tests/id:000362,src:000000,op:arith8,pos:58,val:+34,+cov b/src/exchange/afl-tests/id:000362,src:000000,op:arith8,pos:58,val:+34,+cov
index 003f5f4bc..003f5f4bc 100644
--- a/src/mint/afl-tests/id:000362,src:000000,op:arith8,pos:58,val:+34,+cov
+++ b/src/exchange/afl-tests/id:000362,src:000000,op:arith8,pos:58,val:+34,+cov
diff --git a/src/mint/afl-tests/id:000362,src:000000,op:arith8,pos:65,val:-10,+cov b/src/exchange/afl-tests/id:000362,src:000000,op:arith8,pos:65,val:-10,+cov
index db763f9a8..db763f9a8 100644
--- a/src/mint/afl-tests/id:000362,src:000000,op:arith8,pos:65,val:-10,+cov
+++ b/src/exchange/afl-tests/id:000362,src:000000,op:arith8,pos:65,val:-10,+cov
diff --git a/src/mint/afl-tests/id:000363,src:000000,op:arith8,pos:60,val:-14,+cov b/src/exchange/afl-tests/id:000363,src:000000,op:arith8,pos:60,val:-14,+cov
index 1c86d6b65..1c86d6b65 100644
--- a/src/mint/afl-tests/id:000363,src:000000,op:arith8,pos:60,val:-14,+cov
+++ b/src/exchange/afl-tests/id:000363,src:000000,op:arith8,pos:60,val:-14,+cov
diff --git a/src/mint/afl-tests/id:000363,src:000000,op:arith8,pos:65,val:-27,+cov b/src/exchange/afl-tests/id:000363,src:000000,op:arith8,pos:65,val:-27,+cov
index 58a2799bd..58a2799bd 100644
--- a/src/mint/afl-tests/id:000363,src:000000,op:arith8,pos:65,val:-27,+cov
+++ b/src/exchange/afl-tests/id:000363,src:000000,op:arith8,pos:65,val:-27,+cov
diff --git a/src/mint/afl-tests/id:000364,src:000000,op:arith8,pos:60,val:-15,+cov b/src/exchange/afl-tests/id:000364,src:000000,op:arith8,pos:60,val:-15,+cov
index 8fb47065b..8fb47065b 100644
--- a/src/mint/afl-tests/id:000364,src:000000,op:arith8,pos:60,val:-15,+cov
+++ b/src/exchange/afl-tests/id:000364,src:000000,op:arith8,pos:60,val:-15,+cov
diff --git a/src/mint/afl-tests/id:000364,src:000000,op:arith8,pos:65,val:-30,+cov b/src/exchange/afl-tests/id:000364,src:000000,op:arith8,pos:65,val:-30,+cov
index 14a29e995..14a29e995 100644
--- a/src/mint/afl-tests/id:000364,src:000000,op:arith8,pos:65,val:-30,+cov
+++ b/src/exchange/afl-tests/id:000364,src:000000,op:arith8,pos:65,val:-30,+cov
diff --git a/src/mint/afl-tests/id:000365,src:000000,op:arith8,pos:60,val:-27,+cov b/src/exchange/afl-tests/id:000365,src:000000,op:arith8,pos:60,val:-27,+cov
index 6d8cf1eba..6d8cf1eba 100644
--- a/src/mint/afl-tests/id:000365,src:000000,op:arith8,pos:60,val:-27,+cov
+++ b/src/exchange/afl-tests/id:000365,src:000000,op:arith8,pos:60,val:-27,+cov
diff --git a/src/mint/afl-tests/id:000365,src:000000,op:arith8,pos:66,val:+13,+cov b/src/exchange/afl-tests/id:000365,src:000000,op:arith8,pos:66,val:+13,+cov
index 16cee21dd..16cee21dd 100644
--- a/src/mint/afl-tests/id:000365,src:000000,op:arith8,pos:66,val:+13,+cov
+++ b/src/exchange/afl-tests/id:000365,src:000000,op:arith8,pos:66,val:+13,+cov
diff --git a/src/mint/afl-tests/id:000366,src:000000,op:arith8,pos:62,val:+13,+cov b/src/exchange/afl-tests/id:000366,src:000000,op:arith8,pos:62,val:+13,+cov
index b3b6f749c..b3b6f749c 100644
--- a/src/mint/afl-tests/id:000366,src:000000,op:arith8,pos:62,val:+13,+cov
+++ b/src/exchange/afl-tests/id:000366,src:000000,op:arith8,pos:62,val:+13,+cov
diff --git a/src/mint/afl-tests/id:000366,src:000000,op:arith8,pos:67,val:-9 b/src/exchange/afl-tests/id:000366,src:000000,op:arith8,pos:67,val:-9
index 342b2c758..342b2c758 100644
--- a/src/mint/afl-tests/id:000366,src:000000,op:arith8,pos:67,val:-9
+++ b/src/exchange/afl-tests/id:000366,src:000000,op:arith8,pos:67,val:-9
diff --git a/src/mint/afl-tests/id:000367,src:000000,op:arith8,pos:62,val:-21,+cov b/src/exchange/afl-tests/id:000367,src:000000,op:arith8,pos:62,val:-21,+cov
index 9d31eb13c..9d31eb13c 100644
--- a/src/mint/afl-tests/id:000367,src:000000,op:arith8,pos:62,val:-21,+cov
+++ b/src/exchange/afl-tests/id:000367,src:000000,op:arith8,pos:62,val:-21,+cov
diff --git a/src/mint/afl-tests/id:000367,src:000000,op:arith8,pos:67,val:+15,+cov b/src/exchange/afl-tests/id:000367,src:000000,op:arith8,pos:67,val:+15,+cov
index ac73aaeba..ac73aaeba 100644
--- a/src/mint/afl-tests/id:000367,src:000000,op:arith8,pos:67,val:+15,+cov
+++ b/src/exchange/afl-tests/id:000367,src:000000,op:arith8,pos:67,val:+15,+cov
diff --git a/src/mint/afl-tests/id:000368,src:000000,op:arith8,pos:62,val:-23,+cov b/src/exchange/afl-tests/id:000368,src:000000,op:arith8,pos:62,val:-23,+cov
index 8aae00c08..8aae00c08 100644
--- a/src/mint/afl-tests/id:000368,src:000000,op:arith8,pos:62,val:-23,+cov
+++ b/src/exchange/afl-tests/id:000368,src:000000,op:arith8,pos:62,val:-23,+cov
diff --git a/src/mint/afl-tests/id:000368,src:000000,op:arith8,pos:67,val:-35 b/src/exchange/afl-tests/id:000368,src:000000,op:arith8,pos:67,val:-35
index d212fb451..d212fb451 100644
--- a/src/mint/afl-tests/id:000368,src:000000,op:arith8,pos:67,val:-35
+++ b/src/exchange/afl-tests/id:000368,src:000000,op:arith8,pos:67,val:-35
diff --git a/src/mint/afl-tests/id:000369,src:000000,op:arith8,pos:63,val:+6,+cov b/src/exchange/afl-tests/id:000369,src:000000,op:arith8,pos:63,val:+6,+cov
index 45b407399..45b407399 100644
--- a/src/mint/afl-tests/id:000369,src:000000,op:arith8,pos:63,val:+6,+cov
+++ b/src/exchange/afl-tests/id:000369,src:000000,op:arith8,pos:63,val:+6,+cov
diff --git a/src/mint/afl-tests/id:000369,src:000000,op:arith8,pos:72,val:+30,+cov b/src/exchange/afl-tests/id:000369,src:000000,op:arith8,pos:72,val:+30,+cov
index 1c8dcf9a3..1c8dcf9a3 100644
--- a/src/mint/afl-tests/id:000369,src:000000,op:arith8,pos:72,val:+30,+cov
+++ b/src/exchange/afl-tests/id:000369,src:000000,op:arith8,pos:72,val:+30,+cov
diff --git a/src/mint/afl-tests/id:000370,src:000000,op:arith8,pos:63,val:-18,+cov b/src/exchange/afl-tests/id:000370,src:000000,op:arith8,pos:63,val:-18,+cov
index 3af96a221..3af96a221 100644
--- a/src/mint/afl-tests/id:000370,src:000000,op:arith8,pos:63,val:-18,+cov
+++ b/src/exchange/afl-tests/id:000370,src:000000,op:arith8,pos:63,val:-18,+cov
diff --git a/src/mint/afl-tests/id:000370,src:000000,op:arith8,pos:72,val:-35,+cov b/src/exchange/afl-tests/id:000370,src:000000,op:arith8,pos:72,val:-35,+cov
index 4fbe66ead..4fbe66ead 100644
--- a/src/mint/afl-tests/id:000370,src:000000,op:arith8,pos:72,val:-35,+cov
+++ b/src/exchange/afl-tests/id:000370,src:000000,op:arith8,pos:72,val:-35,+cov
diff --git a/src/mint/afl-tests/id:000371,src:000000,op:arith8,pos:63,val:-28,+cov b/src/exchange/afl-tests/id:000371,src:000000,op:arith8,pos:63,val:-28,+cov
index 24439695b..24439695b 100644
--- a/src/mint/afl-tests/id:000371,src:000000,op:arith8,pos:63,val:-28,+cov
+++ b/src/exchange/afl-tests/id:000371,src:000000,op:arith8,pos:63,val:-28,+cov
diff --git a/src/mint/afl-tests/id:000371,src:000000,op:arith8,pos:74,val:+5,+cov b/src/exchange/afl-tests/id:000371,src:000000,op:arith8,pos:74,val:+5,+cov
index 121077e6d..121077e6d 100644
--- a/src/mint/afl-tests/id:000371,src:000000,op:arith8,pos:74,val:+5,+cov
+++ b/src/exchange/afl-tests/id:000371,src:000000,op:arith8,pos:74,val:+5,+cov
diff --git a/src/mint/afl-tests/id:000372,src:000000,op:arith8,pos:64,val:-5,+cov b/src/exchange/afl-tests/id:000372,src:000000,op:arith8,pos:64,val:-5,+cov
index 36f40fe69..36f40fe69 100644
--- a/src/mint/afl-tests/id:000372,src:000000,op:arith8,pos:64,val:-5,+cov
+++ b/src/exchange/afl-tests/id:000372,src:000000,op:arith8,pos:64,val:-5,+cov
diff --git a/src/mint/afl-tests/id:000372,src:000000,op:arith8,pos:75,val:-23,+cov b/src/exchange/afl-tests/id:000372,src:000000,op:arith8,pos:75,val:-23,+cov
index c9c888cf1..c9c888cf1 100644
--- a/src/mint/afl-tests/id:000372,src:000000,op:arith8,pos:75,val:-23,+cov
+++ b/src/exchange/afl-tests/id:000372,src:000000,op:arith8,pos:75,val:-23,+cov
diff --git a/src/mint/afl-tests/id:000373,src:000000,op:arith8,pos:64,val:-13,+cov b/src/exchange/afl-tests/id:000373,src:000000,op:arith8,pos:64,val:-13,+cov
index c079cc3f2..c079cc3f2 100644
--- a/src/mint/afl-tests/id:000373,src:000000,op:arith8,pos:64,val:-13,+cov
+++ b/src/exchange/afl-tests/id:000373,src:000000,op:arith8,pos:64,val:-13,+cov
diff --git a/src/mint/afl-tests/id:000373,src:000000,op:arith8,pos:75,val:+28,+cov b/src/exchange/afl-tests/id:000373,src:000000,op:arith8,pos:75,val:+28,+cov
index caaa0d4e2..caaa0d4e2 100644
--- a/src/mint/afl-tests/id:000373,src:000000,op:arith8,pos:75,val:+28,+cov
+++ b/src/exchange/afl-tests/id:000373,src:000000,op:arith8,pos:75,val:+28,+cov
diff --git a/src/mint/afl-tests/id:000374,src:000000,op:arith8,pos:64,val:-18,+cov b/src/exchange/afl-tests/id:000374,src:000000,op:arith8,pos:64,val:-18,+cov
index 40fd0b4fc..40fd0b4fc 100644
--- a/src/mint/afl-tests/id:000374,src:000000,op:arith8,pos:64,val:-18,+cov
+++ b/src/exchange/afl-tests/id:000374,src:000000,op:arith8,pos:64,val:-18,+cov
diff --git a/src/mint/afl-tests/id:000374,src:000000,op:arith8,pos:76,val:-5,+cov b/src/exchange/afl-tests/id:000374,src:000000,op:arith8,pos:76,val:-5,+cov
index 574206184..574206184 100644
--- a/src/mint/afl-tests/id:000374,src:000000,op:arith8,pos:76,val:-5,+cov
+++ b/src/exchange/afl-tests/id:000374,src:000000,op:arith8,pos:76,val:-5,+cov
diff --git a/src/mint/afl-tests/id:000375,src:000000,op:arith8,pos:64,val:-35,+cov b/src/exchange/afl-tests/id:000375,src:000000,op:arith8,pos:64,val:-35,+cov
index d1b6f7973..d1b6f7973 100644
--- a/src/mint/afl-tests/id:000375,src:000000,op:arith8,pos:64,val:-35,+cov
+++ b/src/exchange/afl-tests/id:000375,src:000000,op:arith8,pos:64,val:-35,+cov
diff --git a/src/mint/afl-tests/id:000375,src:000000,op:arith8,pos:76,val:-20,+cov b/src/exchange/afl-tests/id:000375,src:000000,op:arith8,pos:76,val:-20,+cov
index 7869112f2..7869112f2 100644
--- a/src/mint/afl-tests/id:000375,src:000000,op:arith8,pos:76,val:-20,+cov
+++ b/src/exchange/afl-tests/id:000375,src:000000,op:arith8,pos:76,val:-20,+cov
diff --git a/src/mint/afl-tests/id:000376,src:000000,op:arith8,pos:65,val:-27,+cov b/src/exchange/afl-tests/id:000376,src:000000,op:arith8,pos:65,val:-27,+cov
index 58a2799bd..58a2799bd 100644
--- a/src/mint/afl-tests/id:000376,src:000000,op:arith8,pos:65,val:-27,+cov
+++ b/src/exchange/afl-tests/id:000376,src:000000,op:arith8,pos:65,val:-27,+cov
diff --git a/src/mint/afl-tests/id:000376,src:000000,op:arith8,pos:77,val:-5,+cov b/src/exchange/afl-tests/id:000376,src:000000,op:arith8,pos:77,val:-5,+cov
index 280458e91..280458e91 100644
--- a/src/mint/afl-tests/id:000376,src:000000,op:arith8,pos:77,val:-5,+cov
+++ b/src/exchange/afl-tests/id:000376,src:000000,op:arith8,pos:77,val:-5,+cov
diff --git a/src/mint/afl-tests/id:000377,src:000000,op:arith8,pos:65,val:+29,+cov b/src/exchange/afl-tests/id:000377,src:000000,op:arith8,pos:65,val:+29,+cov
index 9ac6164de..9ac6164de 100644
--- a/src/mint/afl-tests/id:000377,src:000000,op:arith8,pos:65,val:+29,+cov
+++ b/src/exchange/afl-tests/id:000377,src:000000,op:arith8,pos:65,val:+29,+cov
diff --git a/src/mint/afl-tests/id:000377,src:000000,op:arith8,pos:77,val:+25,+cov b/src/exchange/afl-tests/id:000377,src:000000,op:arith8,pos:77,val:+25,+cov
index d10217b1a..d10217b1a 100644
--- a/src/mint/afl-tests/id:000377,src:000000,op:arith8,pos:77,val:+25,+cov
+++ b/src/exchange/afl-tests/id:000377,src:000000,op:arith8,pos:77,val:+25,+cov
diff --git a/src/mint/afl-tests/id:000378,src:000000,op:arith8,pos:66,val:-20,+cov b/src/exchange/afl-tests/id:000378,src:000000,op:arith8,pos:66,val:-20,+cov
index e661db8f9..e661db8f9 100644
--- a/src/mint/afl-tests/id:000378,src:000000,op:arith8,pos:66,val:-20,+cov
+++ b/src/exchange/afl-tests/id:000378,src:000000,op:arith8,pos:66,val:-20,+cov
diff --git a/src/mint/afl-tests/id:000378,src:000000,op:arith8,pos:80,val:+20,+cov b/src/exchange/afl-tests/id:000378,src:000000,op:arith8,pos:80,val:+20,+cov
index e4d53d47d..e4d53d47d 100644
--- a/src/mint/afl-tests/id:000378,src:000000,op:arith8,pos:80,val:+20,+cov
+++ b/src/exchange/afl-tests/id:000378,src:000000,op:arith8,pos:80,val:+20,+cov
diff --git a/src/mint/afl-tests/id:000379,src:000000,op:arith8,pos:66,val:+28,+cov b/src/exchange/afl-tests/id:000379,src:000000,op:arith8,pos:66,val:+28,+cov
index 5705e3539..5705e3539 100644
--- a/src/mint/afl-tests/id:000379,src:000000,op:arith8,pos:66,val:+28,+cov
+++ b/src/exchange/afl-tests/id:000379,src:000000,op:arith8,pos:66,val:+28,+cov
diff --git a/src/mint/afl-tests/id:000379,src:000000,op:arith8,pos:81,val:+20,+cov b/src/exchange/afl-tests/id:000379,src:000000,op:arith8,pos:81,val:+20,+cov
index 4d38460f0..4d38460f0 100644
--- a/src/mint/afl-tests/id:000379,src:000000,op:arith8,pos:81,val:+20,+cov
+++ b/src/exchange/afl-tests/id:000379,src:000000,op:arith8,pos:81,val:+20,+cov
diff --git a/src/mint/afl-tests/id:000380,src:000000,op:arith8,pos:66,val:-31,+cov b/src/exchange/afl-tests/id:000380,src:000000,op:arith8,pos:66,val:-31,+cov
index eb15fcf58..eb15fcf58 100644
--- a/src/mint/afl-tests/id:000380,src:000000,op:arith8,pos:66,val:-31,+cov
+++ b/src/exchange/afl-tests/id:000380,src:000000,op:arith8,pos:66,val:-31,+cov
diff --git a/src/mint/afl-tests/id:000380,src:000000,op:arith8,pos:82,val:-5,+cov b/src/exchange/afl-tests/id:000380,src:000000,op:arith8,pos:82,val:-5,+cov
index bc3c6f6f8..bc3c6f6f8 100644
--- a/src/mint/afl-tests/id:000380,src:000000,op:arith8,pos:82,val:-5,+cov
+++ b/src/exchange/afl-tests/id:000380,src:000000,op:arith8,pos:82,val:-5,+cov
diff --git a/src/mint/afl-tests/id:000381,src:000000,op:arith8,pos:67,val:-9 b/src/exchange/afl-tests/id:000381,src:000000,op:arith8,pos:67,val:-9
index 342b2c758..342b2c758 100644
--- a/src/mint/afl-tests/id:000381,src:000000,op:arith8,pos:67,val:-9
+++ b/src/exchange/afl-tests/id:000381,src:000000,op:arith8,pos:67,val:-9
diff --git a/src/mint/afl-tests/id:000381,src:000000,op:arith8,pos:83,val:-18,+cov b/src/exchange/afl-tests/id:000381,src:000000,op:arith8,pos:83,val:-18,+cov
index a51a07c12..a51a07c12 100644
--- a/src/mint/afl-tests/id:000381,src:000000,op:arith8,pos:83,val:-18,+cov
+++ b/src/exchange/afl-tests/id:000381,src:000000,op:arith8,pos:83,val:-18,+cov
diff --git a/src/mint/afl-tests/id:000382,src:000000,op:arith8,pos:67,val:+10,+cov b/src/exchange/afl-tests/id:000382,src:000000,op:arith8,pos:67,val:+10,+cov
index 5fb3a2c6e..5fb3a2c6e 100644
--- a/src/mint/afl-tests/id:000382,src:000000,op:arith8,pos:67,val:+10,+cov
+++ b/src/exchange/afl-tests/id:000382,src:000000,op:arith8,pos:67,val:+10,+cov
diff --git a/src/mint/afl-tests/id:000382,src:000000,op:arith8,pos:84,val:+10,+cov b/src/exchange/afl-tests/id:000382,src:000000,op:arith8,pos:84,val:+10,+cov
index 78f2e3e14..78f2e3e14 100644
--- a/src/mint/afl-tests/id:000382,src:000000,op:arith8,pos:84,val:+10,+cov
+++ b/src/exchange/afl-tests/id:000382,src:000000,op:arith8,pos:84,val:+10,+cov
diff --git a/src/mint/afl-tests/id:000383,src:000000,op:arith8,pos:67,val:-15,+cov b/src/exchange/afl-tests/id:000383,src:000000,op:arith8,pos:67,val:-15,+cov
index e5c3f5e39..e5c3f5e39 100644
--- a/src/mint/afl-tests/id:000383,src:000000,op:arith8,pos:67,val:-15,+cov
+++ b/src/exchange/afl-tests/id:000383,src:000000,op:arith8,pos:67,val:-15,+cov
diff --git a/src/mint/afl-tests/id:000383,src:000000,op:arith8,pos:84,val:-30,+cov b/src/exchange/afl-tests/id:000383,src:000000,op:arith8,pos:84,val:-30,+cov
index db1d90cc1..db1d90cc1 100644
--- a/src/mint/afl-tests/id:000383,src:000000,op:arith8,pos:84,val:-30,+cov
+++ b/src/exchange/afl-tests/id:000383,src:000000,op:arith8,pos:84,val:-30,+cov
diff --git a/src/mint/afl-tests/id:000384,src:000000,op:arith8,pos:67,val:-35 b/src/exchange/afl-tests/id:000384,src:000000,op:arith8,pos:67,val:-35
index d212fb451..d212fb451 100644
--- a/src/mint/afl-tests/id:000384,src:000000,op:arith8,pos:67,val:-35
+++ b/src/exchange/afl-tests/id:000384,src:000000,op:arith8,pos:67,val:-35
diff --git a/src/mint/afl-tests/id:000384,src:000000,op:arith8,pos:84,val:+34,+cov b/src/exchange/afl-tests/id:000384,src:000000,op:arith8,pos:84,val:+34,+cov
index 1d7e43e71..1d7e43e71 100644
--- a/src/mint/afl-tests/id:000384,src:000000,op:arith8,pos:84,val:+34,+cov
+++ b/src/exchange/afl-tests/id:000384,src:000000,op:arith8,pos:84,val:+34,+cov
diff --git a/src/mint/afl-tests/id:000385,src:000000,op:arith8,pos:68,val:+32,+cov b/src/exchange/afl-tests/id:000385,src:000000,op:arith8,pos:68,val:+32,+cov
index a931c55d4..a931c55d4 100644
--- a/src/mint/afl-tests/id:000385,src:000000,op:arith8,pos:68,val:+32,+cov
+++ b/src/exchange/afl-tests/id:000385,src:000000,op:arith8,pos:68,val:+32,+cov
diff --git a/src/mint/afl-tests/id:000385,src:000000,op:arith8,pos:86,val:-9,+cov b/src/exchange/afl-tests/id:000385,src:000000,op:arith8,pos:86,val:-9,+cov
index bc5b8fe4d..bc5b8fe4d 100644
--- a/src/mint/afl-tests/id:000385,src:000000,op:arith8,pos:86,val:-9,+cov
+++ b/src/exchange/afl-tests/id:000385,src:000000,op:arith8,pos:86,val:-9,+cov
diff --git a/src/mint/afl-tests/id:000386,src:000000,op:arith8,pos:69,val:+14,+cov b/src/exchange/afl-tests/id:000386,src:000000,op:arith8,pos:69,val:+14,+cov
index 55a2fc126..55a2fc126 100644
--- a/src/mint/afl-tests/id:000386,src:000000,op:arith8,pos:69,val:+14,+cov
+++ b/src/exchange/afl-tests/id:000386,src:000000,op:arith8,pos:69,val:+14,+cov
diff --git a/src/mint/afl-tests/id:000386,src:000000,op:arith8,pos:86,val:-19,+cov b/src/exchange/afl-tests/id:000386,src:000000,op:arith8,pos:86,val:-19,+cov
index 96292d482..96292d482 100644
--- a/src/mint/afl-tests/id:000386,src:000000,op:arith8,pos:86,val:-19,+cov
+++ b/src/exchange/afl-tests/id:000386,src:000000,op:arith8,pos:86,val:-19,+cov
diff --git a/src/mint/afl-tests/id:000387,src:000000,op:arith8,pos:70,val:-21,+cov b/src/exchange/afl-tests/id:000387,src:000000,op:arith8,pos:70,val:-21,+cov
index 7632c9a41..7632c9a41 100644
--- a/src/mint/afl-tests/id:000387,src:000000,op:arith8,pos:70,val:-21,+cov
+++ b/src/exchange/afl-tests/id:000387,src:000000,op:arith8,pos:70,val:-21,+cov
diff --git a/src/mint/afl-tests/id:000387,src:000000,op:arith8,pos:87,val:+10,+cov b/src/exchange/afl-tests/id:000387,src:000000,op:arith8,pos:87,val:+10,+cov
index b421ad8b3..b421ad8b3 100644
--- a/src/mint/afl-tests/id:000387,src:000000,op:arith8,pos:87,val:+10,+cov
+++ b/src/exchange/afl-tests/id:000387,src:000000,op:arith8,pos:87,val:+10,+cov
diff --git a/src/mint/afl-tests/id:000388,src:000000,op:arith8,pos:71,val:+3 b/src/exchange/afl-tests/id:000388,src:000000,op:arith8,pos:71,val:+3
index 5d81f8098..5d81f8098 100644
--- a/src/mint/afl-tests/id:000388,src:000000,op:arith8,pos:71,val:+3
+++ b/src/exchange/afl-tests/id:000388,src:000000,op:arith8,pos:71,val:+3
diff --git a/src/mint/afl-tests/id:000388,src:000000,op:arith8,pos:87,val:+15,+cov b/src/exchange/afl-tests/id:000388,src:000000,op:arith8,pos:87,val:+15,+cov
index 2ada1fd95..2ada1fd95 100644
--- a/src/mint/afl-tests/id:000388,src:000000,op:arith8,pos:87,val:+15,+cov
+++ b/src/exchange/afl-tests/id:000388,src:000000,op:arith8,pos:87,val:+15,+cov
diff --git a/src/mint/afl-tests/id:000389,src:000000,op:arith8,pos:72,val:-7,+cov b/src/exchange/afl-tests/id:000389,src:000000,op:arith8,pos:72,val:-7,+cov
index fb8e5878e..fb8e5878e 100644
--- a/src/mint/afl-tests/id:000389,src:000000,op:arith8,pos:72,val:-7,+cov
+++ b/src/exchange/afl-tests/id:000389,src:000000,op:arith8,pos:72,val:-7,+cov
diff --git a/src/mint/afl-tests/id:000389,src:000000,op:arith8,pos:87,val:-26,+cov b/src/exchange/afl-tests/id:000389,src:000000,op:arith8,pos:87,val:-26,+cov
index d0f444dfe..d0f444dfe 100644
--- a/src/mint/afl-tests/id:000389,src:000000,op:arith8,pos:87,val:-26,+cov
+++ b/src/exchange/afl-tests/id:000389,src:000000,op:arith8,pos:87,val:-26,+cov
diff --git a/src/mint/afl-tests/id:000390,src:000000,op:arith8,pos:72,val:+30,+cov b/src/exchange/afl-tests/id:000390,src:000000,op:arith8,pos:72,val:+30,+cov
index 1c8dcf9a3..1c8dcf9a3 100644
--- a/src/mint/afl-tests/id:000390,src:000000,op:arith8,pos:72,val:+30,+cov
+++ b/src/exchange/afl-tests/id:000390,src:000000,op:arith8,pos:72,val:+30,+cov
diff --git a/src/mint/afl-tests/id:000390,src:000000,op:arith8,pos:88,val:+9,+cov b/src/exchange/afl-tests/id:000390,src:000000,op:arith8,pos:88,val:+9,+cov
index 44d664f2f..44d664f2f 100644
--- a/src/mint/afl-tests/id:000390,src:000000,op:arith8,pos:88,val:+9,+cov
+++ b/src/exchange/afl-tests/id:000390,src:000000,op:arith8,pos:88,val:+9,+cov
diff --git a/src/mint/afl-tests/id:000391,src:000000,op:arith8,pos:73,val:-13,+cov b/src/exchange/afl-tests/id:000391,src:000000,op:arith8,pos:73,val:-13,+cov
index 592e62300..592e62300 100644
--- a/src/mint/afl-tests/id:000391,src:000000,op:arith8,pos:73,val:-13,+cov
+++ b/src/exchange/afl-tests/id:000391,src:000000,op:arith8,pos:73,val:-13,+cov
diff --git a/src/mint/afl-tests/id:000391,src:000000,op:arith8,pos:88,val:+25 b/src/exchange/afl-tests/id:000391,src:000000,op:arith8,pos:88,val:+25
index 1e434b113..1e434b113 100644
--- a/src/mint/afl-tests/id:000391,src:000000,op:arith8,pos:88,val:+25
+++ b/src/exchange/afl-tests/id:000391,src:000000,op:arith8,pos:88,val:+25
diff --git a/src/mint/afl-tests/id:000392,src:000000,op:arith8,pos:73,val:-29,+cov b/src/exchange/afl-tests/id:000392,src:000000,op:arith8,pos:73,val:-29,+cov
index ea51aae54..ea51aae54 100644
--- a/src/mint/afl-tests/id:000392,src:000000,op:arith8,pos:73,val:-29,+cov
+++ b/src/exchange/afl-tests/id:000392,src:000000,op:arith8,pos:73,val:-29,+cov
diff --git a/src/mint/afl-tests/id:000392,src:000000,op:arith8,pos:88,val:+26,+cov b/src/exchange/afl-tests/id:000392,src:000000,op:arith8,pos:88,val:+26,+cov
index f6ae2f90b..f6ae2f90b 100644
--- a/src/mint/afl-tests/id:000392,src:000000,op:arith8,pos:88,val:+26,+cov
+++ b/src/exchange/afl-tests/id:000392,src:000000,op:arith8,pos:88,val:+26,+cov
diff --git a/src/mint/afl-tests/id:000393,src:000000,op:arith8,pos:73,val:-35,+cov b/src/exchange/afl-tests/id:000393,src:000000,op:arith8,pos:73,val:-35,+cov
index d0cdc32e8..d0cdc32e8 100644
--- a/src/mint/afl-tests/id:000393,src:000000,op:arith8,pos:73,val:-35,+cov
+++ b/src/exchange/afl-tests/id:000393,src:000000,op:arith8,pos:73,val:-35,+cov
diff --git a/src/mint/afl-tests/id:000393,src:000000,op:arith8,pos:90,val:-33,+cov b/src/exchange/afl-tests/id:000393,src:000000,op:arith8,pos:90,val:-33,+cov
index 770ac9f7f..770ac9f7f 100644
--- a/src/mint/afl-tests/id:000393,src:000000,op:arith8,pos:90,val:-33,+cov
+++ b/src/exchange/afl-tests/id:000393,src:000000,op:arith8,pos:90,val:-33,+cov
diff --git a/src/mint/afl-tests/id:000394,src:000000,op:arith8,pos:75,val:-20,+cov b/src/exchange/afl-tests/id:000394,src:000000,op:arith8,pos:75,val:-20,+cov
index 3547dc013..3547dc013 100644
--- a/src/mint/afl-tests/id:000394,src:000000,op:arith8,pos:75,val:-20,+cov
+++ b/src/exchange/afl-tests/id:000394,src:000000,op:arith8,pos:75,val:-20,+cov
diff --git a/src/mint/afl-tests/id:000394,src:000000,op:arith8,pos:91,val:-14,+cov b/src/exchange/afl-tests/id:000394,src:000000,op:arith8,pos:91,val:-14,+cov
index 906eb83cc..906eb83cc 100644
--- a/src/mint/afl-tests/id:000394,src:000000,op:arith8,pos:91,val:-14,+cov
+++ b/src/exchange/afl-tests/id:000394,src:000000,op:arith8,pos:91,val:-14,+cov
diff --git a/src/mint/afl-tests/id:000395,src:000000,op:arith8,pos:76,val:+21,+cov b/src/exchange/afl-tests/id:000395,src:000000,op:arith8,pos:76,val:+21,+cov
index 39774c970..39774c970 100644
--- a/src/mint/afl-tests/id:000395,src:000000,op:arith8,pos:76,val:+21,+cov
+++ b/src/exchange/afl-tests/id:000395,src:000000,op:arith8,pos:76,val:+21,+cov
diff --git a/src/mint/afl-tests/id:000395,src:000000,op:arith8,pos:91,val:+24 b/src/exchange/afl-tests/id:000395,src:000000,op:arith8,pos:91,val:+24
index bdf7967b5..bdf7967b5 100644
--- a/src/mint/afl-tests/id:000395,src:000000,op:arith8,pos:91,val:+24
+++ b/src/exchange/afl-tests/id:000395,src:000000,op:arith8,pos:91,val:+24
diff --git a/src/mint/afl-tests/id:000396,src:000000,op:arith8,pos:77,val:+24,+cov b/src/exchange/afl-tests/id:000396,src:000000,op:arith8,pos:77,val:+24,+cov
index e6f484add..e6f484add 100644
--- a/src/mint/afl-tests/id:000396,src:000000,op:arith8,pos:77,val:+24,+cov
+++ b/src/exchange/afl-tests/id:000396,src:000000,op:arith8,pos:77,val:+24,+cov
diff --git a/src/mint/afl-tests/id:000396,src:000000,op:arith8,pos:92,val:+11,+cov b/src/exchange/afl-tests/id:000396,src:000000,op:arith8,pos:92,val:+11,+cov
index 86b1ac8a0..86b1ac8a0 100644
--- a/src/mint/afl-tests/id:000396,src:000000,op:arith8,pos:92,val:+11,+cov
+++ b/src/exchange/afl-tests/id:000396,src:000000,op:arith8,pos:92,val:+11,+cov
diff --git a/src/mint/afl-tests/id:000397,src:000000,op:arith8,pos:80,val:-11,+cov b/src/exchange/afl-tests/id:000397,src:000000,op:arith8,pos:80,val:-11,+cov
index edc039186..edc039186 100644
--- a/src/mint/afl-tests/id:000397,src:000000,op:arith8,pos:80,val:-11,+cov
+++ b/src/exchange/afl-tests/id:000397,src:000000,op:arith8,pos:80,val:-11,+cov
diff --git a/src/mint/afl-tests/id:000397,src:000000,op:arith8,pos:92,val:-23,+cov b/src/exchange/afl-tests/id:000397,src:000000,op:arith8,pos:92,val:-23,+cov
index 58e65acc0..58e65acc0 100644
--- a/src/mint/afl-tests/id:000397,src:000000,op:arith8,pos:92,val:-23,+cov
+++ b/src/exchange/afl-tests/id:000397,src:000000,op:arith8,pos:92,val:-23,+cov
diff --git a/src/mint/afl-tests/id:000398,src:000000,op:arith8,pos:80,val:+18,+cov b/src/exchange/afl-tests/id:000398,src:000000,op:arith8,pos:80,val:+18,+cov
index 39a16ed4c..39a16ed4c 100644
--- a/src/mint/afl-tests/id:000398,src:000000,op:arith8,pos:80,val:+18,+cov
+++ b/src/exchange/afl-tests/id:000398,src:000000,op:arith8,pos:80,val:+18,+cov
diff --git a/src/mint/afl-tests/id:000398,src:000000,op:arith8,pos:93,val:+19,+cov b/src/exchange/afl-tests/id:000398,src:000000,op:arith8,pos:93,val:+19,+cov
index 82af6cc6d..82af6cc6d 100644
--- a/src/mint/afl-tests/id:000398,src:000000,op:arith8,pos:93,val:+19,+cov
+++ b/src/exchange/afl-tests/id:000398,src:000000,op:arith8,pos:93,val:+19,+cov
diff --git a/src/mint/afl-tests/id:000399,src:000000,op:arith8,pos:81,val:+22,+cov b/src/exchange/afl-tests/id:000399,src:000000,op:arith8,pos:81,val:+22,+cov
index f2ab9f29e..f2ab9f29e 100644
--- a/src/mint/afl-tests/id:000399,src:000000,op:arith8,pos:81,val:+22,+cov
+++ b/src/exchange/afl-tests/id:000399,src:000000,op:arith8,pos:81,val:+22,+cov
diff --git a/src/mint/afl-tests/id:000399,src:000000,op:arith8,pos:93,val:-25,+cov b/src/exchange/afl-tests/id:000399,src:000000,op:arith8,pos:93,val:-25,+cov
index 0dd4c3aac..0dd4c3aac 100644
--- a/src/mint/afl-tests/id:000399,src:000000,op:arith8,pos:93,val:-25,+cov
+++ b/src/exchange/afl-tests/id:000399,src:000000,op:arith8,pos:93,val:-25,+cov
diff --git a/src/mint/afl-tests/id:000400,src:000000,op:arith8,pos:81,val:-30,+cov b/src/exchange/afl-tests/id:000400,src:000000,op:arith8,pos:81,val:-30,+cov
index 6d1fdc6c9..6d1fdc6c9 100644
--- a/src/mint/afl-tests/id:000400,src:000000,op:arith8,pos:81,val:-30,+cov
+++ b/src/exchange/afl-tests/id:000400,src:000000,op:arith8,pos:81,val:-30,+cov
diff --git a/src/mint/afl-tests/id:000400,src:000000,op:arith8,pos:93,val:+35,+cov b/src/exchange/afl-tests/id:000400,src:000000,op:arith8,pos:93,val:+35,+cov
index e854f6e80..e854f6e80 100644
--- a/src/mint/afl-tests/id:000400,src:000000,op:arith8,pos:93,val:+35,+cov
+++ b/src/exchange/afl-tests/id:000400,src:000000,op:arith8,pos:93,val:+35,+cov
diff --git a/src/mint/afl-tests/id:000401,src:000000,op:arith8,pos:83,val:-1 b/src/exchange/afl-tests/id:000401,src:000000,op:arith8,pos:83,val:-1
index 6d0f8547d..6d0f8547d 100644
--- a/src/mint/afl-tests/id:000401,src:000000,op:arith8,pos:83,val:-1
+++ b/src/exchange/afl-tests/id:000401,src:000000,op:arith8,pos:83,val:-1
diff --git a/src/mint/afl-tests/id:000401,src:000000,op:arith8,pos:96,val:-5,+cov b/src/exchange/afl-tests/id:000401,src:000000,op:arith8,pos:96,val:-5,+cov
index 9ae7f0c3e..9ae7f0c3e 100644
--- a/src/mint/afl-tests/id:000401,src:000000,op:arith8,pos:96,val:-5,+cov
+++ b/src/exchange/afl-tests/id:000401,src:000000,op:arith8,pos:96,val:-5,+cov
diff --git a/src/mint/afl-tests/id:000402,src:000000,op:arith8,pos:83,val:-22,+cov b/src/exchange/afl-tests/id:000402,src:000000,op:arith8,pos:83,val:-22,+cov
index cbfebffe4..cbfebffe4 100644
--- a/src/mint/afl-tests/id:000402,src:000000,op:arith8,pos:83,val:-22,+cov
+++ b/src/exchange/afl-tests/id:000402,src:000000,op:arith8,pos:83,val:-22,+cov
diff --git a/src/mint/afl-tests/id:000402,src:000000,op:arith8,pos:96,val:+32,+cov b/src/exchange/afl-tests/id:000402,src:000000,op:arith8,pos:96,val:+32,+cov
index de122f609..de122f609 100644
--- a/src/mint/afl-tests/id:000402,src:000000,op:arith8,pos:96,val:+32,+cov
+++ b/src/exchange/afl-tests/id:000402,src:000000,op:arith8,pos:96,val:+32,+cov
diff --git a/src/mint/afl-tests/id:000403,src:000000,op:arith8,pos:83,val:+35,+cov b/src/exchange/afl-tests/id:000403,src:000000,op:arith8,pos:83,val:+35,+cov
index 6cbad71ae..6cbad71ae 100644
--- a/src/mint/afl-tests/id:000403,src:000000,op:arith8,pos:83,val:+35,+cov
+++ b/src/exchange/afl-tests/id:000403,src:000000,op:arith8,pos:83,val:+35,+cov
diff --git a/src/mint/afl-tests/id:000403,src:000000,op:arith8,pos:96,val:-34,+cov b/src/exchange/afl-tests/id:000403,src:000000,op:arith8,pos:96,val:-34,+cov
index 682321985..682321985 100644
--- a/src/mint/afl-tests/id:000403,src:000000,op:arith8,pos:96,val:-34,+cov
+++ b/src/exchange/afl-tests/id:000403,src:000000,op:arith8,pos:96,val:-34,+cov
diff --git a/src/mint/afl-tests/id:000404,src:000000,op:arith8,pos:84,val:+7,+cov b/src/exchange/afl-tests/id:000404,src:000000,op:arith8,pos:84,val:+7,+cov
index 9eec2bca0..9eec2bca0 100644
--- a/src/mint/afl-tests/id:000404,src:000000,op:arith8,pos:84,val:+7,+cov
+++ b/src/exchange/afl-tests/id:000404,src:000000,op:arith8,pos:84,val:+7,+cov
diff --git a/src/mint/afl-tests/id:000404,src:000000,op:arith8,pos:98,val:-34,+cov b/src/exchange/afl-tests/id:000404,src:000000,op:arith8,pos:98,val:-34,+cov
index 426033a42..426033a42 100644
--- a/src/mint/afl-tests/id:000404,src:000000,op:arith8,pos:98,val:-34,+cov
+++ b/src/exchange/afl-tests/id:000404,src:000000,op:arith8,pos:98,val:-34,+cov
diff --git a/src/mint/afl-tests/id:000405,src:000000,op:arith8,pos:84,val:+31,+cov b/src/exchange/afl-tests/id:000405,src:000000,op:arith8,pos:84,val:+31,+cov
index 6c4fe17dd..6c4fe17dd 100644
--- a/src/mint/afl-tests/id:000405,src:000000,op:arith8,pos:84,val:+31,+cov
+++ b/src/exchange/afl-tests/id:000405,src:000000,op:arith8,pos:84,val:+31,+cov
diff --git a/src/mint/afl-tests/id:000405,src:000000,op:arith8,pos:98,val:-35 b/src/exchange/afl-tests/id:000405,src:000000,op:arith8,pos:98,val:-35
index 94bdaa4d0..94bdaa4d0 100644
--- a/src/mint/afl-tests/id:000405,src:000000,op:arith8,pos:98,val:-35
+++ b/src/exchange/afl-tests/id:000405,src:000000,op:arith8,pos:98,val:-35
diff --git a/src/mint/afl-tests/id:000406,src:000000,op:arith8,pos:113,val:-19 b/src/exchange/afl-tests/id:000406,src:000000,op:arith8,pos:113,val:-19
index cc3fad352..cc3fad352 100644
--- a/src/mint/afl-tests/id:000406,src:000000,op:arith8,pos:113,val:-19
+++ b/src/exchange/afl-tests/id:000406,src:000000,op:arith8,pos:113,val:-19
diff --git a/src/mint/afl-tests/id:000406,src:000000,op:arith8,pos:86,val:-11,+cov b/src/exchange/afl-tests/id:000406,src:000000,op:arith8,pos:86,val:-11,+cov
index a65305252..a65305252 100644
--- a/src/mint/afl-tests/id:000406,src:000000,op:arith8,pos:86,val:-11,+cov
+++ b/src/exchange/afl-tests/id:000406,src:000000,op:arith8,pos:86,val:-11,+cov
diff --git a/src/mint/afl-tests/id:000407,src:000000,op:arith8,pos:113,val:-22 b/src/exchange/afl-tests/id:000407,src:000000,op:arith8,pos:113,val:-22
index d5822f356..d5822f356 100644
--- a/src/mint/afl-tests/id:000407,src:000000,op:arith8,pos:113,val:-22
+++ b/src/exchange/afl-tests/id:000407,src:000000,op:arith8,pos:113,val:-22
diff --git a/src/mint/afl-tests/id:000407,src:000000,op:arith8,pos:86,val:+22,+cov b/src/exchange/afl-tests/id:000407,src:000000,op:arith8,pos:86,val:+22,+cov
index 0019d1140..0019d1140 100644
--- a/src/mint/afl-tests/id:000407,src:000000,op:arith8,pos:86,val:+22,+cov
+++ b/src/exchange/afl-tests/id:000407,src:000000,op:arith8,pos:86,val:+22,+cov
diff --git a/src/mint/afl-tests/id:000408,src:000000,op:arith8,pos:121,val:-13,+cov b/src/exchange/afl-tests/id:000408,src:000000,op:arith8,pos:121,val:-13,+cov
index 4eb7d6082..4eb7d6082 100644
--- a/src/mint/afl-tests/id:000408,src:000000,op:arith8,pos:121,val:-13,+cov
+++ b/src/exchange/afl-tests/id:000408,src:000000,op:arith8,pos:121,val:-13,+cov
diff --git a/src/mint/afl-tests/id:000408,src:000000,op:arith8,pos:86,val:-24 b/src/exchange/afl-tests/id:000408,src:000000,op:arith8,pos:86,val:-24
index 072983d1d..072983d1d 100644
--- a/src/mint/afl-tests/id:000408,src:000000,op:arith8,pos:86,val:-24
+++ b/src/exchange/afl-tests/id:000408,src:000000,op:arith8,pos:86,val:-24
diff --git a/src/mint/afl-tests/id:000409,src:000000,op:arith8,pos:135,val:+23,+cov b/src/exchange/afl-tests/id:000409,src:000000,op:arith8,pos:135,val:+23,+cov
index 151cc0aa2..151cc0aa2 100644
--- a/src/mint/afl-tests/id:000409,src:000000,op:arith8,pos:135,val:+23,+cov
+++ b/src/exchange/afl-tests/id:000409,src:000000,op:arith8,pos:135,val:+23,+cov
diff --git a/src/mint/afl-tests/id:000409,src:000000,op:arith8,pos:87,val:-2,+cov b/src/exchange/afl-tests/id:000409,src:000000,op:arith8,pos:87,val:-2,+cov
index 03614562b..03614562b 100644
--- a/src/mint/afl-tests/id:000409,src:000000,op:arith8,pos:87,val:-2,+cov
+++ b/src/exchange/afl-tests/id:000409,src:000000,op:arith8,pos:87,val:-2,+cov
diff --git a/src/mint/afl-tests/id:000410,src:000000,op:arith8,pos:136,val:-9,+cov b/src/exchange/afl-tests/id:000410,src:000000,op:arith8,pos:136,val:-9,+cov
index b5629267f..b5629267f 100644
--- a/src/mint/afl-tests/id:000410,src:000000,op:arith8,pos:136,val:-9,+cov
+++ b/src/exchange/afl-tests/id:000410,src:000000,op:arith8,pos:136,val:-9,+cov
diff --git a/src/mint/afl-tests/id:000410,src:000000,op:arith8,pos:87,val:+9,+cov b/src/exchange/afl-tests/id:000410,src:000000,op:arith8,pos:87,val:+9,+cov
index 0d50ae025..0d50ae025 100644
--- a/src/mint/afl-tests/id:000410,src:000000,op:arith8,pos:87,val:+9,+cov
+++ b/src/exchange/afl-tests/id:000410,src:000000,op:arith8,pos:87,val:+9,+cov
diff --git a/src/mint/afl-tests/id:000411,src:000000,op:arith8,pos:136,val:-21,+cov b/src/exchange/afl-tests/id:000411,src:000000,op:arith8,pos:136,val:-21,+cov
index c139840b0..c139840b0 100644
--- a/src/mint/afl-tests/id:000411,src:000000,op:arith8,pos:136,val:-21,+cov
+++ b/src/exchange/afl-tests/id:000411,src:000000,op:arith8,pos:136,val:-21,+cov
diff --git a/src/mint/afl-tests/id:000411,src:000000,op:arith8,pos:87,val:-15,+cov b/src/exchange/afl-tests/id:000411,src:000000,op:arith8,pos:87,val:-15,+cov
index aa4d902e2..aa4d902e2 100644
--- a/src/mint/afl-tests/id:000411,src:000000,op:arith8,pos:87,val:-15,+cov
+++ b/src/exchange/afl-tests/id:000411,src:000000,op:arith8,pos:87,val:-15,+cov
diff --git a/src/mint/afl-tests/id:000412,src:000000,op:arith8,pos:137,val:+8,+cov b/src/exchange/afl-tests/id:000412,src:000000,op:arith8,pos:137,val:+8,+cov
index 165c83f72..165c83f72 100644
--- a/src/mint/afl-tests/id:000412,src:000000,op:arith8,pos:137,val:+8,+cov
+++ b/src/exchange/afl-tests/id:000412,src:000000,op:arith8,pos:137,val:+8,+cov
diff --git a/src/mint/afl-tests/id:000412,src:000000,op:arith8,pos:87,val:-24,+cov b/src/exchange/afl-tests/id:000412,src:000000,op:arith8,pos:87,val:-24,+cov
index 7a4e13ce5..7a4e13ce5 100644
--- a/src/mint/afl-tests/id:000412,src:000000,op:arith8,pos:87,val:-24,+cov
+++ b/src/exchange/afl-tests/id:000412,src:000000,op:arith8,pos:87,val:-24,+cov
diff --git a/src/mint/afl-tests/id:000413,src:000000,op:arith8,pos:137,val:-11 b/src/exchange/afl-tests/id:000413,src:000000,op:arith8,pos:137,val:-11
index 35bf7ebc0..35bf7ebc0 100644
--- a/src/mint/afl-tests/id:000413,src:000000,op:arith8,pos:137,val:-11
+++ b/src/exchange/afl-tests/id:000413,src:000000,op:arith8,pos:137,val:-11
diff --git a/src/mint/afl-tests/id:000413,src:000000,op:arith8,pos:88,val:+30,+cov b/src/exchange/afl-tests/id:000413,src:000000,op:arith8,pos:88,val:+30,+cov
index 3864a91ce..3864a91ce 100644
--- a/src/mint/afl-tests/id:000413,src:000000,op:arith8,pos:88,val:+30,+cov
+++ b/src/exchange/afl-tests/id:000413,src:000000,op:arith8,pos:88,val:+30,+cov
diff --git a/src/mint/afl-tests/id:000414,src:000000,op:arith8,pos:137,val:-19,+cov b/src/exchange/afl-tests/id:000414,src:000000,op:arith8,pos:137,val:-19,+cov
index 43f1f126d..43f1f126d 100644
--- a/src/mint/afl-tests/id:000414,src:000000,op:arith8,pos:137,val:-19,+cov
+++ b/src/exchange/afl-tests/id:000414,src:000000,op:arith8,pos:137,val:-19,+cov
diff --git a/src/mint/afl-tests/id:000414,src:000000,op:arith8,pos:89,val:+29,+cov b/src/exchange/afl-tests/id:000414,src:000000,op:arith8,pos:89,val:+29,+cov
index e9b9b392c..e9b9b392c 100644
--- a/src/mint/afl-tests/id:000414,src:000000,op:arith8,pos:89,val:+29,+cov
+++ b/src/exchange/afl-tests/id:000414,src:000000,op:arith8,pos:89,val:+29,+cov
diff --git a/src/mint/afl-tests/id:000415,src:000000,op:arith8,pos:138,val:+3,+cov b/src/exchange/afl-tests/id:000415,src:000000,op:arith8,pos:138,val:+3,+cov
index c47b34658..c47b34658 100644
--- a/src/mint/afl-tests/id:000415,src:000000,op:arith8,pos:138,val:+3,+cov
+++ b/src/exchange/afl-tests/id:000415,src:000000,op:arith8,pos:138,val:+3,+cov
diff --git a/src/mint/afl-tests/id:000415,src:000000,op:arith8,pos:90,val:-21,+cov b/src/exchange/afl-tests/id:000415,src:000000,op:arith8,pos:90,val:-21,+cov
index cef95dabf..cef95dabf 100644
--- a/src/mint/afl-tests/id:000415,src:000000,op:arith8,pos:90,val:-21,+cov
+++ b/src/exchange/afl-tests/id:000415,src:000000,op:arith8,pos:90,val:-21,+cov
diff --git a/src/mint/afl-tests/id:000416,src:000000,op:arith8,pos:138,val:-12,+cov b/src/exchange/afl-tests/id:000416,src:000000,op:arith8,pos:138,val:-12,+cov
index 88d2411e9..88d2411e9 100644
--- a/src/mint/afl-tests/id:000416,src:000000,op:arith8,pos:138,val:-12,+cov
+++ b/src/exchange/afl-tests/id:000416,src:000000,op:arith8,pos:138,val:-12,+cov
diff --git a/src/mint/afl-tests/id:000416,src:000000,op:arith8,pos:91,val:+28,+cov b/src/exchange/afl-tests/id:000416,src:000000,op:arith8,pos:91,val:+28,+cov
index 20b530e66..20b530e66 100644
--- a/src/mint/afl-tests/id:000416,src:000000,op:arith8,pos:91,val:+28,+cov
+++ b/src/exchange/afl-tests/id:000416,src:000000,op:arith8,pos:91,val:+28,+cov
diff --git a/src/mint/afl-tests/id:000417,src:000000,op:arith8,pos:139,val:-10,+cov b/src/exchange/afl-tests/id:000417,src:000000,op:arith8,pos:139,val:-10,+cov
index cb7f6c812..cb7f6c812 100644
--- a/src/mint/afl-tests/id:000417,src:000000,op:arith8,pos:139,val:-10,+cov
+++ b/src/exchange/afl-tests/id:000417,src:000000,op:arith8,pos:139,val:-10,+cov
diff --git a/src/mint/afl-tests/id:000417,src:000000,op:arith8,pos:91,val:+34,+cov b/src/exchange/afl-tests/id:000417,src:000000,op:arith8,pos:91,val:+34,+cov
index 2714cce39..2714cce39 100644
--- a/src/mint/afl-tests/id:000417,src:000000,op:arith8,pos:91,val:+34,+cov
+++ b/src/exchange/afl-tests/id:000417,src:000000,op:arith8,pos:91,val:+34,+cov
diff --git a/src/mint/afl-tests/id:000418,src:000000,op:arith8,pos:139,val:-26,+cov b/src/exchange/afl-tests/id:000418,src:000000,op:arith8,pos:139,val:-26,+cov
index 8500eb30f..8500eb30f 100644
--- a/src/mint/afl-tests/id:000418,src:000000,op:arith8,pos:139,val:-26,+cov
+++ b/src/exchange/afl-tests/id:000418,src:000000,op:arith8,pos:139,val:-26,+cov
diff --git a/src/mint/afl-tests/id:000418,src:000000,op:arith8,pos:94,val:-23,+cov b/src/exchange/afl-tests/id:000418,src:000000,op:arith8,pos:94,val:-23,+cov
index e77f3268f..e77f3268f 100644
--- a/src/mint/afl-tests/id:000418,src:000000,op:arith8,pos:94,val:-23,+cov
+++ b/src/exchange/afl-tests/id:000418,src:000000,op:arith8,pos:94,val:-23,+cov
diff --git a/src/mint/afl-tests/id:000419,src:000000,op:arith8,pos:143,val:+21,+cov b/src/exchange/afl-tests/id:000419,src:000000,op:arith8,pos:143,val:+21,+cov
index 627b50a98..627b50a98 100644
--- a/src/mint/afl-tests/id:000419,src:000000,op:arith8,pos:143,val:+21,+cov
+++ b/src/exchange/afl-tests/id:000419,src:000000,op:arith8,pos:143,val:+21,+cov
diff --git a/src/mint/afl-tests/id:000419,src:000000,op:arith8,pos:95,val:+3,+cov b/src/exchange/afl-tests/id:000419,src:000000,op:arith8,pos:95,val:+3,+cov
index 718934f56..718934f56 100644
--- a/src/mint/afl-tests/id:000419,src:000000,op:arith8,pos:95,val:+3,+cov
+++ b/src/exchange/afl-tests/id:000419,src:000000,op:arith8,pos:95,val:+3,+cov
diff --git a/src/mint/afl-tests/id:000420,src:000000,op:arith8,pos:145,val:+15,+cov b/src/exchange/afl-tests/id:000420,src:000000,op:arith8,pos:145,val:+15,+cov
index 8fcfc0cd5..8fcfc0cd5 100644
--- a/src/mint/afl-tests/id:000420,src:000000,op:arith8,pos:145,val:+15,+cov
+++ b/src/exchange/afl-tests/id:000420,src:000000,op:arith8,pos:145,val:+15,+cov
diff --git a/src/mint/afl-tests/id:000420,src:000000,op:arith8,pos:95,val:-23,+cov b/src/exchange/afl-tests/id:000420,src:000000,op:arith8,pos:95,val:-23,+cov
index f7ca0f47c..f7ca0f47c 100644
--- a/src/mint/afl-tests/id:000420,src:000000,op:arith8,pos:95,val:-23,+cov
+++ b/src/exchange/afl-tests/id:000420,src:000000,op:arith8,pos:95,val:-23,+cov
diff --git a/src/mint/afl-tests/id:000421,src:000000,op:arith8,pos:146,val:-14,+cov b/src/exchange/afl-tests/id:000421,src:000000,op:arith8,pos:146,val:-14,+cov
index b84436fb6..b84436fb6 100644
--- a/src/mint/afl-tests/id:000421,src:000000,op:arith8,pos:146,val:-14,+cov
+++ b/src/exchange/afl-tests/id:000421,src:000000,op:arith8,pos:146,val:-14,+cov
diff --git a/src/mint/afl-tests/id:000421,src:000000,op:arith8,pos:95,val:+31,+cov b/src/exchange/afl-tests/id:000421,src:000000,op:arith8,pos:95,val:+31,+cov
index e1f56f79c..e1f56f79c 100644
--- a/src/mint/afl-tests/id:000421,src:000000,op:arith8,pos:95,val:+31,+cov
+++ b/src/exchange/afl-tests/id:000421,src:000000,op:arith8,pos:95,val:+31,+cov
diff --git a/src/mint/afl-tests/id:000422,src:000000,op:arith8,pos:148,val:+28,+cov b/src/exchange/afl-tests/id:000422,src:000000,op:arith8,pos:148,val:+28,+cov
index 9ca2a6194..9ca2a6194 100644
--- a/src/mint/afl-tests/id:000422,src:000000,op:arith8,pos:148,val:+28,+cov
+++ b/src/exchange/afl-tests/id:000422,src:000000,op:arith8,pos:148,val:+28,+cov
diff --git a/src/mint/afl-tests/id:000422,src:000000,op:arith8,pos:98,val:-35 b/src/exchange/afl-tests/id:000422,src:000000,op:arith8,pos:98,val:-35
index 94bdaa4d0..94bdaa4d0 100644
--- a/src/mint/afl-tests/id:000422,src:000000,op:arith8,pos:98,val:-35
+++ b/src/exchange/afl-tests/id:000422,src:000000,op:arith8,pos:98,val:-35
diff --git a/src/mint/afl-tests/id:000423,src:000000,op:arith8,pos:100,val:-33,+cov b/src/exchange/afl-tests/id:000423,src:000000,op:arith8,pos:100,val:-33,+cov
index db7378d99..db7378d99 100644
--- a/src/mint/afl-tests/id:000423,src:000000,op:arith8,pos:100,val:-33,+cov
+++ b/src/exchange/afl-tests/id:000423,src:000000,op:arith8,pos:100,val:-33,+cov
diff --git a/src/mint/afl-tests/id:000423,src:000000,op:arith8,pos:151,val:-35,+cov b/src/exchange/afl-tests/id:000423,src:000000,op:arith8,pos:151,val:-35,+cov
index 6306c04cb..6306c04cb 100644
--- a/src/mint/afl-tests/id:000423,src:000000,op:arith8,pos:151,val:-35,+cov
+++ b/src/exchange/afl-tests/id:000423,src:000000,op:arith8,pos:151,val:-35,+cov
diff --git a/src/mint/afl-tests/id:000424,src:000000,op:arith8,pos:113,val:-19 b/src/exchange/afl-tests/id:000424,src:000000,op:arith8,pos:113,val:-19
index cc3fad352..cc3fad352 100644
--- a/src/mint/afl-tests/id:000424,src:000000,op:arith8,pos:113,val:-19
+++ b/src/exchange/afl-tests/id:000424,src:000000,op:arith8,pos:113,val:-19
diff --git a/src/mint/afl-tests/id:000424,src:000000,op:arith8,pos:152,val:-12,+cov b/src/exchange/afl-tests/id:000424,src:000000,op:arith8,pos:152,val:-12,+cov
index 67774fb72..67774fb72 100644
--- a/src/mint/afl-tests/id:000424,src:000000,op:arith8,pos:152,val:-12,+cov
+++ b/src/exchange/afl-tests/id:000424,src:000000,op:arith8,pos:152,val:-12,+cov
diff --git a/src/mint/afl-tests/id:000425,src:000000,op:arith8,pos:113,val:-22 b/src/exchange/afl-tests/id:000425,src:000000,op:arith8,pos:113,val:-22
index d5822f356..d5822f356 100644
--- a/src/mint/afl-tests/id:000425,src:000000,op:arith8,pos:113,val:-22
+++ b/src/exchange/afl-tests/id:000425,src:000000,op:arith8,pos:113,val:-22
diff --git a/src/mint/afl-tests/id:000425,src:000000,op:arith8,pos:152,val:+27,+cov b/src/exchange/afl-tests/id:000425,src:000000,op:arith8,pos:152,val:+27,+cov
index 76d693963..76d693963 100644
--- a/src/mint/afl-tests/id:000425,src:000000,op:arith8,pos:152,val:+27,+cov
+++ b/src/exchange/afl-tests/id:000425,src:000000,op:arith8,pos:152,val:+27,+cov
diff --git a/src/mint/afl-tests/id:000426,src:000000,op:arith8,pos:127,val:-20,+cov b/src/exchange/afl-tests/id:000426,src:000000,op:arith8,pos:127,val:-20,+cov
index 4e7375db7..4e7375db7 100644
--- a/src/mint/afl-tests/id:000426,src:000000,op:arith8,pos:127,val:-20,+cov
+++ b/src/exchange/afl-tests/id:000426,src:000000,op:arith8,pos:127,val:-20,+cov
diff --git a/src/mint/afl-tests/id:000426,src:000000,op:arith8,pos:152,val:+31,+cov b/src/exchange/afl-tests/id:000426,src:000000,op:arith8,pos:152,val:+31,+cov
index fff730b94..fff730b94 100644
--- a/src/mint/afl-tests/id:000426,src:000000,op:arith8,pos:152,val:+31,+cov
+++ b/src/exchange/afl-tests/id:000426,src:000000,op:arith8,pos:152,val:+31,+cov
diff --git a/src/mint/afl-tests/id:000427,src:000000,op:arith8,pos:131,val:-20,+cov b/src/exchange/afl-tests/id:000427,src:000000,op:arith8,pos:131,val:-20,+cov
index c4e16be49..c4e16be49 100644
--- a/src/mint/afl-tests/id:000427,src:000000,op:arith8,pos:131,val:-20,+cov
+++ b/src/exchange/afl-tests/id:000427,src:000000,op:arith8,pos:131,val:-20,+cov
diff --git a/src/mint/afl-tests/id:000427,src:000000,op:arith8,pos:153,val:+20,+cov b/src/exchange/afl-tests/id:000427,src:000000,op:arith8,pos:153,val:+20,+cov
index 0b6d26013..0b6d26013 100644
--- a/src/mint/afl-tests/id:000427,src:000000,op:arith8,pos:153,val:+20,+cov
+++ b/src/exchange/afl-tests/id:000427,src:000000,op:arith8,pos:153,val:+20,+cov
diff --git a/src/mint/afl-tests/id:000428,src:000000,op:arith8,pos:132,val:+6,+cov b/src/exchange/afl-tests/id:000428,src:000000,op:arith8,pos:132,val:+6,+cov
index 493e8dc0a..493e8dc0a 100644
--- a/src/mint/afl-tests/id:000428,src:000000,op:arith8,pos:132,val:+6,+cov
+++ b/src/exchange/afl-tests/id:000428,src:000000,op:arith8,pos:132,val:+6,+cov
diff --git a/src/mint/afl-tests/id:000428,src:000000,op:arith8,pos:154,val:+7,+cov b/src/exchange/afl-tests/id:000428,src:000000,op:arith8,pos:154,val:+7,+cov
index 7ecf8fcaf..7ecf8fcaf 100644
--- a/src/mint/afl-tests/id:000428,src:000000,op:arith8,pos:154,val:+7,+cov
+++ b/src/exchange/afl-tests/id:000428,src:000000,op:arith8,pos:154,val:+7,+cov
diff --git a/src/mint/afl-tests/id:000429,src:000000,op:arith8,pos:135,val:-28,+cov b/src/exchange/afl-tests/id:000429,src:000000,op:arith8,pos:135,val:-28,+cov
index f88d76318..f88d76318 100644
--- a/src/mint/afl-tests/id:000429,src:000000,op:arith8,pos:135,val:-28,+cov
+++ b/src/exchange/afl-tests/id:000429,src:000000,op:arith8,pos:135,val:-28,+cov
diff --git a/src/mint/afl-tests/id:000429,src:000000,op:arith8,pos:156,val:+18,+cov b/src/exchange/afl-tests/id:000429,src:000000,op:arith8,pos:156,val:+18,+cov
index 9c41a8c09..9c41a8c09 100644
--- a/src/mint/afl-tests/id:000429,src:000000,op:arith8,pos:156,val:+18,+cov
+++ b/src/exchange/afl-tests/id:000429,src:000000,op:arith8,pos:156,val:+18,+cov
diff --git a/src/mint/afl-tests/id:000430,src:000000,op:arith8,pos:135,val:-35,+cov b/src/exchange/afl-tests/id:000430,src:000000,op:arith8,pos:135,val:-35,+cov
index 410faaf1d..410faaf1d 100644
--- a/src/mint/afl-tests/id:000430,src:000000,op:arith8,pos:135,val:-35,+cov
+++ b/src/exchange/afl-tests/id:000430,src:000000,op:arith8,pos:135,val:-35,+cov
diff --git a/src/mint/afl-tests/id:000430,src:000000,op:arith8,pos:156,val:+28,+cov b/src/exchange/afl-tests/id:000430,src:000000,op:arith8,pos:156,val:+28,+cov
index 3694a205c..3694a205c 100644
--- a/src/mint/afl-tests/id:000430,src:000000,op:arith8,pos:156,val:+28,+cov
+++ b/src/exchange/afl-tests/id:000430,src:000000,op:arith8,pos:156,val:+28,+cov
diff --git a/src/mint/afl-tests/id:000431,src:000000,op:arith8,pos:136,val:+3,+cov b/src/exchange/afl-tests/id:000431,src:000000,op:arith8,pos:136,val:+3,+cov
index 4e155e64a..4e155e64a 100644
--- a/src/mint/afl-tests/id:000431,src:000000,op:arith8,pos:136,val:+3,+cov
+++ b/src/exchange/afl-tests/id:000431,src:000000,op:arith8,pos:136,val:+3,+cov
diff --git a/src/mint/afl-tests/id:000431,src:000000,op:arith8,pos:159,val:-30,+cov b/src/exchange/afl-tests/id:000431,src:000000,op:arith8,pos:159,val:-30,+cov
index 63b86d2b0..63b86d2b0 100644
--- a/src/mint/afl-tests/id:000431,src:000000,op:arith8,pos:159,val:-30,+cov
+++ b/src/exchange/afl-tests/id:000431,src:000000,op:arith8,pos:159,val:-30,+cov
diff --git a/src/mint/afl-tests/id:000432,src:000000,op:arith8,pos:136,val:-5,+cov b/src/exchange/afl-tests/id:000432,src:000000,op:arith8,pos:136,val:-5,+cov
index 8f88c0498..8f88c0498 100644
--- a/src/mint/afl-tests/id:000432,src:000000,op:arith8,pos:136,val:-5,+cov
+++ b/src/exchange/afl-tests/id:000432,src:000000,op:arith8,pos:136,val:-5,+cov
diff --git a/src/mint/afl-tests/id:000432,src:000000,op:arith8,pos:160,val:-31,+cov b/src/exchange/afl-tests/id:000432,src:000000,op:arith8,pos:160,val:-31,+cov
index ee9357cdc..ee9357cdc 100644
--- a/src/mint/afl-tests/id:000432,src:000000,op:arith8,pos:160,val:-31,+cov
+++ b/src/exchange/afl-tests/id:000432,src:000000,op:arith8,pos:160,val:-31,+cov
diff --git a/src/mint/afl-tests/id:000433,src:000000,op:arith8,pos:136,val:-9,+cov b/src/exchange/afl-tests/id:000433,src:000000,op:arith8,pos:136,val:-9,+cov
index b5629267f..b5629267f 100644
--- a/src/mint/afl-tests/id:000433,src:000000,op:arith8,pos:136,val:-9,+cov
+++ b/src/exchange/afl-tests/id:000433,src:000000,op:arith8,pos:136,val:-9,+cov
diff --git a/src/mint/afl-tests/id:000433,src:000000,op:arith8,pos:161,val:+5,+cov b/src/exchange/afl-tests/id:000433,src:000000,op:arith8,pos:161,val:+5,+cov
index c9829f145..c9829f145 100644
--- a/src/mint/afl-tests/id:000433,src:000000,op:arith8,pos:161,val:+5,+cov
+++ b/src/exchange/afl-tests/id:000433,src:000000,op:arith8,pos:161,val:+5,+cov
diff --git a/src/mint/afl-tests/id:000434,src:000000,op:arith8,pos:136,val:+20,+cov b/src/exchange/afl-tests/id:000434,src:000000,op:arith8,pos:136,val:+20,+cov
index 4b138b218..4b138b218 100644
--- a/src/mint/afl-tests/id:000434,src:000000,op:arith8,pos:136,val:+20,+cov
+++ b/src/exchange/afl-tests/id:000434,src:000000,op:arith8,pos:136,val:+20,+cov
diff --git a/src/mint/afl-tests/id:000434,src:000000,op:arith8,pos:161,val:-11,+cov b/src/exchange/afl-tests/id:000434,src:000000,op:arith8,pos:161,val:-11,+cov
index bf0362966..bf0362966 100644
--- a/src/mint/afl-tests/id:000434,src:000000,op:arith8,pos:161,val:-11,+cov
+++ b/src/exchange/afl-tests/id:000434,src:000000,op:arith8,pos:161,val:-11,+cov
diff --git a/src/mint/afl-tests/id:000435,src:000000,op:arith8,pos:136,val:-29,+cov b/src/exchange/afl-tests/id:000435,src:000000,op:arith8,pos:136,val:-29,+cov
index d6c3b3c2d..d6c3b3c2d 100644
--- a/src/mint/afl-tests/id:000435,src:000000,op:arith8,pos:136,val:-29,+cov
+++ b/src/exchange/afl-tests/id:000435,src:000000,op:arith8,pos:136,val:-29,+cov
diff --git a/src/mint/afl-tests/id:000435,src:000000,op:arith8,pos:162,val:+22 b/src/exchange/afl-tests/id:000435,src:000000,op:arith8,pos:162,val:+22
index a50b8a578..a50b8a578 100644
--- a/src/mint/afl-tests/id:000435,src:000000,op:arith8,pos:162,val:+22
+++ b/src/exchange/afl-tests/id:000435,src:000000,op:arith8,pos:162,val:+22
diff --git a/src/mint/afl-tests/id:000436,src:000000,op:arith8,pos:137,val:+7,+cov b/src/exchange/afl-tests/id:000436,src:000000,op:arith8,pos:137,val:+7,+cov
index 192928abd..192928abd 100644
--- a/src/mint/afl-tests/id:000436,src:000000,op:arith8,pos:137,val:+7,+cov
+++ b/src/exchange/afl-tests/id:000436,src:000000,op:arith8,pos:137,val:+7,+cov
diff --git a/src/mint/afl-tests/id:000436,src:000000,op:arith8,pos:163,val:+19,+cov b/src/exchange/afl-tests/id:000436,src:000000,op:arith8,pos:163,val:+19,+cov
index c1dedadd1..c1dedadd1 100644
--- a/src/mint/afl-tests/id:000436,src:000000,op:arith8,pos:163,val:+19,+cov
+++ b/src/exchange/afl-tests/id:000436,src:000000,op:arith8,pos:163,val:+19,+cov
diff --git a/src/mint/afl-tests/id:000437,src:000000,op:arith8,pos:137,val:+10,+cov b/src/exchange/afl-tests/id:000437,src:000000,op:arith8,pos:137,val:+10,+cov
index 2dac2ca15..2dac2ca15 100644
--- a/src/mint/afl-tests/id:000437,src:000000,op:arith8,pos:137,val:+10,+cov
+++ b/src/exchange/afl-tests/id:000437,src:000000,op:arith8,pos:137,val:+10,+cov
diff --git a/src/mint/afl-tests/id:000437,src:000000,op:arith8,pos:164,val:+27,+cov b/src/exchange/afl-tests/id:000437,src:000000,op:arith8,pos:164,val:+27,+cov
index 768fe303c..768fe303c 100644
--- a/src/mint/afl-tests/id:000437,src:000000,op:arith8,pos:164,val:+27,+cov
+++ b/src/exchange/afl-tests/id:000437,src:000000,op:arith8,pos:164,val:+27,+cov
diff --git a/src/mint/afl-tests/id:000438,src:000000,op:arith8,pos:138,val:+19,+cov b/src/exchange/afl-tests/id:000438,src:000000,op:arith8,pos:138,val:+19,+cov
index f9a48f6c7..f9a48f6c7 100644
--- a/src/mint/afl-tests/id:000438,src:000000,op:arith8,pos:138,val:+19,+cov
+++ b/src/exchange/afl-tests/id:000438,src:000000,op:arith8,pos:138,val:+19,+cov
diff --git a/src/mint/afl-tests/id:000438,src:000000,op:arith8,pos:166,val:+13,+cov b/src/exchange/afl-tests/id:000438,src:000000,op:arith8,pos:166,val:+13,+cov
index effa2c9a2..effa2c9a2 100644
--- a/src/mint/afl-tests/id:000438,src:000000,op:arith8,pos:166,val:+13,+cov
+++ b/src/exchange/afl-tests/id:000438,src:000000,op:arith8,pos:166,val:+13,+cov
diff --git a/src/mint/afl-tests/id:000439,src:000000,op:arith8,pos:139,val:+25,+cov b/src/exchange/afl-tests/id:000439,src:000000,op:arith8,pos:139,val:+25,+cov
index d9201b105..d9201b105 100644
--- a/src/mint/afl-tests/id:000439,src:000000,op:arith8,pos:139,val:+25,+cov
+++ b/src/exchange/afl-tests/id:000439,src:000000,op:arith8,pos:139,val:+25,+cov
diff --git a/src/mint/afl-tests/id:000439,src:000000,op:arith8,pos:167,val:+33,+cov b/src/exchange/afl-tests/id:000439,src:000000,op:arith8,pos:167,val:+33,+cov
index 30d33e17d..30d33e17d 100644
--- a/src/mint/afl-tests/id:000439,src:000000,op:arith8,pos:167,val:+33,+cov
+++ b/src/exchange/afl-tests/id:000439,src:000000,op:arith8,pos:167,val:+33,+cov
diff --git a/src/mint/afl-tests/id:000440,src:000000,op:arith8,pos:139,val:-26,+cov b/src/exchange/afl-tests/id:000440,src:000000,op:arith8,pos:139,val:-26,+cov
index 8500eb30f..8500eb30f 100644
--- a/src/mint/afl-tests/id:000440,src:000000,op:arith8,pos:139,val:-26,+cov
+++ b/src/exchange/afl-tests/id:000440,src:000000,op:arith8,pos:139,val:-26,+cov
diff --git a/src/mint/afl-tests/id:000440,src:000000,op:arith8,pos:168,val:-17,+cov b/src/exchange/afl-tests/id:000440,src:000000,op:arith8,pos:168,val:-17,+cov
index f5480d81f..f5480d81f 100644
--- a/src/mint/afl-tests/id:000440,src:000000,op:arith8,pos:168,val:-17,+cov
+++ b/src/exchange/afl-tests/id:000440,src:000000,op:arith8,pos:168,val:-17,+cov
diff --git a/src/mint/afl-tests/id:000441,src:000000,op:arith8,pos:140,val:+20,+cov b/src/exchange/afl-tests/id:000441,src:000000,op:arith8,pos:140,val:+20,+cov
index 820448777..820448777 100644
--- a/src/mint/afl-tests/id:000441,src:000000,op:arith8,pos:140,val:+20,+cov
+++ b/src/exchange/afl-tests/id:000441,src:000000,op:arith8,pos:140,val:+20,+cov
diff --git a/src/mint/afl-tests/id:000441,src:000000,op:arith8,pos:168,val:+29,+cov b/src/exchange/afl-tests/id:000441,src:000000,op:arith8,pos:168,val:+29,+cov
index 1f4bda2c4..1f4bda2c4 100644
--- a/src/mint/afl-tests/id:000441,src:000000,op:arith8,pos:168,val:+29,+cov
+++ b/src/exchange/afl-tests/id:000441,src:000000,op:arith8,pos:168,val:+29,+cov
diff --git a/src/mint/afl-tests/id:000442,src:000000,op:arith8,pos:141,val:+6,+cov b/src/exchange/afl-tests/id:000442,src:000000,op:arith8,pos:141,val:+6,+cov
index 61ea67ae3..61ea67ae3 100644
--- a/src/mint/afl-tests/id:000442,src:000000,op:arith8,pos:141,val:+6,+cov
+++ b/src/exchange/afl-tests/id:000442,src:000000,op:arith8,pos:141,val:+6,+cov
diff --git a/src/mint/afl-tests/id:000442,src:000000,op:arith8,pos:168,val:+30,+cov b/src/exchange/afl-tests/id:000442,src:000000,op:arith8,pos:168,val:+30,+cov
index b49f9857d..b49f9857d 100644
--- a/src/mint/afl-tests/id:000442,src:000000,op:arith8,pos:168,val:+30,+cov
+++ b/src/exchange/afl-tests/id:000442,src:000000,op:arith8,pos:168,val:+30,+cov
diff --git a/src/mint/afl-tests/id:000443,src:000000,op:arith8,pos:141,val:+10,+cov b/src/exchange/afl-tests/id:000443,src:000000,op:arith8,pos:141,val:+10,+cov
index 9c8c7b374..9c8c7b374 100644
--- a/src/mint/afl-tests/id:000443,src:000000,op:arith8,pos:141,val:+10,+cov
+++ b/src/exchange/afl-tests/id:000443,src:000000,op:arith8,pos:141,val:+10,+cov
diff --git a/src/mint/afl-tests/id:000443,src:000000,op:arith8,pos:171,val:+22,+cov b/src/exchange/afl-tests/id:000443,src:000000,op:arith8,pos:171,val:+22,+cov
index 8e63b0dae..8e63b0dae 100644
--- a/src/mint/afl-tests/id:000443,src:000000,op:arith8,pos:171,val:+22,+cov
+++ b/src/exchange/afl-tests/id:000443,src:000000,op:arith8,pos:171,val:+22,+cov
diff --git a/src/mint/afl-tests/id:000444,src:000000,op:arith8,pos:141,val:+13,+cov b/src/exchange/afl-tests/id:000444,src:000000,op:arith8,pos:141,val:+13,+cov
index 35f21e74f..35f21e74f 100644
--- a/src/mint/afl-tests/id:000444,src:000000,op:arith8,pos:141,val:+13,+cov
+++ b/src/exchange/afl-tests/id:000444,src:000000,op:arith8,pos:141,val:+13,+cov
diff --git a/src/mint/afl-tests/id:000444,src:000000,op:arith8,pos:171,val:+25,+cov b/src/exchange/afl-tests/id:000444,src:000000,op:arith8,pos:171,val:+25,+cov
index 506a1510c..506a1510c 100644
--- a/src/mint/afl-tests/id:000444,src:000000,op:arith8,pos:171,val:+25,+cov
+++ b/src/exchange/afl-tests/id:000444,src:000000,op:arith8,pos:171,val:+25,+cov
diff --git a/src/mint/afl-tests/id:000445,src:000000,op:arith8,pos:141,val:+20,+cov b/src/exchange/afl-tests/id:000445,src:000000,op:arith8,pos:141,val:+20,+cov
index 63db44e2b..63db44e2b 100644
--- a/src/mint/afl-tests/id:000445,src:000000,op:arith8,pos:141,val:+20,+cov
+++ b/src/exchange/afl-tests/id:000445,src:000000,op:arith8,pos:141,val:+20,+cov
diff --git a/src/mint/afl-tests/id:000445,src:000000,op:arith8,pos:172,val:-13,+cov b/src/exchange/afl-tests/id:000445,src:000000,op:arith8,pos:172,val:-13,+cov
index 2fe1562e8..2fe1562e8 100644
--- a/src/mint/afl-tests/id:000445,src:000000,op:arith8,pos:172,val:-13,+cov
+++ b/src/exchange/afl-tests/id:000445,src:000000,op:arith8,pos:172,val:-13,+cov
diff --git a/src/mint/afl-tests/id:000446,src:000000,op:arith8,pos:142,val:+6,+cov b/src/exchange/afl-tests/id:000446,src:000000,op:arith8,pos:142,val:+6,+cov
index 297b2993e..297b2993e 100644
--- a/src/mint/afl-tests/id:000446,src:000000,op:arith8,pos:142,val:+6,+cov
+++ b/src/exchange/afl-tests/id:000446,src:000000,op:arith8,pos:142,val:+6,+cov
diff --git a/src/mint/afl-tests/id:000446,src:000000,op:arith8,pos:172,val:+19,+cov b/src/exchange/afl-tests/id:000446,src:000000,op:arith8,pos:172,val:+19,+cov
index ed3d1c7d4..ed3d1c7d4 100644
--- a/src/mint/afl-tests/id:000446,src:000000,op:arith8,pos:172,val:+19,+cov
+++ b/src/exchange/afl-tests/id:000446,src:000000,op:arith8,pos:172,val:+19,+cov
diff --git a/src/mint/afl-tests/id:000447,src:000000,op:arith8,pos:142,val:-20,+cov b/src/exchange/afl-tests/id:000447,src:000000,op:arith8,pos:142,val:-20,+cov
index 07fa3dc9b..07fa3dc9b 100644
--- a/src/mint/afl-tests/id:000447,src:000000,op:arith8,pos:142,val:-20,+cov
+++ b/src/exchange/afl-tests/id:000447,src:000000,op:arith8,pos:142,val:-20,+cov
diff --git a/src/mint/afl-tests/id:000447,src:000000,op:arith8,pos:173,val:-15,+cov b/src/exchange/afl-tests/id:000447,src:000000,op:arith8,pos:173,val:-15,+cov
index adcf02bdf..adcf02bdf 100644
--- a/src/mint/afl-tests/id:000447,src:000000,op:arith8,pos:173,val:-15,+cov
+++ b/src/exchange/afl-tests/id:000447,src:000000,op:arith8,pos:173,val:-15,+cov
diff --git a/src/mint/afl-tests/id:000448,src:000000,op:arith8,pos:143,val:+17,+cov b/src/exchange/afl-tests/id:000448,src:000000,op:arith8,pos:143,val:+17,+cov
index 548552a04..548552a04 100644
--- a/src/mint/afl-tests/id:000448,src:000000,op:arith8,pos:143,val:+17,+cov
+++ b/src/exchange/afl-tests/id:000448,src:000000,op:arith8,pos:143,val:+17,+cov
diff --git a/src/mint/afl-tests/id:000448,src:000000,op:arith8,pos:174,val:+23,+cov b/src/exchange/afl-tests/id:000448,src:000000,op:arith8,pos:174,val:+23,+cov
index 307771d87..307771d87 100644
--- a/src/mint/afl-tests/id:000448,src:000000,op:arith8,pos:174,val:+23,+cov
+++ b/src/exchange/afl-tests/id:000448,src:000000,op:arith8,pos:174,val:+23,+cov
diff --git a/src/mint/afl-tests/id:000449,src:000000,op:arith8,pos:144,val:+28,+cov b/src/exchange/afl-tests/id:000449,src:000000,op:arith8,pos:144,val:+28,+cov
index 931806502..931806502 100644
--- a/src/mint/afl-tests/id:000449,src:000000,op:arith8,pos:144,val:+28,+cov
+++ b/src/exchange/afl-tests/id:000449,src:000000,op:arith8,pos:144,val:+28,+cov
diff --git a/src/mint/afl-tests/id:000449,src:000000,op:arith8,pos:174,val:+33,+cov b/src/exchange/afl-tests/id:000449,src:000000,op:arith8,pos:174,val:+33,+cov
index 14de52665..14de52665 100644
--- a/src/mint/afl-tests/id:000449,src:000000,op:arith8,pos:174,val:+33,+cov
+++ b/src/exchange/afl-tests/id:000449,src:000000,op:arith8,pos:174,val:+33,+cov
diff --git a/src/mint/afl-tests/id:000450,src:000000,op:arith8,pos:145,val:+27,+cov b/src/exchange/afl-tests/id:000450,src:000000,op:arith8,pos:145,val:+27,+cov
index 4ece763df..4ece763df 100644
--- a/src/mint/afl-tests/id:000450,src:000000,op:arith8,pos:145,val:+27,+cov
+++ b/src/exchange/afl-tests/id:000450,src:000000,op:arith8,pos:145,val:+27,+cov
diff --git a/src/mint/afl-tests/id:000450,src:000000,op:arith8,pos:176,val:+20,+cov b/src/exchange/afl-tests/id:000450,src:000000,op:arith8,pos:176,val:+20,+cov
index 72a01931e..72a01931e 100644
--- a/src/mint/afl-tests/id:000450,src:000000,op:arith8,pos:176,val:+20,+cov
+++ b/src/exchange/afl-tests/id:000450,src:000000,op:arith8,pos:176,val:+20,+cov
diff --git a/src/mint/afl-tests/id:000451,src:000000,op:arith8,pos:146,val:-11,+cov b/src/exchange/afl-tests/id:000451,src:000000,op:arith8,pos:146,val:-11,+cov
index 1bd939b73..1bd939b73 100644
--- a/src/mint/afl-tests/id:000451,src:000000,op:arith8,pos:146,val:-11,+cov
+++ b/src/exchange/afl-tests/id:000451,src:000000,op:arith8,pos:146,val:-11,+cov
diff --git a/src/mint/afl-tests/id:000451,src:000000,op:arith8,pos:177,val:+33,+cov b/src/exchange/afl-tests/id:000451,src:000000,op:arith8,pos:177,val:+33,+cov
index 33a81bae4..33a81bae4 100644
--- a/src/mint/afl-tests/id:000451,src:000000,op:arith8,pos:177,val:+33,+cov
+++ b/src/exchange/afl-tests/id:000451,src:000000,op:arith8,pos:177,val:+33,+cov
diff --git a/src/mint/afl-tests/id:000452,src:000000,op:arith8,pos:146,val:-13,+cov b/src/exchange/afl-tests/id:000452,src:000000,op:arith8,pos:146,val:-13,+cov
index 0aad43f11..0aad43f11 100644
--- a/src/mint/afl-tests/id:000452,src:000000,op:arith8,pos:146,val:-13,+cov
+++ b/src/exchange/afl-tests/id:000452,src:000000,op:arith8,pos:146,val:-13,+cov
diff --git a/src/mint/afl-tests/id:000452,src:000000,op:arith8,pos:181,val:+12,+cov b/src/exchange/afl-tests/id:000452,src:000000,op:arith8,pos:181,val:+12,+cov
index da7b5cee6..da7b5cee6 100644
--- a/src/mint/afl-tests/id:000452,src:000000,op:arith8,pos:181,val:+12,+cov
+++ b/src/exchange/afl-tests/id:000452,src:000000,op:arith8,pos:181,val:+12,+cov
diff --git a/src/mint/afl-tests/id:000453,src:000000,op:arith8,pos:146,val:-21,+cov b/src/exchange/afl-tests/id:000453,src:000000,op:arith8,pos:146,val:-21,+cov
index 1ae69b17a..1ae69b17a 100644
--- a/src/mint/afl-tests/id:000453,src:000000,op:arith8,pos:146,val:-21,+cov
+++ b/src/exchange/afl-tests/id:000453,src:000000,op:arith8,pos:146,val:-21,+cov
diff --git a/src/mint/afl-tests/id:000453,src:000000,op:arith8,pos:181,val:+21 b/src/exchange/afl-tests/id:000453,src:000000,op:arith8,pos:181,val:+21
index 09fcb96fa..09fcb96fa 100644
--- a/src/mint/afl-tests/id:000453,src:000000,op:arith8,pos:181,val:+21
+++ b/src/exchange/afl-tests/id:000453,src:000000,op:arith8,pos:181,val:+21
diff --git a/src/mint/afl-tests/id:000454,src:000000,op:arith8,pos:147,val:-3,+cov b/src/exchange/afl-tests/id:000454,src:000000,op:arith8,pos:147,val:-3,+cov
index 9ff533460..9ff533460 100644
--- a/src/mint/afl-tests/id:000454,src:000000,op:arith8,pos:147,val:-3,+cov
+++ b/src/exchange/afl-tests/id:000454,src:000000,op:arith8,pos:147,val:-3,+cov
diff --git a/src/mint/afl-tests/id:000454,src:000000,op:arith8,pos:181,val:+25,+cov b/src/exchange/afl-tests/id:000454,src:000000,op:arith8,pos:181,val:+25,+cov
index 8e290456a..8e290456a 100644
--- a/src/mint/afl-tests/id:000454,src:000000,op:arith8,pos:181,val:+25,+cov
+++ b/src/exchange/afl-tests/id:000454,src:000000,op:arith8,pos:181,val:+25,+cov
diff --git a/src/mint/afl-tests/id:000455,src:000000,op:arith8,pos:147,val:-9,+cov b/src/exchange/afl-tests/id:000455,src:000000,op:arith8,pos:147,val:-9,+cov
index a94d76b99..a94d76b99 100644
--- a/src/mint/afl-tests/id:000455,src:000000,op:arith8,pos:147,val:-9,+cov
+++ b/src/exchange/afl-tests/id:000455,src:000000,op:arith8,pos:147,val:-9,+cov
diff --git a/src/mint/afl-tests/id:000455,src:000000,op:arith8,pos:183,val:-3 b/src/exchange/afl-tests/id:000455,src:000000,op:arith8,pos:183,val:-3
index e41f1c87d..e41f1c87d 100644
--- a/src/mint/afl-tests/id:000455,src:000000,op:arith8,pos:183,val:-3
+++ b/src/exchange/afl-tests/id:000455,src:000000,op:arith8,pos:183,val:-3
diff --git a/src/mint/afl-tests/id:000456,src:000000,op:arith8,pos:147,val:-13,+cov b/src/exchange/afl-tests/id:000456,src:000000,op:arith8,pos:147,val:-13,+cov
index b53294317..b53294317 100644
--- a/src/mint/afl-tests/id:000456,src:000000,op:arith8,pos:147,val:-13,+cov
+++ b/src/exchange/afl-tests/id:000456,src:000000,op:arith8,pos:147,val:-13,+cov
diff --git a/src/mint/afl-tests/id:000456,src:000000,op:arith8,pos:184,val:-13 b/src/exchange/afl-tests/id:000456,src:000000,op:arith8,pos:184,val:-13
index 02714457a..02714457a 100644
--- a/src/mint/afl-tests/id:000456,src:000000,op:arith8,pos:184,val:-13
+++ b/src/exchange/afl-tests/id:000456,src:000000,op:arith8,pos:184,val:-13
diff --git a/src/mint/afl-tests/id:000457,src:000000,op:arith8,pos:148,val:+12,+cov b/src/exchange/afl-tests/id:000457,src:000000,op:arith8,pos:148,val:+12,+cov
index 297a3677c..297a3677c 100644
--- a/src/mint/afl-tests/id:000457,src:000000,op:arith8,pos:148,val:+12,+cov
+++ b/src/exchange/afl-tests/id:000457,src:000000,op:arith8,pos:148,val:+12,+cov
diff --git a/src/mint/afl-tests/id:000457,src:000000,op:arith8,pos:184,val:-34,+cov b/src/exchange/afl-tests/id:000457,src:000000,op:arith8,pos:184,val:-34,+cov
index 65c13f3e8..65c13f3e8 100644
--- a/src/mint/afl-tests/id:000457,src:000000,op:arith8,pos:184,val:-34,+cov
+++ b/src/exchange/afl-tests/id:000457,src:000000,op:arith8,pos:184,val:-34,+cov
diff --git a/src/mint/afl-tests/id:000458,src:000000,op:arith8,pos:151,val:-7,+cov b/src/exchange/afl-tests/id:000458,src:000000,op:arith8,pos:151,val:-7,+cov
index 7a4a55286..7a4a55286 100644
--- a/src/mint/afl-tests/id:000458,src:000000,op:arith8,pos:151,val:-7,+cov
+++ b/src/exchange/afl-tests/id:000458,src:000000,op:arith8,pos:151,val:-7,+cov
diff --git a/src/mint/afl-tests/id:000458,src:000000,op:arith8,pos:185,val:-6,+cov b/src/exchange/afl-tests/id:000458,src:000000,op:arith8,pos:185,val:-6,+cov
index 41f82367a..41f82367a 100644
--- a/src/mint/afl-tests/id:000458,src:000000,op:arith8,pos:185,val:-6,+cov
+++ b/src/exchange/afl-tests/id:000458,src:000000,op:arith8,pos:185,val:-6,+cov
diff --git a/src/mint/afl-tests/id:000459,src:000000,op:arith8,pos:151,val:+15,+cov b/src/exchange/afl-tests/id:000459,src:000000,op:arith8,pos:151,val:+15,+cov
index 9dab0d5d9..9dab0d5d9 100644
--- a/src/mint/afl-tests/id:000459,src:000000,op:arith8,pos:151,val:+15,+cov
+++ b/src/exchange/afl-tests/id:000459,src:000000,op:arith8,pos:151,val:+15,+cov
diff --git a/src/mint/afl-tests/id:000459,src:000000,op:arith8,pos:185,val:+14,+cov b/src/exchange/afl-tests/id:000459,src:000000,op:arith8,pos:185,val:+14,+cov
index a2d874949..a2d874949 100644
--- a/src/mint/afl-tests/id:000459,src:000000,op:arith8,pos:185,val:+14,+cov
+++ b/src/exchange/afl-tests/id:000459,src:000000,op:arith8,pos:185,val:+14,+cov
diff --git a/src/mint/afl-tests/id:000460,src:000000,op:arith8,pos:152,val:-7,+cov b/src/exchange/afl-tests/id:000460,src:000000,op:arith8,pos:152,val:-7,+cov
index af849ade9..af849ade9 100644
--- a/src/mint/afl-tests/id:000460,src:000000,op:arith8,pos:152,val:-7,+cov
+++ b/src/exchange/afl-tests/id:000460,src:000000,op:arith8,pos:152,val:-7,+cov
diff --git a/src/mint/afl-tests/id:000460,src:000000,op:arith8,pos:185,val:+29,+cov b/src/exchange/afl-tests/id:000460,src:000000,op:arith8,pos:185,val:+29,+cov
index 3e720e184..3e720e184 100644
--- a/src/mint/afl-tests/id:000460,src:000000,op:arith8,pos:185,val:+29,+cov
+++ b/src/exchange/afl-tests/id:000460,src:000000,op:arith8,pos:185,val:+29,+cov
diff --git a/src/mint/afl-tests/id:000461,src:000000,op:arith8,pos:152,val:+25,+cov b/src/exchange/afl-tests/id:000461,src:000000,op:arith8,pos:152,val:+25,+cov
index ec79f0f25..ec79f0f25 100644
--- a/src/mint/afl-tests/id:000461,src:000000,op:arith8,pos:152,val:+25,+cov
+++ b/src/exchange/afl-tests/id:000461,src:000000,op:arith8,pos:152,val:+25,+cov
diff --git a/src/mint/afl-tests/id:000461,src:000000,op:arith8,pos:186,val:+23,+cov b/src/exchange/afl-tests/id:000461,src:000000,op:arith8,pos:186,val:+23,+cov
index fd6016541..fd6016541 100644
--- a/src/mint/afl-tests/id:000461,src:000000,op:arith8,pos:186,val:+23,+cov
+++ b/src/exchange/afl-tests/id:000461,src:000000,op:arith8,pos:186,val:+23,+cov
diff --git a/src/mint/afl-tests/id:000462,src:000000,op:arith8,pos:152,val:-30 b/src/exchange/afl-tests/id:000462,src:000000,op:arith8,pos:152,val:-30
index b17543cf4..b17543cf4 100644
--- a/src/mint/afl-tests/id:000462,src:000000,op:arith8,pos:152,val:-30
+++ b/src/exchange/afl-tests/id:000462,src:000000,op:arith8,pos:152,val:-30
diff --git a/src/mint/afl-tests/id:000462,src:000000,op:arith8,pos:191,val:-26,+cov b/src/exchange/afl-tests/id:000462,src:000000,op:arith8,pos:191,val:-26,+cov
index f9f03502c..f9f03502c 100644
--- a/src/mint/afl-tests/id:000462,src:000000,op:arith8,pos:191,val:-26,+cov
+++ b/src/exchange/afl-tests/id:000462,src:000000,op:arith8,pos:191,val:-26,+cov
diff --git a/src/mint/afl-tests/id:000463,src:000000,op:arith8,pos:153,val:+28,+cov b/src/exchange/afl-tests/id:000463,src:000000,op:arith8,pos:153,val:+28,+cov
index de4bba6fe..de4bba6fe 100644
--- a/src/mint/afl-tests/id:000463,src:000000,op:arith8,pos:153,val:+28,+cov
+++ b/src/exchange/afl-tests/id:000463,src:000000,op:arith8,pos:153,val:+28,+cov
diff --git a/src/mint/afl-tests/id:000463,src:000000,op:arith8,pos:196,val:-18,+cov b/src/exchange/afl-tests/id:000463,src:000000,op:arith8,pos:196,val:-18,+cov
index ba7cce630..ba7cce630 100644
--- a/src/mint/afl-tests/id:000463,src:000000,op:arith8,pos:196,val:-18,+cov
+++ b/src/exchange/afl-tests/id:000463,src:000000,op:arith8,pos:196,val:-18,+cov
diff --git a/src/mint/afl-tests/id:000464,src:000000,op:arith8,pos:157,val:+8,+cov b/src/exchange/afl-tests/id:000464,src:000000,op:arith8,pos:157,val:+8,+cov
index 56dec1da7..56dec1da7 100644
--- a/src/mint/afl-tests/id:000464,src:000000,op:arith8,pos:157,val:+8,+cov
+++ b/src/exchange/afl-tests/id:000464,src:000000,op:arith8,pos:157,val:+8,+cov
diff --git a/src/mint/afl-tests/id:000464,src:000000,op:arith8,pos:203,val:+22,+cov b/src/exchange/afl-tests/id:000464,src:000000,op:arith8,pos:203,val:+22,+cov
index 950bac3e8..950bac3e8 100644
--- a/src/mint/afl-tests/id:000464,src:000000,op:arith8,pos:203,val:+22,+cov
+++ b/src/exchange/afl-tests/id:000464,src:000000,op:arith8,pos:203,val:+22,+cov
diff --git a/src/mint/afl-tests/id:000465,src:000000,op:arith8,pos:157,val:-9,+cov b/src/exchange/afl-tests/id:000465,src:000000,op:arith8,pos:157,val:-9,+cov
index cee6141df..cee6141df 100644
--- a/src/mint/afl-tests/id:000465,src:000000,op:arith8,pos:157,val:-9,+cov
+++ b/src/exchange/afl-tests/id:000465,src:000000,op:arith8,pos:157,val:-9,+cov
diff --git a/src/mint/afl-tests/id:000465,src:000000,op:arith8,pos:225,val:-6,+cov b/src/exchange/afl-tests/id:000465,src:000000,op:arith8,pos:225,val:-6,+cov
index 9626a14a8..9626a14a8 100644
--- a/src/mint/afl-tests/id:000465,src:000000,op:arith8,pos:225,val:-6,+cov
+++ b/src/exchange/afl-tests/id:000465,src:000000,op:arith8,pos:225,val:-6,+cov
diff --git a/src/mint/afl-tests/id:000466,src:000000,op:arith8,pos:157,val:-12,+cov b/src/exchange/afl-tests/id:000466,src:000000,op:arith8,pos:157,val:-12,+cov
index 2f07f5900..2f07f5900 100644
--- a/src/mint/afl-tests/id:000466,src:000000,op:arith8,pos:157,val:-12,+cov
+++ b/src/exchange/afl-tests/id:000466,src:000000,op:arith8,pos:157,val:-12,+cov
diff --git a/src/mint/afl-tests/id:000466,src:000000,op:arith8,pos:241,val:-26,+cov b/src/exchange/afl-tests/id:000466,src:000000,op:arith8,pos:241,val:-26,+cov
index b0c893c5e..b0c893c5e 100644
--- a/src/mint/afl-tests/id:000466,src:000000,op:arith8,pos:241,val:-26,+cov
+++ b/src/exchange/afl-tests/id:000466,src:000000,op:arith8,pos:241,val:-26,+cov
diff --git a/src/mint/afl-tests/id:000467,src:000000,op:arith8,pos:157,val:-21,+cov b/src/exchange/afl-tests/id:000467,src:000000,op:arith8,pos:157,val:-21,+cov
index 66560a702..66560a702 100644
--- a/src/mint/afl-tests/id:000467,src:000000,op:arith8,pos:157,val:-21,+cov
+++ b/src/exchange/afl-tests/id:000467,src:000000,op:arith8,pos:157,val:-21,+cov
diff --git a/src/mint/afl-tests/id:000467,src:000000,op:arith8,pos:268,val:-4,+cov b/src/exchange/afl-tests/id:000467,src:000000,op:arith8,pos:268,val:-4,+cov
index cd62df7e1..cd62df7e1 100644
--- a/src/mint/afl-tests/id:000467,src:000000,op:arith8,pos:268,val:-4,+cov
+++ b/src/exchange/afl-tests/id:000467,src:000000,op:arith8,pos:268,val:-4,+cov
diff --git a/src/mint/afl-tests/id:000468,src:000000,op:arith8,pos:158,val:-9,+cov b/src/exchange/afl-tests/id:000468,src:000000,op:arith8,pos:158,val:-9,+cov
index 2a10abb37..2a10abb37 100644
--- a/src/mint/afl-tests/id:000468,src:000000,op:arith8,pos:158,val:-9,+cov
+++ b/src/exchange/afl-tests/id:000468,src:000000,op:arith8,pos:158,val:-9,+cov
diff --git a/src/mint/afl-tests/id:000468,src:000000,op:arith8,pos:268,val:+7,+cov b/src/exchange/afl-tests/id:000468,src:000000,op:arith8,pos:268,val:+7,+cov
index d88da41ab..d88da41ab 100644
--- a/src/mint/afl-tests/id:000468,src:000000,op:arith8,pos:268,val:+7,+cov
+++ b/src/exchange/afl-tests/id:000468,src:000000,op:arith8,pos:268,val:+7,+cov
diff --git a/src/mint/afl-tests/id:000469,src:000000,op:arith8,pos:158,val:+25,+cov b/src/exchange/afl-tests/id:000469,src:000000,op:arith8,pos:158,val:+25,+cov
index 16a083e5c..16a083e5c 100644
--- a/src/mint/afl-tests/id:000469,src:000000,op:arith8,pos:158,val:+25,+cov
+++ b/src/exchange/afl-tests/id:000469,src:000000,op:arith8,pos:158,val:+25,+cov
diff --git a/src/mint/afl-tests/id:000469,src:000000,op:arith8,pos:269,val:+11,+cov b/src/exchange/afl-tests/id:000469,src:000000,op:arith8,pos:269,val:+11,+cov
index 7793c098b..7793c098b 100644
--- a/src/mint/afl-tests/id:000469,src:000000,op:arith8,pos:269,val:+11,+cov
+++ b/src/exchange/afl-tests/id:000469,src:000000,op:arith8,pos:269,val:+11,+cov
diff --git a/src/mint/afl-tests/id:000470,src:000000,op:arith8,pos:159,val:-7,+cov b/src/exchange/afl-tests/id:000470,src:000000,op:arith8,pos:159,val:-7,+cov
index 831cba553..831cba553 100644
--- a/src/mint/afl-tests/id:000470,src:000000,op:arith8,pos:159,val:-7,+cov
+++ b/src/exchange/afl-tests/id:000470,src:000000,op:arith8,pos:159,val:-7,+cov
diff --git a/src/mint/afl-tests/id:000470,src:000000,op:arith8,pos:272,val:+29,+cov b/src/exchange/afl-tests/id:000470,src:000000,op:arith8,pos:272,val:+29,+cov
index 7a0565d3b..7a0565d3b 100644
--- a/src/mint/afl-tests/id:000470,src:000000,op:arith8,pos:272,val:+29,+cov
+++ b/src/exchange/afl-tests/id:000470,src:000000,op:arith8,pos:272,val:+29,+cov
diff --git a/src/mint/afl-tests/id:000471,src:000000,op:arith8,pos:159,val:+10,+cov b/src/exchange/afl-tests/id:000471,src:000000,op:arith8,pos:159,val:+10,+cov
index 56a9de5cd..56a9de5cd 100644
--- a/src/mint/afl-tests/id:000471,src:000000,op:arith8,pos:159,val:+10,+cov
+++ b/src/exchange/afl-tests/id:000471,src:000000,op:arith8,pos:159,val:+10,+cov
diff --git a/src/mint/afl-tests/id:000471,src:000000,op:arith8,pos:273,val:+29,+cov b/src/exchange/afl-tests/id:000471,src:000000,op:arith8,pos:273,val:+29,+cov
index 4676ad82c..4676ad82c 100644
--- a/src/mint/afl-tests/id:000471,src:000000,op:arith8,pos:273,val:+29,+cov
+++ b/src/exchange/afl-tests/id:000471,src:000000,op:arith8,pos:273,val:+29,+cov
diff --git a/src/mint/afl-tests/id:000472,src:000000,op:arith8,pos:159,val:-11,+cov b/src/exchange/afl-tests/id:000472,src:000000,op:arith8,pos:159,val:-11,+cov
index befe62436..befe62436 100644
--- a/src/mint/afl-tests/id:000472,src:000000,op:arith8,pos:159,val:-11,+cov
+++ b/src/exchange/afl-tests/id:000472,src:000000,op:arith8,pos:159,val:-11,+cov
diff --git a/src/mint/afl-tests/id:000472,src:000000,op:arith8,pos:274,val:+11,+cov b/src/exchange/afl-tests/id:000472,src:000000,op:arith8,pos:274,val:+11,+cov
index 63916d85a..63916d85a 100644
--- a/src/mint/afl-tests/id:000472,src:000000,op:arith8,pos:274,val:+11,+cov
+++ b/src/exchange/afl-tests/id:000472,src:000000,op:arith8,pos:274,val:+11,+cov
diff --git a/src/mint/afl-tests/id:000473,src:000000,op:arith8,pos:160,val:+19,+cov b/src/exchange/afl-tests/id:000473,src:000000,op:arith8,pos:160,val:+19,+cov
index 5463016e5..5463016e5 100644
--- a/src/mint/afl-tests/id:000473,src:000000,op:arith8,pos:160,val:+19,+cov
+++ b/src/exchange/afl-tests/id:000473,src:000000,op:arith8,pos:160,val:+19,+cov
diff --git a/src/mint/afl-tests/id:000473,src:000000,op:arith8,pos:276,val:+9,+cov b/src/exchange/afl-tests/id:000473,src:000000,op:arith8,pos:276,val:+9,+cov
index 9646bcbfe..9646bcbfe 100644
--- a/src/mint/afl-tests/id:000473,src:000000,op:arith8,pos:276,val:+9,+cov
+++ b/src/exchange/afl-tests/id:000473,src:000000,op:arith8,pos:276,val:+9,+cov
diff --git a/src/mint/afl-tests/id:000474,src:000000,op:arith8,pos:161,val:+14,+cov b/src/exchange/afl-tests/id:000474,src:000000,op:arith8,pos:161,val:+14,+cov
index 09756f9a8..09756f9a8 100644
--- a/src/mint/afl-tests/id:000474,src:000000,op:arith8,pos:161,val:+14,+cov
+++ b/src/exchange/afl-tests/id:000474,src:000000,op:arith8,pos:161,val:+14,+cov
diff --git a/src/mint/afl-tests/id:000474,src:000000,op:arith8,pos:276,val:+19,+cov b/src/exchange/afl-tests/id:000474,src:000000,op:arith8,pos:276,val:+19,+cov
index 70fd22e89..70fd22e89 100644
--- a/src/mint/afl-tests/id:000474,src:000000,op:arith8,pos:276,val:+19,+cov
+++ b/src/exchange/afl-tests/id:000474,src:000000,op:arith8,pos:276,val:+19,+cov
diff --git a/src/mint/afl-tests/id:000475,src:000000,op:arith8,pos:162,val:+7,+cov b/src/exchange/afl-tests/id:000475,src:000000,op:arith8,pos:162,val:+7,+cov
index e0c167c5f..e0c167c5f 100644
--- a/src/mint/afl-tests/id:000475,src:000000,op:arith8,pos:162,val:+7,+cov
+++ b/src/exchange/afl-tests/id:000475,src:000000,op:arith8,pos:162,val:+7,+cov
diff --git a/src/mint/afl-tests/id:000475,src:000000,op:arith8,pos:277,val:+35,+cov b/src/exchange/afl-tests/id:000475,src:000000,op:arith8,pos:277,val:+35,+cov
index 5ba54d7fd..5ba54d7fd 100644
--- a/src/mint/afl-tests/id:000475,src:000000,op:arith8,pos:277,val:+35,+cov
+++ b/src/exchange/afl-tests/id:000475,src:000000,op:arith8,pos:277,val:+35,+cov
diff --git a/src/mint/afl-tests/id:000476,src:000000,op:arith8,pos:163,val:+26,+cov b/src/exchange/afl-tests/id:000476,src:000000,op:arith8,pos:163,val:+26,+cov
index 8a6320384..8a6320384 100644
--- a/src/mint/afl-tests/id:000476,src:000000,op:arith8,pos:163,val:+26,+cov
+++ b/src/exchange/afl-tests/id:000476,src:000000,op:arith8,pos:163,val:+26,+cov
diff --git a/src/mint/afl-tests/id:000476,src:000000,op:arith8,pos:278,val:+5,+cov b/src/exchange/afl-tests/id:000476,src:000000,op:arith8,pos:278,val:+5,+cov
index 2fbf6ce63..2fbf6ce63 100644
--- a/src/mint/afl-tests/id:000476,src:000000,op:arith8,pos:278,val:+5,+cov
+++ b/src/exchange/afl-tests/id:000476,src:000000,op:arith8,pos:278,val:+5,+cov
diff --git a/src/mint/afl-tests/id:000477,src:000000,op:arith8,pos:163,val:+31,+cov b/src/exchange/afl-tests/id:000477,src:000000,op:arith8,pos:163,val:+31,+cov
index f12180d05..f12180d05 100644
--- a/src/mint/afl-tests/id:000477,src:000000,op:arith8,pos:163,val:+31,+cov
+++ b/src/exchange/afl-tests/id:000477,src:000000,op:arith8,pos:163,val:+31,+cov
diff --git a/src/mint/afl-tests/id:000477,src:000000,op:arith8,pos:305,val:+14,+cov b/src/exchange/afl-tests/id:000477,src:000000,op:arith8,pos:305,val:+14,+cov
index d5a1e9f8b..d5a1e9f8b 100644
--- a/src/mint/afl-tests/id:000477,src:000000,op:arith8,pos:305,val:+14,+cov
+++ b/src/exchange/afl-tests/id:000477,src:000000,op:arith8,pos:305,val:+14,+cov
diff --git a/src/mint/afl-tests/id:000478,src:000000,op:arith8,pos:164,val:+2,+cov b/src/exchange/afl-tests/id:000478,src:000000,op:arith8,pos:164,val:+2,+cov
index 371cbf60a..371cbf60a 100644
--- a/src/mint/afl-tests/id:000478,src:000000,op:arith8,pos:164,val:+2,+cov
+++ b/src/exchange/afl-tests/id:000478,src:000000,op:arith8,pos:164,val:+2,+cov
diff --git a/src/mint/afl-tests/id:000478,src:000000,op:arith8,pos:306,val:-20,+cov b/src/exchange/afl-tests/id:000478,src:000000,op:arith8,pos:306,val:-20,+cov
index dc245dfaa..dc245dfaa 100644
--- a/src/mint/afl-tests/id:000478,src:000000,op:arith8,pos:306,val:-20,+cov
+++ b/src/exchange/afl-tests/id:000478,src:000000,op:arith8,pos:306,val:-20,+cov
diff --git a/src/mint/afl-tests/id:000479,src:000000,op:arith8,pos:169,val:+7,+cov b/src/exchange/afl-tests/id:000479,src:000000,op:arith8,pos:169,val:+7,+cov
index 979c6d178..979c6d178 100644
--- a/src/mint/afl-tests/id:000479,src:000000,op:arith8,pos:169,val:+7,+cov
+++ b/src/exchange/afl-tests/id:000479,src:000000,op:arith8,pos:169,val:+7,+cov
diff --git a/src/mint/afl-tests/id:000479,src:000000,op:arith8,pos:314,val:-17,+cov b/src/exchange/afl-tests/id:000479,src:000000,op:arith8,pos:314,val:-17,+cov
index df6b70815..df6b70815 100644
--- a/src/mint/afl-tests/id:000479,src:000000,op:arith8,pos:314,val:-17,+cov
+++ b/src/exchange/afl-tests/id:000479,src:000000,op:arith8,pos:314,val:-17,+cov
diff --git a/src/mint/afl-tests/id:000480,src:000000,op:arith8,pos:169,val:-9,+cov b/src/exchange/afl-tests/id:000480,src:000000,op:arith8,pos:169,val:-9,+cov
index cff131ce3..cff131ce3 100644
--- a/src/mint/afl-tests/id:000480,src:000000,op:arith8,pos:169,val:-9,+cov
+++ b/src/exchange/afl-tests/id:000480,src:000000,op:arith8,pos:169,val:-9,+cov
diff --git a/src/mint/afl-tests/id:000480,src:000000,op:arith8,pos:315,val:-17,+cov b/src/exchange/afl-tests/id:000480,src:000000,op:arith8,pos:315,val:-17,+cov
index b14c57e7c..b14c57e7c 100644
--- a/src/mint/afl-tests/id:000480,src:000000,op:arith8,pos:315,val:-17,+cov
+++ b/src/exchange/afl-tests/id:000480,src:000000,op:arith8,pos:315,val:-17,+cov
diff --git a/src/mint/afl-tests/id:000481,src:000000,op:arith8,pos:169,val:+19,+cov b/src/exchange/afl-tests/id:000481,src:000000,op:arith8,pos:169,val:+19,+cov
index 5850b5927..5850b5927 100644
--- a/src/mint/afl-tests/id:000481,src:000000,op:arith8,pos:169,val:+19,+cov
+++ b/src/exchange/afl-tests/id:000481,src:000000,op:arith8,pos:169,val:+19,+cov
diff --git a/src/mint/afl-tests/id:000481,src:000000,op:arith8,pos:315,val:-19,+cov b/src/exchange/afl-tests/id:000481,src:000000,op:arith8,pos:315,val:-19,+cov
index a91fce20d..a91fce20d 100644
--- a/src/mint/afl-tests/id:000481,src:000000,op:arith8,pos:315,val:-19,+cov
+++ b/src/exchange/afl-tests/id:000481,src:000000,op:arith8,pos:315,val:-19,+cov
diff --git a/src/mint/afl-tests/id:000482,src:000000,op:arith8,pos:172,val:-3,+cov b/src/exchange/afl-tests/id:000482,src:000000,op:arith8,pos:172,val:-3,+cov
index 20a536e0f..20a536e0f 100644
--- a/src/mint/afl-tests/id:000482,src:000000,op:arith8,pos:172,val:-3,+cov
+++ b/src/exchange/afl-tests/id:000482,src:000000,op:arith8,pos:172,val:-3,+cov
diff --git a/src/mint/afl-tests/id:000482,src:000000,op:arith8,pos:315,val:-29,+cov b/src/exchange/afl-tests/id:000482,src:000000,op:arith8,pos:315,val:-29,+cov
index 4c75418da..4c75418da 100644
--- a/src/mint/afl-tests/id:000482,src:000000,op:arith8,pos:315,val:-29,+cov
+++ b/src/exchange/afl-tests/id:000482,src:000000,op:arith8,pos:315,val:-29,+cov
diff --git a/src/mint/afl-tests/id:000483,src:000000,op:arith8,pos:172,val:-33,+cov b/src/exchange/afl-tests/id:000483,src:000000,op:arith8,pos:172,val:-33,+cov
index 69ae6a5bb..69ae6a5bb 100644
--- a/src/mint/afl-tests/id:000483,src:000000,op:arith8,pos:172,val:-33,+cov
+++ b/src/exchange/afl-tests/id:000483,src:000000,op:arith8,pos:172,val:-33,+cov
diff --git a/src/mint/afl-tests/id:000483,src:000000,op:arith8,pos:316,val:+14,+cov b/src/exchange/afl-tests/id:000483,src:000000,op:arith8,pos:316,val:+14,+cov
index 435df94f5..435df94f5 100644
--- a/src/mint/afl-tests/id:000483,src:000000,op:arith8,pos:316,val:+14,+cov
+++ b/src/exchange/afl-tests/id:000483,src:000000,op:arith8,pos:316,val:+14,+cov
diff --git a/src/mint/afl-tests/id:000484,src:000000,op:arith8,pos:175,val:+20,+cov b/src/exchange/afl-tests/id:000484,src:000000,op:arith8,pos:175,val:+20,+cov
index a8bc9137c..a8bc9137c 100644
--- a/src/mint/afl-tests/id:000484,src:000000,op:arith8,pos:175,val:+20,+cov
+++ b/src/exchange/afl-tests/id:000484,src:000000,op:arith8,pos:175,val:+20,+cov
diff --git a/src/mint/afl-tests/id:000484,src:000000,op:arith8,pos:316,val:+17,+cov b/src/exchange/afl-tests/id:000484,src:000000,op:arith8,pos:316,val:+17,+cov
index 1982395ae..1982395ae 100644
--- a/src/mint/afl-tests/id:000484,src:000000,op:arith8,pos:316,val:+17,+cov
+++ b/src/exchange/afl-tests/id:000484,src:000000,op:arith8,pos:316,val:+17,+cov
diff --git a/src/mint/afl-tests/id:000485,src:000000,op:arith8,pos:176,val:+7,+cov b/src/exchange/afl-tests/id:000485,src:000000,op:arith8,pos:176,val:+7,+cov
index 223007cc6..223007cc6 100644
--- a/src/mint/afl-tests/id:000485,src:000000,op:arith8,pos:176,val:+7,+cov
+++ b/src/exchange/afl-tests/id:000485,src:000000,op:arith8,pos:176,val:+7,+cov
diff --git a/src/mint/afl-tests/id:000485,src:000000,op:arith8,pos:316,val:-23,+cov b/src/exchange/afl-tests/id:000485,src:000000,op:arith8,pos:316,val:-23,+cov
index 4c8cda9c1..4c8cda9c1 100644
--- a/src/mint/afl-tests/id:000485,src:000000,op:arith8,pos:316,val:-23,+cov
+++ b/src/exchange/afl-tests/id:000485,src:000000,op:arith8,pos:316,val:-23,+cov
diff --git a/src/mint/afl-tests/id:000486,src:000000,op:arith8,pos:176,val:-28,+cov b/src/exchange/afl-tests/id:000486,src:000000,op:arith8,pos:176,val:-28,+cov
index 7fbb8ba3a..7fbb8ba3a 100644
--- a/src/mint/afl-tests/id:000486,src:000000,op:arith8,pos:176,val:-28,+cov
+++ b/src/exchange/afl-tests/id:000486,src:000000,op:arith8,pos:176,val:-28,+cov
diff --git a/src/mint/afl-tests/id:000486,src:000000,op:arith8,pos:317,val:-30,+cov b/src/exchange/afl-tests/id:000486,src:000000,op:arith8,pos:317,val:-30,+cov
index 7f749ef56..7f749ef56 100644
--- a/src/mint/afl-tests/id:000486,src:000000,op:arith8,pos:317,val:-30,+cov
+++ b/src/exchange/afl-tests/id:000486,src:000000,op:arith8,pos:317,val:-30,+cov
diff --git a/src/mint/afl-tests/id:000487,src:000000,op:arith8,pos:177,val:+11,+cov b/src/exchange/afl-tests/id:000487,src:000000,op:arith8,pos:177,val:+11,+cov
index a7255c135..a7255c135 100644
--- a/src/mint/afl-tests/id:000487,src:000000,op:arith8,pos:177,val:+11,+cov
+++ b/src/exchange/afl-tests/id:000487,src:000000,op:arith8,pos:177,val:+11,+cov
diff --git a/src/mint/afl-tests/id:000487,src:000000,op:arith8,pos:319,val:-7,+cov b/src/exchange/afl-tests/id:000487,src:000000,op:arith8,pos:319,val:-7,+cov
index 09cc326d0..09cc326d0 100644
--- a/src/mint/afl-tests/id:000487,src:000000,op:arith8,pos:319,val:-7,+cov
+++ b/src/exchange/afl-tests/id:000487,src:000000,op:arith8,pos:319,val:-7,+cov
diff --git a/src/mint/afl-tests/id:000488,src:000000,op:arith8,pos:177,val:+17,+cov b/src/exchange/afl-tests/id:000488,src:000000,op:arith8,pos:177,val:+17,+cov
index 11f42ae9e..11f42ae9e 100644
--- a/src/mint/afl-tests/id:000488,src:000000,op:arith8,pos:177,val:+17,+cov
+++ b/src/exchange/afl-tests/id:000488,src:000000,op:arith8,pos:177,val:+17,+cov
diff --git a/src/mint/afl-tests/id:000488,src:000000,op:arith8,pos:319,val:+9,+cov b/src/exchange/afl-tests/id:000488,src:000000,op:arith8,pos:319,val:+9,+cov
index e4c0caf88..e4c0caf88 100644
--- a/src/mint/afl-tests/id:000488,src:000000,op:arith8,pos:319,val:+9,+cov
+++ b/src/exchange/afl-tests/id:000488,src:000000,op:arith8,pos:319,val:+9,+cov
diff --git a/src/mint/afl-tests/id:000489,src:000000,op:arith8,pos:177,val:+22,+cov b/src/exchange/afl-tests/id:000489,src:000000,op:arith8,pos:177,val:+22,+cov
index f59556be3..f59556be3 100644
--- a/src/mint/afl-tests/id:000489,src:000000,op:arith8,pos:177,val:+22,+cov
+++ b/src/exchange/afl-tests/id:000489,src:000000,op:arith8,pos:177,val:+22,+cov
diff --git a/src/mint/afl-tests/id:000489,src:000000,op:arith8,pos:320,val:-7,+cov b/src/exchange/afl-tests/id:000489,src:000000,op:arith8,pos:320,val:-7,+cov
index ee9ea63c0..ee9ea63c0 100644
--- a/src/mint/afl-tests/id:000489,src:000000,op:arith8,pos:320,val:-7,+cov
+++ b/src/exchange/afl-tests/id:000489,src:000000,op:arith8,pos:320,val:-7,+cov
diff --git a/src/mint/afl-tests/id:000490,src:000000,op:arith8,pos:178,val:-5,+cov b/src/exchange/afl-tests/id:000490,src:000000,op:arith8,pos:178,val:-5,+cov
index 767c0c043..767c0c043 100644
--- a/src/mint/afl-tests/id:000490,src:000000,op:arith8,pos:178,val:-5,+cov
+++ b/src/exchange/afl-tests/id:000490,src:000000,op:arith8,pos:178,val:-5,+cov
diff --git a/src/mint/afl-tests/id:000490,src:000000,op:arith8,pos:320,val:-25,+cov b/src/exchange/afl-tests/id:000490,src:000000,op:arith8,pos:320,val:-25,+cov
index 12f1566f3..12f1566f3 100644
--- a/src/mint/afl-tests/id:000490,src:000000,op:arith8,pos:320,val:-25,+cov
+++ b/src/exchange/afl-tests/id:000490,src:000000,op:arith8,pos:320,val:-25,+cov
diff --git a/src/mint/afl-tests/id:000491,src:000000,op:arith8,pos:178,val:+23,+cov b/src/exchange/afl-tests/id:000491,src:000000,op:arith8,pos:178,val:+23,+cov
index 699f2d607..699f2d607 100644
--- a/src/mint/afl-tests/id:000491,src:000000,op:arith8,pos:178,val:+23,+cov
+++ b/src/exchange/afl-tests/id:000491,src:000000,op:arith8,pos:178,val:+23,+cov
diff --git a/src/mint/afl-tests/id:000491,src:000000,op:arith8,pos:321,val:+11,+cov b/src/exchange/afl-tests/id:000491,src:000000,op:arith8,pos:321,val:+11,+cov
index b9ed1db61..b9ed1db61 100644
--- a/src/mint/afl-tests/id:000491,src:000000,op:arith8,pos:321,val:+11,+cov
+++ b/src/exchange/afl-tests/id:000491,src:000000,op:arith8,pos:321,val:+11,+cov
diff --git a/src/mint/afl-tests/id:000492,src:000000,op:arith8,pos:181,val:-12,+cov b/src/exchange/afl-tests/id:000492,src:000000,op:arith8,pos:181,val:-12,+cov
index 5ad7d66e7..5ad7d66e7 100644
--- a/src/mint/afl-tests/id:000492,src:000000,op:arith8,pos:181,val:-12,+cov
+++ b/src/exchange/afl-tests/id:000492,src:000000,op:arith8,pos:181,val:-12,+cov
diff --git a/src/mint/afl-tests/id:000492,src:000000,op:arith8,pos:321,val:-24,+cov b/src/exchange/afl-tests/id:000492,src:000000,op:arith8,pos:321,val:-24,+cov
index 5aed71dcb..5aed71dcb 100644
--- a/src/mint/afl-tests/id:000492,src:000000,op:arith8,pos:321,val:-24,+cov
+++ b/src/exchange/afl-tests/id:000492,src:000000,op:arith8,pos:321,val:-24,+cov
diff --git a/src/mint/afl-tests/id:000493,src:000000,op:arith8,pos:182,val:-15,+cov b/src/exchange/afl-tests/id:000493,src:000000,op:arith8,pos:182,val:-15,+cov
index 06dee424f..06dee424f 100644
--- a/src/mint/afl-tests/id:000493,src:000000,op:arith8,pos:182,val:-15,+cov
+++ b/src/exchange/afl-tests/id:000493,src:000000,op:arith8,pos:182,val:-15,+cov
diff --git a/src/mint/afl-tests/id:000493,src:000000,op:arith8,pos:322,val:-21,+cov b/src/exchange/afl-tests/id:000493,src:000000,op:arith8,pos:322,val:-21,+cov
index 555f46ae8..555f46ae8 100644
--- a/src/mint/afl-tests/id:000493,src:000000,op:arith8,pos:322,val:-21,+cov
+++ b/src/exchange/afl-tests/id:000493,src:000000,op:arith8,pos:322,val:-21,+cov
diff --git a/src/mint/afl-tests/id:000494,src:000000,op:arith8,pos:182,val:+22,+cov b/src/exchange/afl-tests/id:000494,src:000000,op:arith8,pos:182,val:+22,+cov
index 2089dffdd..2089dffdd 100644
--- a/src/mint/afl-tests/id:000494,src:000000,op:arith8,pos:182,val:+22,+cov
+++ b/src/exchange/afl-tests/id:000494,src:000000,op:arith8,pos:182,val:+22,+cov
diff --git a/src/mint/afl-tests/id:000494,src:000000,op:arith8,pos:326,val:-20,+cov b/src/exchange/afl-tests/id:000494,src:000000,op:arith8,pos:326,val:-20,+cov
index cc6db3b4b..cc6db3b4b 100644
--- a/src/mint/afl-tests/id:000494,src:000000,op:arith8,pos:326,val:-20,+cov
+++ b/src/exchange/afl-tests/id:000494,src:000000,op:arith8,pos:326,val:-20,+cov
diff --git a/src/mint/afl-tests/id:000495,src:000000,op:arith8,pos:183,val:-11 b/src/exchange/afl-tests/id:000495,src:000000,op:arith8,pos:183,val:-11
index 25d10dc00..25d10dc00 100644
--- a/src/mint/afl-tests/id:000495,src:000000,op:arith8,pos:183,val:-11
+++ b/src/exchange/afl-tests/id:000495,src:000000,op:arith8,pos:183,val:-11
diff --git a/src/mint/afl-tests/id:000495,src:000000,op:arith8,pos:328,val:+27,+cov b/src/exchange/afl-tests/id:000495,src:000000,op:arith8,pos:328,val:+27,+cov
index ecb03d5da..ecb03d5da 100644
--- a/src/mint/afl-tests/id:000495,src:000000,op:arith8,pos:328,val:+27,+cov
+++ b/src/exchange/afl-tests/id:000495,src:000000,op:arith8,pos:328,val:+27,+cov
diff --git a/src/mint/afl-tests/id:000496,src:000000,op:arith8,pos:183,val:+15,+cov b/src/exchange/afl-tests/id:000496,src:000000,op:arith8,pos:183,val:+15,+cov
index 6f40bcc02..6f40bcc02 100644
--- a/src/mint/afl-tests/id:000496,src:000000,op:arith8,pos:183,val:+15,+cov
+++ b/src/exchange/afl-tests/id:000496,src:000000,op:arith8,pos:183,val:+15,+cov
diff --git a/src/mint/afl-tests/id:000496,src:000000,op:arith8,pos:328,val:-27,+cov b/src/exchange/afl-tests/id:000496,src:000000,op:arith8,pos:328,val:-27,+cov
index 7afc12382..7afc12382 100644
--- a/src/mint/afl-tests/id:000496,src:000000,op:arith8,pos:328,val:-27,+cov
+++ b/src/exchange/afl-tests/id:000496,src:000000,op:arith8,pos:328,val:-27,+cov
diff --git a/src/mint/afl-tests/id:000497,src:000000,op:arith8,pos:184,val:-14,+cov b/src/exchange/afl-tests/id:000497,src:000000,op:arith8,pos:184,val:-14,+cov
index 3524e63c0..3524e63c0 100644
--- a/src/mint/afl-tests/id:000497,src:000000,op:arith8,pos:184,val:-14,+cov
+++ b/src/exchange/afl-tests/id:000497,src:000000,op:arith8,pos:184,val:-14,+cov
diff --git a/src/mint/afl-tests/id:000497,src:000000,op:arith8,pos:329,val:+5,+cov b/src/exchange/afl-tests/id:000497,src:000000,op:arith8,pos:329,val:+5,+cov
index c3283926f..c3283926f 100644
--- a/src/mint/afl-tests/id:000497,src:000000,op:arith8,pos:329,val:+5,+cov
+++ b/src/exchange/afl-tests/id:000497,src:000000,op:arith8,pos:329,val:+5,+cov
diff --git a/src/mint/afl-tests/id:000498,src:000000,op:arith8,pos:184,val:+33,+cov b/src/exchange/afl-tests/id:000498,src:000000,op:arith8,pos:184,val:+33,+cov
index 837a3a2b0..837a3a2b0 100644
--- a/src/mint/afl-tests/id:000498,src:000000,op:arith8,pos:184,val:+33,+cov
+++ b/src/exchange/afl-tests/id:000498,src:000000,op:arith8,pos:184,val:+33,+cov
diff --git a/src/mint/afl-tests/id:000498,src:000000,op:arith8,pos:329,val:-24,+cov b/src/exchange/afl-tests/id:000498,src:000000,op:arith8,pos:329,val:-24,+cov
index cc69a5981..cc69a5981 100644
--- a/src/mint/afl-tests/id:000498,src:000000,op:arith8,pos:329,val:-24,+cov
+++ b/src/exchange/afl-tests/id:000498,src:000000,op:arith8,pos:329,val:-24,+cov
diff --git a/src/mint/afl-tests/id:000499,src:000000,op:arith8,pos:184,val:-35,+cov b/src/exchange/afl-tests/id:000499,src:000000,op:arith8,pos:184,val:-35,+cov
index c5469e461..c5469e461 100644
--- a/src/mint/afl-tests/id:000499,src:000000,op:arith8,pos:184,val:-35,+cov
+++ b/src/exchange/afl-tests/id:000499,src:000000,op:arith8,pos:184,val:-35,+cov
diff --git a/src/mint/afl-tests/id:000499,src:000000,op:arith8,pos:330,val:-3,+cov b/src/exchange/afl-tests/id:000499,src:000000,op:arith8,pos:330,val:-3,+cov
index 2a7d42a57..2a7d42a57 100644
--- a/src/mint/afl-tests/id:000499,src:000000,op:arith8,pos:330,val:-3,+cov
+++ b/src/exchange/afl-tests/id:000499,src:000000,op:arith8,pos:330,val:-3,+cov
diff --git a/src/mint/afl-tests/id:000500,src:000000,op:arith8,pos:185,val:+3,+cov b/src/exchange/afl-tests/id:000500,src:000000,op:arith8,pos:185,val:+3,+cov
index 0d75e538d..0d75e538d 100644
--- a/src/mint/afl-tests/id:000500,src:000000,op:arith8,pos:185,val:+3,+cov
+++ b/src/exchange/afl-tests/id:000500,src:000000,op:arith8,pos:185,val:+3,+cov
diff --git a/src/mint/afl-tests/id:000500,src:000000,op:arith8,pos:331,val:-14,+cov b/src/exchange/afl-tests/id:000500,src:000000,op:arith8,pos:331,val:-14,+cov
index 05d9c2e61..05d9c2e61 100644
--- a/src/mint/afl-tests/id:000500,src:000000,op:arith8,pos:331,val:-14,+cov
+++ b/src/exchange/afl-tests/id:000500,src:000000,op:arith8,pos:331,val:-14,+cov
diff --git a/src/mint/afl-tests/id:000501,src:000000,op:arith8,pos:185,val:+7,+cov b/src/exchange/afl-tests/id:000501,src:000000,op:arith8,pos:185,val:+7,+cov
index bfd66f575..bfd66f575 100644
--- a/src/mint/afl-tests/id:000501,src:000000,op:arith8,pos:185,val:+7,+cov
+++ b/src/exchange/afl-tests/id:000501,src:000000,op:arith8,pos:185,val:+7,+cov
diff --git a/src/mint/afl-tests/id:000501,src:000000,op:arith8,pos:332,val:-15,+cov b/src/exchange/afl-tests/id:000501,src:000000,op:arith8,pos:332,val:-15,+cov
index e25945929..e25945929 100644
--- a/src/mint/afl-tests/id:000501,src:000000,op:arith8,pos:332,val:-15,+cov
+++ b/src/exchange/afl-tests/id:000501,src:000000,op:arith8,pos:332,val:-15,+cov
diff --git a/src/mint/afl-tests/id:000502,src:000000,op:arith16,pos:33,val:-12,+cov b/src/exchange/afl-tests/id:000502,src:000000,op:arith16,pos:33,val:-12,+cov
index 4cc8f8d31..4cc8f8d31 100644
--- a/src/mint/afl-tests/id:000502,src:000000,op:arith16,pos:33,val:-12,+cov
+++ b/src/exchange/afl-tests/id:000502,src:000000,op:arith16,pos:33,val:-12,+cov
diff --git a/src/mint/afl-tests/id:000502,src:000000,op:arith8,pos:192,val:+9,+cov b/src/exchange/afl-tests/id:000502,src:000000,op:arith8,pos:192,val:+9,+cov
index e06cf9443..e06cf9443 100644
--- a/src/mint/afl-tests/id:000502,src:000000,op:arith8,pos:192,val:+9,+cov
+++ b/src/exchange/afl-tests/id:000502,src:000000,op:arith8,pos:192,val:+9,+cov
diff --git a/src/mint/afl-tests/id:000503,src:000000,op:arith16,pos:65,val:be:-27,+cov b/src/exchange/afl-tests/id:000503,src:000000,op:arith16,pos:65,val:be:-27,+cov
index 5a3f0f67c..5a3f0f67c 100644
--- a/src/mint/afl-tests/id:000503,src:000000,op:arith16,pos:65,val:be:-27,+cov
+++ b/src/exchange/afl-tests/id:000503,src:000000,op:arith16,pos:65,val:be:-27,+cov
diff --git a/src/mint/afl-tests/id:000503,src:000000,op:arith8,pos:237,val:-26,+cov b/src/exchange/afl-tests/id:000503,src:000000,op:arith8,pos:237,val:-26,+cov
index 44551d5f3..44551d5f3 100644
--- a/src/mint/afl-tests/id:000503,src:000000,op:arith8,pos:237,val:-26,+cov
+++ b/src/exchange/afl-tests/id:000503,src:000000,op:arith8,pos:237,val:-26,+cov
diff --git a/src/mint/afl-tests/id:000504,src:000000,op:arith8,pos:238,val:+5,+cov b/src/exchange/afl-tests/id:000504,src:000000,op:arith8,pos:238,val:+5,+cov
index adc521b02..adc521b02 100644
--- a/src/mint/afl-tests/id:000504,src:000000,op:arith8,pos:238,val:+5,+cov
+++ b/src/exchange/afl-tests/id:000504,src:000000,op:arith8,pos:238,val:+5,+cov
diff --git a/src/mint/afl-tests/id:000504,src:000000,op:int8,pos:6,val:+0 b/src/exchange/afl-tests/id:000504,src:000000,op:int8,pos:6,val:+0
index 1617639fa..1617639fa 100644
--- a/src/mint/afl-tests/id:000504,src:000000,op:int8,pos:6,val:+0
+++ b/src/exchange/afl-tests/id:000504,src:000000,op:int8,pos:6,val:+0
Binary files differ
diff --git a/src/mint/afl-tests/id:000505,src:000000,op:arith8,pos:241,val:+7,+cov b/src/exchange/afl-tests/id:000505,src:000000,op:arith8,pos:241,val:+7,+cov
index d8d8f1c3a..d8d8f1c3a 100644
--- a/src/mint/afl-tests/id:000505,src:000000,op:arith8,pos:241,val:+7,+cov
+++ b/src/exchange/afl-tests/id:000505,src:000000,op:arith8,pos:241,val:+7,+cov
diff --git a/src/mint/afl-tests/id:000505,src:000000,op:int8,pos:7,val:+0 b/src/exchange/afl-tests/id:000505,src:000000,op:int8,pos:7,val:+0
index bf79da717..bf79da717 100644
--- a/src/mint/afl-tests/id:000505,src:000000,op:int8,pos:7,val:+0
+++ b/src/exchange/afl-tests/id:000505,src:000000,op:int8,pos:7,val:+0
Binary files differ
diff --git a/src/mint/afl-tests/id:000506,src:000000,op:arith8,pos:268,val:-4,+cov b/src/exchange/afl-tests/id:000506,src:000000,op:arith8,pos:268,val:-4,+cov
index cd62df7e1..cd62df7e1 100644
--- a/src/mint/afl-tests/id:000506,src:000000,op:arith8,pos:268,val:-4,+cov
+++ b/src/exchange/afl-tests/id:000506,src:000000,op:arith8,pos:268,val:-4,+cov
diff --git a/src/mint/afl-tests/id:000506,src:000000,op:int8,pos:9,val:+0 b/src/exchange/afl-tests/id:000506,src:000000,op:int8,pos:9,val:+0
index 3bd6a1d9b..3bd6a1d9b 100644
--- a/src/mint/afl-tests/id:000506,src:000000,op:int8,pos:9,val:+0
+++ b/src/exchange/afl-tests/id:000506,src:000000,op:int8,pos:9,val:+0
Binary files differ
diff --git a/src/mint/afl-tests/id:000507,src:000000,op:arith8,pos:269,val:+19,+cov b/src/exchange/afl-tests/id:000507,src:000000,op:arith8,pos:269,val:+19,+cov
index 3af908cef..3af908cef 100644
--- a/src/mint/afl-tests/id:000507,src:000000,op:arith8,pos:269,val:+19,+cov
+++ b/src/exchange/afl-tests/id:000507,src:000000,op:arith8,pos:269,val:+19,+cov
diff --git a/src/mint/afl-tests/id:000507,src:000000,op:int8,pos:26,val:+32,+cov b/src/exchange/afl-tests/id:000507,src:000000,op:int8,pos:26,val:+32,+cov
index 2bd400350..2bd400350 100644
--- a/src/mint/afl-tests/id:000507,src:000000,op:int8,pos:26,val:+32,+cov
+++ b/src/exchange/afl-tests/id:000507,src:000000,op:int8,pos:26,val:+32,+cov
diff --git a/src/mint/afl-tests/id:000508,src:000000,op:arith8,pos:271,val:-12,+cov b/src/exchange/afl-tests/id:000508,src:000000,op:arith8,pos:271,val:-12,+cov
index 984918f2b..984918f2b 100644
--- a/src/mint/afl-tests/id:000508,src:000000,op:arith8,pos:271,val:-12,+cov
+++ b/src/exchange/afl-tests/id:000508,src:000000,op:arith8,pos:271,val:-12,+cov
diff --git a/src/mint/afl-tests/id:000508,src:000000,op:int8,pos:27,val:+127,+cov b/src/exchange/afl-tests/id:000508,src:000000,op:int8,pos:27,val:+127,+cov
index 1b108c548..1b108c548 100644
--- a/src/mint/afl-tests/id:000508,src:000000,op:int8,pos:27,val:+127,+cov
+++ b/src/exchange/afl-tests/id:000508,src:000000,op:int8,pos:27,val:+127,+cov
diff --git a/src/mint/afl-tests/id:000509,src:000000,op:arith8,pos:272,val:+7,+cov b/src/exchange/afl-tests/id:000509,src:000000,op:arith8,pos:272,val:+7,+cov
index 84afe05df..84afe05df 100644
--- a/src/mint/afl-tests/id:000509,src:000000,op:arith8,pos:272,val:+7,+cov
+++ b/src/exchange/afl-tests/id:000509,src:000000,op:arith8,pos:272,val:+7,+cov
diff --git a/src/mint/afl-tests/id:000509,src:000000,op:int8,pos:34,val:+0,+cov b/src/exchange/afl-tests/id:000509,src:000000,op:int8,pos:34,val:+0,+cov
index b44840248..b44840248 100644
--- a/src/mint/afl-tests/id:000509,src:000000,op:int8,pos:34,val:+0,+cov
+++ b/src/exchange/afl-tests/id:000509,src:000000,op:int8,pos:34,val:+0,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000510,src:000000,op:arith8,pos:274,val:+11,+cov b/src/exchange/afl-tests/id:000510,src:000000,op:arith8,pos:274,val:+11,+cov
index 63916d85a..63916d85a 100644
--- a/src/mint/afl-tests/id:000510,src:000000,op:arith8,pos:274,val:+11,+cov
+++ b/src/exchange/afl-tests/id:000510,src:000000,op:arith8,pos:274,val:+11,+cov
diff --git a/src/mint/afl-tests/id:000510,src:000000,op:int8,pos:40,val:+0,+cov b/src/exchange/afl-tests/id:000510,src:000000,op:int8,pos:40,val:+0,+cov
index 1753c57a2..1753c57a2 100644
--- a/src/mint/afl-tests/id:000510,src:000000,op:int8,pos:40,val:+0,+cov
+++ b/src/exchange/afl-tests/id:000510,src:000000,op:int8,pos:40,val:+0,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000511,src:000000,op:arith8,pos:274,val:+25,+cov b/src/exchange/afl-tests/id:000511,src:000000,op:arith8,pos:274,val:+25,+cov
index f2d727b45..f2d727b45 100644
--- a/src/mint/afl-tests/id:000511,src:000000,op:arith8,pos:274,val:+25,+cov
+++ b/src/exchange/afl-tests/id:000511,src:000000,op:arith8,pos:274,val:+25,+cov
diff --git a/src/mint/afl-tests/id:000511,src:000000,op:int8,pos:40,val:+32 b/src/exchange/afl-tests/id:000511,src:000000,op:int8,pos:40,val:+32
index 478612835..478612835 100644
--- a/src/mint/afl-tests/id:000511,src:000000,op:int8,pos:40,val:+32
+++ b/src/exchange/afl-tests/id:000511,src:000000,op:int8,pos:40,val:+32
diff --git a/src/mint/afl-tests/id:000512,src:000000,op:arith8,pos:275,val:-11,+cov b/src/exchange/afl-tests/id:000512,src:000000,op:arith8,pos:275,val:-11,+cov
index ffb3010f1..ffb3010f1 100644
--- a/src/mint/afl-tests/id:000512,src:000000,op:arith8,pos:275,val:-11,+cov
+++ b/src/exchange/afl-tests/id:000512,src:000000,op:arith8,pos:275,val:-11,+cov
diff --git a/src/mint/afl-tests/id:000512,src:000000,op:int8,pos:46,val:+1,+cov b/src/exchange/afl-tests/id:000512,src:000000,op:int8,pos:46,val:+1,+cov
index ba5eeaa7d..ba5eeaa7d 100644
--- a/src/mint/afl-tests/id:000512,src:000000,op:int8,pos:46,val:+1,+cov
+++ b/src/exchange/afl-tests/id:000512,src:000000,op:int8,pos:46,val:+1,+cov
diff --git a/src/mint/afl-tests/id:000513,src:000000,op:arith8,pos:275,val:-12,+cov b/src/exchange/afl-tests/id:000513,src:000000,op:arith8,pos:275,val:-12,+cov
index b23a69c22..b23a69c22 100644
--- a/src/mint/afl-tests/id:000513,src:000000,op:arith8,pos:275,val:-12,+cov
+++ b/src/exchange/afl-tests/id:000513,src:000000,op:arith8,pos:275,val:-12,+cov
diff --git a/src/mint/afl-tests/id:000513,src:000000,op:int8,pos:51,val:+1 b/src/exchange/afl-tests/id:000513,src:000000,op:int8,pos:51,val:+1
index d5b552421..d5b552421 100644
--- a/src/mint/afl-tests/id:000513,src:000000,op:int8,pos:51,val:+1
+++ b/src/exchange/afl-tests/id:000513,src:000000,op:int8,pos:51,val:+1
diff --git a/src/mint/afl-tests/id:000514,src:000000,op:arith8,pos:275,val:+27,+cov b/src/exchange/afl-tests/id:000514,src:000000,op:arith8,pos:275,val:+27,+cov
index f85ed882e..f85ed882e 100644
--- a/src/mint/afl-tests/id:000514,src:000000,op:arith8,pos:275,val:+27,+cov
+++ b/src/exchange/afl-tests/id:000514,src:000000,op:arith8,pos:275,val:+27,+cov
diff --git a/src/mint/afl-tests/id:000514,src:000000,op:int8,pos:52,val:-128,+cov b/src/exchange/afl-tests/id:000514,src:000000,op:int8,pos:52,val:-128,+cov
index 93902d9a7..93902d9a7 100644
--- a/src/mint/afl-tests/id:000514,src:000000,op:int8,pos:52,val:-128,+cov
+++ b/src/exchange/afl-tests/id:000514,src:000000,op:int8,pos:52,val:-128,+cov
diff --git a/src/mint/afl-tests/id:000515,src:000000,op:arith8,pos:277,val:-10,+cov b/src/exchange/afl-tests/id:000515,src:000000,op:arith8,pos:277,val:-10,+cov
index 52881ecd8..52881ecd8 100644
--- a/src/mint/afl-tests/id:000515,src:000000,op:arith8,pos:277,val:-10,+cov
+++ b/src/exchange/afl-tests/id:000515,src:000000,op:arith8,pos:277,val:-10,+cov
diff --git a/src/mint/afl-tests/id:000515,src:000000,op:int8,pos:53,val:-1,+cov b/src/exchange/afl-tests/id:000515,src:000000,op:int8,pos:53,val:-1,+cov
index dd38e8b23..dd38e8b23 100644
--- a/src/mint/afl-tests/id:000515,src:000000,op:int8,pos:53,val:-1,+cov
+++ b/src/exchange/afl-tests/id:000515,src:000000,op:int8,pos:53,val:-1,+cov
diff --git a/src/mint/afl-tests/id:000516,src:000000,op:arith8,pos:277,val:+35,+cov b/src/exchange/afl-tests/id:000516,src:000000,op:arith8,pos:277,val:+35,+cov
index 5ba54d7fd..5ba54d7fd 100644
--- a/src/mint/afl-tests/id:000516,src:000000,op:arith8,pos:277,val:+35,+cov
+++ b/src/exchange/afl-tests/id:000516,src:000000,op:arith8,pos:277,val:+35,+cov
diff --git a/src/mint/afl-tests/id:000516,src:000000,op:int8,pos:69,val:+32,+cov b/src/exchange/afl-tests/id:000516,src:000000,op:int8,pos:69,val:+32,+cov
index b37e6ccf8..b37e6ccf8 100644
--- a/src/mint/afl-tests/id:000516,src:000000,op:int8,pos:69,val:+32,+cov
+++ b/src/exchange/afl-tests/id:000516,src:000000,op:int8,pos:69,val:+32,+cov
diff --git a/src/mint/afl-tests/id:000517,src:000000,op:arith8,pos:279,val:+28,+cov b/src/exchange/afl-tests/id:000517,src:000000,op:arith8,pos:279,val:+28,+cov
index 22434630a..22434630a 100644
--- a/src/mint/afl-tests/id:000517,src:000000,op:arith8,pos:279,val:+28,+cov
+++ b/src/exchange/afl-tests/id:000517,src:000000,op:arith8,pos:279,val:+28,+cov
diff --git a/src/mint/afl-tests/id:000517,src:000000,op:int8,pos:70,val:+32,+cov b/src/exchange/afl-tests/id:000517,src:000000,op:int8,pos:70,val:+32,+cov
index fb2181584..fb2181584 100644
--- a/src/mint/afl-tests/id:000517,src:000000,op:int8,pos:70,val:+32,+cov
+++ b/src/exchange/afl-tests/id:000517,src:000000,op:int8,pos:70,val:+32,+cov
diff --git a/src/mint/afl-tests/id:000518,src:000000,op:arith8,pos:290,val:-28,+cov b/src/exchange/afl-tests/id:000518,src:000000,op:arith8,pos:290,val:-28,+cov
index 5d9d1b1f0..5d9d1b1f0 100644
--- a/src/mint/afl-tests/id:000518,src:000000,op:arith8,pos:290,val:-28,+cov
+++ b/src/exchange/afl-tests/id:000518,src:000000,op:arith8,pos:290,val:-28,+cov
diff --git a/src/mint/afl-tests/id:000518,src:000000,op:int8,pos:71,val:+64,+cov b/src/exchange/afl-tests/id:000518,src:000000,op:int8,pos:71,val:+64,+cov
index 9973a3a51..9973a3a51 100644
--- a/src/mint/afl-tests/id:000518,src:000000,op:int8,pos:71,val:+64,+cov
+++ b/src/exchange/afl-tests/id:000518,src:000000,op:int8,pos:71,val:+64,+cov
diff --git a/src/mint/afl-tests/id:000519,src:000000,op:arith8,pos:305,val:-3,+cov b/src/exchange/afl-tests/id:000519,src:000000,op:arith8,pos:305,val:-3,+cov
index 95d8c6cbd..95d8c6cbd 100644
--- a/src/mint/afl-tests/id:000519,src:000000,op:arith8,pos:305,val:-3,+cov
+++ b/src/exchange/afl-tests/id:000519,src:000000,op:arith8,pos:305,val:-3,+cov
diff --git a/src/mint/afl-tests/id:000519,src:000000,op:int8,pos:74,val:-1,+cov b/src/exchange/afl-tests/id:000519,src:000000,op:int8,pos:74,val:-1,+cov
index eaeb46aa7..eaeb46aa7 100644
--- a/src/mint/afl-tests/id:000519,src:000000,op:int8,pos:74,val:-1,+cov
+++ b/src/exchange/afl-tests/id:000519,src:000000,op:int8,pos:74,val:-1,+cov
diff --git a/src/mint/afl-tests/id:000520,src:000000,op:arith8,pos:306,val:+7,+cov b/src/exchange/afl-tests/id:000520,src:000000,op:arith8,pos:306,val:+7,+cov
index 33de1560e..33de1560e 100644
--- a/src/mint/afl-tests/id:000520,src:000000,op:arith8,pos:306,val:+7,+cov
+++ b/src/exchange/afl-tests/id:000520,src:000000,op:arith8,pos:306,val:+7,+cov
diff --git a/src/mint/afl-tests/id:000520,src:000000,op:int8,pos:115,val:+0,+cov b/src/exchange/afl-tests/id:000520,src:000000,op:int8,pos:115,val:+0,+cov
index fdb09920c..fdb09920c 100644
--- a/src/mint/afl-tests/id:000520,src:000000,op:int8,pos:115,val:+0,+cov
+++ b/src/exchange/afl-tests/id:000520,src:000000,op:int8,pos:115,val:+0,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000521,src:000000,op:arith8,pos:306,val:-12,+cov b/src/exchange/afl-tests/id:000521,src:000000,op:arith8,pos:306,val:-12,+cov
index 11cbf677b..11cbf677b 100644
--- a/src/mint/afl-tests/id:000521,src:000000,op:arith8,pos:306,val:-12,+cov
+++ b/src/exchange/afl-tests/id:000521,src:000000,op:arith8,pos:306,val:-12,+cov
diff --git a/src/mint/afl-tests/id:000521,src:000000,op:int8,pos:188,val:+1,+cov b/src/exchange/afl-tests/id:000521,src:000000,op:int8,pos:188,val:+1,+cov
index 215d414bf..215d414bf 100644
--- a/src/mint/afl-tests/id:000521,src:000000,op:int8,pos:188,val:+1,+cov
+++ b/src/exchange/afl-tests/id:000521,src:000000,op:int8,pos:188,val:+1,+cov
diff --git a/src/mint/afl-tests/id:000522,src:000000,op:arith8,pos:306,val:+20,+cov b/src/exchange/afl-tests/id:000522,src:000000,op:arith8,pos:306,val:+20,+cov
index 31fc87302..31fc87302 100644
--- a/src/mint/afl-tests/id:000522,src:000000,op:arith8,pos:306,val:+20,+cov
+++ b/src/exchange/afl-tests/id:000522,src:000000,op:arith8,pos:306,val:+20,+cov
diff --git a/src/mint/afl-tests/id:000522,src:000000,op:int8,pos:276,val:+100,+cov b/src/exchange/afl-tests/id:000522,src:000000,op:int8,pos:276,val:+100,+cov
index 1d58eb298..1d58eb298 100644
--- a/src/mint/afl-tests/id:000522,src:000000,op:int8,pos:276,val:+100,+cov
+++ b/src/exchange/afl-tests/id:000522,src:000000,op:int8,pos:276,val:+100,+cov
diff --git a/src/mint/afl-tests/id:000523,src:000000,op:arith8,pos:307,val:+13,+cov b/src/exchange/afl-tests/id:000523,src:000000,op:arith8,pos:307,val:+13,+cov
index f2156516a..f2156516a 100644
--- a/src/mint/afl-tests/id:000523,src:000000,op:arith8,pos:307,val:+13,+cov
+++ b/src/exchange/afl-tests/id:000523,src:000000,op:arith8,pos:307,val:+13,+cov
diff --git a/src/mint/afl-tests/id:000523,src:000000,op:int8,pos:307,val:+32,+cov b/src/exchange/afl-tests/id:000523,src:000000,op:int8,pos:307,val:+32,+cov
index a5eb0a938..a5eb0a938 100644
--- a/src/mint/afl-tests/id:000523,src:000000,op:int8,pos:307,val:+32,+cov
+++ b/src/exchange/afl-tests/id:000523,src:000000,op:int8,pos:307,val:+32,+cov
diff --git a/src/mint/afl-tests/id:000524,src:000000,op:arith8,pos:308,val:+19,+cov b/src/exchange/afl-tests/id:000524,src:000000,op:arith8,pos:308,val:+19,+cov
index 5b763e04c..5b763e04c 100644
--- a/src/mint/afl-tests/id:000524,src:000000,op:arith8,pos:308,val:+19,+cov
+++ b/src/exchange/afl-tests/id:000524,src:000000,op:arith8,pos:308,val:+19,+cov
diff --git a/src/mint/afl-tests/id:000524,src:000000,op:int8,pos:313,val:+64,+cov b/src/exchange/afl-tests/id:000524,src:000000,op:int8,pos:313,val:+64,+cov
index 6448809a0..6448809a0 100644
--- a/src/mint/afl-tests/id:000524,src:000000,op:int8,pos:313,val:+64,+cov
+++ b/src/exchange/afl-tests/id:000524,src:000000,op:int8,pos:313,val:+64,+cov
diff --git a/src/mint/afl-tests/id:000525,src:000000,op:arith8,pos:308,val:-27,+cov b/src/exchange/afl-tests/id:000525,src:000000,op:arith8,pos:308,val:-27,+cov
index 7ab902fb3..7ab902fb3 100644
--- a/src/mint/afl-tests/id:000525,src:000000,op:arith8,pos:308,val:-27,+cov
+++ b/src/exchange/afl-tests/id:000525,src:000000,op:arith8,pos:308,val:-27,+cov
diff --git a/src/mint/afl-tests/id:000525,src:000000,op:int8,pos:314,val:-1,+cov b/src/exchange/afl-tests/id:000525,src:000000,op:int8,pos:314,val:-1,+cov
index 33ac0ef2b..33ac0ef2b 100644
--- a/src/mint/afl-tests/id:000525,src:000000,op:int8,pos:314,val:-1,+cov
+++ b/src/exchange/afl-tests/id:000525,src:000000,op:int8,pos:314,val:-1,+cov
diff --git a/src/mint/afl-tests/id:000526,src:000000,op:arith8,pos:312,val:+3,+cov b/src/exchange/afl-tests/id:000526,src:000000,op:arith8,pos:312,val:+3,+cov
index 419f8d5e6..419f8d5e6 100644
--- a/src/mint/afl-tests/id:000526,src:000000,op:arith8,pos:312,val:+3,+cov
+++ b/src/exchange/afl-tests/id:000526,src:000000,op:arith8,pos:312,val:+3,+cov
diff --git a/src/mint/afl-tests/id:000526,src:000000,op:int8,pos:322,val:+32,+cov b/src/exchange/afl-tests/id:000526,src:000000,op:int8,pos:322,val:+32,+cov
index ec280ab06..ec280ab06 100644
--- a/src/mint/afl-tests/id:000526,src:000000,op:int8,pos:322,val:+32,+cov
+++ b/src/exchange/afl-tests/id:000526,src:000000,op:int8,pos:322,val:+32,+cov
diff --git a/src/mint/afl-tests/id:000527,src:000000,op:arith8,pos:312,val:+5,+cov b/src/exchange/afl-tests/id:000527,src:000000,op:arith8,pos:312,val:+5,+cov
index f9e66d758..f9e66d758 100644
--- a/src/mint/afl-tests/id:000527,src:000000,op:arith8,pos:312,val:+5,+cov
+++ b/src/exchange/afl-tests/id:000527,src:000000,op:arith8,pos:312,val:+5,+cov
diff --git a/src/mint/afl-tests/id:000527,src:000000,op:int16,pos:25,val:be:+100,+cov b/src/exchange/afl-tests/id:000527,src:000000,op:int16,pos:25,val:be:+100,+cov
index 384fad6ab..384fad6ab 100644
--- a/src/mint/afl-tests/id:000527,src:000000,op:int16,pos:25,val:be:+100,+cov
+++ b/src/exchange/afl-tests/id:000527,src:000000,op:int16,pos:25,val:be:+100,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000528,src:000000,op:arith8,pos:312,val:-11,+cov b/src/exchange/afl-tests/id:000528,src:000000,op:arith8,pos:312,val:-11,+cov
index c42a0a94f..c42a0a94f 100644
--- a/src/mint/afl-tests/id:000528,src:000000,op:arith8,pos:312,val:-11,+cov
+++ b/src/exchange/afl-tests/id:000528,src:000000,op:arith8,pos:312,val:-11,+cov
diff --git a/src/mint/afl-tests/id:000528,src:000000,op:int16,pos:29,val:-1,+cov b/src/exchange/afl-tests/id:000528,src:000000,op:int16,pos:29,val:-1,+cov
index 82b6ef639..82b6ef639 100644
--- a/src/mint/afl-tests/id:000528,src:000000,op:int16,pos:29,val:-1,+cov
+++ b/src/exchange/afl-tests/id:000528,src:000000,op:int16,pos:29,val:-1,+cov
diff --git a/src/mint/afl-tests/id:000529,src:000000,op:arith8,pos:313,val:-33,+cov b/src/exchange/afl-tests/id:000529,src:000000,op:arith8,pos:313,val:-33,+cov
index 054577779..054577779 100644
--- a/src/mint/afl-tests/id:000529,src:000000,op:arith8,pos:313,val:-33,+cov
+++ b/src/exchange/afl-tests/id:000529,src:000000,op:arith8,pos:313,val:-33,+cov
diff --git a/src/mint/afl-tests/id:000529,src:000000,op:int16,pos:32,val:+32767,+cov b/src/exchange/afl-tests/id:000529,src:000000,op:int16,pos:32,val:+32767,+cov
index a8e3abbe8..a8e3abbe8 100644
--- a/src/mint/afl-tests/id:000529,src:000000,op:int16,pos:32,val:+32767,+cov
+++ b/src/exchange/afl-tests/id:000529,src:000000,op:int16,pos:32,val:+32767,+cov
diff --git a/src/mint/afl-tests/id:000530,src:000000,op:arith8,pos:314,val:-3,+cov b/src/exchange/afl-tests/id:000530,src:000000,op:arith8,pos:314,val:-3,+cov
index db962f187..db962f187 100644
--- a/src/mint/afl-tests/id:000530,src:000000,op:arith8,pos:314,val:-3,+cov
+++ b/src/exchange/afl-tests/id:000530,src:000000,op:arith8,pos:314,val:-3,+cov
diff --git a/src/mint/afl-tests/id:000530,src:000000,op:int16,pos:41,val:-128,+cov b/src/exchange/afl-tests/id:000530,src:000000,op:int16,pos:41,val:-128,+cov
index e5c56d098..e5c56d098 100644
--- a/src/mint/afl-tests/id:000530,src:000000,op:int16,pos:41,val:-128,+cov
+++ b/src/exchange/afl-tests/id:000530,src:000000,op:int16,pos:41,val:-128,+cov
diff --git a/src/mint/afl-tests/id:000531,src:000000,op:arith8,pos:314,val:-25,+cov b/src/exchange/afl-tests/id:000531,src:000000,op:arith8,pos:314,val:-25,+cov
index 2160ca427..2160ca427 100644
--- a/src/mint/afl-tests/id:000531,src:000000,op:arith8,pos:314,val:-25,+cov
+++ b/src/exchange/afl-tests/id:000531,src:000000,op:arith8,pos:314,val:-25,+cov
diff --git a/src/mint/afl-tests/id:000531,src:000000,op:int16,pos:41,val:+32,+cov b/src/exchange/afl-tests/id:000531,src:000000,op:int16,pos:41,val:+32,+cov
index e645b00c9..e645b00c9 100644
--- a/src/mint/afl-tests/id:000531,src:000000,op:int16,pos:41,val:+32,+cov
+++ b/src/exchange/afl-tests/id:000531,src:000000,op:int16,pos:41,val:+32,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000532,src:000000,op:arith8,pos:316,val:+20,+cov b/src/exchange/afl-tests/id:000532,src:000000,op:arith8,pos:316,val:+20,+cov
index d451a7b00..d451a7b00 100644
--- a/src/mint/afl-tests/id:000532,src:000000,op:arith8,pos:316,val:+20,+cov
+++ b/src/exchange/afl-tests/id:000532,src:000000,op:arith8,pos:316,val:+20,+cov
diff --git a/src/mint/afl-tests/id:000532,src:000000,op:int16,pos:42,val:+64,+cov b/src/exchange/afl-tests/id:000532,src:000000,op:int16,pos:42,val:+64,+cov
index 3d44f62bc..3d44f62bc 100644
--- a/src/mint/afl-tests/id:000532,src:000000,op:int16,pos:42,val:+64,+cov
+++ b/src/exchange/afl-tests/id:000532,src:000000,op:int16,pos:42,val:+64,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000533,src:000000,op:arith8,pos:316,val:-23,+cov b/src/exchange/afl-tests/id:000533,src:000000,op:arith8,pos:316,val:-23,+cov
index 4c8cda9c1..4c8cda9c1 100644
--- a/src/mint/afl-tests/id:000533,src:000000,op:arith8,pos:316,val:-23,+cov
+++ b/src/exchange/afl-tests/id:000533,src:000000,op:arith8,pos:316,val:-23,+cov
diff --git a/src/mint/afl-tests/id:000533,src:000000,op:int16,pos:47,val:+128,+cov b/src/exchange/afl-tests/id:000533,src:000000,op:int16,pos:47,val:+128,+cov
index 6706ee7fa..6706ee7fa 100644
--- a/src/mint/afl-tests/id:000533,src:000000,op:int16,pos:47,val:+128,+cov
+++ b/src/exchange/afl-tests/id:000533,src:000000,op:int16,pos:47,val:+128,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000534,src:000000,op:arith8,pos:316,val:-28,+cov b/src/exchange/afl-tests/id:000534,src:000000,op:arith8,pos:316,val:-28,+cov
index 13473031a..13473031a 100644
--- a/src/mint/afl-tests/id:000534,src:000000,op:arith8,pos:316,val:-28,+cov
+++ b/src/exchange/afl-tests/id:000534,src:000000,op:arith8,pos:316,val:-28,+cov
diff --git a/src/mint/afl-tests/id:000534,src:000000,op:int16,pos:48,val:be:+1000,+cov b/src/exchange/afl-tests/id:000534,src:000000,op:int16,pos:48,val:be:+1000,+cov
index 9fe141673..9fe141673 100644
--- a/src/mint/afl-tests/id:000534,src:000000,op:int16,pos:48,val:be:+1000,+cov
+++ b/src/exchange/afl-tests/id:000534,src:000000,op:int16,pos:48,val:be:+1000,+cov
diff --git a/src/mint/afl-tests/id:000535,src:000000,op:arith8,pos:317,val:-31,+cov b/src/exchange/afl-tests/id:000535,src:000000,op:arith8,pos:317,val:-31,+cov
index c0e1ac204..c0e1ac204 100644
--- a/src/mint/afl-tests/id:000535,src:000000,op:arith8,pos:317,val:-31,+cov
+++ b/src/exchange/afl-tests/id:000535,src:000000,op:arith8,pos:317,val:-31,+cov
diff --git a/src/mint/afl-tests/id:000535,src:000000,op:int16,pos:50,val:+16,+cov b/src/exchange/afl-tests/id:000535,src:000000,op:int16,pos:50,val:+16,+cov
index 96e2a8f09..96e2a8f09 100644
--- a/src/mint/afl-tests/id:000535,src:000000,op:int16,pos:50,val:+16,+cov
+++ b/src/exchange/afl-tests/id:000535,src:000000,op:int16,pos:50,val:+16,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000536,src:000000,op:arith8,pos:318,val:+23,+cov b/src/exchange/afl-tests/id:000536,src:000000,op:arith8,pos:318,val:+23,+cov
index 05c5c4a56..05c5c4a56 100644
--- a/src/mint/afl-tests/id:000536,src:000000,op:arith8,pos:318,val:+23,+cov
+++ b/src/exchange/afl-tests/id:000536,src:000000,op:arith8,pos:318,val:+23,+cov
diff --git a/src/mint/afl-tests/id:000536,src:000000,op:int16,pos:50,val:be:+1024,+cov b/src/exchange/afl-tests/id:000536,src:000000,op:int16,pos:50,val:be:+1024,+cov
index 21b0ca0a4..21b0ca0a4 100644
--- a/src/mint/afl-tests/id:000536,src:000000,op:int16,pos:50,val:be:+1024,+cov
+++ b/src/exchange/afl-tests/id:000536,src:000000,op:int16,pos:50,val:be:+1024,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000537,src:000000,op:arith8,pos:319,val:-12,+cov b/src/exchange/afl-tests/id:000537,src:000000,op:arith8,pos:319,val:-12,+cov
index 8f779e896..8f779e896 100644
--- a/src/mint/afl-tests/id:000537,src:000000,op:arith8,pos:319,val:-12,+cov
+++ b/src/exchange/afl-tests/id:000537,src:000000,op:arith8,pos:319,val:-12,+cov
diff --git a/src/mint/afl-tests/id:000537,src:000000,op:int16,pos:52,val:-129,+cov b/src/exchange/afl-tests/id:000537,src:000000,op:int16,pos:52,val:-129,+cov
index 3a2388b2e..3a2388b2e 100644
--- a/src/mint/afl-tests/id:000537,src:000000,op:int16,pos:52,val:-129,+cov
+++ b/src/exchange/afl-tests/id:000537,src:000000,op:int16,pos:52,val:-129,+cov
diff --git a/src/mint/afl-tests/id:000538,src:000000,op:arith8,pos:320,val:+17,+cov b/src/exchange/afl-tests/id:000538,src:000000,op:arith8,pos:320,val:+17,+cov
index 6d98cc067..6d98cc067 100644
--- a/src/mint/afl-tests/id:000538,src:000000,op:arith8,pos:320,val:+17,+cov
+++ b/src/exchange/afl-tests/id:000538,src:000000,op:arith8,pos:320,val:+17,+cov
diff --git a/src/mint/afl-tests/id:000538,src:000000,op:int16,pos:52,val:+128,+cov b/src/exchange/afl-tests/id:000538,src:000000,op:int16,pos:52,val:+128,+cov
index 61400e2da..61400e2da 100644
--- a/src/mint/afl-tests/id:000538,src:000000,op:int16,pos:52,val:+128,+cov
+++ b/src/exchange/afl-tests/id:000538,src:000000,op:int16,pos:52,val:+128,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000539,src:000000,op:arith8,pos:320,val:-31,+cov b/src/exchange/afl-tests/id:000539,src:000000,op:arith8,pos:320,val:-31,+cov
index 1a8d6bb70..1a8d6bb70 100644
--- a/src/mint/afl-tests/id:000539,src:000000,op:arith8,pos:320,val:-31,+cov
+++ b/src/exchange/afl-tests/id:000539,src:000000,op:arith8,pos:320,val:-31,+cov
diff --git a/src/mint/afl-tests/id:000539,src:000000,op:int16,pos:52,val:be:+255,+cov b/src/exchange/afl-tests/id:000539,src:000000,op:int16,pos:52,val:be:+255,+cov
index 022b499b1..022b499b1 100644
--- a/src/mint/afl-tests/id:000539,src:000000,op:int16,pos:52,val:be:+255,+cov
+++ b/src/exchange/afl-tests/id:000539,src:000000,op:int16,pos:52,val:be:+255,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000540,src:000000,op:arith8,pos:321,val:-34,+cov b/src/exchange/afl-tests/id:000540,src:000000,op:arith8,pos:321,val:-34,+cov
index 49a3d1a94..49a3d1a94 100644
--- a/src/mint/afl-tests/id:000540,src:000000,op:arith8,pos:321,val:-34,+cov
+++ b/src/exchange/afl-tests/id:000540,src:000000,op:arith8,pos:321,val:-34,+cov
diff --git a/src/mint/afl-tests/id:000540,src:000000,op:int16,pos:53,val:+0,+cov b/src/exchange/afl-tests/id:000540,src:000000,op:int16,pos:53,val:+0,+cov
index 9e4846de1..9e4846de1 100644
--- a/src/mint/afl-tests/id:000540,src:000000,op:int16,pos:53,val:+0,+cov
+++ b/src/exchange/afl-tests/id:000540,src:000000,op:int16,pos:53,val:+0,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000541,src:000000,op:arith8,pos:322,val:+3,+cov b/src/exchange/afl-tests/id:000541,src:000000,op:arith8,pos:322,val:+3,+cov
index 088824785..088824785 100644
--- a/src/mint/afl-tests/id:000541,src:000000,op:arith8,pos:322,val:+3,+cov
+++ b/src/exchange/afl-tests/id:000541,src:000000,op:arith8,pos:322,val:+3,+cov
diff --git a/src/mint/afl-tests/id:000541,src:000000,op:int16,pos:54,val:+1,+cov b/src/exchange/afl-tests/id:000541,src:000000,op:int16,pos:54,val:+1,+cov
index d95a3bd2e..d95a3bd2e 100644
--- a/src/mint/afl-tests/id:000541,src:000000,op:int16,pos:54,val:+1,+cov
+++ b/src/exchange/afl-tests/id:000541,src:000000,op:int16,pos:54,val:+1,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000542,src:000000,op:arith8,pos:322,val:+7,+cov b/src/exchange/afl-tests/id:000542,src:000000,op:arith8,pos:322,val:+7,+cov
index dd78df26f..dd78df26f 100644
--- a/src/mint/afl-tests/id:000542,src:000000,op:arith8,pos:322,val:+7,+cov
+++ b/src/exchange/afl-tests/id:000542,src:000000,op:arith8,pos:322,val:+7,+cov
diff --git a/src/mint/afl-tests/id:000542,src:000000,op:int16,pos:69,val:-129,+cov b/src/exchange/afl-tests/id:000542,src:000000,op:int16,pos:69,val:-129,+cov
index 6a42bbe18..6a42bbe18 100644
--- a/src/mint/afl-tests/id:000542,src:000000,op:int16,pos:69,val:-129,+cov
+++ b/src/exchange/afl-tests/id:000542,src:000000,op:int16,pos:69,val:-129,+cov
diff --git a/src/mint/afl-tests/id:000543,src:000000,op:arith8,pos:326,val:-9,+cov b/src/exchange/afl-tests/id:000543,src:000000,op:arith8,pos:326,val:-9,+cov
index d6b49c729..d6b49c729 100644
--- a/src/mint/afl-tests/id:000543,src:000000,op:arith8,pos:326,val:-9,+cov
+++ b/src/exchange/afl-tests/id:000543,src:000000,op:arith8,pos:326,val:-9,+cov
diff --git a/src/mint/afl-tests/id:000543,src:000000,op:int16,pos:74,val:be:-128,+cov b/src/exchange/afl-tests/id:000543,src:000000,op:int16,pos:74,val:be:-128,+cov
index d1176bdf5..d1176bdf5 100644
--- a/src/mint/afl-tests/id:000543,src:000000,op:int16,pos:74,val:be:-128,+cov
+++ b/src/exchange/afl-tests/id:000543,src:000000,op:int16,pos:74,val:be:-128,+cov
diff --git a/src/mint/afl-tests/id:000544,src:000000,op:arith8,pos:326,val:-31,+cov b/src/exchange/afl-tests/id:000544,src:000000,op:arith8,pos:326,val:-31,+cov
index be070dcd3..be070dcd3 100644
--- a/src/mint/afl-tests/id:000544,src:000000,op:arith8,pos:326,val:-31,+cov
+++ b/src/exchange/afl-tests/id:000544,src:000000,op:arith8,pos:326,val:-31,+cov
diff --git a/src/mint/afl-tests/id:000544,src:000000,op:int16,pos:78,val:be:+127,+cov b/src/exchange/afl-tests/id:000544,src:000000,op:int16,pos:78,val:be:+127,+cov
index e0e32e3f8..e0e32e3f8 100644
--- a/src/mint/afl-tests/id:000544,src:000000,op:int16,pos:78,val:be:+127,+cov
+++ b/src/exchange/afl-tests/id:000544,src:000000,op:int16,pos:78,val:be:+127,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000545,src:000000,op:arith8,pos:326,val:-35,+cov b/src/exchange/afl-tests/id:000545,src:000000,op:arith8,pos:326,val:-35,+cov
index 56c9b289a..56c9b289a 100644
--- a/src/mint/afl-tests/id:000545,src:000000,op:arith8,pos:326,val:-35,+cov
+++ b/src/exchange/afl-tests/id:000545,src:000000,op:arith8,pos:326,val:-35,+cov
diff --git a/src/mint/afl-tests/id:000545,src:000000,op:int16,pos:81,val:+32767,+cov b/src/exchange/afl-tests/id:000545,src:000000,op:int16,pos:81,val:+32767,+cov
index 8cebabded..8cebabded 100644
--- a/src/mint/afl-tests/id:000545,src:000000,op:int16,pos:81,val:+32767,+cov
+++ b/src/exchange/afl-tests/id:000545,src:000000,op:int16,pos:81,val:+32767,+cov
diff --git a/src/mint/afl-tests/id:000546,src:000000,op:arith8,pos:327,val:+5 b/src/exchange/afl-tests/id:000546,src:000000,op:arith8,pos:327,val:+5
index 59aa85414..59aa85414 100644
--- a/src/mint/afl-tests/id:000546,src:000000,op:arith8,pos:327,val:+5
+++ b/src/exchange/afl-tests/id:000546,src:000000,op:arith8,pos:327,val:+5
diff --git a/src/mint/afl-tests/id:000546,src:000000,op:int16,pos:83,val:+127,+cov b/src/exchange/afl-tests/id:000546,src:000000,op:int16,pos:83,val:+127,+cov
index 55a511c14..55a511c14 100644
--- a/src/mint/afl-tests/id:000546,src:000000,op:int16,pos:83,val:+127,+cov
+++ b/src/exchange/afl-tests/id:000546,src:000000,op:int16,pos:83,val:+127,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000547,src:000000,op:arith8,pos:327,val:+7,+cov b/src/exchange/afl-tests/id:000547,src:000000,op:arith8,pos:327,val:+7,+cov
index 96d86ac77..96d86ac77 100644
--- a/src/mint/afl-tests/id:000547,src:000000,op:arith8,pos:327,val:+7,+cov
+++ b/src/exchange/afl-tests/id:000547,src:000000,op:arith8,pos:327,val:+7,+cov
diff --git a/src/mint/afl-tests/id:000547,src:000000,op:int16,pos:86,val:+4096,+cov b/src/exchange/afl-tests/id:000547,src:000000,op:int16,pos:86,val:+4096,+cov
index 1ad848ad0..1ad848ad0 100644
--- a/src/mint/afl-tests/id:000547,src:000000,op:int16,pos:86,val:+4096,+cov
+++ b/src/exchange/afl-tests/id:000547,src:000000,op:int16,pos:86,val:+4096,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000548,src:000000,op:arith8,pos:327,val:+11,+cov b/src/exchange/afl-tests/id:000548,src:000000,op:arith8,pos:327,val:+11,+cov
index bb9534e22..bb9534e22 100644
--- a/src/mint/afl-tests/id:000548,src:000000,op:arith8,pos:327,val:+11,+cov
+++ b/src/exchange/afl-tests/id:000548,src:000000,op:arith8,pos:327,val:+11,+cov
diff --git a/src/mint/afl-tests/id:000548,src:000000,op:int16,pos:87,val:+16,+cov b/src/exchange/afl-tests/id:000548,src:000000,op:int16,pos:87,val:+16,+cov
index 342d6ec3d..342d6ec3d 100644
--- a/src/mint/afl-tests/id:000548,src:000000,op:int16,pos:87,val:+16,+cov
+++ b/src/exchange/afl-tests/id:000548,src:000000,op:int16,pos:87,val:+16,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000549,src:000000,op:arith8,pos:327,val:-24,+cov b/src/exchange/afl-tests/id:000549,src:000000,op:arith8,pos:327,val:-24,+cov
index bf2457f29..bf2457f29 100644
--- a/src/mint/afl-tests/id:000549,src:000000,op:arith8,pos:327,val:-24,+cov
+++ b/src/exchange/afl-tests/id:000549,src:000000,op:arith8,pos:327,val:-24,+cov
diff --git a/src/mint/afl-tests/id:000549,src:000000,op:int16,pos:87,val:-32768,+cov b/src/exchange/afl-tests/id:000549,src:000000,op:int16,pos:87,val:-32768,+cov
index 55e87c367..55e87c367 100644
--- a/src/mint/afl-tests/id:000549,src:000000,op:int16,pos:87,val:-32768,+cov
+++ b/src/exchange/afl-tests/id:000549,src:000000,op:int16,pos:87,val:-32768,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000550,src:000000,op:arith8,pos:328,val:+14,+cov b/src/exchange/afl-tests/id:000550,src:000000,op:arith8,pos:328,val:+14,+cov
index c7a962042..c7a962042 100644
--- a/src/mint/afl-tests/id:000550,src:000000,op:arith8,pos:328,val:+14,+cov
+++ b/src/exchange/afl-tests/id:000550,src:000000,op:arith8,pos:328,val:+14,+cov
diff --git a/src/mint/afl-tests/id:000550,src:000000,op:int16,pos:90,val:+256,+cov b/src/exchange/afl-tests/id:000550,src:000000,op:int16,pos:90,val:+256,+cov
index a0ca91e90..a0ca91e90 100644
--- a/src/mint/afl-tests/id:000550,src:000000,op:int16,pos:90,val:+256,+cov
+++ b/src/exchange/afl-tests/id:000550,src:000000,op:int16,pos:90,val:+256,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000551,src:000000,op:arith8,pos:329,val:+1,+cov b/src/exchange/afl-tests/id:000551,src:000000,op:arith8,pos:329,val:+1,+cov
index 90b8dc4cb..90b8dc4cb 100644
--- a/src/mint/afl-tests/id:000551,src:000000,op:arith8,pos:329,val:+1,+cov
+++ b/src/exchange/afl-tests/id:000551,src:000000,op:arith8,pos:329,val:+1,+cov
diff --git a/src/mint/afl-tests/id:000551,src:000000,op:int16,pos:91,val:+32,+cov b/src/exchange/afl-tests/id:000551,src:000000,op:int16,pos:91,val:+32,+cov
index 9555e4734..9555e4734 100644
--- a/src/mint/afl-tests/id:000551,src:000000,op:int16,pos:91,val:+32,+cov
+++ b/src/exchange/afl-tests/id:000551,src:000000,op:int16,pos:91,val:+32,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000552,src:000000,op:arith8,pos:330,val:+9,+cov b/src/exchange/afl-tests/id:000552,src:000000,op:arith8,pos:330,val:+9,+cov
index abe39d19d..abe39d19d 100644
--- a/src/mint/afl-tests/id:000552,src:000000,op:arith8,pos:330,val:+9,+cov
+++ b/src/exchange/afl-tests/id:000552,src:000000,op:arith8,pos:330,val:+9,+cov
diff --git a/src/mint/afl-tests/id:000552,src:000000,op:int16,pos:91,val:-129,+cov b/src/exchange/afl-tests/id:000552,src:000000,op:int16,pos:91,val:-129,+cov
index 1c85703bf..1c85703bf 100644
--- a/src/mint/afl-tests/id:000552,src:000000,op:int16,pos:91,val:-129,+cov
+++ b/src/exchange/afl-tests/id:000552,src:000000,op:int16,pos:91,val:-129,+cov
diff --git a/src/mint/afl-tests/id:000553,src:000000,op:arith8,pos:330,val:-24,+cov b/src/exchange/afl-tests/id:000553,src:000000,op:arith8,pos:330,val:-24,+cov
index 00bd938a9..00bd938a9 100644
--- a/src/mint/afl-tests/id:000553,src:000000,op:arith8,pos:330,val:-24,+cov
+++ b/src/exchange/afl-tests/id:000553,src:000000,op:arith8,pos:330,val:-24,+cov
diff --git a/src/mint/afl-tests/id:000553,src:000000,op:int16,pos:93,val:+0,+cov b/src/exchange/afl-tests/id:000553,src:000000,op:int16,pos:93,val:+0,+cov
index d4ac1e214..d4ac1e214 100644
--- a/src/mint/afl-tests/id:000553,src:000000,op:int16,pos:93,val:+0,+cov
+++ b/src/exchange/afl-tests/id:000553,src:000000,op:int16,pos:93,val:+0,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000554,src:000000,op:int16,pos:94,val:be:+64,+cov b/src/exchange/afl-tests/id:000554,src:000000,op:int16,pos:94,val:be:+64,+cov
index f92553794..f92553794 100644
--- a/src/mint/afl-tests/id:000554,src:000000,op:int16,pos:94,val:be:+64,+cov
+++ b/src/exchange/afl-tests/id:000554,src:000000,op:int16,pos:94,val:be:+64,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000554,src:000000,op:int8,pos:6,val:+0 b/src/exchange/afl-tests/id:000554,src:000000,op:int8,pos:6,val:+0
index 1617639fa..1617639fa 100644
--- a/src/mint/afl-tests/id:000554,src:000000,op:int8,pos:6,val:+0
+++ b/src/exchange/afl-tests/id:000554,src:000000,op:int8,pos:6,val:+0
Binary files differ
diff --git a/src/mint/afl-tests/id:000555,src:000000,op:int16,pos:94,val:be:+100,+cov b/src/exchange/afl-tests/id:000555,src:000000,op:int16,pos:94,val:be:+100,+cov
index 14c00a0e5..14c00a0e5 100644
--- a/src/mint/afl-tests/id:000555,src:000000,op:int16,pos:94,val:be:+100,+cov
+++ b/src/exchange/afl-tests/id:000555,src:000000,op:int16,pos:94,val:be:+100,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000555,src:000000,op:int8,pos:7,val:+0 b/src/exchange/afl-tests/id:000555,src:000000,op:int8,pos:7,val:+0
index bf79da717..bf79da717 100644
--- a/src/mint/afl-tests/id:000555,src:000000,op:int8,pos:7,val:+0
+++ b/src/exchange/afl-tests/id:000555,src:000000,op:int8,pos:7,val:+0
Binary files differ
diff --git a/src/mint/afl-tests/id:000556,src:000000,op:int16,pos:232,val:+1,+cov b/src/exchange/afl-tests/id:000556,src:000000,op:int16,pos:232,val:+1,+cov
index 28ac725fa..28ac725fa 100644
--- a/src/mint/afl-tests/id:000556,src:000000,op:int16,pos:232,val:+1,+cov
+++ b/src/exchange/afl-tests/id:000556,src:000000,op:int16,pos:232,val:+1,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000556,src:000000,op:int8,pos:9,val:+0 b/src/exchange/afl-tests/id:000556,src:000000,op:int8,pos:9,val:+0
index 3bd6a1d9b..3bd6a1d9b 100644
--- a/src/mint/afl-tests/id:000556,src:000000,op:int8,pos:9,val:+0
+++ b/src/exchange/afl-tests/id:000556,src:000000,op:int8,pos:9,val:+0
Binary files differ
diff --git a/src/mint/afl-tests/id:000557,src:000000,op:int16,pos:254,val:+256,+cov b/src/exchange/afl-tests/id:000557,src:000000,op:int16,pos:254,val:+256,+cov
index 20a869e0d..20a869e0d 100644
--- a/src/mint/afl-tests/id:000557,src:000000,op:int16,pos:254,val:+256,+cov
+++ b/src/exchange/afl-tests/id:000557,src:000000,op:int16,pos:254,val:+256,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000557,src:000000,op:int8,pos:34,val:+0,+cov b/src/exchange/afl-tests/id:000557,src:000000,op:int8,pos:34,val:+0,+cov
index b44840248..b44840248 100644
--- a/src/mint/afl-tests/id:000557,src:000000,op:int8,pos:34,val:+0,+cov
+++ b/src/exchange/afl-tests/id:000557,src:000000,op:int8,pos:34,val:+0,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000558,src:000000,op:int16,pos:262,val:+1000,+cov b/src/exchange/afl-tests/id:000558,src:000000,op:int16,pos:262,val:+1000,+cov
index 3e20e1735..3e20e1735 100644
--- a/src/mint/afl-tests/id:000558,src:000000,op:int16,pos:262,val:+1000,+cov
+++ b/src/exchange/afl-tests/id:000558,src:000000,op:int16,pos:262,val:+1000,+cov
diff --git a/src/mint/afl-tests/id:000558,src:000000,op:int8,pos:40,val:+0,+cov b/src/exchange/afl-tests/id:000558,src:000000,op:int8,pos:40,val:+0,+cov
index 1753c57a2..1753c57a2 100644
--- a/src/mint/afl-tests/id:000558,src:000000,op:int8,pos:40,val:+0,+cov
+++ b/src/exchange/afl-tests/id:000558,src:000000,op:int8,pos:40,val:+0,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000559,src:000000,op:int16,pos:303,val:+128,+cov b/src/exchange/afl-tests/id:000559,src:000000,op:int16,pos:303,val:+128,+cov
index 531d5555b..531d5555b 100644
--- a/src/mint/afl-tests/id:000559,src:000000,op:int16,pos:303,val:+128,+cov
+++ b/src/exchange/afl-tests/id:000559,src:000000,op:int16,pos:303,val:+128,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000559,src:000000,op:int8,pos:40,val:+32 b/src/exchange/afl-tests/id:000559,src:000000,op:int8,pos:40,val:+32
index 478612835..478612835 100644
--- a/src/mint/afl-tests/id:000559,src:000000,op:int8,pos:40,val:+32
+++ b/src/exchange/afl-tests/id:000559,src:000000,op:int8,pos:40,val:+32
diff --git a/src/mint/afl-tests/id:000560,src:000000,op:int32,pos:3,val:be:+1000 b/src/exchange/afl-tests/id:000560,src:000000,op:int32,pos:3,val:be:+1000
index 8082e7b4f..8082e7b4f 100644
--- a/src/mint/afl-tests/id:000560,src:000000,op:int32,pos:3,val:be:+1000
+++ b/src/exchange/afl-tests/id:000560,src:000000,op:int32,pos:3,val:be:+1000
Binary files differ
diff --git a/src/mint/afl-tests/id:000560,src:000000,op:int8,pos:44,val:-1,+cov b/src/exchange/afl-tests/id:000560,src:000000,op:int8,pos:44,val:-1,+cov
index 1993f7098..1993f7098 100644
--- a/src/mint/afl-tests/id:000560,src:000000,op:int8,pos:44,val:-1,+cov
+++ b/src/exchange/afl-tests/id:000560,src:000000,op:int8,pos:44,val:-1,+cov
diff --git a/src/mint/afl-tests/id:000561,src:000000,op:int32,pos:28,val:+32768,+cov b/src/exchange/afl-tests/id:000561,src:000000,op:int32,pos:28,val:+32768,+cov
index a73cd86bc..a73cd86bc 100644
--- a/src/mint/afl-tests/id:000561,src:000000,op:int32,pos:28,val:+32768,+cov
+++ b/src/exchange/afl-tests/id:000561,src:000000,op:int32,pos:28,val:+32768,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000561,src:000000,op:int8,pos:51,val:-1,+cov b/src/exchange/afl-tests/id:000561,src:000000,op:int8,pos:51,val:-1,+cov
index 6270e9412..6270e9412 100644
--- a/src/mint/afl-tests/id:000561,src:000000,op:int8,pos:51,val:-1,+cov
+++ b/src/exchange/afl-tests/id:000561,src:000000,op:int8,pos:51,val:-1,+cov
diff --git a/src/mint/afl-tests/id:000562,src:000000,op:int32,pos:29,val:-128,+cov b/src/exchange/afl-tests/id:000562,src:000000,op:int32,pos:29,val:-128,+cov
index 6a7ac1b1f..6a7ac1b1f 100644
--- a/src/mint/afl-tests/id:000562,src:000000,op:int32,pos:29,val:-128,+cov
+++ b/src/exchange/afl-tests/id:000562,src:000000,op:int32,pos:29,val:-128,+cov
diff --git a/src/mint/afl-tests/id:000562,src:000000,op:int8,pos:62,val:-128,+cov b/src/exchange/afl-tests/id:000562,src:000000,op:int8,pos:62,val:-128,+cov
index 420f20062..420f20062 100644
--- a/src/mint/afl-tests/id:000562,src:000000,op:int8,pos:62,val:-128,+cov
+++ b/src/exchange/afl-tests/id:000562,src:000000,op:int8,pos:62,val:-128,+cov
diff --git a/src/mint/afl-tests/id:000563,src:000000,op:int32,pos:33,val:-128,+cov b/src/exchange/afl-tests/id:000563,src:000000,op:int32,pos:33,val:-128,+cov
index 0c72e988b..0c72e988b 100644
--- a/src/mint/afl-tests/id:000563,src:000000,op:int32,pos:33,val:-128,+cov
+++ b/src/exchange/afl-tests/id:000563,src:000000,op:int32,pos:33,val:-128,+cov
diff --git a/src/mint/afl-tests/id:000563,src:000000,op:int8,pos:135,val:+127,+cov b/src/exchange/afl-tests/id:000563,src:000000,op:int8,pos:135,val:+127,+cov
index 3a784fe63..3a784fe63 100644
--- a/src/mint/afl-tests/id:000563,src:000000,op:int8,pos:135,val:+127,+cov
+++ b/src/exchange/afl-tests/id:000563,src:000000,op:int8,pos:135,val:+127,+cov
diff --git a/src/mint/afl-tests/id:000564,src:000000,op:int32,pos:33,val:+1024,+cov b/src/exchange/afl-tests/id:000564,src:000000,op:int32,pos:33,val:+1024,+cov
index 754d878c6..754d878c6 100644
--- a/src/mint/afl-tests/id:000564,src:000000,op:int32,pos:33,val:+1024,+cov
+++ b/src/exchange/afl-tests/id:000564,src:000000,op:int32,pos:33,val:+1024,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000564,src:000000,op:int8,pos:140,val:+100,+cov b/src/exchange/afl-tests/id:000564,src:000000,op:int8,pos:140,val:+100,+cov
index 65c596600..65c596600 100644
--- a/src/mint/afl-tests/id:000564,src:000000,op:int8,pos:140,val:+100,+cov
+++ b/src/exchange/afl-tests/id:000564,src:000000,op:int8,pos:140,val:+100,+cov
diff --git a/src/mint/afl-tests/id:000565,src:000000,op:int32,pos:33,val:be:-32769,+cov b/src/exchange/afl-tests/id:000565,src:000000,op:int32,pos:33,val:be:-32769,+cov
index 391df0563..391df0563 100644
--- a/src/mint/afl-tests/id:000565,src:000000,op:int32,pos:33,val:be:-32769,+cov
+++ b/src/exchange/afl-tests/id:000565,src:000000,op:int32,pos:33,val:be:-32769,+cov
diff --git a/src/mint/afl-tests/id:000565,src:000000,op:int8,pos:178,val:+100,+cov b/src/exchange/afl-tests/id:000565,src:000000,op:int8,pos:178,val:+100,+cov
index 2b5c674c0..2b5c674c0 100644
--- a/src/mint/afl-tests/id:000565,src:000000,op:int8,pos:178,val:+100,+cov
+++ b/src/exchange/afl-tests/id:000565,src:000000,op:int8,pos:178,val:+100,+cov
diff --git a/src/mint/afl-tests/id:000566,src:000000,op:int16,pos:27,val:-128,+cov b/src/exchange/afl-tests/id:000566,src:000000,op:int16,pos:27,val:-128,+cov
index 2ad45c272..2ad45c272 100644
--- a/src/mint/afl-tests/id:000566,src:000000,op:int16,pos:27,val:-128,+cov
+++ b/src/exchange/afl-tests/id:000566,src:000000,op:int16,pos:27,val:-128,+cov
diff --git a/src/mint/afl-tests/id:000566,src:000000,op:int32,pos:39,val:be:+255,+cov b/src/exchange/afl-tests/id:000566,src:000000,op:int32,pos:39,val:be:+255,+cov
index 742b89c52..742b89c52 100644
--- a/src/mint/afl-tests/id:000566,src:000000,op:int32,pos:39,val:be:+255,+cov
+++ b/src/exchange/afl-tests/id:000566,src:000000,op:int32,pos:39,val:be:+255,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000567,src:000000,op:int16,pos:28,val:be:+32,+cov b/src/exchange/afl-tests/id:000567,src:000000,op:int16,pos:28,val:be:+32,+cov
index 5728df48c..5728df48c 100644
--- a/src/mint/afl-tests/id:000567,src:000000,op:int16,pos:28,val:be:+32,+cov
+++ b/src/exchange/afl-tests/id:000567,src:000000,op:int16,pos:28,val:be:+32,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000567,src:000000,op:int32,pos:40,val:+32767,+cov b/src/exchange/afl-tests/id:000567,src:000000,op:int32,pos:40,val:+32767,+cov
index 3c1d9f2c4..3c1d9f2c4 100644
--- a/src/mint/afl-tests/id:000567,src:000000,op:int32,pos:40,val:+32767,+cov
+++ b/src/exchange/afl-tests/id:000567,src:000000,op:int32,pos:40,val:+32767,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000568,src:000000,op:int16,pos:28,val:be:+127,+cov b/src/exchange/afl-tests/id:000568,src:000000,op:int16,pos:28,val:be:+127,+cov
index c6306744b..c6306744b 100644
--- a/src/mint/afl-tests/id:000568,src:000000,op:int16,pos:28,val:be:+127,+cov
+++ b/src/exchange/afl-tests/id:000568,src:000000,op:int16,pos:28,val:be:+127,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000568,src:000000,op:int32,pos:41,val:+16,+cov b/src/exchange/afl-tests/id:000568,src:000000,op:int32,pos:41,val:+16,+cov
index 465edd129..465edd129 100644
--- a/src/mint/afl-tests/id:000568,src:000000,op:int32,pos:41,val:+16,+cov
+++ b/src/exchange/afl-tests/id:000568,src:000000,op:int32,pos:41,val:+16,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000569,src:000000,op:int16,pos:33,val:be:+512,+cov b/src/exchange/afl-tests/id:000569,src:000000,op:int16,pos:33,val:be:+512,+cov
index 571fbb201..571fbb201 100644
--- a/src/mint/afl-tests/id:000569,src:000000,op:int16,pos:33,val:be:+512,+cov
+++ b/src/exchange/afl-tests/id:000569,src:000000,op:int16,pos:33,val:be:+512,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000569,src:000000,op:int32,pos:41,val:+1024,+cov b/src/exchange/afl-tests/id:000569,src:000000,op:int32,pos:41,val:+1024,+cov
index af9861b66..af9861b66 100644
--- a/src/mint/afl-tests/id:000569,src:000000,op:int32,pos:41,val:+1024,+cov
+++ b/src/exchange/afl-tests/id:000569,src:000000,op:int32,pos:41,val:+1024,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000570,src:000000,op:int16,pos:34,val:+1000,+cov b/src/exchange/afl-tests/id:000570,src:000000,op:int16,pos:34,val:+1000,+cov
index 77f2892f9..77f2892f9 100644
--- a/src/mint/afl-tests/id:000570,src:000000,op:int16,pos:34,val:+1000,+cov
+++ b/src/exchange/afl-tests/id:000570,src:000000,op:int16,pos:34,val:+1000,+cov
diff --git a/src/mint/afl-tests/id:000570,src:000000,op:int32,pos:44,val:-32769,+cov b/src/exchange/afl-tests/id:000570,src:000000,op:int32,pos:44,val:-32769,+cov
index 30e5e6da0..30e5e6da0 100644
--- a/src/mint/afl-tests/id:000570,src:000000,op:int32,pos:44,val:-32769,+cov
+++ b/src/exchange/afl-tests/id:000570,src:000000,op:int32,pos:44,val:-32769,+cov
diff --git a/src/mint/afl-tests/id:000571,src:000000,op:int16,pos:44,val:+512,+cov b/src/exchange/afl-tests/id:000571,src:000000,op:int16,pos:44,val:+512,+cov
index 6eed334c0..6eed334c0 100644
--- a/src/mint/afl-tests/id:000571,src:000000,op:int16,pos:44,val:+512,+cov
+++ b/src/exchange/afl-tests/id:000571,src:000000,op:int16,pos:44,val:+512,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000571,src:000000,op:int32,pos:45,val:be:+1024,+cov b/src/exchange/afl-tests/id:000571,src:000000,op:int32,pos:45,val:be:+1024,+cov
index 747b8e2c1..747b8e2c1 100644
--- a/src/mint/afl-tests/id:000571,src:000000,op:int32,pos:45,val:be:+1024,+cov
+++ b/src/exchange/afl-tests/id:000571,src:000000,op:int32,pos:45,val:be:+1024,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000572,src:000000,op:int16,pos:46,val:+100,+cov b/src/exchange/afl-tests/id:000572,src:000000,op:int16,pos:46,val:+100,+cov
index 7dd561e52..7dd561e52 100644
--- a/src/mint/afl-tests/id:000572,src:000000,op:int16,pos:46,val:+100,+cov
+++ b/src/exchange/afl-tests/id:000572,src:000000,op:int16,pos:46,val:+100,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000572,src:000000,op:int32,pos:48,val:+256,+cov b/src/exchange/afl-tests/id:000572,src:000000,op:int32,pos:48,val:+256,+cov
index 6760f794b..6760f794b 100644
--- a/src/mint/afl-tests/id:000572,src:000000,op:int32,pos:48,val:+256,+cov
+++ b/src/exchange/afl-tests/id:000572,src:000000,op:int32,pos:48,val:+256,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000573,src:000000,op:int16,pos:46,val:be:+512,+cov b/src/exchange/afl-tests/id:000573,src:000000,op:int16,pos:46,val:be:+512,+cov
index 77e3d2608..77e3d2608 100644
--- a/src/mint/afl-tests/id:000573,src:000000,op:int16,pos:46,val:be:+512,+cov
+++ b/src/exchange/afl-tests/id:000573,src:000000,op:int16,pos:46,val:be:+512,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000573,src:000000,op:int32,pos:53,val:+32768,+cov b/src/exchange/afl-tests/id:000573,src:000000,op:int32,pos:53,val:+32768,+cov
index 4949dcaed..4949dcaed 100644
--- a/src/mint/afl-tests/id:000573,src:000000,op:int32,pos:53,val:+32768,+cov
+++ b/src/exchange/afl-tests/id:000573,src:000000,op:int32,pos:53,val:+32768,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000574,src:000000,op:int16,pos:52,val:-128,+cov b/src/exchange/afl-tests/id:000574,src:000000,op:int16,pos:52,val:-128,+cov
index ca64ff5fc..ca64ff5fc 100644
--- a/src/mint/afl-tests/id:000574,src:000000,op:int16,pos:52,val:-128,+cov
+++ b/src/exchange/afl-tests/id:000574,src:000000,op:int16,pos:52,val:-128,+cov
diff --git a/src/mint/afl-tests/id:000574,src:000000,op:int32,pos:54,val:be:-32768,+cov b/src/exchange/afl-tests/id:000574,src:000000,op:int32,pos:54,val:be:-32768,+cov
index a5b19e279..a5b19e279 100644
--- a/src/mint/afl-tests/id:000574,src:000000,op:int32,pos:54,val:be:-32768,+cov
+++ b/src/exchange/afl-tests/id:000574,src:000000,op:int32,pos:54,val:be:-32768,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000575,src:000000,op:int16,pos:54,val:-128,+cov b/src/exchange/afl-tests/id:000575,src:000000,op:int16,pos:54,val:-128,+cov
index 94507ffbd..94507ffbd 100644
--- a/src/mint/afl-tests/id:000575,src:000000,op:int16,pos:54,val:-128,+cov
+++ b/src/exchange/afl-tests/id:000575,src:000000,op:int16,pos:54,val:-128,+cov
diff --git a/src/mint/afl-tests/id:000575,src:000000,op:int32,pos:54,val:-32769,+cov b/src/exchange/afl-tests/id:000575,src:000000,op:int32,pos:54,val:-32769,+cov
index bc9f24764..bc9f24764 100644
--- a/src/mint/afl-tests/id:000575,src:000000,op:int32,pos:54,val:-32769,+cov
+++ b/src/exchange/afl-tests/id:000575,src:000000,op:int32,pos:54,val:-32769,+cov
diff --git a/src/mint/afl-tests/id:000576,src:000000,op:int16,pos:54,val:+100,+cov b/src/exchange/afl-tests/id:000576,src:000000,op:int16,pos:54,val:+100,+cov
index 921167e4e..921167e4e 100644
--- a/src/mint/afl-tests/id:000576,src:000000,op:int16,pos:54,val:+100,+cov
+++ b/src/exchange/afl-tests/id:000576,src:000000,op:int16,pos:54,val:+100,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000576,src:000000,op:int32,pos:54,val:+2147483647,+cov b/src/exchange/afl-tests/id:000576,src:000000,op:int32,pos:54,val:+2147483647,+cov
index 0d5dc0309..0d5dc0309 100644
--- a/src/mint/afl-tests/id:000576,src:000000,op:int32,pos:54,val:+2147483647,+cov
+++ b/src/exchange/afl-tests/id:000576,src:000000,op:int32,pos:54,val:+2147483647,+cov
diff --git a/src/mint/afl-tests/id:000577,src:000000,op:int16,pos:54,val:+255,+cov b/src/exchange/afl-tests/id:000577,src:000000,op:int16,pos:54,val:+255,+cov
index 6ff059236..6ff059236 100644
--- a/src/mint/afl-tests/id:000577,src:000000,op:int16,pos:54,val:+255,+cov
+++ b/src/exchange/afl-tests/id:000577,src:000000,op:int16,pos:54,val:+255,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000577,src:000000,op:int32,pos:63,val:-1,+cov b/src/exchange/afl-tests/id:000577,src:000000,op:int32,pos:63,val:-1,+cov
index adafedcc6..adafedcc6 100644
--- a/src/mint/afl-tests/id:000577,src:000000,op:int32,pos:63,val:-1,+cov
+++ b/src/exchange/afl-tests/id:000577,src:000000,op:int32,pos:63,val:-1,+cov
diff --git a/src/mint/afl-tests/id:000578,src:000000,op:int16,pos:62,val:+255,+cov b/src/exchange/afl-tests/id:000578,src:000000,op:int16,pos:62,val:+255,+cov
index 79dc26693..79dc26693 100644
--- a/src/mint/afl-tests/id:000578,src:000000,op:int16,pos:62,val:+255,+cov
+++ b/src/exchange/afl-tests/id:000578,src:000000,op:int16,pos:62,val:+255,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000578,src:000000,op:int32,pos:64,val:-128,+cov b/src/exchange/afl-tests/id:000578,src:000000,op:int32,pos:64,val:-128,+cov
index fabc35eee..fabc35eee 100644
--- a/src/mint/afl-tests/id:000578,src:000000,op:int32,pos:64,val:-128,+cov
+++ b/src/exchange/afl-tests/id:000578,src:000000,op:int32,pos:64,val:-128,+cov
diff --git a/src/mint/afl-tests/id:000579,src:000000,op:int16,pos:63,val:+32,+cov b/src/exchange/afl-tests/id:000579,src:000000,op:int16,pos:63,val:+32,+cov
index 2e2992ab2..2e2992ab2 100644
--- a/src/mint/afl-tests/id:000579,src:000000,op:int16,pos:63,val:+32,+cov
+++ b/src/exchange/afl-tests/id:000579,src:000000,op:int16,pos:63,val:+32,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000579,src:000000,op:int32,pos:69,val:+128,+cov b/src/exchange/afl-tests/id:000579,src:000000,op:int32,pos:69,val:+128,+cov
index ef5185cac..ef5185cac 100644
--- a/src/mint/afl-tests/id:000579,src:000000,op:int32,pos:69,val:+128,+cov
+++ b/src/exchange/afl-tests/id:000579,src:000000,op:int32,pos:69,val:+128,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000580,src:000000,op:int16,pos:65,val:be:+100,+cov b/src/exchange/afl-tests/id:000580,src:000000,op:int16,pos:65,val:be:+100,+cov
index 9c55a5050..9c55a5050 100644
--- a/src/mint/afl-tests/id:000580,src:000000,op:int16,pos:65,val:be:+100,+cov
+++ b/src/exchange/afl-tests/id:000580,src:000000,op:int16,pos:65,val:be:+100,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000580,src:000000,op:int32,pos:80,val:+1024,+cov b/src/exchange/afl-tests/id:000580,src:000000,op:int32,pos:80,val:+1024,+cov
index e28726550..e28726550 100644
--- a/src/mint/afl-tests/id:000580,src:000000,op:int32,pos:80,val:+1024,+cov
+++ b/src/exchange/afl-tests/id:000580,src:000000,op:int32,pos:80,val:+1024,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000581,src:000000,op:int16,pos:66,val:+0,+cov b/src/exchange/afl-tests/id:000581,src:000000,op:int16,pos:66,val:+0,+cov
index 1a79ad6d5..1a79ad6d5 100644
--- a/src/mint/afl-tests/id:000581,src:000000,op:int16,pos:66,val:+0,+cov
+++ b/src/exchange/afl-tests/id:000581,src:000000,op:int16,pos:66,val:+0,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000581,src:000000,op:int32,pos:80,val:+65535,+cov b/src/exchange/afl-tests/id:000581,src:000000,op:int32,pos:80,val:+65535,+cov
index 9fc87070c..9fc87070c 100644
--- a/src/mint/afl-tests/id:000581,src:000000,op:int32,pos:80,val:+65535,+cov
+++ b/src/exchange/afl-tests/id:000581,src:000000,op:int32,pos:80,val:+65535,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000582,src:000000,op:int16,pos:80,val:+1000,+cov b/src/exchange/afl-tests/id:000582,src:000000,op:int16,pos:80,val:+1000,+cov
index 7f3836487..7f3836487 100644
--- a/src/mint/afl-tests/id:000582,src:000000,op:int16,pos:80,val:+1000,+cov
+++ b/src/exchange/afl-tests/id:000582,src:000000,op:int16,pos:80,val:+1000,+cov
diff --git a/src/mint/afl-tests/id:000582,src:000000,op:int32,pos:82,val:be:+16,+cov b/src/exchange/afl-tests/id:000582,src:000000,op:int32,pos:82,val:be:+16,+cov
index 13152b78c..13152b78c 100644
--- a/src/mint/afl-tests/id:000582,src:000000,op:int32,pos:82,val:be:+16,+cov
+++ b/src/exchange/afl-tests/id:000582,src:000000,op:int32,pos:82,val:be:+16,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000583,src:000000,op:int16,pos:82,val:+256,+cov b/src/exchange/afl-tests/id:000583,src:000000,op:int16,pos:82,val:+256,+cov
index 751d9c12d..751d9c12d 100644
--- a/src/mint/afl-tests/id:000583,src:000000,op:int16,pos:82,val:+256,+cov
+++ b/src/exchange/afl-tests/id:000583,src:000000,op:int16,pos:82,val:+256,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000583,src:000000,op:int32,pos:83,val:+100,+cov b/src/exchange/afl-tests/id:000583,src:000000,op:int32,pos:83,val:+100,+cov
index 6eb899317..6eb899317 100644
--- a/src/mint/afl-tests/id:000583,src:000000,op:int32,pos:83,val:+100,+cov
+++ b/src/exchange/afl-tests/id:000583,src:000000,op:int32,pos:83,val:+100,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000584,src:000000,op:int16,pos:83,val:be:+1024,+cov b/src/exchange/afl-tests/id:000584,src:000000,op:int16,pos:83,val:be:+1024,+cov
index ebe720427..ebe720427 100644
--- a/src/mint/afl-tests/id:000584,src:000000,op:int16,pos:83,val:be:+1024,+cov
+++ b/src/exchange/afl-tests/id:000584,src:000000,op:int16,pos:83,val:be:+1024,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000584,src:000000,op:int32,pos:84,val:+32,+cov b/src/exchange/afl-tests/id:000584,src:000000,op:int32,pos:84,val:+32,+cov
index 69437f933..69437f933 100644
--- a/src/mint/afl-tests/id:000584,src:000000,op:int32,pos:84,val:+32,+cov
+++ b/src/exchange/afl-tests/id:000584,src:000000,op:int32,pos:84,val:+32,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000585,src:000000,op:int16,pos:87,val:-128,+cov b/src/exchange/afl-tests/id:000585,src:000000,op:int16,pos:87,val:-128,+cov
index 7c484f64a..7c484f64a 100644
--- a/src/mint/afl-tests/id:000585,src:000000,op:int16,pos:87,val:-128,+cov
+++ b/src/exchange/afl-tests/id:000585,src:000000,op:int16,pos:87,val:-128,+cov
diff --git a/src/mint/afl-tests/id:000585,src:000000,op:int32,pos:84,val:+128,+cov b/src/exchange/afl-tests/id:000585,src:000000,op:int32,pos:84,val:+128,+cov
index 5316011f8..5316011f8 100644
--- a/src/mint/afl-tests/id:000585,src:000000,op:int32,pos:84,val:+128,+cov
+++ b/src/exchange/afl-tests/id:000585,src:000000,op:int32,pos:84,val:+128,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000586,src:000000,op:int16,pos:87,val:-32768,+cov b/src/exchange/afl-tests/id:000586,src:000000,op:int16,pos:87,val:-32768,+cov
index 55e87c367..55e87c367 100644
--- a/src/mint/afl-tests/id:000586,src:000000,op:int16,pos:87,val:-32768,+cov
+++ b/src/exchange/afl-tests/id:000586,src:000000,op:int16,pos:87,val:-32768,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000586,src:000000,op:int32,pos:87,val:be:-32768,+cov b/src/exchange/afl-tests/id:000586,src:000000,op:int32,pos:87,val:be:-32768,+cov
index 35481e3c9..35481e3c9 100644
--- a/src/mint/afl-tests/id:000586,src:000000,op:int32,pos:87,val:be:-32768,+cov
+++ b/src/exchange/afl-tests/id:000586,src:000000,op:int32,pos:87,val:be:-32768,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000587,src:000000,op:int16,pos:94,val:-129,+cov b/src/exchange/afl-tests/id:000587,src:000000,op:int16,pos:94,val:-129,+cov
index 1f2baabc1..1f2baabc1 100644
--- a/src/mint/afl-tests/id:000587,src:000000,op:int16,pos:94,val:-129,+cov
+++ b/src/exchange/afl-tests/id:000587,src:000000,op:int16,pos:94,val:-129,+cov
diff --git a/src/mint/afl-tests/id:000587,src:000000,op:int32,pos:88,val:be:-32769,+cov b/src/exchange/afl-tests/id:000587,src:000000,op:int32,pos:88,val:be:-32769,+cov
index 0a4d6a1ac..0a4d6a1ac 100644
--- a/src/mint/afl-tests/id:000587,src:000000,op:int32,pos:88,val:be:-32769,+cov
+++ b/src/exchange/afl-tests/id:000587,src:000000,op:int32,pos:88,val:be:-32769,+cov
diff --git a/src/mint/afl-tests/id:000588,src:000000,op:int16,pos:193,val:+16 b/src/exchange/afl-tests/id:000588,src:000000,op:int16,pos:193,val:+16
index febe97b29..febe97b29 100644
--- a/src/mint/afl-tests/id:000588,src:000000,op:int16,pos:193,val:+16
+++ b/src/exchange/afl-tests/id:000588,src:000000,op:int16,pos:193,val:+16
Binary files differ
diff --git a/src/mint/afl-tests/id:000588,src:000000,op:int32,pos:89,val:-128,+cov b/src/exchange/afl-tests/id:000588,src:000000,op:int32,pos:89,val:-128,+cov
index 9197ec60b..9197ec60b 100644
--- a/src/mint/afl-tests/id:000588,src:000000,op:int32,pos:89,val:-128,+cov
+++ b/src/exchange/afl-tests/id:000588,src:000000,op:int32,pos:89,val:-128,+cov
diff --git a/src/mint/afl-tests/id:000589,src:000000,op:int32,pos:0,val:be:+32767 b/src/exchange/afl-tests/id:000589,src:000000,op:int32,pos:0,val:be:+32767
index 00f53a7aa..00f53a7aa 100644
--- a/src/mint/afl-tests/id:000589,src:000000,op:int32,pos:0,val:be:+32767
+++ b/src/exchange/afl-tests/id:000589,src:000000,op:int32,pos:0,val:be:+32767
Binary files differ
diff --git a/src/mint/afl-tests/id:000589,src:000000,op:int32,pos:92,val:+32767,+cov b/src/exchange/afl-tests/id:000589,src:000000,op:int32,pos:92,val:+32767,+cov
index 62aef2aba..62aef2aba 100644
--- a/src/mint/afl-tests/id:000589,src:000000,op:int32,pos:92,val:+32767,+cov
+++ b/src/exchange/afl-tests/id:000589,src:000000,op:int32,pos:92,val:+32767,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000590,src:000000,op:int32,pos:164,val:+256,+cov b/src/exchange/afl-tests/id:000590,src:000000,op:int32,pos:164,val:+256,+cov
index b1460a557..b1460a557 100644
--- a/src/mint/afl-tests/id:000590,src:000000,op:int32,pos:164,val:+256,+cov
+++ b/src/exchange/afl-tests/id:000590,src:000000,op:int32,pos:164,val:+256,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000590,src:000000,op:int32,pos:2,val:+65535 b/src/exchange/afl-tests/id:000590,src:000000,op:int32,pos:2,val:+65535
index 44e89eef3..44e89eef3 100644
--- a/src/mint/afl-tests/id:000590,src:000000,op:int32,pos:2,val:+65535
+++ b/src/exchange/afl-tests/id:000590,src:000000,op:int32,pos:2,val:+65535
Binary files differ
diff --git a/src/mint/afl-tests/id:000591,src:000000,op:int32,pos:178,val:be:-32769,+cov b/src/exchange/afl-tests/id:000591,src:000000,op:int32,pos:178,val:be:-32769,+cov
index 478c22b4c..478c22b4c 100644
--- a/src/mint/afl-tests/id:000591,src:000000,op:int32,pos:178,val:be:-32769,+cov
+++ b/src/exchange/afl-tests/id:000591,src:000000,op:int32,pos:178,val:be:-32769,+cov
diff --git a/src/mint/afl-tests/id:000591,src:000000,op:int32,pos:7,val:-2147483648,+cov b/src/exchange/afl-tests/id:000591,src:000000,op:int32,pos:7,val:-2147483648,+cov
index f9ced7042..f9ced7042 100644
--- a/src/mint/afl-tests/id:000591,src:000000,op:int32,pos:7,val:-2147483648,+cov
+++ b/src/exchange/afl-tests/id:000591,src:000000,op:int32,pos:7,val:-2147483648,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000592,src:000000,op:int32,pos:232,val:be:+65535,+cov b/src/exchange/afl-tests/id:000592,src:000000,op:int32,pos:232,val:be:+65535,+cov
index 746f4b04d..746f4b04d 100644
--- a/src/mint/afl-tests/id:000592,src:000000,op:int32,pos:232,val:be:+65535,+cov
+++ b/src/exchange/afl-tests/id:000592,src:000000,op:int32,pos:232,val:be:+65535,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000592,src:000000,op:int32,pos:24,val:be:+32,+cov b/src/exchange/afl-tests/id:000592,src:000000,op:int32,pos:24,val:be:+32,+cov
index 43cf1a142..43cf1a142 100644
--- a/src/mint/afl-tests/id:000592,src:000000,op:int32,pos:24,val:be:+32,+cov
+++ b/src/exchange/afl-tests/id:000592,src:000000,op:int32,pos:24,val:be:+32,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000593,src:000000,op:int32,pos:26,val:+255,+cov b/src/exchange/afl-tests/id:000593,src:000000,op:int32,pos:26,val:+255,+cov
index 5435ad66e..5435ad66e 100644
--- a/src/mint/afl-tests/id:000593,src:000000,op:int32,pos:26,val:+255,+cov
+++ b/src/exchange/afl-tests/id:000593,src:000000,op:int32,pos:26,val:+255,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000593,src:000000,op:int32,pos:313,val:+1,+cov b/src/exchange/afl-tests/id:000593,src:000000,op:int32,pos:313,val:+1,+cov
index 6bb20ee80..6bb20ee80 100644
--- a/src/mint/afl-tests/id:000593,src:000000,op:int32,pos:313,val:+1,+cov
+++ b/src/exchange/afl-tests/id:000593,src:000000,op:int32,pos:313,val:+1,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000594,src:000000,op:int32,pos:27,val:be:+1,+cov b/src/exchange/afl-tests/id:000594,src:000000,op:int32,pos:27,val:be:+1,+cov
index 3873fa9ff..3873fa9ff 100644
--- a/src/mint/afl-tests/id:000594,src:000000,op:int32,pos:27,val:be:+1,+cov
+++ b/src/exchange/afl-tests/id:000594,src:000000,op:int32,pos:27,val:be:+1,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000594,src:000000,op:int32,pos:333,val:be:+255,+cov b/src/exchange/afl-tests/id:000594,src:000000,op:int32,pos:333,val:be:+255,+cov
index 7d8809ce5..7d8809ce5 100644
--- a/src/mint/afl-tests/id:000594,src:000000,op:int32,pos:333,val:be:+255,+cov
+++ b/src/exchange/afl-tests/id:000594,src:000000,op:int32,pos:333,val:be:+255,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000595,src:000000,op:ext_AO,pos:26,+cov b/src/exchange/afl-tests/id:000595,src:000000,op:ext_AO,pos:26,+cov
index 103515702..103515702 100644
--- a/src/mint/afl-tests/id:000595,src:000000,op:ext_AO,pos:26,+cov
+++ b/src/exchange/afl-tests/id:000595,src:000000,op:ext_AO,pos:26,+cov
diff --git a/src/mint/afl-tests/id:000595,src:000000,op:int32,pos:29,val:+1000,+cov b/src/exchange/afl-tests/id:000595,src:000000,op:int32,pos:29,val:+1000,+cov
index e15c60e4d..e15c60e4d 100644
--- a/src/mint/afl-tests/id:000595,src:000000,op:int32,pos:29,val:+1000,+cov
+++ b/src/exchange/afl-tests/id:000595,src:000000,op:int32,pos:29,val:+1000,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000596,src:000000,op:ext_AO,pos:43,+cov b/src/exchange/afl-tests/id:000596,src:000000,op:ext_AO,pos:43,+cov
index 9d2bcc80a..9d2bcc80a 100644
--- a/src/mint/afl-tests/id:000596,src:000000,op:ext_AO,pos:43,+cov
+++ b/src/exchange/afl-tests/id:000596,src:000000,op:ext_AO,pos:43,+cov
diff --git a/src/mint/afl-tests/id:000596,src:000000,op:int32,pos:30,val:be:+32 b/src/exchange/afl-tests/id:000596,src:000000,op:int32,pos:30,val:be:+32
index 3ba3a7670..3ba3a7670 100644
--- a/src/mint/afl-tests/id:000596,src:000000,op:int32,pos:30,val:be:+32
+++ b/src/exchange/afl-tests/id:000596,src:000000,op:int32,pos:30,val:be:+32
Binary files differ
diff --git a/src/mint/afl-tests/id:000597,src:000000,op:ext_AO,pos:49,+cov b/src/exchange/afl-tests/id:000597,src:000000,op:ext_AO,pos:49,+cov
index 87d6c3266..87d6c3266 100644
--- a/src/mint/afl-tests/id:000597,src:000000,op:ext_AO,pos:49,+cov
+++ b/src/exchange/afl-tests/id:000597,src:000000,op:ext_AO,pos:49,+cov
diff --git a/src/mint/afl-tests/id:000597,src:000000,op:int32,pos:30,val:be:+512,+cov b/src/exchange/afl-tests/id:000597,src:000000,op:int32,pos:30,val:be:+512,+cov
index 5e2f7a7af..5e2f7a7af 100644
--- a/src/mint/afl-tests/id:000597,src:000000,op:int32,pos:30,val:be:+512,+cov
+++ b/src/exchange/afl-tests/id:000597,src:000000,op:int32,pos:30,val:be:+512,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000598,src:000000,op:ext_AO,pos:52,+cov b/src/exchange/afl-tests/id:000598,src:000000,op:ext_AO,pos:52,+cov
index 47faf5c11..47faf5c11 100644
--- a/src/mint/afl-tests/id:000598,src:000000,op:ext_AO,pos:52,+cov
+++ b/src/exchange/afl-tests/id:000598,src:000000,op:ext_AO,pos:52,+cov
diff --git a/src/mint/afl-tests/id:000598,src:000000,op:int32,pos:39,val:be:+1,+cov b/src/exchange/afl-tests/id:000598,src:000000,op:int32,pos:39,val:be:+1,+cov
index 15ac59807..15ac59807 100644
--- a/src/mint/afl-tests/id:000598,src:000000,op:int32,pos:39,val:be:+1,+cov
+++ b/src/exchange/afl-tests/id:000598,src:000000,op:int32,pos:39,val:be:+1,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000599,src:000000,op:ext_AO,pos:56,+cov b/src/exchange/afl-tests/id:000599,src:000000,op:ext_AO,pos:56,+cov
index 3e4c825d7..3e4c825d7 100644
--- a/src/mint/afl-tests/id:000599,src:000000,op:ext_AO,pos:56,+cov
+++ b/src/exchange/afl-tests/id:000599,src:000000,op:ext_AO,pos:56,+cov
diff --git a/src/mint/afl-tests/id:000599,src:000000,op:int32,pos:40,val:+1024,+cov b/src/exchange/afl-tests/id:000599,src:000000,op:int32,pos:40,val:+1024,+cov
index cd378ea3f..cd378ea3f 100644
--- a/src/mint/afl-tests/id:000599,src:000000,op:int32,pos:40,val:+1024,+cov
+++ b/src/exchange/afl-tests/id:000599,src:000000,op:int32,pos:40,val:+1024,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000600,src:000000,op:ext_AO,pos:64,+cov b/src/exchange/afl-tests/id:000600,src:000000,op:ext_AO,pos:64,+cov
index fca3af083..fca3af083 100644
--- a/src/mint/afl-tests/id:000600,src:000000,op:ext_AO,pos:64,+cov
+++ b/src/exchange/afl-tests/id:000600,src:000000,op:ext_AO,pos:64,+cov
diff --git a/src/mint/afl-tests/id:000600,src:000000,op:int32,pos:42,val:be:+16,+cov b/src/exchange/afl-tests/id:000600,src:000000,op:int32,pos:42,val:be:+16,+cov
index 6b1a622b7..6b1a622b7 100644
--- a/src/mint/afl-tests/id:000600,src:000000,op:int32,pos:42,val:be:+16,+cov
+++ b/src/exchange/afl-tests/id:000600,src:000000,op:int32,pos:42,val:be:+16,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000601,src:000000,op:ext_AO,pos:65,+cov b/src/exchange/afl-tests/id:000601,src:000000,op:ext_AO,pos:65,+cov
index 8e195f763..8e195f763 100644
--- a/src/mint/afl-tests/id:000601,src:000000,op:ext_AO,pos:65,+cov
+++ b/src/exchange/afl-tests/id:000601,src:000000,op:ext_AO,pos:65,+cov
diff --git a/src/mint/afl-tests/id:000601,src:000000,op:int32,pos:48,val:+100663045,+cov b/src/exchange/afl-tests/id:000601,src:000000,op:int32,pos:48,val:+100663045,+cov
index ac1694648..ac1694648 100644
--- a/src/mint/afl-tests/id:000601,src:000000,op:int32,pos:48,val:+100663045,+cov
+++ b/src/exchange/afl-tests/id:000601,src:000000,op:int32,pos:48,val:+100663045,+cov
diff --git a/src/mint/afl-tests/id:000602,src:000000,op:ext_AO,pos:65,+cov b/src/exchange/afl-tests/id:000602,src:000000,op:ext_AO,pos:65,+cov
index 629e226ae..629e226ae 100644
--- a/src/mint/afl-tests/id:000602,src:000000,op:ext_AO,pos:65,+cov
+++ b/src/exchange/afl-tests/id:000602,src:000000,op:ext_AO,pos:65,+cov
diff --git a/src/mint/afl-tests/id:000602,src:000000,op:int32,pos:49,val:be:+4096,+cov b/src/exchange/afl-tests/id:000602,src:000000,op:int32,pos:49,val:be:+4096,+cov
index 9d3527ce4..9d3527ce4 100644
--- a/src/mint/afl-tests/id:000602,src:000000,op:int32,pos:49,val:be:+4096,+cov
+++ b/src/exchange/afl-tests/id:000602,src:000000,op:int32,pos:49,val:be:+4096,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000603,src:000000,op:ext_AO,pos:69,+cov b/src/exchange/afl-tests/id:000603,src:000000,op:ext_AO,pos:69,+cov
index ba7f01c78..ba7f01c78 100644
--- a/src/mint/afl-tests/id:000603,src:000000,op:ext_AO,pos:69,+cov
+++ b/src/exchange/afl-tests/id:000603,src:000000,op:ext_AO,pos:69,+cov
diff --git a/src/mint/afl-tests/id:000603,src:000000,op:int32,pos:51,val:+128,+cov b/src/exchange/afl-tests/id:000603,src:000000,op:int32,pos:51,val:+128,+cov
index 78894f1e0..78894f1e0 100644
--- a/src/mint/afl-tests/id:000603,src:000000,op:int32,pos:51,val:+128,+cov
+++ b/src/exchange/afl-tests/id:000603,src:000000,op:int32,pos:51,val:+128,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000604,src:000000,op:ext_AO,pos:69,+cov b/src/exchange/afl-tests/id:000604,src:000000,op:ext_AO,pos:69,+cov
index 3d9a8d7e7..3d9a8d7e7 100644
--- a/src/mint/afl-tests/id:000604,src:000000,op:ext_AO,pos:69,+cov
+++ b/src/exchange/afl-tests/id:000604,src:000000,op:ext_AO,pos:69,+cov
diff --git a/src/mint/afl-tests/id:000604,src:000000,op:int32,pos:53,val:-128,+cov b/src/exchange/afl-tests/id:000604,src:000000,op:int32,pos:53,val:-128,+cov
index 72378f03e..72378f03e 100644
--- a/src/mint/afl-tests/id:000604,src:000000,op:int32,pos:53,val:-128,+cov
+++ b/src/exchange/afl-tests/id:000604,src:000000,op:int32,pos:53,val:-128,+cov
diff --git a/src/mint/afl-tests/id:000605,src:000000,op:ext_AO,pos:72,+cov b/src/exchange/afl-tests/id:000605,src:000000,op:ext_AO,pos:72,+cov
index dbebfb4c8..dbebfb4c8 100644
--- a/src/mint/afl-tests/id:000605,src:000000,op:ext_AO,pos:72,+cov
+++ b/src/exchange/afl-tests/id:000605,src:000000,op:ext_AO,pos:72,+cov
diff --git a/src/mint/afl-tests/id:000605,src:000000,op:int32,pos:53,val:+128,+cov b/src/exchange/afl-tests/id:000605,src:000000,op:int32,pos:53,val:+128,+cov
index 0a874d5d1..0a874d5d1 100644
--- a/src/mint/afl-tests/id:000605,src:000000,op:int32,pos:53,val:+128,+cov
+++ b/src/exchange/afl-tests/id:000605,src:000000,op:int32,pos:53,val:+128,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000606,src:000000,op:ext_AO,pos:72,+cov b/src/exchange/afl-tests/id:000606,src:000000,op:ext_AO,pos:72,+cov
index f99750333..f99750333 100644
--- a/src/mint/afl-tests/id:000606,src:000000,op:ext_AO,pos:72,+cov
+++ b/src/exchange/afl-tests/id:000606,src:000000,op:ext_AO,pos:72,+cov
diff --git a/src/mint/afl-tests/id:000606,src:000000,op:int32,pos:53,val:+1024,+cov b/src/exchange/afl-tests/id:000606,src:000000,op:int32,pos:53,val:+1024,+cov
index b2fcb0bef..b2fcb0bef 100644
--- a/src/mint/afl-tests/id:000606,src:000000,op:int32,pos:53,val:+1024,+cov
+++ b/src/exchange/afl-tests/id:000606,src:000000,op:int32,pos:53,val:+1024,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000607,src:000000,op:ext_AO,pos:76,+cov b/src/exchange/afl-tests/id:000607,src:000000,op:ext_AO,pos:76,+cov
index 822d46b46..822d46b46 100644
--- a/src/mint/afl-tests/id:000607,src:000000,op:ext_AO,pos:76,+cov
+++ b/src/exchange/afl-tests/id:000607,src:000000,op:ext_AO,pos:76,+cov
diff --git a/src/mint/afl-tests/id:000607,src:000000,op:int32,pos:64,val:+256,+cov b/src/exchange/afl-tests/id:000607,src:000000,op:int32,pos:64,val:+256,+cov
index 506b9b427..506b9b427 100644
--- a/src/mint/afl-tests/id:000607,src:000000,op:int32,pos:64,val:+256,+cov
+++ b/src/exchange/afl-tests/id:000607,src:000000,op:int32,pos:64,val:+256,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000608,src:000000,op:ext_AO,pos:81,+cov b/src/exchange/afl-tests/id:000608,src:000000,op:ext_AO,pos:81,+cov
index 6d94860bf..6d94860bf 100644
--- a/src/mint/afl-tests/id:000608,src:000000,op:ext_AO,pos:81,+cov
+++ b/src/exchange/afl-tests/id:000608,src:000000,op:ext_AO,pos:81,+cov
diff --git a/src/mint/afl-tests/id:000608,src:000000,op:int32,pos:65,val:+1,+cov b/src/exchange/afl-tests/id:000608,src:000000,op:int32,pos:65,val:+1,+cov
index 43888bcac..43888bcac 100644
--- a/src/mint/afl-tests/id:000608,src:000000,op:int32,pos:65,val:+1,+cov
+++ b/src/exchange/afl-tests/id:000608,src:000000,op:int32,pos:65,val:+1,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000609,src:000000,op:ext_AO,pos:90,+cov b/src/exchange/afl-tests/id:000609,src:000000,op:ext_AO,pos:90,+cov
index 23ecb3ea7..23ecb3ea7 100644
--- a/src/mint/afl-tests/id:000609,src:000000,op:ext_AO,pos:90,+cov
+++ b/src/exchange/afl-tests/id:000609,src:000000,op:ext_AO,pos:90,+cov
diff --git a/src/mint/afl-tests/id:000609,src:000000,op:int32,pos:65,val:be:+64,+cov b/src/exchange/afl-tests/id:000609,src:000000,op:int32,pos:65,val:be:+64,+cov
index 2374729a6..2374729a6 100644
--- a/src/mint/afl-tests/id:000609,src:000000,op:int32,pos:65,val:be:+64,+cov
+++ b/src/exchange/afl-tests/id:000609,src:000000,op:int32,pos:65,val:be:+64,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000610,src:000000,op:ext_AO,pos:111,+cov b/src/exchange/afl-tests/id:000610,src:000000,op:ext_AO,pos:111,+cov
index 0df8e4a5b..0df8e4a5b 100644
--- a/src/mint/afl-tests/id:000610,src:000000,op:ext_AO,pos:111,+cov
+++ b/src/exchange/afl-tests/id:000610,src:000000,op:ext_AO,pos:111,+cov
diff --git a/src/mint/afl-tests/id:000610,src:000000,op:int32,pos:66,val:+16,+cov b/src/exchange/afl-tests/id:000610,src:000000,op:int32,pos:66,val:+16,+cov
index 3d1d5bd9b..3d1d5bd9b 100644
--- a/src/mint/afl-tests/id:000610,src:000000,op:int32,pos:66,val:+16,+cov
+++ b/src/exchange/afl-tests/id:000610,src:000000,op:int32,pos:66,val:+16,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000611,src:000000,op:ext_AO,pos:135,+cov b/src/exchange/afl-tests/id:000611,src:000000,op:ext_AO,pos:135,+cov
index a52b61bf5..a52b61bf5 100644
--- a/src/mint/afl-tests/id:000611,src:000000,op:ext_AO,pos:135,+cov
+++ b/src/exchange/afl-tests/id:000611,src:000000,op:ext_AO,pos:135,+cov
diff --git a/src/mint/afl-tests/id:000611,src:000000,op:int32,pos:73,val:+100663045,+cov b/src/exchange/afl-tests/id:000611,src:000000,op:int32,pos:73,val:+100663045,+cov
index bdf37e2e6..bdf37e2e6 100644
--- a/src/mint/afl-tests/id:000611,src:000000,op:int32,pos:73,val:+100663045,+cov
+++ b/src/exchange/afl-tests/id:000611,src:000000,op:int32,pos:73,val:+100663045,+cov
diff --git a/src/mint/afl-tests/id:000612,src:000000,op:ext_AO,pos:135,+cov b/src/exchange/afl-tests/id:000612,src:000000,op:ext_AO,pos:135,+cov
index 8976ef5a8..8976ef5a8 100644
--- a/src/mint/afl-tests/id:000612,src:000000,op:ext_AO,pos:135,+cov
+++ b/src/exchange/afl-tests/id:000612,src:000000,op:ext_AO,pos:135,+cov
diff --git a/src/mint/afl-tests/id:000612,src:000000,op:int32,pos:81,val:+0,+cov b/src/exchange/afl-tests/id:000612,src:000000,op:int32,pos:81,val:+0,+cov
index ea9511a37..ea9511a37 100644
--- a/src/mint/afl-tests/id:000612,src:000000,op:int32,pos:81,val:+0,+cov
+++ b/src/exchange/afl-tests/id:000612,src:000000,op:int32,pos:81,val:+0,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000613,src:000000,op:ext_AO,pos:135,+cov b/src/exchange/afl-tests/id:000613,src:000000,op:ext_AO,pos:135,+cov
index 86def17de..86def17de 100644
--- a/src/mint/afl-tests/id:000613,src:000000,op:ext_AO,pos:135,+cov
+++ b/src/exchange/afl-tests/id:000613,src:000000,op:ext_AO,pos:135,+cov
diff --git a/src/mint/afl-tests/id:000613,src:000000,op:int32,pos:82,val:+32767,+cov b/src/exchange/afl-tests/id:000613,src:000000,op:int32,pos:82,val:+32767,+cov
index dbc4b58e7..dbc4b58e7 100644
--- a/src/mint/afl-tests/id:000613,src:000000,op:int32,pos:82,val:+32767,+cov
+++ b/src/exchange/afl-tests/id:000613,src:000000,op:int32,pos:82,val:+32767,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000614,src:000000,op:ext_AO,pos:135,+cov b/src/exchange/afl-tests/id:000614,src:000000,op:ext_AO,pos:135,+cov
index 910303eb0..910303eb0 100644
--- a/src/mint/afl-tests/id:000614,src:000000,op:ext_AO,pos:135,+cov
+++ b/src/exchange/afl-tests/id:000614,src:000000,op:ext_AO,pos:135,+cov
diff --git a/src/mint/afl-tests/id:000614,src:000000,op:int32,pos:83,val:be:+1000,+cov b/src/exchange/afl-tests/id:000614,src:000000,op:int32,pos:83,val:be:+1000,+cov
index f2855853c..f2855853c 100644
--- a/src/mint/afl-tests/id:000614,src:000000,op:int32,pos:83,val:be:+1000,+cov
+++ b/src/exchange/afl-tests/id:000614,src:000000,op:int32,pos:83,val:be:+1000,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000615,src:000000,op:ext_AO,pos:135,+cov b/src/exchange/afl-tests/id:000615,src:000000,op:ext_AO,pos:135,+cov
index d7ce79a99..d7ce79a99 100644
--- a/src/mint/afl-tests/id:000615,src:000000,op:ext_AO,pos:135,+cov
+++ b/src/exchange/afl-tests/id:000615,src:000000,op:ext_AO,pos:135,+cov
diff --git a/src/mint/afl-tests/id:000615,src:000000,op:int32,pos:84,val:-129,+cov b/src/exchange/afl-tests/id:000615,src:000000,op:int32,pos:84,val:-129,+cov
index e79eeeb42..e79eeeb42 100644
--- a/src/mint/afl-tests/id:000615,src:000000,op:int32,pos:84,val:-129,+cov
+++ b/src/exchange/afl-tests/id:000615,src:000000,op:int32,pos:84,val:-129,+cov
diff --git a/src/mint/afl-tests/id:000616,src:000000,op:ext_AO,pos:136,+cov b/src/exchange/afl-tests/id:000616,src:000000,op:ext_AO,pos:136,+cov
index e3035f2a4..e3035f2a4 100644
--- a/src/mint/afl-tests/id:000616,src:000000,op:ext_AO,pos:136,+cov
+++ b/src/exchange/afl-tests/id:000616,src:000000,op:ext_AO,pos:136,+cov
diff --git a/src/mint/afl-tests/id:000616,src:000000,op:int32,pos:84,val:+65536,+cov b/src/exchange/afl-tests/id:000616,src:000000,op:int32,pos:84,val:+65536,+cov
index cbce866f1..cbce866f1 100644
--- a/src/mint/afl-tests/id:000616,src:000000,op:int32,pos:84,val:+65536,+cov
+++ b/src/exchange/afl-tests/id:000616,src:000000,op:int32,pos:84,val:+65536,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000617,src:000000,op:ext_AO,pos:136,+cov b/src/exchange/afl-tests/id:000617,src:000000,op:ext_AO,pos:136,+cov
index 8a1d18005..8a1d18005 100644
--- a/src/mint/afl-tests/id:000617,src:000000,op:ext_AO,pos:136,+cov
+++ b/src/exchange/afl-tests/id:000617,src:000000,op:ext_AO,pos:136,+cov
diff --git a/src/mint/afl-tests/id:000617,src:000000,op:int32,pos:85,val:be:+255,+cov b/src/exchange/afl-tests/id:000617,src:000000,op:int32,pos:85,val:be:+255,+cov
index f8ed1b16b..f8ed1b16b 100644
--- a/src/mint/afl-tests/id:000617,src:000000,op:int32,pos:85,val:be:+255,+cov
+++ b/src/exchange/afl-tests/id:000617,src:000000,op:int32,pos:85,val:be:+255,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000618,src:000000,op:ext_AO,pos:137,+cov b/src/exchange/afl-tests/id:000618,src:000000,op:ext_AO,pos:137,+cov
index 90f5e51fe..90f5e51fe 100644
--- a/src/mint/afl-tests/id:000618,src:000000,op:ext_AO,pos:137,+cov
+++ b/src/exchange/afl-tests/id:000618,src:000000,op:ext_AO,pos:137,+cov
diff --git a/src/mint/afl-tests/id:000618,src:000000,op:int32,pos:85,val:-32769,+cov b/src/exchange/afl-tests/id:000618,src:000000,op:int32,pos:85,val:-32769,+cov
index 12571166b..12571166b 100644
--- a/src/mint/afl-tests/id:000618,src:000000,op:int32,pos:85,val:-32769,+cov
+++ b/src/exchange/afl-tests/id:000618,src:000000,op:int32,pos:85,val:-32769,+cov
diff --git a/src/mint/afl-tests/id:000619,src:000000,op:ext_AO,pos:137,+cov b/src/exchange/afl-tests/id:000619,src:000000,op:ext_AO,pos:137,+cov
index e96ebd3f9..e96ebd3f9 100644
--- a/src/mint/afl-tests/id:000619,src:000000,op:ext_AO,pos:137,+cov
+++ b/src/exchange/afl-tests/id:000619,src:000000,op:ext_AO,pos:137,+cov
diff --git a/src/mint/afl-tests/id:000619,src:000000,op:int32,pos:88,val:be:-32768,+cov b/src/exchange/afl-tests/id:000619,src:000000,op:int32,pos:88,val:be:-32768,+cov
index 94ec74c42..94ec74c42 100644
--- a/src/mint/afl-tests/id:000619,src:000000,op:int32,pos:88,val:be:-32768,+cov
+++ b/src/exchange/afl-tests/id:000619,src:000000,op:int32,pos:88,val:be:-32768,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000620,src:000000,op:ext_AO,pos:138,+cov b/src/exchange/afl-tests/id:000620,src:000000,op:ext_AO,pos:138,+cov
index a3e1ef509..a3e1ef509 100644
--- a/src/mint/afl-tests/id:000620,src:000000,op:ext_AO,pos:138,+cov
+++ b/src/exchange/afl-tests/id:000620,src:000000,op:ext_AO,pos:138,+cov
diff --git a/src/mint/afl-tests/id:000620,src:000000,op:int32,pos:91,val:+127,+cov b/src/exchange/afl-tests/id:000620,src:000000,op:int32,pos:91,val:+127,+cov
index cb0fa5b95..cb0fa5b95 100644
--- a/src/mint/afl-tests/id:000620,src:000000,op:int32,pos:91,val:+127,+cov
+++ b/src/exchange/afl-tests/id:000620,src:000000,op:int32,pos:91,val:+127,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000621,src:000000,op:ext_AO,pos:142,+cov b/src/exchange/afl-tests/id:000621,src:000000,op:ext_AO,pos:142,+cov
index e8ac2df9c..e8ac2df9c 100644
--- a/src/mint/afl-tests/id:000621,src:000000,op:ext_AO,pos:142,+cov
+++ b/src/exchange/afl-tests/id:000621,src:000000,op:ext_AO,pos:142,+cov
diff --git a/src/mint/afl-tests/id:000621,src:000000,op:int32,pos:92,val:-32768,+cov b/src/exchange/afl-tests/id:000621,src:000000,op:int32,pos:92,val:-32768,+cov
index b028d283c..b028d283c 100644
--- a/src/mint/afl-tests/id:000621,src:000000,op:int32,pos:92,val:-32768,+cov
+++ b/src/exchange/afl-tests/id:000621,src:000000,op:int32,pos:92,val:-32768,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000622,src:000000,op:ext_AO,pos:143,+cov b/src/exchange/afl-tests/id:000622,src:000000,op:ext_AO,pos:143,+cov
index 14f1add75..14f1add75 100644
--- a/src/mint/afl-tests/id:000622,src:000000,op:ext_AO,pos:143,+cov
+++ b/src/exchange/afl-tests/id:000622,src:000000,op:ext_AO,pos:143,+cov
diff --git a/src/mint/afl-tests/id:000622,src:000000,op:int32,pos:98,val:-129,+cov b/src/exchange/afl-tests/id:000622,src:000000,op:int32,pos:98,val:-129,+cov
index 7a3a4013d..7a3a4013d 100644
--- a/src/mint/afl-tests/id:000622,src:000000,op:int32,pos:98,val:-129,+cov
+++ b/src/exchange/afl-tests/id:000622,src:000000,op:int32,pos:98,val:-129,+cov
diff --git a/src/mint/afl-tests/id:000623,src:000000,op:ext_AO,pos:144,+cov b/src/exchange/afl-tests/id:000623,src:000000,op:ext_AO,pos:144,+cov
index dafecc248..dafecc248 100644
--- a/src/mint/afl-tests/id:000623,src:000000,op:ext_AO,pos:144,+cov
+++ b/src/exchange/afl-tests/id:000623,src:000000,op:ext_AO,pos:144,+cov
diff --git a/src/mint/afl-tests/id:000623,src:000000,op:int32,pos:128,val:-32769,+cov b/src/exchange/afl-tests/id:000623,src:000000,op:int32,pos:128,val:-32769,+cov
index 6f1390a02..6f1390a02 100644
--- a/src/mint/afl-tests/id:000623,src:000000,op:int32,pos:128,val:-32769,+cov
+++ b/src/exchange/afl-tests/id:000623,src:000000,op:int32,pos:128,val:-32769,+cov
diff --git a/src/mint/afl-tests/id:000624,src:000000,op:ext_AO,pos:144,+cov b/src/exchange/afl-tests/id:000624,src:000000,op:ext_AO,pos:144,+cov
index d6c83a418..d6c83a418 100644
--- a/src/mint/afl-tests/id:000624,src:000000,op:ext_AO,pos:144,+cov
+++ b/src/exchange/afl-tests/id:000624,src:000000,op:ext_AO,pos:144,+cov
diff --git a/src/mint/afl-tests/id:000624,src:000000,op:int32,pos:160,val:be:+512,+cov b/src/exchange/afl-tests/id:000624,src:000000,op:int32,pos:160,val:be:+512,+cov
index 1deea2e62..1deea2e62 100644
--- a/src/mint/afl-tests/id:000624,src:000000,op:int32,pos:160,val:be:+512,+cov
+++ b/src/exchange/afl-tests/id:000624,src:000000,op:int32,pos:160,val:be:+512,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000625,src:000000,op:ext_AO,pos:145,+cov b/src/exchange/afl-tests/id:000625,src:000000,op:ext_AO,pos:145,+cov
index 4b2cd1cdc..4b2cd1cdc 100644
--- a/src/mint/afl-tests/id:000625,src:000000,op:ext_AO,pos:145,+cov
+++ b/src/exchange/afl-tests/id:000625,src:000000,op:ext_AO,pos:145,+cov
diff --git a/src/mint/afl-tests/id:000625,src:000000,op:int32,pos:203,val:be:+1,+cov b/src/exchange/afl-tests/id:000625,src:000000,op:int32,pos:203,val:be:+1,+cov
index f6766c47e..f6766c47e 100644
--- a/src/mint/afl-tests/id:000625,src:000000,op:int32,pos:203,val:be:+1,+cov
+++ b/src/exchange/afl-tests/id:000625,src:000000,op:int32,pos:203,val:be:+1,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000626,src:000000,op:ext_AO,pos:146,+cov b/src/exchange/afl-tests/id:000626,src:000000,op:ext_AO,pos:146,+cov
index 6e4a7a142..6e4a7a142 100644
--- a/src/mint/afl-tests/id:000626,src:000000,op:ext_AO,pos:146,+cov
+++ b/src/exchange/afl-tests/id:000626,src:000000,op:ext_AO,pos:146,+cov
diff --git a/src/mint/afl-tests/id:000626,src:000000,op:int32,pos:263,val:+0,+cov b/src/exchange/afl-tests/id:000626,src:000000,op:int32,pos:263,val:+0,+cov
index afbb36a51..afbb36a51 100644
--- a/src/mint/afl-tests/id:000626,src:000000,op:int32,pos:263,val:+0,+cov
+++ b/src/exchange/afl-tests/id:000626,src:000000,op:int32,pos:263,val:+0,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000627,src:000000,op:ext_AO,pos:146,+cov b/src/exchange/afl-tests/id:000627,src:000000,op:ext_AO,pos:146,+cov
index 0d7b09410..0d7b09410 100644
--- a/src/mint/afl-tests/id:000627,src:000000,op:ext_AO,pos:146,+cov
+++ b/src/exchange/afl-tests/id:000627,src:000000,op:ext_AO,pos:146,+cov
diff --git a/src/mint/afl-tests/id:000627,src:000000,op:int32,pos:264,val:be:-32769,+cov b/src/exchange/afl-tests/id:000627,src:000000,op:int32,pos:264,val:be:-32769,+cov
index 8cf21b635..8cf21b635 100644
--- a/src/mint/afl-tests/id:000627,src:000000,op:int32,pos:264,val:be:-32769,+cov
+++ b/src/exchange/afl-tests/id:000627,src:000000,op:int32,pos:264,val:be:-32769,+cov
diff --git a/src/mint/afl-tests/id:000628,src:000000,op:ext_AO,pos:147,+cov b/src/exchange/afl-tests/id:000628,src:000000,op:ext_AO,pos:147,+cov
index ff86f51a4..ff86f51a4 100644
--- a/src/mint/afl-tests/id:000628,src:000000,op:ext_AO,pos:147,+cov
+++ b/src/exchange/afl-tests/id:000628,src:000000,op:ext_AO,pos:147,+cov
diff --git a/src/mint/afl-tests/id:000628,src:000000,op:int32,pos:285,val:+100663045,+cov b/src/exchange/afl-tests/id:000628,src:000000,op:int32,pos:285,val:+100663045,+cov
index 0e675506a..0e675506a 100644
--- a/src/mint/afl-tests/id:000628,src:000000,op:int32,pos:285,val:+100663045,+cov
+++ b/src/exchange/afl-tests/id:000628,src:000000,op:int32,pos:285,val:+100663045,+cov
diff --git a/src/mint/afl-tests/id:000629,src:000000,op:ext_AO,pos:147,+cov b/src/exchange/afl-tests/id:000629,src:000000,op:ext_AO,pos:147,+cov
index ee843bb56..ee843bb56 100644
--- a/src/mint/afl-tests/id:000629,src:000000,op:ext_AO,pos:147,+cov
+++ b/src/exchange/afl-tests/id:000629,src:000000,op:ext_AO,pos:147,+cov
diff --git a/src/mint/afl-tests/id:000629,src:000000,op:ext_AO,pos:34,+cov b/src/exchange/afl-tests/id:000629,src:000000,op:ext_AO,pos:34,+cov
index cc3d06f93..cc3d06f93 100644
--- a/src/mint/afl-tests/id:000629,src:000000,op:ext_AO,pos:34,+cov
+++ b/src/exchange/afl-tests/id:000629,src:000000,op:ext_AO,pos:34,+cov
diff --git a/src/mint/afl-tests/id:000630,src:000000,op:ext_AO,pos:148,+cov b/src/exchange/afl-tests/id:000630,src:000000,op:ext_AO,pos:148,+cov
index f77decdbb..f77decdbb 100644
--- a/src/mint/afl-tests/id:000630,src:000000,op:ext_AO,pos:148,+cov
+++ b/src/exchange/afl-tests/id:000630,src:000000,op:ext_AO,pos:148,+cov
diff --git a/src/mint/afl-tests/id:000630,src:000000,op:ext_AO,pos:34,+cov b/src/exchange/afl-tests/id:000630,src:000000,op:ext_AO,pos:34,+cov
index 5cce5e9f4..5cce5e9f4 100644
--- a/src/mint/afl-tests/id:000630,src:000000,op:ext_AO,pos:34,+cov
+++ b/src/exchange/afl-tests/id:000630,src:000000,op:ext_AO,pos:34,+cov
diff --git a/src/mint/afl-tests/id:000631,src:000000,op:ext_AO,pos:148 b/src/exchange/afl-tests/id:000631,src:000000,op:ext_AO,pos:148
index 7e9a70a33..7e9a70a33 100644
--- a/src/mint/afl-tests/id:000631,src:000000,op:ext_AO,pos:148
+++ b/src/exchange/afl-tests/id:000631,src:000000,op:ext_AO,pos:148
diff --git a/src/mint/afl-tests/id:000631,src:000000,op:ext_AO,pos:37,+cov b/src/exchange/afl-tests/id:000631,src:000000,op:ext_AO,pos:37,+cov
index c9c21d4b6..c9c21d4b6 100644
--- a/src/mint/afl-tests/id:000631,src:000000,op:ext_AO,pos:37,+cov
+++ b/src/exchange/afl-tests/id:000631,src:000000,op:ext_AO,pos:37,+cov
diff --git a/src/mint/afl-tests/id:000632,src:000000,op:ext_AO,pos:149,+cov b/src/exchange/afl-tests/id:000632,src:000000,op:ext_AO,pos:149,+cov
index 94ab1358b..94ab1358b 100644
--- a/src/mint/afl-tests/id:000632,src:000000,op:ext_AO,pos:149,+cov
+++ b/src/exchange/afl-tests/id:000632,src:000000,op:ext_AO,pos:149,+cov
diff --git a/src/mint/afl-tests/id:000632,src:000000,op:ext_AO,pos:39,+cov b/src/exchange/afl-tests/id:000632,src:000000,op:ext_AO,pos:39,+cov
index 4d1eb5e56..4d1eb5e56 100644
--- a/src/mint/afl-tests/id:000632,src:000000,op:ext_AO,pos:39,+cov
+++ b/src/exchange/afl-tests/id:000632,src:000000,op:ext_AO,pos:39,+cov
diff --git a/src/mint/afl-tests/id:000633,src:000000,op:ext_AO,pos:152,+cov b/src/exchange/afl-tests/id:000633,src:000000,op:ext_AO,pos:152,+cov
index fe43072ea..fe43072ea 100644
--- a/src/mint/afl-tests/id:000633,src:000000,op:ext_AO,pos:152,+cov
+++ b/src/exchange/afl-tests/id:000633,src:000000,op:ext_AO,pos:152,+cov
diff --git a/src/mint/afl-tests/id:000633,src:000000,op:ext_AO,pos:49,+cov b/src/exchange/afl-tests/id:000633,src:000000,op:ext_AO,pos:49,+cov
index 847873c6a..847873c6a 100644
--- a/src/mint/afl-tests/id:000633,src:000000,op:ext_AO,pos:49,+cov
+++ b/src/exchange/afl-tests/id:000633,src:000000,op:ext_AO,pos:49,+cov
diff --git a/src/mint/afl-tests/id:000634,src:000000,op:ext_AO,pos:154 b/src/exchange/afl-tests/id:000634,src:000000,op:ext_AO,pos:154
index 8e81e7169..8e81e7169 100644
--- a/src/mint/afl-tests/id:000634,src:000000,op:ext_AO,pos:154
+++ b/src/exchange/afl-tests/id:000634,src:000000,op:ext_AO,pos:154
diff --git a/src/mint/afl-tests/id:000634,src:000000,op:ext_AO,pos:51,+cov b/src/exchange/afl-tests/id:000634,src:000000,op:ext_AO,pos:51,+cov
index ae5057d7a..ae5057d7a 100644
--- a/src/mint/afl-tests/id:000634,src:000000,op:ext_AO,pos:51,+cov
+++ b/src/exchange/afl-tests/id:000634,src:000000,op:ext_AO,pos:51,+cov
diff --git a/src/mint/afl-tests/id:000635,src:000000,op:ext_AO,pos:155,+cov b/src/exchange/afl-tests/id:000635,src:000000,op:ext_AO,pos:155,+cov
index 2c7f95073..2c7f95073 100644
--- a/src/mint/afl-tests/id:000635,src:000000,op:ext_AO,pos:155,+cov
+++ b/src/exchange/afl-tests/id:000635,src:000000,op:ext_AO,pos:155,+cov
diff --git a/src/mint/afl-tests/id:000635,src:000000,op:ext_AO,pos:52,+cov b/src/exchange/afl-tests/id:000635,src:000000,op:ext_AO,pos:52,+cov
index 78724df11..78724df11 100644
--- a/src/mint/afl-tests/id:000635,src:000000,op:ext_AO,pos:52,+cov
+++ b/src/exchange/afl-tests/id:000635,src:000000,op:ext_AO,pos:52,+cov
diff --git a/src/mint/afl-tests/id:000636,src:000000,op:ext_AO,pos:156,+cov b/src/exchange/afl-tests/id:000636,src:000000,op:ext_AO,pos:156,+cov
index 2720102ef..2720102ef 100644
--- a/src/mint/afl-tests/id:000636,src:000000,op:ext_AO,pos:156,+cov
+++ b/src/exchange/afl-tests/id:000636,src:000000,op:ext_AO,pos:156,+cov
diff --git a/src/mint/afl-tests/id:000636,src:000000,op:ext_AO,pos:52,+cov b/src/exchange/afl-tests/id:000636,src:000000,op:ext_AO,pos:52,+cov
index 46cd3c17c..46cd3c17c 100644
--- a/src/mint/afl-tests/id:000636,src:000000,op:ext_AO,pos:52,+cov
+++ b/src/exchange/afl-tests/id:000636,src:000000,op:ext_AO,pos:52,+cov
diff --git a/src/mint/afl-tests/id:000637,src:000000,op:ext_AO,pos:157 b/src/exchange/afl-tests/id:000637,src:000000,op:ext_AO,pos:157
index badf57384..badf57384 100644
--- a/src/mint/afl-tests/id:000637,src:000000,op:ext_AO,pos:157
+++ b/src/exchange/afl-tests/id:000637,src:000000,op:ext_AO,pos:157
diff --git a/src/mint/afl-tests/id:000637,src:000000,op:ext_AO,pos:58,+cov b/src/exchange/afl-tests/id:000637,src:000000,op:ext_AO,pos:58,+cov
index 70b4664ee..70b4664ee 100644
--- a/src/mint/afl-tests/id:000637,src:000000,op:ext_AO,pos:58,+cov
+++ b/src/exchange/afl-tests/id:000637,src:000000,op:ext_AO,pos:58,+cov
diff --git a/src/mint/afl-tests/id:000638,src:000000,op:ext_AO,pos:159,+cov b/src/exchange/afl-tests/id:000638,src:000000,op:ext_AO,pos:159,+cov
index 4d637f622..4d637f622 100644
--- a/src/mint/afl-tests/id:000638,src:000000,op:ext_AO,pos:159,+cov
+++ b/src/exchange/afl-tests/id:000638,src:000000,op:ext_AO,pos:159,+cov
diff --git a/src/mint/afl-tests/id:000638,src:000000,op:ext_AO,pos:64,+cov b/src/exchange/afl-tests/id:000638,src:000000,op:ext_AO,pos:64,+cov
index a4f0265ac..a4f0265ac 100644
--- a/src/mint/afl-tests/id:000638,src:000000,op:ext_AO,pos:64,+cov
+++ b/src/exchange/afl-tests/id:000638,src:000000,op:ext_AO,pos:64,+cov
diff --git a/src/mint/afl-tests/id:000639,src:000000,op:ext_AO,pos:161,+cov b/src/exchange/afl-tests/id:000639,src:000000,op:ext_AO,pos:161,+cov
index 834a625b2..834a625b2 100644
--- a/src/mint/afl-tests/id:000639,src:000000,op:ext_AO,pos:161,+cov
+++ b/src/exchange/afl-tests/id:000639,src:000000,op:ext_AO,pos:161,+cov
diff --git a/src/mint/afl-tests/id:000639,src:000000,op:ext_AO,pos:86,+cov b/src/exchange/afl-tests/id:000639,src:000000,op:ext_AO,pos:86,+cov
index e4e9bbcc2..e4e9bbcc2 100644
--- a/src/mint/afl-tests/id:000639,src:000000,op:ext_AO,pos:86,+cov
+++ b/src/exchange/afl-tests/id:000639,src:000000,op:ext_AO,pos:86,+cov
diff --git a/src/mint/afl-tests/id:000640,src:000000,op:ext_AO,pos:166,+cov b/src/exchange/afl-tests/id:000640,src:000000,op:ext_AO,pos:166,+cov
index 564a35643..564a35643 100644
--- a/src/mint/afl-tests/id:000640,src:000000,op:ext_AO,pos:166,+cov
+++ b/src/exchange/afl-tests/id:000640,src:000000,op:ext_AO,pos:166,+cov
diff --git a/src/mint/afl-tests/id:000640,src:000000,op:ext_AO,pos:88,+cov b/src/exchange/afl-tests/id:000640,src:000000,op:ext_AO,pos:88,+cov
index bcc90b4a5..bcc90b4a5 100644
--- a/src/mint/afl-tests/id:000640,src:000000,op:ext_AO,pos:88,+cov
+++ b/src/exchange/afl-tests/id:000640,src:000000,op:ext_AO,pos:88,+cov
diff --git a/src/mint/afl-tests/id:000641,src:000000,op:ext_AO,pos:168,+cov b/src/exchange/afl-tests/id:000641,src:000000,op:ext_AO,pos:168,+cov
index 09adf0f06..09adf0f06 100644
--- a/src/mint/afl-tests/id:000641,src:000000,op:ext_AO,pos:168,+cov
+++ b/src/exchange/afl-tests/id:000641,src:000000,op:ext_AO,pos:168,+cov
diff --git a/src/mint/afl-tests/id:000641,src:000000,op:ext_AO,pos:93,+cov b/src/exchange/afl-tests/id:000641,src:000000,op:ext_AO,pos:93,+cov
index f7c40c1ac..f7c40c1ac 100644
--- a/src/mint/afl-tests/id:000641,src:000000,op:ext_AO,pos:93,+cov
+++ b/src/exchange/afl-tests/id:000641,src:000000,op:ext_AO,pos:93,+cov
diff --git a/src/mint/afl-tests/id:000642,src:000000,op:ext_AO,pos:135,+cov b/src/exchange/afl-tests/id:000642,src:000000,op:ext_AO,pos:135,+cov
index b84cd74b3..b84cd74b3 100644
--- a/src/mint/afl-tests/id:000642,src:000000,op:ext_AO,pos:135,+cov
+++ b/src/exchange/afl-tests/id:000642,src:000000,op:ext_AO,pos:135,+cov
diff --git a/src/mint/afl-tests/id:000642,src:000000,op:ext_AO,pos:169,+cov b/src/exchange/afl-tests/id:000642,src:000000,op:ext_AO,pos:169,+cov
index 86c01fb33..86c01fb33 100644
--- a/src/mint/afl-tests/id:000642,src:000000,op:ext_AO,pos:169,+cov
+++ b/src/exchange/afl-tests/id:000642,src:000000,op:ext_AO,pos:169,+cov
diff --git a/src/mint/afl-tests/id:000643,src:000000,op:ext_AO,pos:136,+cov b/src/exchange/afl-tests/id:000643,src:000000,op:ext_AO,pos:136,+cov
index cef8d7154..cef8d7154 100644
--- a/src/mint/afl-tests/id:000643,src:000000,op:ext_AO,pos:136,+cov
+++ b/src/exchange/afl-tests/id:000643,src:000000,op:ext_AO,pos:136,+cov
diff --git a/src/mint/afl-tests/id:000643,src:000000,op:ext_AO,pos:173,+cov b/src/exchange/afl-tests/id:000643,src:000000,op:ext_AO,pos:173,+cov
index ee287ac69..ee287ac69 100644
--- a/src/mint/afl-tests/id:000643,src:000000,op:ext_AO,pos:173,+cov
+++ b/src/exchange/afl-tests/id:000643,src:000000,op:ext_AO,pos:173,+cov
diff --git a/src/mint/afl-tests/id:000644,src:000000,op:ext_AO,pos:138,+cov b/src/exchange/afl-tests/id:000644,src:000000,op:ext_AO,pos:138,+cov
index 7c05ea6c7..7c05ea6c7 100644
--- a/src/mint/afl-tests/id:000644,src:000000,op:ext_AO,pos:138,+cov
+++ b/src/exchange/afl-tests/id:000644,src:000000,op:ext_AO,pos:138,+cov
diff --git a/src/mint/afl-tests/id:000644,src:000000,op:ext_AO,pos:174,+cov b/src/exchange/afl-tests/id:000644,src:000000,op:ext_AO,pos:174,+cov
index c8ecd5b05..c8ecd5b05 100644
--- a/src/mint/afl-tests/id:000644,src:000000,op:ext_AO,pos:174,+cov
+++ b/src/exchange/afl-tests/id:000644,src:000000,op:ext_AO,pos:174,+cov
diff --git a/src/mint/afl-tests/id:000645,src:000000,op:ext_AO,pos:140,+cov b/src/exchange/afl-tests/id:000645,src:000000,op:ext_AO,pos:140,+cov
index 69a20ba21..69a20ba21 100644
--- a/src/mint/afl-tests/id:000645,src:000000,op:ext_AO,pos:140,+cov
+++ b/src/exchange/afl-tests/id:000645,src:000000,op:ext_AO,pos:140,+cov
diff --git a/src/mint/afl-tests/id:000645,src:000000,op:ext_AO,pos:174,+cov b/src/exchange/afl-tests/id:000645,src:000000,op:ext_AO,pos:174,+cov
index e195384f7..e195384f7 100644
--- a/src/mint/afl-tests/id:000645,src:000000,op:ext_AO,pos:174,+cov
+++ b/src/exchange/afl-tests/id:000645,src:000000,op:ext_AO,pos:174,+cov
diff --git a/src/mint/afl-tests/id:000646,src:000000,op:ext_AO,pos:143,+cov b/src/exchange/afl-tests/id:000646,src:000000,op:ext_AO,pos:143,+cov
index 8e0f8560c..8e0f8560c 100644
--- a/src/mint/afl-tests/id:000646,src:000000,op:ext_AO,pos:143,+cov
+++ b/src/exchange/afl-tests/id:000646,src:000000,op:ext_AO,pos:143,+cov
diff --git a/src/mint/afl-tests/id:000646,src:000000,op:ext_AO,pos:184,+cov b/src/exchange/afl-tests/id:000646,src:000000,op:ext_AO,pos:184,+cov
index 8b17a9821..8b17a9821 100644
--- a/src/mint/afl-tests/id:000646,src:000000,op:ext_AO,pos:184,+cov
+++ b/src/exchange/afl-tests/id:000646,src:000000,op:ext_AO,pos:184,+cov
diff --git a/src/mint/afl-tests/id:000647,src:000000,op:ext_AO,pos:144,+cov b/src/exchange/afl-tests/id:000647,src:000000,op:ext_AO,pos:144,+cov
index f25b06780..f25b06780 100644
--- a/src/mint/afl-tests/id:000647,src:000000,op:ext_AO,pos:144,+cov
+++ b/src/exchange/afl-tests/id:000647,src:000000,op:ext_AO,pos:144,+cov
diff --git a/src/mint/afl-tests/id:000647,src:000000,op:ext_AO,pos:191,+cov b/src/exchange/afl-tests/id:000647,src:000000,op:ext_AO,pos:191,+cov
index 677678b5d..677678b5d 100644
--- a/src/mint/afl-tests/id:000647,src:000000,op:ext_AO,pos:191,+cov
+++ b/src/exchange/afl-tests/id:000647,src:000000,op:ext_AO,pos:191,+cov
diff --git a/src/mint/afl-tests/id:000648,src:000000,op:ext_AO,pos:155,+cov b/src/exchange/afl-tests/id:000648,src:000000,op:ext_AO,pos:155,+cov
index 06d082e76..06d082e76 100644
--- a/src/mint/afl-tests/id:000648,src:000000,op:ext_AO,pos:155,+cov
+++ b/src/exchange/afl-tests/id:000648,src:000000,op:ext_AO,pos:155,+cov
diff --git a/src/mint/afl-tests/id:000648,src:000000,op:ext_AO,pos:216,+cov b/src/exchange/afl-tests/id:000648,src:000000,op:ext_AO,pos:216,+cov
index b0bebb4df..b0bebb4df 100644
--- a/src/mint/afl-tests/id:000648,src:000000,op:ext_AO,pos:216,+cov
+++ b/src/exchange/afl-tests/id:000648,src:000000,op:ext_AO,pos:216,+cov
diff --git a/src/mint/afl-tests/id:000649,src:000000,op:ext_AO,pos:166,+cov b/src/exchange/afl-tests/id:000649,src:000000,op:ext_AO,pos:166,+cov
index 5cd10dd47..5cd10dd47 100644
--- a/src/mint/afl-tests/id:000649,src:000000,op:ext_AO,pos:166,+cov
+++ b/src/exchange/afl-tests/id:000649,src:000000,op:ext_AO,pos:166,+cov
diff --git a/src/mint/afl-tests/id:000649,src:000000,op:ext_AO,pos:236,+cov b/src/exchange/afl-tests/id:000649,src:000000,op:ext_AO,pos:236,+cov
index 718b3e801..718b3e801 100644
--- a/src/mint/afl-tests/id:000649,src:000000,op:ext_AO,pos:236,+cov
+++ b/src/exchange/afl-tests/id:000649,src:000000,op:ext_AO,pos:236,+cov
diff --git a/src/mint/afl-tests/id:000650,src:000000,op:ext_AO,pos:166,+cov b/src/exchange/afl-tests/id:000650,src:000000,op:ext_AO,pos:166,+cov
index ac8dcb24d..ac8dcb24d 100644
--- a/src/mint/afl-tests/id:000650,src:000000,op:ext_AO,pos:166,+cov
+++ b/src/exchange/afl-tests/id:000650,src:000000,op:ext_AO,pos:166,+cov
diff --git a/src/mint/afl-tests/id:000650,src:000000,op:ext_AO,pos:270,+cov b/src/exchange/afl-tests/id:000650,src:000000,op:ext_AO,pos:270,+cov
index dc4210b2d..dc4210b2d 100644
--- a/src/mint/afl-tests/id:000650,src:000000,op:ext_AO,pos:270,+cov
+++ b/src/exchange/afl-tests/id:000650,src:000000,op:ext_AO,pos:270,+cov
diff --git a/src/mint/afl-tests/id:000651,src:000000,op:ext_AO,pos:173,+cov b/src/exchange/afl-tests/id:000651,src:000000,op:ext_AO,pos:173,+cov
index 58291cb5a..58291cb5a 100644
--- a/src/mint/afl-tests/id:000651,src:000000,op:ext_AO,pos:173,+cov
+++ b/src/exchange/afl-tests/id:000651,src:000000,op:ext_AO,pos:173,+cov
diff --git a/src/mint/afl-tests/id:000651,src:000000,op:ext_AO,pos:270,+cov b/src/exchange/afl-tests/id:000651,src:000000,op:ext_AO,pos:270,+cov
index 2158953af..2158953af 100644
--- a/src/mint/afl-tests/id:000651,src:000000,op:ext_AO,pos:270,+cov
+++ b/src/exchange/afl-tests/id:000651,src:000000,op:ext_AO,pos:270,+cov
diff --git a/src/mint/afl-tests/id:000652,src:000000,op:ext_AO,pos:175,+cov b/src/exchange/afl-tests/id:000652,src:000000,op:ext_AO,pos:175,+cov
index 6824cf415..6824cf415 100644
--- a/src/mint/afl-tests/id:000652,src:000000,op:ext_AO,pos:175,+cov
+++ b/src/exchange/afl-tests/id:000652,src:000000,op:ext_AO,pos:175,+cov
diff --git a/src/mint/afl-tests/id:000652,src:000000,op:ext_AO,pos:272,+cov b/src/exchange/afl-tests/id:000652,src:000000,op:ext_AO,pos:272,+cov
index f0baddfe8..f0baddfe8 100644
--- a/src/mint/afl-tests/id:000652,src:000000,op:ext_AO,pos:272,+cov
+++ b/src/exchange/afl-tests/id:000652,src:000000,op:ext_AO,pos:272,+cov
diff --git a/src/mint/afl-tests/id:000653,src:000000,op:ext_AO,pos:176,+cov b/src/exchange/afl-tests/id:000653,src:000000,op:ext_AO,pos:176,+cov
index dc4bf4c2e..dc4bf4c2e 100644
--- a/src/mint/afl-tests/id:000653,src:000000,op:ext_AO,pos:176,+cov
+++ b/src/exchange/afl-tests/id:000653,src:000000,op:ext_AO,pos:176,+cov
diff --git a/src/mint/afl-tests/id:000653,src:000000,op:ext_AO,pos:283,+cov b/src/exchange/afl-tests/id:000653,src:000000,op:ext_AO,pos:283,+cov
index b936e800d..b936e800d 100644
--- a/src/mint/afl-tests/id:000653,src:000000,op:ext_AO,pos:283,+cov
+++ b/src/exchange/afl-tests/id:000653,src:000000,op:ext_AO,pos:283,+cov
diff --git a/src/mint/afl-tests/id:000654,src:000000,op:ext_AO,pos:177,+cov b/src/exchange/afl-tests/id:000654,src:000000,op:ext_AO,pos:177,+cov
index 95b9a73b5..95b9a73b5 100644
--- a/src/mint/afl-tests/id:000654,src:000000,op:ext_AO,pos:177,+cov
+++ b/src/exchange/afl-tests/id:000654,src:000000,op:ext_AO,pos:177,+cov
diff --git a/src/mint/afl-tests/id:000654,src:000000,op:ext_AO,pos:305,+cov b/src/exchange/afl-tests/id:000654,src:000000,op:ext_AO,pos:305,+cov
index addd57fea..addd57fea 100644
--- a/src/mint/afl-tests/id:000654,src:000000,op:ext_AO,pos:305,+cov
+++ b/src/exchange/afl-tests/id:000654,src:000000,op:ext_AO,pos:305,+cov
diff --git a/src/mint/afl-tests/id:000655,src:000000,op:ext_AO,pos:177,+cov b/src/exchange/afl-tests/id:000655,src:000000,op:ext_AO,pos:177,+cov
index 03fcb96d8..03fcb96d8 100644
--- a/src/mint/afl-tests/id:000655,src:000000,op:ext_AO,pos:177,+cov
+++ b/src/exchange/afl-tests/id:000655,src:000000,op:ext_AO,pos:177,+cov
diff --git a/src/mint/afl-tests/id:000655,src:000000,op:ext_AO,pos:305,+cov b/src/exchange/afl-tests/id:000655,src:000000,op:ext_AO,pos:305,+cov
index 20cfec7b0..20cfec7b0 100644
--- a/src/mint/afl-tests/id:000655,src:000000,op:ext_AO,pos:305,+cov
+++ b/src/exchange/afl-tests/id:000655,src:000000,op:ext_AO,pos:305,+cov
diff --git a/src/mint/afl-tests/id:000656,src:000000,op:ext_AO,pos:177,+cov b/src/exchange/afl-tests/id:000656,src:000000,op:ext_AO,pos:177,+cov
index a10edac6b..a10edac6b 100644
--- a/src/mint/afl-tests/id:000656,src:000000,op:ext_AO,pos:177,+cov
+++ b/src/exchange/afl-tests/id:000656,src:000000,op:ext_AO,pos:177,+cov
diff --git a/src/mint/afl-tests/id:000656,src:000000,op:ext_AO,pos:313,+cov b/src/exchange/afl-tests/id:000656,src:000000,op:ext_AO,pos:313,+cov
index a91439c67..a91439c67 100644
--- a/src/mint/afl-tests/id:000656,src:000000,op:ext_AO,pos:313,+cov
+++ b/src/exchange/afl-tests/id:000656,src:000000,op:ext_AO,pos:313,+cov
diff --git a/src/mint/afl-tests/id:000657,src:000000,op:ext_AO,pos:180,+cov b/src/exchange/afl-tests/id:000657,src:000000,op:ext_AO,pos:180,+cov
index cd808e41c..cd808e41c 100644
--- a/src/mint/afl-tests/id:000657,src:000000,op:ext_AO,pos:180,+cov
+++ b/src/exchange/afl-tests/id:000657,src:000000,op:ext_AO,pos:180,+cov
diff --git a/src/mint/afl-tests/id:000657,src:000000,op:ext_AO,pos:315,+cov b/src/exchange/afl-tests/id:000657,src:000000,op:ext_AO,pos:315,+cov
index 4ae499e68..4ae499e68 100644
--- a/src/mint/afl-tests/id:000657,src:000000,op:ext_AO,pos:315,+cov
+++ b/src/exchange/afl-tests/id:000657,src:000000,op:ext_AO,pos:315,+cov
diff --git a/src/mint/afl-tests/id:000658,src:000000,op:ext_AO,pos:182,+cov b/src/exchange/afl-tests/id:000658,src:000000,op:ext_AO,pos:182,+cov
index edbf60217..edbf60217 100644
--- a/src/mint/afl-tests/id:000658,src:000000,op:ext_AO,pos:182,+cov
+++ b/src/exchange/afl-tests/id:000658,src:000000,op:ext_AO,pos:182,+cov
diff --git a/src/mint/afl-tests/id:000658,src:000000,op:ext_AO,pos:326 b/src/exchange/afl-tests/id:000658,src:000000,op:ext_AO,pos:326
index 3041455e7..3041455e7 100644
--- a/src/mint/afl-tests/id:000658,src:000000,op:ext_AO,pos:326
+++ b/src/exchange/afl-tests/id:000658,src:000000,op:ext_AO,pos:326
diff --git a/src/mint/afl-tests/id:000659,src:000000,op:ext_AO,pos:269,+cov b/src/exchange/afl-tests/id:000659,src:000000,op:ext_AO,pos:269,+cov
index b376590f6..b376590f6 100644
--- a/src/mint/afl-tests/id:000659,src:000000,op:ext_AO,pos:269,+cov
+++ b/src/exchange/afl-tests/id:000659,src:000000,op:ext_AO,pos:269,+cov
diff --git a/src/mint/afl-tests/id:000659,src:000000,op:havoc,rep:4 b/src/exchange/afl-tests/id:000659,src:000000,op:havoc,rep:4
index 5dcfe5fdc..5dcfe5fdc 100644
--- a/src/mint/afl-tests/id:000659,src:000000,op:havoc,rep:4
+++ b/src/exchange/afl-tests/id:000659,src:000000,op:havoc,rep:4
diff --git a/src/mint/afl-tests/id:000660,src:000000,op:ext_AO,pos:270,+cov b/src/exchange/afl-tests/id:000660,src:000000,op:ext_AO,pos:270,+cov
index f0d727704..f0d727704 100644
--- a/src/mint/afl-tests/id:000660,src:000000,op:ext_AO,pos:270,+cov
+++ b/src/exchange/afl-tests/id:000660,src:000000,op:ext_AO,pos:270,+cov
diff --git a/src/mint/afl-tests/id:000660,src:000000,op:havoc,rep:32 b/src/exchange/afl-tests/id:000660,src:000000,op:havoc,rep:32
index dd32b50cb..dd32b50cb 100644
--- a/src/mint/afl-tests/id:000660,src:000000,op:havoc,rep:32
+++ b/src/exchange/afl-tests/id:000660,src:000000,op:havoc,rep:32
Binary files differ
diff --git a/src/mint/afl-tests/id:000661,src:000000,op:ext_AO,pos:271,+cov b/src/exchange/afl-tests/id:000661,src:000000,op:ext_AO,pos:271,+cov
index adcffb913..adcffb913 100644
--- a/src/mint/afl-tests/id:000661,src:000000,op:ext_AO,pos:271,+cov
+++ b/src/exchange/afl-tests/id:000661,src:000000,op:ext_AO,pos:271,+cov
diff --git a/src/mint/afl-tests/id:000661,src:000000,op:havoc,rep:4 b/src/exchange/afl-tests/id:000661,src:000000,op:havoc,rep:4
index 67e813dfc..67e813dfc 100644
--- a/src/mint/afl-tests/id:000661,src:000000,op:havoc,rep:4
+++ b/src/exchange/afl-tests/id:000661,src:000000,op:havoc,rep:4
Binary files differ
diff --git a/src/mint/afl-tests/id:000662,src:000000,op:ext_AO,pos:274,+cov b/src/exchange/afl-tests/id:000662,src:000000,op:ext_AO,pos:274,+cov
index f37b3c188..f37b3c188 100644
--- a/src/mint/afl-tests/id:000662,src:000000,op:ext_AO,pos:274,+cov
+++ b/src/exchange/afl-tests/id:000662,src:000000,op:ext_AO,pos:274,+cov
diff --git a/src/mint/afl-tests/id:000662,src:000000,op:havoc,rep:128 b/src/exchange/afl-tests/id:000662,src:000000,op:havoc,rep:128
index 0bee01e14..0bee01e14 100644
--- a/src/mint/afl-tests/id:000662,src:000000,op:havoc,rep:128
+++ b/src/exchange/afl-tests/id:000662,src:000000,op:havoc,rep:128
Binary files differ
diff --git a/src/mint/afl-tests/id:000663,src:000000,op:ext_AO,pos:275,+cov b/src/exchange/afl-tests/id:000663,src:000000,op:ext_AO,pos:275,+cov
index 54388381f..54388381f 100644
--- a/src/mint/afl-tests/id:000663,src:000000,op:ext_AO,pos:275,+cov
+++ b/src/exchange/afl-tests/id:000663,src:000000,op:ext_AO,pos:275,+cov
diff --git a/src/mint/afl-tests/id:000663,src:000000,op:havoc,rep:32 b/src/exchange/afl-tests/id:000663,src:000000,op:havoc,rep:32
index 123364746..123364746 100644
--- a/src/mint/afl-tests/id:000663,src:000000,op:havoc,rep:32
+++ b/src/exchange/afl-tests/id:000663,src:000000,op:havoc,rep:32
Binary files differ
diff --git a/src/mint/afl-tests/id:000664,src:000000,op:ext_AO,pos:305,+cov b/src/exchange/afl-tests/id:000664,src:000000,op:ext_AO,pos:305,+cov
index b5739241d..b5739241d 100644
--- a/src/mint/afl-tests/id:000664,src:000000,op:ext_AO,pos:305,+cov
+++ b/src/exchange/afl-tests/id:000664,src:000000,op:ext_AO,pos:305,+cov
diff --git a/src/mint/afl-tests/id:000664,src:000000,op:havoc,rep:128 b/src/exchange/afl-tests/id:000664,src:000000,op:havoc,rep:128
index a222c4d9a..a222c4d9a 100644
--- a/src/mint/afl-tests/id:000664,src:000000,op:havoc,rep:128
+++ b/src/exchange/afl-tests/id:000664,src:000000,op:havoc,rep:128
Binary files differ
diff --git a/src/mint/afl-tests/id:000665,src:000000,op:ext_AO,pos:312,+cov b/src/exchange/afl-tests/id:000665,src:000000,op:ext_AO,pos:312,+cov
index bd28837ad..bd28837ad 100644
--- a/src/mint/afl-tests/id:000665,src:000000,op:ext_AO,pos:312,+cov
+++ b/src/exchange/afl-tests/id:000665,src:000000,op:ext_AO,pos:312,+cov
diff --git a/src/mint/afl-tests/id:000665,src:000000,op:havoc,rep:16,+cov b/src/exchange/afl-tests/id:000665,src:000000,op:havoc,rep:16,+cov
index b394befe3..b394befe3 100644
--- a/src/mint/afl-tests/id:000665,src:000000,op:havoc,rep:16,+cov
+++ b/src/exchange/afl-tests/id:000665,src:000000,op:havoc,rep:16,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000666,src:000000,op:ext_AO,pos:314,+cov b/src/exchange/afl-tests/id:000666,src:000000,op:ext_AO,pos:314,+cov
index b09d7c472..b09d7c472 100644
--- a/src/mint/afl-tests/id:000666,src:000000,op:ext_AO,pos:314,+cov
+++ b/src/exchange/afl-tests/id:000666,src:000000,op:ext_AO,pos:314,+cov
diff --git a/src/mint/afl-tests/id:000666,src:000000,op:havoc,rep:64 b/src/exchange/afl-tests/id:000666,src:000000,op:havoc,rep:64
index 1db866d51..1db866d51 100644
--- a/src/mint/afl-tests/id:000666,src:000000,op:havoc,rep:64
+++ b/src/exchange/afl-tests/id:000666,src:000000,op:havoc,rep:64
Binary files differ
diff --git a/src/mint/afl-tests/id:000667,src:000000,op:ext_AO,pos:319,+cov b/src/exchange/afl-tests/id:000667,src:000000,op:ext_AO,pos:319,+cov
index 1e66b4578..1e66b4578 100644
--- a/src/mint/afl-tests/id:000667,src:000000,op:ext_AO,pos:319,+cov
+++ b/src/exchange/afl-tests/id:000667,src:000000,op:ext_AO,pos:319,+cov
diff --git a/src/mint/afl-tests/id:000667,src:000000,op:havoc,rep:16 b/src/exchange/afl-tests/id:000667,src:000000,op:havoc,rep:16
index bc2599f63..bc2599f63 100644
--- a/src/mint/afl-tests/id:000667,src:000000,op:havoc,rep:16
+++ b/src/exchange/afl-tests/id:000667,src:000000,op:havoc,rep:16
Binary files differ
diff --git a/src/mint/afl-tests/id:000668,src:000000,op:ext_AO,pos:328,+cov b/src/exchange/afl-tests/id:000668,src:000000,op:ext_AO,pos:328,+cov
index 96f2d3424..96f2d3424 100644
--- a/src/mint/afl-tests/id:000668,src:000000,op:ext_AO,pos:328,+cov
+++ b/src/exchange/afl-tests/id:000668,src:000000,op:ext_AO,pos:328,+cov
diff --git a/src/mint/afl-tests/id:000668,src:000000,op:havoc,rep:128 b/src/exchange/afl-tests/id:000668,src:000000,op:havoc,rep:128
index 5c4473469..5c4473469 100644
--- a/src/mint/afl-tests/id:000668,src:000000,op:havoc,rep:128
+++ b/src/exchange/afl-tests/id:000668,src:000000,op:havoc,rep:128
Binary files differ
diff --git a/src/mint/afl-tests/id:000669,src:000000,op:havoc,rep:16 b/src/exchange/afl-tests/id:000669,src:000000,op:havoc,rep:16
index 3ad7c2053..3ad7c2053 100644
--- a/src/mint/afl-tests/id:000669,src:000000,op:havoc,rep:16
+++ b/src/exchange/afl-tests/id:000669,src:000000,op:havoc,rep:16
Binary files differ
diff --git a/src/mint/afl-tests/id:000669,src:000000,op:havoc,rep:64 b/src/exchange/afl-tests/id:000669,src:000000,op:havoc,rep:64
index 8b274f7f1..8b274f7f1 100644
--- a/src/mint/afl-tests/id:000669,src:000000,op:havoc,rep:64
+++ b/src/exchange/afl-tests/id:000669,src:000000,op:havoc,rep:64
Binary files differ
diff --git a/src/mint/afl-tests/id:000670,src:000000,op:havoc,rep:32 b/src/exchange/afl-tests/id:000670,src:000000,op:havoc,rep:32
index 247ef7e3c..247ef7e3c 100644
--- a/src/mint/afl-tests/id:000670,src:000000,op:havoc,rep:32
+++ b/src/exchange/afl-tests/id:000670,src:000000,op:havoc,rep:32
Binary files differ
diff --git a/src/mint/afl-tests/id:000671,src:000000,op:havoc,rep:16 b/src/exchange/afl-tests/id:000671,src:000000,op:havoc,rep:16
index 340f3d4c3..340f3d4c3 100644
--- a/src/mint/afl-tests/id:000671,src:000000,op:havoc,rep:16
+++ b/src/exchange/afl-tests/id:000671,src:000000,op:havoc,rep:16
Binary files differ
diff --git a/src/mint/afl-tests/id:000671,src:000000,op:havoc,rep:8 b/src/exchange/afl-tests/id:000671,src:000000,op:havoc,rep:8
index c3e2f5893..c3e2f5893 100644
--- a/src/mint/afl-tests/id:000671,src:000000,op:havoc,rep:8
+++ b/src/exchange/afl-tests/id:000671,src:000000,op:havoc,rep:8
diff --git a/src/mint/afl-tests/id:000672,src:000000,op:havoc,rep:16 b/src/exchange/afl-tests/id:000672,src:000000,op:havoc,rep:16
index 6460e3c47..6460e3c47 100644
--- a/src/mint/afl-tests/id:000672,src:000000,op:havoc,rep:16
+++ b/src/exchange/afl-tests/id:000672,src:000000,op:havoc,rep:16
Binary files differ
diff --git a/src/mint/afl-tests/id:000672,src:000000,op:havoc,rep:32 b/src/exchange/afl-tests/id:000672,src:000000,op:havoc,rep:32
index a1c63c480..a1c63c480 100644
--- a/src/mint/afl-tests/id:000672,src:000000,op:havoc,rep:32
+++ b/src/exchange/afl-tests/id:000672,src:000000,op:havoc,rep:32
Binary files differ
diff --git a/src/mint/afl-tests/id:000673,src:000000,op:havoc,rep:128 b/src/exchange/afl-tests/id:000673,src:000000,op:havoc,rep:128
index d64636636..d64636636 100644
--- a/src/mint/afl-tests/id:000673,src:000000,op:havoc,rep:128
+++ b/src/exchange/afl-tests/id:000673,src:000000,op:havoc,rep:128
Binary files differ
diff --git a/src/mint/afl-tests/id:000673,src:000000,op:havoc,rep:16 b/src/exchange/afl-tests/id:000673,src:000000,op:havoc,rep:16
index 18f1c3a67..18f1c3a67 100644
--- a/src/mint/afl-tests/id:000673,src:000000,op:havoc,rep:16
+++ b/src/exchange/afl-tests/id:000673,src:000000,op:havoc,rep:16
Binary files differ
diff --git a/src/mint/afl-tests/id:000674,src:000000,op:havoc,rep:32 b/src/exchange/afl-tests/id:000674,src:000000,op:havoc,rep:32
index 846372ae2..846372ae2 100644
--- a/src/mint/afl-tests/id:000674,src:000000,op:havoc,rep:32
+++ b/src/exchange/afl-tests/id:000674,src:000000,op:havoc,rep:32
Binary files differ
diff --git a/src/mint/afl-tests/id:000675,src:000000,op:havoc,rep:128 b/src/exchange/afl-tests/id:000675,src:000000,op:havoc,rep:128
index dbb810ed3..dbb810ed3 100644
--- a/src/mint/afl-tests/id:000675,src:000000,op:havoc,rep:128
+++ b/src/exchange/afl-tests/id:000675,src:000000,op:havoc,rep:128
Binary files differ
diff --git a/src/mint/afl-tests/id:000675,src:000000,op:havoc,rep:8 b/src/exchange/afl-tests/id:000675,src:000000,op:havoc,rep:8
index 269d6ad73..269d6ad73 100644
--- a/src/mint/afl-tests/id:000675,src:000000,op:havoc,rep:8
+++ b/src/exchange/afl-tests/id:000675,src:000000,op:havoc,rep:8
diff --git a/src/mint/afl-tests/id:000676,src:000000,op:havoc,rep:32 b/src/exchange/afl-tests/id:000676,src:000000,op:havoc,rep:32
index e09952bca..e09952bca 100644
--- a/src/mint/afl-tests/id:000676,src:000000,op:havoc,rep:32
+++ b/src/exchange/afl-tests/id:000676,src:000000,op:havoc,rep:32
Binary files differ
diff --git a/src/mint/afl-tests/id:000677,src:000000,op:havoc,rep:64 b/src/exchange/afl-tests/id:000677,src:000000,op:havoc,rep:64
index 8d0ddd10d..8d0ddd10d 100644
--- a/src/mint/afl-tests/id:000677,src:000000,op:havoc,rep:64
+++ b/src/exchange/afl-tests/id:000677,src:000000,op:havoc,rep:64
Binary files differ
diff --git a/src/mint/afl-tests/id:000677,src:000000,op:havoc,rep:8 b/src/exchange/afl-tests/id:000677,src:000000,op:havoc,rep:8
index c6ca41c38..c6ca41c38 100644
--- a/src/mint/afl-tests/id:000677,src:000000,op:havoc,rep:8
+++ b/src/exchange/afl-tests/id:000677,src:000000,op:havoc,rep:8
Binary files differ
diff --git a/src/mint/afl-tests/id:000678,src:000000,op:havoc,rep:16 b/src/exchange/afl-tests/id:000678,src:000000,op:havoc,rep:16
index f1d7065c2..f1d7065c2 100644
--- a/src/mint/afl-tests/id:000678,src:000000,op:havoc,rep:16
+++ b/src/exchange/afl-tests/id:000678,src:000000,op:havoc,rep:16
Binary files differ
diff --git a/src/mint/afl-tests/id:000678,src:000000,op:havoc,rep:4 b/src/exchange/afl-tests/id:000678,src:000000,op:havoc,rep:4
index 88d7e0198..88d7e0198 100644
--- a/src/mint/afl-tests/id:000678,src:000000,op:havoc,rep:4
+++ b/src/exchange/afl-tests/id:000678,src:000000,op:havoc,rep:4
diff --git a/src/mint/afl-tests/id:000679,src:000000,op:havoc,rep:128 b/src/exchange/afl-tests/id:000679,src:000000,op:havoc,rep:128
index 6ba2b42e7..6ba2b42e7 100644
--- a/src/mint/afl-tests/id:000679,src:000000,op:havoc,rep:128
+++ b/src/exchange/afl-tests/id:000679,src:000000,op:havoc,rep:128
Binary files differ
diff --git a/src/mint/afl-tests/id:000679,src:000000,op:havoc,rep:16,+cov b/src/exchange/afl-tests/id:000679,src:000000,op:havoc,rep:16,+cov
index b01ea79ee..b01ea79ee 100644
--- a/src/mint/afl-tests/id:000679,src:000000,op:havoc,rep:16,+cov
+++ b/src/exchange/afl-tests/id:000679,src:000000,op:havoc,rep:16,+cov
diff --git a/src/mint/afl-tests/id:000680,src:000000,op:havoc,rep:128,+cov b/src/exchange/afl-tests/id:000680,src:000000,op:havoc,rep:128,+cov
index 5954b4d4b..5954b4d4b 100644
--- a/src/mint/afl-tests/id:000680,src:000000,op:havoc,rep:128,+cov
+++ b/src/exchange/afl-tests/id:000680,src:000000,op:havoc,rep:128,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000680,src:000000,op:havoc,rep:32 b/src/exchange/afl-tests/id:000680,src:000000,op:havoc,rep:32
index fe5268bbb..fe5268bbb 100644
--- a/src/mint/afl-tests/id:000680,src:000000,op:havoc,rep:32
+++ b/src/exchange/afl-tests/id:000680,src:000000,op:havoc,rep:32
Binary files differ
diff --git a/src/mint/afl-tests/id:000681,src:000000,op:havoc,rep:16 b/src/exchange/afl-tests/id:000681,src:000000,op:havoc,rep:16
index 4b5ee3229..4b5ee3229 100644
--- a/src/mint/afl-tests/id:000681,src:000000,op:havoc,rep:16
+++ b/src/exchange/afl-tests/id:000681,src:000000,op:havoc,rep:16
Binary files differ
diff --git a/src/mint/afl-tests/id:000681,src:000000,op:havoc,rep:32 b/src/exchange/afl-tests/id:000681,src:000000,op:havoc,rep:32
index 83d8366f8..83d8366f8 100644
--- a/src/mint/afl-tests/id:000681,src:000000,op:havoc,rep:32
+++ b/src/exchange/afl-tests/id:000681,src:000000,op:havoc,rep:32
Binary files differ
diff --git a/src/mint/afl-tests/id:000682,src:000000,op:havoc,rep:16 b/src/exchange/afl-tests/id:000682,src:000000,op:havoc,rep:16
index 67e7ce858..67e7ce858 100644
--- a/src/mint/afl-tests/id:000682,src:000000,op:havoc,rep:16
+++ b/src/exchange/afl-tests/id:000682,src:000000,op:havoc,rep:16
diff --git a/src/mint/afl-tests/id:000682,src:000000,op:havoc,rep:64,+cov b/src/exchange/afl-tests/id:000682,src:000000,op:havoc,rep:64,+cov
index 8b0343ddc..8b0343ddc 100644
--- a/src/mint/afl-tests/id:000682,src:000000,op:havoc,rep:64,+cov
+++ b/src/exchange/afl-tests/id:000682,src:000000,op:havoc,rep:64,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000683,src:000000,op:havoc,rep:16,+cov b/src/exchange/afl-tests/id:000683,src:000000,op:havoc,rep:16,+cov
index 1c10218e3..1c10218e3 100644
--- a/src/mint/afl-tests/id:000683,src:000000,op:havoc,rep:16,+cov
+++ b/src/exchange/afl-tests/id:000683,src:000000,op:havoc,rep:16,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000683,src:000000,op:havoc,rep:32,+cov b/src/exchange/afl-tests/id:000683,src:000000,op:havoc,rep:32,+cov
index 0179e7517..0179e7517 100644
--- a/src/mint/afl-tests/id:000683,src:000000,op:havoc,rep:32,+cov
+++ b/src/exchange/afl-tests/id:000683,src:000000,op:havoc,rep:32,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000684,src:000000,op:havoc,rep:16,+cov b/src/exchange/afl-tests/id:000684,src:000000,op:havoc,rep:16,+cov
index e87a27a22..e87a27a22 100644
--- a/src/mint/afl-tests/id:000684,src:000000,op:havoc,rep:16,+cov
+++ b/src/exchange/afl-tests/id:000684,src:000000,op:havoc,rep:16,+cov
diff --git a/src/mint/afl-tests/id:000684,src:000000,op:havoc,rep:8 b/src/exchange/afl-tests/id:000684,src:000000,op:havoc,rep:8
index 823ce3605..823ce3605 100644
--- a/src/mint/afl-tests/id:000684,src:000000,op:havoc,rep:8
+++ b/src/exchange/afl-tests/id:000684,src:000000,op:havoc,rep:8
diff --git a/src/mint/afl-tests/id:000685,src:000000,op:havoc,rep:16 b/src/exchange/afl-tests/id:000685,src:000000,op:havoc,rep:16
index 3079c2468..3079c2468 100644
--- a/src/mint/afl-tests/id:000685,src:000000,op:havoc,rep:16
+++ b/src/exchange/afl-tests/id:000685,src:000000,op:havoc,rep:16
Binary files differ
diff --git a/src/mint/afl-tests/id:000685,src:000000,op:havoc,rep:16,+cov b/src/exchange/afl-tests/id:000685,src:000000,op:havoc,rep:16,+cov
index e3e8708d3..e3e8708d3 100644
--- a/src/mint/afl-tests/id:000685,src:000000,op:havoc,rep:16,+cov
+++ b/src/exchange/afl-tests/id:000685,src:000000,op:havoc,rep:16,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000686,src:000000,op:havoc,rep:128,+cov b/src/exchange/afl-tests/id:000686,src:000000,op:havoc,rep:128,+cov
index 832fa6763..832fa6763 100644
--- a/src/mint/afl-tests/id:000686,src:000000,op:havoc,rep:128,+cov
+++ b/src/exchange/afl-tests/id:000686,src:000000,op:havoc,rep:128,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000686,src:000000,op:havoc,rep:16,+cov b/src/exchange/afl-tests/id:000686,src:000000,op:havoc,rep:16,+cov
index b900efb73..b900efb73 100644
--- a/src/mint/afl-tests/id:000686,src:000000,op:havoc,rep:16,+cov
+++ b/src/exchange/afl-tests/id:000686,src:000000,op:havoc,rep:16,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000687,src:000000,op:havoc,rep:16 b/src/exchange/afl-tests/id:000687,src:000000,op:havoc,rep:16
index 75daa5182..75daa5182 100644
--- a/src/mint/afl-tests/id:000687,src:000000,op:havoc,rep:16
+++ b/src/exchange/afl-tests/id:000687,src:000000,op:havoc,rep:16
Binary files differ
diff --git a/src/mint/afl-tests/id:000687,src:000000,op:havoc,rep:32,+cov b/src/exchange/afl-tests/id:000687,src:000000,op:havoc,rep:32,+cov
index 08c85a084..08c85a084 100644
--- a/src/mint/afl-tests/id:000687,src:000000,op:havoc,rep:32,+cov
+++ b/src/exchange/afl-tests/id:000687,src:000000,op:havoc,rep:32,+cov
diff --git a/src/mint/afl-tests/id:000688,src:000000,op:havoc,rep:128 b/src/exchange/afl-tests/id:000688,src:000000,op:havoc,rep:128
index 03a3844f9..03a3844f9 100644
--- a/src/mint/afl-tests/id:000688,src:000000,op:havoc,rep:128
+++ b/src/exchange/afl-tests/id:000688,src:000000,op:havoc,rep:128
Binary files differ
diff --git a/src/mint/afl-tests/id:000689,src:000000,op:havoc,rep:128,+cov b/src/exchange/afl-tests/id:000689,src:000000,op:havoc,rep:128,+cov
index 937ffe401..937ffe401 100644
--- a/src/mint/afl-tests/id:000689,src:000000,op:havoc,rep:128,+cov
+++ b/src/exchange/afl-tests/id:000689,src:000000,op:havoc,rep:128,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000689,src:000000,op:havoc,rep:64,+cov b/src/exchange/afl-tests/id:000689,src:000000,op:havoc,rep:64,+cov
index fb09f5f80..fb09f5f80 100644
--- a/src/mint/afl-tests/id:000689,src:000000,op:havoc,rep:64,+cov
+++ b/src/exchange/afl-tests/id:000689,src:000000,op:havoc,rep:64,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000690,src:000000,op:havoc,rep:32 b/src/exchange/afl-tests/id:000690,src:000000,op:havoc,rep:32
index cedca0a75..cedca0a75 100644
--- a/src/mint/afl-tests/id:000690,src:000000,op:havoc,rep:32
+++ b/src/exchange/afl-tests/id:000690,src:000000,op:havoc,rep:32
Binary files differ
diff --git a/src/mint/afl-tests/id:000690,src:000000,op:havoc,rep:64 b/src/exchange/afl-tests/id:000690,src:000000,op:havoc,rep:64
index c95782cbd..c95782cbd 100644
--- a/src/mint/afl-tests/id:000690,src:000000,op:havoc,rep:64
+++ b/src/exchange/afl-tests/id:000690,src:000000,op:havoc,rep:64
diff --git a/src/mint/afl-tests/id:000691,src:000000,op:havoc,rep:64 b/src/exchange/afl-tests/id:000691,src:000000,op:havoc,rep:64
index 3a796fd2c..3a796fd2c 100644
--- a/src/mint/afl-tests/id:000691,src:000000,op:havoc,rep:64
+++ b/src/exchange/afl-tests/id:000691,src:000000,op:havoc,rep:64
Binary files differ
diff --git a/src/mint/afl-tests/id:000692,src:000000,op:havoc,rep:4,+cov b/src/exchange/afl-tests/id:000692,src:000000,op:havoc,rep:4,+cov
index 05d166eba..05d166eba 100644
--- a/src/mint/afl-tests/id:000692,src:000000,op:havoc,rep:4,+cov
+++ b/src/exchange/afl-tests/id:000692,src:000000,op:havoc,rep:4,+cov
diff --git a/src/mint/afl-tests/id:000693,src:000000,op:havoc,rep:16,+cov b/src/exchange/afl-tests/id:000693,src:000000,op:havoc,rep:16,+cov
index f7c18bf85..f7c18bf85 100644
--- a/src/mint/afl-tests/id:000693,src:000000,op:havoc,rep:16,+cov
+++ b/src/exchange/afl-tests/id:000693,src:000000,op:havoc,rep:16,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000693,src:000000,op:havoc,rep:4,+cov b/src/exchange/afl-tests/id:000693,src:000000,op:havoc,rep:4,+cov
index a2ef4f56c..a2ef4f56c 100644
--- a/src/mint/afl-tests/id:000693,src:000000,op:havoc,rep:4,+cov
+++ b/src/exchange/afl-tests/id:000693,src:000000,op:havoc,rep:4,+cov
diff --git a/src/mint/afl-tests/id:000694,src:000000,op:havoc,rep:2,+cov b/src/exchange/afl-tests/id:000694,src:000000,op:havoc,rep:2,+cov
index 7ac983447..7ac983447 100644
--- a/src/mint/afl-tests/id:000694,src:000000,op:havoc,rep:2,+cov
+++ b/src/exchange/afl-tests/id:000694,src:000000,op:havoc,rep:2,+cov
diff --git a/src/mint/afl-tests/id:000694,src:000000,op:havoc,rep:32 b/src/exchange/afl-tests/id:000694,src:000000,op:havoc,rep:32
index 0dcc737a3..0dcc737a3 100644
--- a/src/mint/afl-tests/id:000694,src:000000,op:havoc,rep:32
+++ b/src/exchange/afl-tests/id:000694,src:000000,op:havoc,rep:32
Binary files differ
diff --git a/src/mint/afl-tests/id:000695,src:000000,op:havoc,rep:128,+cov b/src/exchange/afl-tests/id:000695,src:000000,op:havoc,rep:128,+cov
index 0234182fe..0234182fe 100644
--- a/src/mint/afl-tests/id:000695,src:000000,op:havoc,rep:128,+cov
+++ b/src/exchange/afl-tests/id:000695,src:000000,op:havoc,rep:128,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000695,src:000000,op:havoc,rep:64 b/src/exchange/afl-tests/id:000695,src:000000,op:havoc,rep:64
index a392fe9fc..a392fe9fc 100644
--- a/src/mint/afl-tests/id:000695,src:000000,op:havoc,rep:64
+++ b/src/exchange/afl-tests/id:000695,src:000000,op:havoc,rep:64
Binary files differ
diff --git a/src/mint/afl-tests/id:000696,src:000000,op:havoc,rep:16 b/src/exchange/afl-tests/id:000696,src:000000,op:havoc,rep:16
index fa8974211..fa8974211 100644
--- a/src/mint/afl-tests/id:000696,src:000000,op:havoc,rep:16
+++ b/src/exchange/afl-tests/id:000696,src:000000,op:havoc,rep:16
diff --git a/src/mint/afl-tests/id:000696,src:000000,op:havoc,rep:2,+cov b/src/exchange/afl-tests/id:000696,src:000000,op:havoc,rep:2,+cov
index 884e2dd96..884e2dd96 100644
--- a/src/mint/afl-tests/id:000696,src:000000,op:havoc,rep:2,+cov
+++ b/src/exchange/afl-tests/id:000696,src:000000,op:havoc,rep:2,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000697,src:000000,op:havoc,rep:64,+cov b/src/exchange/afl-tests/id:000697,src:000000,op:havoc,rep:64,+cov
index 2ac571d2e..2ac571d2e 100644
--- a/src/mint/afl-tests/id:000697,src:000000,op:havoc,rep:64,+cov
+++ b/src/exchange/afl-tests/id:000697,src:000000,op:havoc,rep:64,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000697,src:000000,op:havoc,rep:8 b/src/exchange/afl-tests/id:000697,src:000000,op:havoc,rep:8
index 1f4c4b275..1f4c4b275 100644
--- a/src/mint/afl-tests/id:000697,src:000000,op:havoc,rep:8
+++ b/src/exchange/afl-tests/id:000697,src:000000,op:havoc,rep:8
diff --git a/src/mint/afl-tests/id:000698,src:000000,op:havoc,rep:128 b/src/exchange/afl-tests/id:000698,src:000000,op:havoc,rep:128
index dbaca8f22..dbaca8f22 100644
--- a/src/mint/afl-tests/id:000698,src:000000,op:havoc,rep:128
+++ b/src/exchange/afl-tests/id:000698,src:000000,op:havoc,rep:128
Binary files differ
diff --git a/src/mint/afl-tests/id:000699,src:000000,op:havoc,rep:2,+cov b/src/exchange/afl-tests/id:000699,src:000000,op:havoc,rep:2,+cov
index 2d5688ec3..2d5688ec3 100644
--- a/src/mint/afl-tests/id:000699,src:000000,op:havoc,rep:2,+cov
+++ b/src/exchange/afl-tests/id:000699,src:000000,op:havoc,rep:2,+cov
diff --git a/src/mint/afl-tests/id:000699,src:000000,op:havoc,rep:32 b/src/exchange/afl-tests/id:000699,src:000000,op:havoc,rep:32
index b46431bbf..b46431bbf 100644
--- a/src/mint/afl-tests/id:000699,src:000000,op:havoc,rep:32
+++ b/src/exchange/afl-tests/id:000699,src:000000,op:havoc,rep:32
Binary files differ
diff --git a/src/mint/afl-tests/id:000700,src:000000,op:havoc,rep:128,+cov b/src/exchange/afl-tests/id:000700,src:000000,op:havoc,rep:128,+cov
index c62e58c13..c62e58c13 100644
--- a/src/mint/afl-tests/id:000700,src:000000,op:havoc,rep:128,+cov
+++ b/src/exchange/afl-tests/id:000700,src:000000,op:havoc,rep:128,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000700,src:000000,op:havoc,rep:32,+cov b/src/exchange/afl-tests/id:000700,src:000000,op:havoc,rep:32,+cov
index cb8978d9b..cb8978d9b 100644
--- a/src/mint/afl-tests/id:000700,src:000000,op:havoc,rep:32,+cov
+++ b/src/exchange/afl-tests/id:000700,src:000000,op:havoc,rep:32,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000701,src:000000,op:havoc,rep:16,+cov b/src/exchange/afl-tests/id:000701,src:000000,op:havoc,rep:16,+cov
index aa3e7621e..aa3e7621e 100644
--- a/src/mint/afl-tests/id:000701,src:000000,op:havoc,rep:16,+cov
+++ b/src/exchange/afl-tests/id:000701,src:000000,op:havoc,rep:16,+cov
diff --git a/src/mint/afl-tests/id:000701,src:000000,op:havoc,rep:2 b/src/exchange/afl-tests/id:000701,src:000000,op:havoc,rep:2
index 444782877..444782877 100644
--- a/src/mint/afl-tests/id:000701,src:000000,op:havoc,rep:2
+++ b/src/exchange/afl-tests/id:000701,src:000000,op:havoc,rep:2
Binary files differ
diff --git a/src/mint/afl-tests/id:000702,src:000000,op:havoc,rep:128 b/src/exchange/afl-tests/id:000702,src:000000,op:havoc,rep:128
index 649fd44f8..649fd44f8 100644
--- a/src/mint/afl-tests/id:000702,src:000000,op:havoc,rep:128
+++ b/src/exchange/afl-tests/id:000702,src:000000,op:havoc,rep:128
Binary files differ
diff --git a/src/mint/afl-tests/id:000702,src:000000,op:havoc,rep:8 b/src/exchange/afl-tests/id:000702,src:000000,op:havoc,rep:8
index b85d4b872..b85d4b872 100644
--- a/src/mint/afl-tests/id:000702,src:000000,op:havoc,rep:8
+++ b/src/exchange/afl-tests/id:000702,src:000000,op:havoc,rep:8
Binary files differ
diff --git a/src/mint/afl-tests/id:000703,src:000000,op:havoc,rep:32,+cov b/src/exchange/afl-tests/id:000703,src:000000,op:havoc,rep:32,+cov
index a2e94bbef..a2e94bbef 100644
--- a/src/mint/afl-tests/id:000703,src:000000,op:havoc,rep:32,+cov
+++ b/src/exchange/afl-tests/id:000703,src:000000,op:havoc,rep:32,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000703,src:000001,op:flip1,pos:34,+cov b/src/exchange/afl-tests/id:000703,src:000001,op:flip1,pos:34,+cov
index 8b8afd5ce..8b8afd5ce 100644
--- a/src/mint/afl-tests/id:000703,src:000001,op:flip1,pos:34,+cov
+++ b/src/exchange/afl-tests/id:000703,src:000001,op:flip1,pos:34,+cov
diff --git a/src/mint/afl-tests/id:000704,src:000000,op:havoc,rep:64,+cov b/src/exchange/afl-tests/id:000704,src:000000,op:havoc,rep:64,+cov
index d6803b35b..d6803b35b 100644
--- a/src/mint/afl-tests/id:000704,src:000000,op:havoc,rep:64,+cov
+++ b/src/exchange/afl-tests/id:000704,src:000000,op:havoc,rep:64,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000704,src:000001,op:flip1,pos:50,+cov b/src/exchange/afl-tests/id:000704,src:000001,op:flip1,pos:50,+cov
index 7a6dce8aa..7a6dce8aa 100644
--- a/src/mint/afl-tests/id:000704,src:000001,op:flip1,pos:50,+cov
+++ b/src/exchange/afl-tests/id:000704,src:000001,op:flip1,pos:50,+cov
diff --git a/src/mint/afl-tests/id:000705,src:000000,op:havoc,rep:2,+cov b/src/exchange/afl-tests/id:000705,src:000000,op:havoc,rep:2,+cov
index 92322dd4f..92322dd4f 100644
--- a/src/mint/afl-tests/id:000705,src:000000,op:havoc,rep:2,+cov
+++ b/src/exchange/afl-tests/id:000705,src:000000,op:havoc,rep:2,+cov
diff --git a/src/mint/afl-tests/id:000705,src:000001,op:flip1,pos:61,+cov b/src/exchange/afl-tests/id:000705,src:000001,op:flip1,pos:61,+cov
index 91834a952..91834a952 100644
--- a/src/mint/afl-tests/id:000705,src:000001,op:flip1,pos:61,+cov
+++ b/src/exchange/afl-tests/id:000705,src:000001,op:flip1,pos:61,+cov
diff --git a/src/mint/afl-tests/id:000706,src:000000,op:havoc,rep:32 b/src/exchange/afl-tests/id:000706,src:000000,op:havoc,rep:32
index b204b3695..b204b3695 100644
--- a/src/mint/afl-tests/id:000706,src:000000,op:havoc,rep:32
+++ b/src/exchange/afl-tests/id:000706,src:000000,op:havoc,rep:32
Binary files differ
diff --git a/src/mint/afl-tests/id:000706,src:000001,op:flip1,pos:91 b/src/exchange/afl-tests/id:000706,src:000001,op:flip1,pos:91
index f0774c0d7..f0774c0d7 100644
--- a/src/mint/afl-tests/id:000706,src:000001,op:flip1,pos:91
+++ b/src/exchange/afl-tests/id:000706,src:000001,op:flip1,pos:91
diff --git a/src/mint/afl-tests/id:000707,src:000000,op:havoc,rep:128,+cov b/src/exchange/afl-tests/id:000707,src:000000,op:havoc,rep:128,+cov
index a3b803dc8..a3b803dc8 100644
--- a/src/mint/afl-tests/id:000707,src:000000,op:havoc,rep:128,+cov
+++ b/src/exchange/afl-tests/id:000707,src:000000,op:havoc,rep:128,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000707,src:000001,op:flip1,pos:103,+cov b/src/exchange/afl-tests/id:000707,src:000001,op:flip1,pos:103,+cov
index 598ffc94a..598ffc94a 100644
--- a/src/mint/afl-tests/id:000707,src:000001,op:flip1,pos:103,+cov
+++ b/src/exchange/afl-tests/id:000707,src:000001,op:flip1,pos:103,+cov
diff --git a/src/mint/afl-tests/id:000708,src:000000,op:havoc,rep:2 b/src/exchange/afl-tests/id:000708,src:000000,op:havoc,rep:2
index 1cf4bd71c..1cf4bd71c 100644
--- a/src/mint/afl-tests/id:000708,src:000000,op:havoc,rep:2
+++ b/src/exchange/afl-tests/id:000708,src:000000,op:havoc,rep:2
diff --git a/src/mint/afl-tests/id:000708,src:000001,op:flip1,pos:120,+cov b/src/exchange/afl-tests/id:000708,src:000001,op:flip1,pos:120,+cov
index cd0877030..cd0877030 100644
--- a/src/mint/afl-tests/id:000708,src:000001,op:flip1,pos:120,+cov
+++ b/src/exchange/afl-tests/id:000708,src:000001,op:flip1,pos:120,+cov
diff --git a/src/mint/afl-tests/id:000709,src:000000,op:havoc,rep:64 b/src/exchange/afl-tests/id:000709,src:000000,op:havoc,rep:64
index 87c7a7065..87c7a7065 100644
--- a/src/mint/afl-tests/id:000709,src:000000,op:havoc,rep:64
+++ b/src/exchange/afl-tests/id:000709,src:000000,op:havoc,rep:64
Binary files differ
diff --git a/src/mint/afl-tests/id:000709,src:000001,op:flip1,pos:129,+cov b/src/exchange/afl-tests/id:000709,src:000001,op:flip1,pos:129,+cov
index 427ee45a1..427ee45a1 100644
--- a/src/mint/afl-tests/id:000709,src:000001,op:flip1,pos:129,+cov
+++ b/src/exchange/afl-tests/id:000709,src:000001,op:flip1,pos:129,+cov
diff --git a/src/mint/afl-tests/id:000710,src:000000,op:havoc,rep:8,+cov b/src/exchange/afl-tests/id:000710,src:000000,op:havoc,rep:8,+cov
index 6191f7040..6191f7040 100644
--- a/src/mint/afl-tests/id:000710,src:000000,op:havoc,rep:8,+cov
+++ b/src/exchange/afl-tests/id:000710,src:000000,op:havoc,rep:8,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000710,src:000001,op:flip1,pos:129,+cov b/src/exchange/afl-tests/id:000710,src:000001,op:flip1,pos:129,+cov
index 546c225b3..546c225b3 100644
--- a/src/mint/afl-tests/id:000710,src:000001,op:flip1,pos:129,+cov
+++ b/src/exchange/afl-tests/id:000710,src:000001,op:flip1,pos:129,+cov
diff --git a/src/mint/afl-tests/id:000711,src:000000,op:havoc,rep:2,+cov b/src/exchange/afl-tests/id:000711,src:000000,op:havoc,rep:2,+cov
index ab1663bab..ab1663bab 100644
--- a/src/mint/afl-tests/id:000711,src:000000,op:havoc,rep:2,+cov
+++ b/src/exchange/afl-tests/id:000711,src:000000,op:havoc,rep:2,+cov
diff --git a/src/mint/afl-tests/id:000711,src:000001,op:flip1,pos:131,+cov b/src/exchange/afl-tests/id:000711,src:000001,op:flip1,pos:131,+cov
index b097e2a2b..b097e2a2b 100644
--- a/src/mint/afl-tests/id:000711,src:000001,op:flip1,pos:131,+cov
+++ b/src/exchange/afl-tests/id:000711,src:000001,op:flip1,pos:131,+cov
diff --git a/src/mint/afl-tests/id:000712,src:000000,op:havoc,rep:2,+cov b/src/exchange/afl-tests/id:000712,src:000000,op:havoc,rep:2,+cov
index 0f49aaf93..0f49aaf93 100644
--- a/src/mint/afl-tests/id:000712,src:000000,op:havoc,rep:2,+cov
+++ b/src/exchange/afl-tests/id:000712,src:000000,op:havoc,rep:2,+cov
diff --git a/src/mint/afl-tests/id:000712,src:000001,op:flip1,pos:139,+cov b/src/exchange/afl-tests/id:000712,src:000001,op:flip1,pos:139,+cov
index f3e292007..f3e292007 100644
--- a/src/mint/afl-tests/id:000712,src:000001,op:flip1,pos:139,+cov
+++ b/src/exchange/afl-tests/id:000712,src:000001,op:flip1,pos:139,+cov
diff --git a/src/mint/afl-tests/id:000713,src:000000,op:havoc,rep:64,+cov b/src/exchange/afl-tests/id:000713,src:000000,op:havoc,rep:64,+cov
index 4206ca60c..4206ca60c 100644
--- a/src/mint/afl-tests/id:000713,src:000000,op:havoc,rep:64,+cov
+++ b/src/exchange/afl-tests/id:000713,src:000000,op:havoc,rep:64,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000713,src:000001,op:flip1,pos:197,+cov b/src/exchange/afl-tests/id:000713,src:000001,op:flip1,pos:197,+cov
index 74773e9c3..74773e9c3 100644
--- a/src/mint/afl-tests/id:000713,src:000001,op:flip1,pos:197,+cov
+++ b/src/exchange/afl-tests/id:000713,src:000001,op:flip1,pos:197,+cov
diff --git a/src/mint/afl-tests/id:000714,src:000000,op:havoc,rep:8,+cov b/src/exchange/afl-tests/id:000714,src:000000,op:havoc,rep:8,+cov
index aae44460a..aae44460a 100644
--- a/src/mint/afl-tests/id:000714,src:000000,op:havoc,rep:8,+cov
+++ b/src/exchange/afl-tests/id:000714,src:000000,op:havoc,rep:8,+cov
diff --git a/src/mint/afl-tests/id:000714,src:000001,op:flip1,pos:243,+cov b/src/exchange/afl-tests/id:000714,src:000001,op:flip1,pos:243,+cov
index 38b92321f..38b92321f 100644
--- a/src/mint/afl-tests/id:000714,src:000001,op:flip1,pos:243,+cov
+++ b/src/exchange/afl-tests/id:000714,src:000001,op:flip1,pos:243,+cov
diff --git a/src/mint/afl-tests/id:000715,src:000000,op:havoc,rep:8,+cov b/src/exchange/afl-tests/id:000715,src:000000,op:havoc,rep:8,+cov
index e6b08d6f9..e6b08d6f9 100644
--- a/src/mint/afl-tests/id:000715,src:000000,op:havoc,rep:8,+cov
+++ b/src/exchange/afl-tests/id:000715,src:000000,op:havoc,rep:8,+cov
diff --git a/src/mint/afl-tests/id:000715,src:000001,op:flip1,pos:365,+cov b/src/exchange/afl-tests/id:000715,src:000001,op:flip1,pos:365,+cov
index 8a5422a0d..8a5422a0d 100644
--- a/src/mint/afl-tests/id:000715,src:000001,op:flip1,pos:365,+cov
+++ b/src/exchange/afl-tests/id:000715,src:000001,op:flip1,pos:365,+cov
diff --git a/src/mint/afl-tests/id:000716,src:000001,op:flip1,pos:2 b/src/exchange/afl-tests/id:000716,src:000001,op:flip1,pos:2
index bfc0224a9..bfc0224a9 100644
--- a/src/mint/afl-tests/id:000716,src:000001,op:flip1,pos:2
+++ b/src/exchange/afl-tests/id:000716,src:000001,op:flip1,pos:2
diff --git a/src/mint/afl-tests/id:000716,src:000001,op:flip1,pos:456,+cov b/src/exchange/afl-tests/id:000716,src:000001,op:flip1,pos:456,+cov
index 90f879bab..90f879bab 100644
--- a/src/mint/afl-tests/id:000716,src:000001,op:flip1,pos:456,+cov
+++ b/src/exchange/afl-tests/id:000716,src:000001,op:flip1,pos:456,+cov
diff --git a/src/mint/afl-tests/id:000717,src:000001,op:flip1,pos:50,+cov b/src/exchange/afl-tests/id:000717,src:000001,op:flip1,pos:50,+cov
index 01aca8b31..01aca8b31 100644
--- a/src/mint/afl-tests/id:000717,src:000001,op:flip1,pos:50,+cov
+++ b/src/exchange/afl-tests/id:000717,src:000001,op:flip1,pos:50,+cov
diff --git a/src/mint/afl-tests/id:000717,src:000001,op:flip1,pos:596 b/src/exchange/afl-tests/id:000717,src:000001,op:flip1,pos:596
index e3265d2c5..e3265d2c5 100644
--- a/src/mint/afl-tests/id:000717,src:000001,op:flip1,pos:596
+++ b/src/exchange/afl-tests/id:000717,src:000001,op:flip1,pos:596
diff --git a/src/mint/afl-tests/id:000718,src:000001,op:flip1,pos:55,+cov b/src/exchange/afl-tests/id:000718,src:000001,op:flip1,pos:55,+cov
index 63295d571..63295d571 100644
--- a/src/mint/afl-tests/id:000718,src:000001,op:flip1,pos:55,+cov
+++ b/src/exchange/afl-tests/id:000718,src:000001,op:flip1,pos:55,+cov
diff --git a/src/mint/afl-tests/id:000718,src:000001,op:flip1,pos:614,+cov b/src/exchange/afl-tests/id:000718,src:000001,op:flip1,pos:614,+cov
index 37d818c94..37d818c94 100644
--- a/src/mint/afl-tests/id:000718,src:000001,op:flip1,pos:614,+cov
+++ b/src/exchange/afl-tests/id:000718,src:000001,op:flip1,pos:614,+cov
diff --git a/src/mint/afl-tests/id:000719,src:000001,op:flip1,pos:629,+cov b/src/exchange/afl-tests/id:000719,src:000001,op:flip1,pos:629,+cov
index 861e99c81..861e99c81 100644
--- a/src/mint/afl-tests/id:000719,src:000001,op:flip1,pos:629,+cov
+++ b/src/exchange/afl-tests/id:000719,src:000001,op:flip1,pos:629,+cov
diff --git a/src/mint/afl-tests/id:000719,src:000001,op:flip1,pos:95 b/src/exchange/afl-tests/id:000719,src:000001,op:flip1,pos:95
index 6f50c2ec0..6f50c2ec0 100644
--- a/src/mint/afl-tests/id:000719,src:000001,op:flip1,pos:95
+++ b/src/exchange/afl-tests/id:000719,src:000001,op:flip1,pos:95
diff --git a/src/mint/afl-tests/id:000720,src:000001,op:flip1,pos:102,+cov b/src/exchange/afl-tests/id:000720,src:000001,op:flip1,pos:102,+cov
index 9750ed4f5..9750ed4f5 100644
--- a/src/mint/afl-tests/id:000720,src:000001,op:flip1,pos:102,+cov
+++ b/src/exchange/afl-tests/id:000720,src:000001,op:flip1,pos:102,+cov
diff --git a/src/mint/afl-tests/id:000720,src:000001,op:flip1,pos:635,+cov b/src/exchange/afl-tests/id:000720,src:000001,op:flip1,pos:635,+cov
index faf9bbb0e..faf9bbb0e 100644
--- a/src/mint/afl-tests/id:000720,src:000001,op:flip1,pos:635,+cov
+++ b/src/exchange/afl-tests/id:000720,src:000001,op:flip1,pos:635,+cov
diff --git a/src/mint/afl-tests/id:000721,src:000001,op:flip1,pos:107,+cov b/src/exchange/afl-tests/id:000721,src:000001,op:flip1,pos:107,+cov
index 410ddd0b8..410ddd0b8 100644
--- a/src/mint/afl-tests/id:000721,src:000001,op:flip1,pos:107,+cov
+++ b/src/exchange/afl-tests/id:000721,src:000001,op:flip1,pos:107,+cov
diff --git a/src/mint/afl-tests/id:000721,src:000001,op:flip1,pos:683,+cov b/src/exchange/afl-tests/id:000721,src:000001,op:flip1,pos:683,+cov
index 73f524837..73f524837 100644
--- a/src/mint/afl-tests/id:000721,src:000001,op:flip1,pos:683,+cov
+++ b/src/exchange/afl-tests/id:000721,src:000001,op:flip1,pos:683,+cov
diff --git a/src/mint/afl-tests/id:000722,src:000001,op:flip1,pos:118,+cov b/src/exchange/afl-tests/id:000722,src:000001,op:flip1,pos:118,+cov
index b0c0d068d..b0c0d068d 100644
--- a/src/mint/afl-tests/id:000722,src:000001,op:flip1,pos:118,+cov
+++ b/src/exchange/afl-tests/id:000722,src:000001,op:flip1,pos:118,+cov
diff --git a/src/mint/afl-tests/id:000722,src:000001,op:flip1,pos:730,+cov b/src/exchange/afl-tests/id:000722,src:000001,op:flip1,pos:730,+cov
index 5d230cddb..5d230cddb 100644
--- a/src/mint/afl-tests/id:000722,src:000001,op:flip1,pos:730,+cov
+++ b/src/exchange/afl-tests/id:000722,src:000001,op:flip1,pos:730,+cov
diff --git a/src/mint/afl-tests/id:000723,src:000001,op:flip1,pos:124,+cov b/src/exchange/afl-tests/id:000723,src:000001,op:flip1,pos:124,+cov
index 3447e4b9a..3447e4b9a 100644
--- a/src/mint/afl-tests/id:000723,src:000001,op:flip1,pos:124,+cov
+++ b/src/exchange/afl-tests/id:000723,src:000001,op:flip1,pos:124,+cov
diff --git a/src/mint/afl-tests/id:000723,src:000001,op:flip1,pos:786,+cov b/src/exchange/afl-tests/id:000723,src:000001,op:flip1,pos:786,+cov
index e99546a66..e99546a66 100644
--- a/src/mint/afl-tests/id:000723,src:000001,op:flip1,pos:786,+cov
+++ b/src/exchange/afl-tests/id:000723,src:000001,op:flip1,pos:786,+cov
diff --git a/src/mint/afl-tests/id:000724,src:000001,op:flip1,pos:133,+cov b/src/exchange/afl-tests/id:000724,src:000001,op:flip1,pos:133,+cov
index b045d2d57..b045d2d57 100644
--- a/src/mint/afl-tests/id:000724,src:000001,op:flip1,pos:133,+cov
+++ b/src/exchange/afl-tests/id:000724,src:000001,op:flip1,pos:133,+cov
diff --git a/src/mint/afl-tests/id:000724,src:000001,op:flip1,pos:796 b/src/exchange/afl-tests/id:000724,src:000001,op:flip1,pos:796
index b989d1659..b989d1659 100644
--- a/src/mint/afl-tests/id:000724,src:000001,op:flip1,pos:796
+++ b/src/exchange/afl-tests/id:000724,src:000001,op:flip1,pos:796
diff --git a/src/mint/afl-tests/id:000725,src:000001,op:flip1,pos:133,+cov b/src/exchange/afl-tests/id:000725,src:000001,op:flip1,pos:133,+cov
index 36ad08e1e..36ad08e1e 100644
--- a/src/mint/afl-tests/id:000725,src:000001,op:flip1,pos:133,+cov
+++ b/src/exchange/afl-tests/id:000725,src:000001,op:flip1,pos:133,+cov
diff --git a/src/mint/afl-tests/id:000725,src:000001,op:flip1,pos:915,+cov b/src/exchange/afl-tests/id:000725,src:000001,op:flip1,pos:915,+cov
index f8d912731..f8d912731 100644
--- a/src/mint/afl-tests/id:000725,src:000001,op:flip1,pos:915,+cov
+++ b/src/exchange/afl-tests/id:000725,src:000001,op:flip1,pos:915,+cov
diff --git a/src/mint/afl-tests/id:000726,src:000001,op:flip1,pos:1112,+cov b/src/exchange/afl-tests/id:000726,src:000001,op:flip1,pos:1112,+cov
index c5a1fa771..c5a1fa771 100644
--- a/src/mint/afl-tests/id:000726,src:000001,op:flip1,pos:1112,+cov
+++ b/src/exchange/afl-tests/id:000726,src:000001,op:flip1,pos:1112,+cov
diff --git a/src/mint/afl-tests/id:000726,src:000001,op:flip1,pos:135,+cov b/src/exchange/afl-tests/id:000726,src:000001,op:flip1,pos:135,+cov
index b8423af6b..b8423af6b 100644
--- a/src/mint/afl-tests/id:000726,src:000001,op:flip1,pos:135,+cov
+++ b/src/exchange/afl-tests/id:000726,src:000001,op:flip1,pos:135,+cov
diff --git a/src/mint/afl-tests/id:000727,src:000001,op:flip1,pos:1112,+cov b/src/exchange/afl-tests/id:000727,src:000001,op:flip1,pos:1112,+cov
index 722f45bbf..722f45bbf 100644
--- a/src/mint/afl-tests/id:000727,src:000001,op:flip1,pos:1112,+cov
+++ b/src/exchange/afl-tests/id:000727,src:000001,op:flip1,pos:1112,+cov
diff --git a/src/mint/afl-tests/id:000727,src:000001,op:flip1,pos:457,+cov b/src/exchange/afl-tests/id:000727,src:000001,op:flip1,pos:457,+cov
index b66ec8250..b66ec8250 100644
--- a/src/mint/afl-tests/id:000727,src:000001,op:flip1,pos:457,+cov
+++ b/src/exchange/afl-tests/id:000727,src:000001,op:flip1,pos:457,+cov
diff --git a/src/mint/afl-tests/id:000728,src:000001,op:flip1,pos:1114,+cov b/src/exchange/afl-tests/id:000728,src:000001,op:flip1,pos:1114,+cov
index d096b97fe..d096b97fe 100644
--- a/src/mint/afl-tests/id:000728,src:000001,op:flip1,pos:1114,+cov
+++ b/src/exchange/afl-tests/id:000728,src:000001,op:flip1,pos:1114,+cov
diff --git a/src/mint/afl-tests/id:000728,src:000001,op:flip1,pos:469,+cov b/src/exchange/afl-tests/id:000728,src:000001,op:flip1,pos:469,+cov
index 394a850a4..394a850a4 100644
--- a/src/mint/afl-tests/id:000728,src:000001,op:flip1,pos:469,+cov
+++ b/src/exchange/afl-tests/id:000728,src:000001,op:flip1,pos:469,+cov
diff --git a/src/mint/afl-tests/id:000729,src:000001,op:flip1,pos:1215,+cov b/src/exchange/afl-tests/id:000729,src:000001,op:flip1,pos:1215,+cov
index 830a76c11..830a76c11 100644
--- a/src/mint/afl-tests/id:000729,src:000001,op:flip1,pos:1215,+cov
+++ b/src/exchange/afl-tests/id:000729,src:000001,op:flip1,pos:1215,+cov
diff --git a/src/mint/afl-tests/id:000729,src:000001,op:flip1,pos:508,+cov b/src/exchange/afl-tests/id:000729,src:000001,op:flip1,pos:508,+cov
index e82a8288d..e82a8288d 100644
--- a/src/mint/afl-tests/id:000729,src:000001,op:flip1,pos:508,+cov
+++ b/src/exchange/afl-tests/id:000729,src:000001,op:flip1,pos:508,+cov
diff --git a/src/mint/afl-tests/id:000730,src:000001,op:flip1,pos:1353,+cov b/src/exchange/afl-tests/id:000730,src:000001,op:flip1,pos:1353,+cov
index 6c9c4bef8..6c9c4bef8 100644
--- a/src/mint/afl-tests/id:000730,src:000001,op:flip1,pos:1353,+cov
+++ b/src/exchange/afl-tests/id:000730,src:000001,op:flip1,pos:1353,+cov
diff --git a/src/mint/afl-tests/id:000730,src:000001,op:flip1,pos:600 b/src/exchange/afl-tests/id:000730,src:000001,op:flip1,pos:600
index 561d9b67a..561d9b67a 100644
--- a/src/mint/afl-tests/id:000730,src:000001,op:flip1,pos:600
+++ b/src/exchange/afl-tests/id:000730,src:000001,op:flip1,pos:600
diff --git a/src/mint/afl-tests/id:000731,src:000001,op:flip1,pos:1453,+cov b/src/exchange/afl-tests/id:000731,src:000001,op:flip1,pos:1453,+cov
index f39d1a432..f39d1a432 100644
--- a/src/mint/afl-tests/id:000731,src:000001,op:flip1,pos:1453,+cov
+++ b/src/exchange/afl-tests/id:000731,src:000001,op:flip1,pos:1453,+cov
diff --git a/src/mint/afl-tests/id:000731,src:000001,op:flip1,pos:618,+cov b/src/exchange/afl-tests/id:000731,src:000001,op:flip1,pos:618,+cov
index 07575f9e3..07575f9e3 100644
--- a/src/mint/afl-tests/id:000731,src:000001,op:flip1,pos:618,+cov
+++ b/src/exchange/afl-tests/id:000731,src:000001,op:flip1,pos:618,+cov
diff --git a/src/mint/afl-tests/id:000732,src:000001,op:flip1,pos:1574,+cov b/src/exchange/afl-tests/id:000732,src:000001,op:flip1,pos:1574,+cov
index a80fb94b8..a80fb94b8 100644
--- a/src/mint/afl-tests/id:000732,src:000001,op:flip1,pos:1574,+cov
+++ b/src/exchange/afl-tests/id:000732,src:000001,op:flip1,pos:1574,+cov
diff --git a/src/mint/afl-tests/id:000732,src:000001,op:flip1,pos:633,+cov b/src/exchange/afl-tests/id:000732,src:000001,op:flip1,pos:633,+cov
index 84c29c53c..84c29c53c 100644
--- a/src/mint/afl-tests/id:000732,src:000001,op:flip1,pos:633,+cov
+++ b/src/exchange/afl-tests/id:000732,src:000001,op:flip1,pos:633,+cov
diff --git a/src/mint/afl-tests/id:000733,src:000001,op:flip1,pos:1630 b/src/exchange/afl-tests/id:000733,src:000001,op:flip1,pos:1630
index e84d89daf..e84d89daf 100644
--- a/src/mint/afl-tests/id:000733,src:000001,op:flip1,pos:1630
+++ b/src/exchange/afl-tests/id:000733,src:000001,op:flip1,pos:1630
diff --git a/src/mint/afl-tests/id:000733,src:000001,op:flip1,pos:687,+cov b/src/exchange/afl-tests/id:000733,src:000001,op:flip1,pos:687,+cov
index b12b1ecdc..b12b1ecdc 100644
--- a/src/mint/afl-tests/id:000733,src:000001,op:flip1,pos:687,+cov
+++ b/src/exchange/afl-tests/id:000733,src:000001,op:flip1,pos:687,+cov
diff --git a/src/mint/afl-tests/id:000734,src:000001,op:flip1,pos:722,+cov b/src/exchange/afl-tests/id:000734,src:000001,op:flip1,pos:722,+cov
index 63cf05fe4..63cf05fe4 100644
--- a/src/mint/afl-tests/id:000734,src:000001,op:flip1,pos:722,+cov
+++ b/src/exchange/afl-tests/id:000734,src:000001,op:flip1,pos:722,+cov
diff --git a/src/mint/afl-tests/id:000734,src:000001,op:flip2,pos:453,+cov b/src/exchange/afl-tests/id:000734,src:000001,op:flip2,pos:453,+cov
index 0e23b0018..0e23b0018 100644
--- a/src/mint/afl-tests/id:000734,src:000001,op:flip2,pos:453,+cov
+++ b/src/exchange/afl-tests/id:000734,src:000001,op:flip2,pos:453,+cov
diff --git a/src/mint/afl-tests/id:000735,src:000001,op:flip1,pos:734,+cov b/src/exchange/afl-tests/id:000735,src:000001,op:flip1,pos:734,+cov
index 6cf6656e0..6cf6656e0 100644
--- a/src/mint/afl-tests/id:000735,src:000001,op:flip1,pos:734,+cov
+++ b/src/exchange/afl-tests/id:000735,src:000001,op:flip1,pos:734,+cov
diff --git a/src/mint/afl-tests/id:000735,src:000001,op:flip2,pos:484,+cov b/src/exchange/afl-tests/id:000735,src:000001,op:flip2,pos:484,+cov
index 807f2a703..807f2a703 100644
--- a/src/mint/afl-tests/id:000735,src:000001,op:flip2,pos:484,+cov
+++ b/src/exchange/afl-tests/id:000735,src:000001,op:flip2,pos:484,+cov
diff --git a/src/mint/afl-tests/id:000736,src:000001,op:flip1,pos:800 b/src/exchange/afl-tests/id:000736,src:000001,op:flip1,pos:800
index 1b631b8c3..1b631b8c3 100644
--- a/src/mint/afl-tests/id:000736,src:000001,op:flip1,pos:800
+++ b/src/exchange/afl-tests/id:000736,src:000001,op:flip1,pos:800
diff --git a/src/mint/afl-tests/id:000736,src:000001,op:flip2,pos:696,+cov b/src/exchange/afl-tests/id:000736,src:000001,op:flip2,pos:696,+cov
index 2014e2107..2014e2107 100644
--- a/src/mint/afl-tests/id:000736,src:000001,op:flip2,pos:696,+cov
+++ b/src/exchange/afl-tests/id:000736,src:000001,op:flip2,pos:696,+cov
diff --git a/src/mint/afl-tests/id:000737,src:000001,op:flip1,pos:888,+cov b/src/exchange/afl-tests/id:000737,src:000001,op:flip1,pos:888,+cov
index 04e588c34..04e588c34 100644
--- a/src/mint/afl-tests/id:000737,src:000001,op:flip1,pos:888,+cov
+++ b/src/exchange/afl-tests/id:000737,src:000001,op:flip1,pos:888,+cov
diff --git a/src/mint/afl-tests/id:000737,src:000001,op:flip2,pos:843,+cov b/src/exchange/afl-tests/id:000737,src:000001,op:flip2,pos:843,+cov
index ba306ceac..ba306ceac 100644
--- a/src/mint/afl-tests/id:000737,src:000001,op:flip2,pos:843,+cov
+++ b/src/exchange/afl-tests/id:000737,src:000001,op:flip2,pos:843,+cov
diff --git a/src/mint/afl-tests/id:000738,src:000001,op:flip1,pos:893,+cov b/src/exchange/afl-tests/id:000738,src:000001,op:flip1,pos:893,+cov
index f56cf52cc..f56cf52cc 100644
--- a/src/mint/afl-tests/id:000738,src:000001,op:flip1,pos:893,+cov
+++ b/src/exchange/afl-tests/id:000738,src:000001,op:flip1,pos:893,+cov
diff --git a/src/mint/afl-tests/id:000738,src:000001,op:flip2,pos:845,+cov b/src/exchange/afl-tests/id:000738,src:000001,op:flip2,pos:845,+cov
index 007d58e89..007d58e89 100644
--- a/src/mint/afl-tests/id:000738,src:000001,op:flip2,pos:845,+cov
+++ b/src/exchange/afl-tests/id:000738,src:000001,op:flip2,pos:845,+cov
diff --git a/src/mint/afl-tests/id:000739,src:000001,op:flip1,pos:1116,+cov b/src/exchange/afl-tests/id:000739,src:000001,op:flip1,pos:1116,+cov
index a91117870..a91117870 100644
--- a/src/mint/afl-tests/id:000739,src:000001,op:flip1,pos:1116,+cov
+++ b/src/exchange/afl-tests/id:000739,src:000001,op:flip1,pos:1116,+cov
diff --git a/src/mint/afl-tests/id:000739,src:000001,op:flip2,pos:917,+cov b/src/exchange/afl-tests/id:000739,src:000001,op:flip2,pos:917,+cov
index e54b63201..e54b63201 100644
--- a/src/mint/afl-tests/id:000739,src:000001,op:flip2,pos:917,+cov
+++ b/src/exchange/afl-tests/id:000739,src:000001,op:flip2,pos:917,+cov
diff --git a/src/mint/afl-tests/id:000740,src:000001,op:flip1,pos:1116,+cov b/src/exchange/afl-tests/id:000740,src:000001,op:flip1,pos:1116,+cov
index ab1a92edc..ab1a92edc 100644
--- a/src/mint/afl-tests/id:000740,src:000001,op:flip1,pos:1116,+cov
+++ b/src/exchange/afl-tests/id:000740,src:000001,op:flip1,pos:1116,+cov
diff --git a/src/mint/afl-tests/id:000740,src:000001,op:flip2,pos:995,+cov b/src/exchange/afl-tests/id:000740,src:000001,op:flip2,pos:995,+cov
index 31437d715..31437d715 100644
--- a/src/mint/afl-tests/id:000740,src:000001,op:flip2,pos:995,+cov
+++ b/src/exchange/afl-tests/id:000740,src:000001,op:flip2,pos:995,+cov
diff --git a/src/mint/afl-tests/id:000741,src:000001,op:flip1,pos:1118,+cov b/src/exchange/afl-tests/id:000741,src:000001,op:flip1,pos:1118,+cov
index 0af793310..0af793310 100644
--- a/src/mint/afl-tests/id:000741,src:000001,op:flip1,pos:1118,+cov
+++ b/src/exchange/afl-tests/id:000741,src:000001,op:flip1,pos:1118,+cov
diff --git a/src/mint/afl-tests/id:000741,src:000001,op:flip2,pos:1031,+cov b/src/exchange/afl-tests/id:000741,src:000001,op:flip2,pos:1031,+cov
index 51fc01b75..51fc01b75 100644
--- a/src/mint/afl-tests/id:000741,src:000001,op:flip2,pos:1031,+cov
+++ b/src/exchange/afl-tests/id:000741,src:000001,op:flip2,pos:1031,+cov
diff --git a/src/mint/afl-tests/id:000742,src:000001,op:flip1,pos:1170,+cov b/src/exchange/afl-tests/id:000742,src:000001,op:flip1,pos:1170,+cov
index 2907e71ea..2907e71ea 100644
--- a/src/mint/afl-tests/id:000742,src:000001,op:flip1,pos:1170,+cov
+++ b/src/exchange/afl-tests/id:000742,src:000001,op:flip1,pos:1170,+cov
diff --git a/src/mint/afl-tests/id:000742,src:000001,op:flip2,pos:1135,+cov b/src/exchange/afl-tests/id:000742,src:000001,op:flip2,pos:1135,+cov
index 802374512..802374512 100644
--- a/src/mint/afl-tests/id:000742,src:000001,op:flip2,pos:1135,+cov
+++ b/src/exchange/afl-tests/id:000742,src:000001,op:flip2,pos:1135,+cov
diff --git a/src/mint/afl-tests/id:000743,src:000001,op:flip1,pos:1205,+cov b/src/exchange/afl-tests/id:000743,src:000001,op:flip1,pos:1205,+cov
index 21fa76491..21fa76491 100644
--- a/src/mint/afl-tests/id:000743,src:000001,op:flip1,pos:1205,+cov
+++ b/src/exchange/afl-tests/id:000743,src:000001,op:flip1,pos:1205,+cov
diff --git a/src/mint/afl-tests/id:000743,src:000001,op:flip2,pos:1286,+cov b/src/exchange/afl-tests/id:000743,src:000001,op:flip2,pos:1286,+cov
index 8db7aad8e..8db7aad8e 100644
--- a/src/mint/afl-tests/id:000743,src:000001,op:flip2,pos:1286,+cov
+++ b/src/exchange/afl-tests/id:000743,src:000001,op:flip2,pos:1286,+cov
diff --git a/src/mint/afl-tests/id:000744,src:000001,op:flip1,pos:1301,+cov b/src/exchange/afl-tests/id:000744,src:000001,op:flip1,pos:1301,+cov
index fa0448f40..fa0448f40 100644
--- a/src/mint/afl-tests/id:000744,src:000001,op:flip1,pos:1301,+cov
+++ b/src/exchange/afl-tests/id:000744,src:000001,op:flip1,pos:1301,+cov
diff --git a/src/mint/afl-tests/id:000744,src:000001,op:flip2,pos:1655,+cov b/src/exchange/afl-tests/id:000744,src:000001,op:flip2,pos:1655,+cov
index 127b0f508..127b0f508 100644
--- a/src/mint/afl-tests/id:000744,src:000001,op:flip2,pos:1655,+cov
+++ b/src/exchange/afl-tests/id:000744,src:000001,op:flip2,pos:1655,+cov
diff --git a/src/mint/afl-tests/id:000745,src:000001,op:flip1,pos:1369,+cov b/src/exchange/afl-tests/id:000745,src:000001,op:flip1,pos:1369,+cov
index 03a4527fe..03a4527fe 100644
--- a/src/mint/afl-tests/id:000745,src:000001,op:flip1,pos:1369,+cov
+++ b/src/exchange/afl-tests/id:000745,src:000001,op:flip1,pos:1369,+cov
diff --git a/src/mint/afl-tests/id:000745,src:000001,op:flip4,pos:50,+cov b/src/exchange/afl-tests/id:000745,src:000001,op:flip4,pos:50,+cov
index 76d7a5e66..76d7a5e66 100644
--- a/src/mint/afl-tests/id:000745,src:000001,op:flip4,pos:50,+cov
+++ b/src/exchange/afl-tests/id:000745,src:000001,op:flip4,pos:50,+cov
diff --git a/src/mint/afl-tests/id:000746,src:000001,op:flip1,pos:1378,+cov b/src/exchange/afl-tests/id:000746,src:000001,op:flip1,pos:1378,+cov
index f6dacce49..f6dacce49 100644
--- a/src/mint/afl-tests/id:000746,src:000001,op:flip1,pos:1378,+cov
+++ b/src/exchange/afl-tests/id:000746,src:000001,op:flip1,pos:1378,+cov
diff --git a/src/mint/afl-tests/id:000746,src:000001,op:flip4,pos:122,+cov b/src/exchange/afl-tests/id:000746,src:000001,op:flip4,pos:122,+cov
index 60bf24fc1..60bf24fc1 100644
--- a/src/mint/afl-tests/id:000746,src:000001,op:flip4,pos:122,+cov
+++ b/src/exchange/afl-tests/id:000746,src:000001,op:flip4,pos:122,+cov
diff --git a/src/mint/afl-tests/id:000747,src:000001,op:flip1,pos:1474,+cov b/src/exchange/afl-tests/id:000747,src:000001,op:flip1,pos:1474,+cov
index 9c51034e3..9c51034e3 100644
--- a/src/mint/afl-tests/id:000747,src:000001,op:flip1,pos:1474,+cov
+++ b/src/exchange/afl-tests/id:000747,src:000001,op:flip1,pos:1474,+cov
diff --git a/src/mint/afl-tests/id:000747,src:000001,op:flip4,pos:351,+cov b/src/exchange/afl-tests/id:000747,src:000001,op:flip4,pos:351,+cov
index a0878cb07..a0878cb07 100644
--- a/src/mint/afl-tests/id:000747,src:000001,op:flip4,pos:351,+cov
+++ b/src/exchange/afl-tests/id:000747,src:000001,op:flip4,pos:351,+cov
diff --git a/src/mint/afl-tests/id:000748,src:000001,op:flip1,pos:1510,+cov b/src/exchange/afl-tests/id:000748,src:000001,op:flip1,pos:1510,+cov
index 6e75c966c..6e75c966c 100644
--- a/src/mint/afl-tests/id:000748,src:000001,op:flip1,pos:1510,+cov
+++ b/src/exchange/afl-tests/id:000748,src:000001,op:flip1,pos:1510,+cov
diff --git a/src/mint/afl-tests/id:000748,src:000001,op:flip4,pos:569,+cov b/src/exchange/afl-tests/id:000748,src:000001,op:flip4,pos:569,+cov
index 61eaeaccf..61eaeaccf 100644
--- a/src/mint/afl-tests/id:000748,src:000001,op:flip4,pos:569,+cov
+++ b/src/exchange/afl-tests/id:000748,src:000001,op:flip4,pos:569,+cov
diff --git a/src/mint/afl-tests/id:000749,src:000001,op:flip1,pos:1634 b/src/exchange/afl-tests/id:000749,src:000001,op:flip1,pos:1634
index cb0f68dee..cb0f68dee 100644
--- a/src/mint/afl-tests/id:000749,src:000001,op:flip1,pos:1634
+++ b/src/exchange/afl-tests/id:000749,src:000001,op:flip1,pos:1634
diff --git a/src/mint/afl-tests/id:000749,src:000001,op:flip4,pos:788,+cov b/src/exchange/afl-tests/id:000749,src:000001,op:flip4,pos:788,+cov
index ba918f16e..ba918f16e 100644
--- a/src/mint/afl-tests/id:000749,src:000001,op:flip4,pos:788,+cov
+++ b/src/exchange/afl-tests/id:000749,src:000001,op:flip4,pos:788,+cov
diff --git a/src/mint/afl-tests/id:000750,src:000001,op:flip1,pos:1657,+cov b/src/exchange/afl-tests/id:000750,src:000001,op:flip1,pos:1657,+cov
index f502490a4..f502490a4 100644
--- a/src/mint/afl-tests/id:000750,src:000001,op:flip1,pos:1657,+cov
+++ b/src/exchange/afl-tests/id:000750,src:000001,op:flip1,pos:1657,+cov
diff --git a/src/mint/afl-tests/id:000750,src:000001,op:flip4,pos:1198,+cov b/src/exchange/afl-tests/id:000750,src:000001,op:flip4,pos:1198,+cov
index b463b75f9..b463b75f9 100644
--- a/src/mint/afl-tests/id:000750,src:000001,op:flip4,pos:1198,+cov
+++ b/src/exchange/afl-tests/id:000750,src:000001,op:flip4,pos:1198,+cov
diff --git a/src/mint/afl-tests/id:000751,src:000001,op:flip1,pos:1712,+cov b/src/exchange/afl-tests/id:000751,src:000001,op:flip1,pos:1712,+cov
index ed22ac28c..ed22ac28c 100644
--- a/src/mint/afl-tests/id:000751,src:000001,op:flip1,pos:1712,+cov
+++ b/src/exchange/afl-tests/id:000751,src:000001,op:flip1,pos:1712,+cov
diff --git a/src/mint/afl-tests/id:000751,src:000001,op:flip8,pos:67,+cov b/src/exchange/afl-tests/id:000751,src:000001,op:flip8,pos:67,+cov
index 48167b48c..48167b48c 100644
--- a/src/mint/afl-tests/id:000751,src:000001,op:flip8,pos:67,+cov
+++ b/src/exchange/afl-tests/id:000751,src:000001,op:flip8,pos:67,+cov
diff --git a/src/mint/afl-tests/id:000752,src:000001,op:flip2,pos:21,+cov b/src/exchange/afl-tests/id:000752,src:000001,op:flip2,pos:21,+cov
index 95dde0c90..95dde0c90 100644
--- a/src/mint/afl-tests/id:000752,src:000001,op:flip2,pos:21,+cov
+++ b/src/exchange/afl-tests/id:000752,src:000001,op:flip2,pos:21,+cov
diff --git a/src/mint/afl-tests/id:000752,src:000001,op:flip8,pos:1661,+cov b/src/exchange/afl-tests/id:000752,src:000001,op:flip8,pos:1661,+cov
index 7a749970d..7a749970d 100644
--- a/src/mint/afl-tests/id:000752,src:000001,op:flip8,pos:1661,+cov
+++ b/src/exchange/afl-tests/id:000752,src:000001,op:flip8,pos:1661,+cov
diff --git a/src/mint/afl-tests/id:000753,src:000001,op:flip16,pos:390,+cov b/src/exchange/afl-tests/id:000753,src:000001,op:flip16,pos:390,+cov
index 4088f86e9..4088f86e9 100644
--- a/src/mint/afl-tests/id:000753,src:000001,op:flip16,pos:390,+cov
+++ b/src/exchange/afl-tests/id:000753,src:000001,op:flip16,pos:390,+cov
diff --git a/src/mint/afl-tests/id:000753,src:000001,op:flip2,pos:39,+cov b/src/exchange/afl-tests/id:000753,src:000001,op:flip2,pos:39,+cov
index 63802d8b9..63802d8b9 100644
--- a/src/mint/afl-tests/id:000753,src:000001,op:flip2,pos:39,+cov
+++ b/src/exchange/afl-tests/id:000753,src:000001,op:flip2,pos:39,+cov
diff --git a/src/mint/afl-tests/id:000754,src:000001,op:flip2,pos:105,+cov b/src/exchange/afl-tests/id:000754,src:000001,op:flip2,pos:105,+cov
index 61d14841d..61d14841d 100644
--- a/src/mint/afl-tests/id:000754,src:000001,op:flip2,pos:105,+cov
+++ b/src/exchange/afl-tests/id:000754,src:000001,op:flip2,pos:105,+cov
diff --git a/src/mint/afl-tests/id:000754,src:000001,op:flip32,pos:339,+cov b/src/exchange/afl-tests/id:000754,src:000001,op:flip32,pos:339,+cov
index e33270ceb..e33270ceb 100644
--- a/src/mint/afl-tests/id:000754,src:000001,op:flip32,pos:339,+cov
+++ b/src/exchange/afl-tests/id:000754,src:000001,op:flip32,pos:339,+cov
diff --git a/src/mint/afl-tests/id:000755,src:000001,op:flip2,pos:890,+cov b/src/exchange/afl-tests/id:000755,src:000001,op:flip2,pos:890,+cov
index 4021f8c6b..4021f8c6b 100644
--- a/src/mint/afl-tests/id:000755,src:000001,op:flip2,pos:890,+cov
+++ b/src/exchange/afl-tests/id:000755,src:000001,op:flip2,pos:890,+cov
diff --git a/src/mint/afl-tests/id:000755,src:000001,op:flip32,pos:975,+cov b/src/exchange/afl-tests/id:000755,src:000001,op:flip32,pos:975,+cov
index f0676060f..f0676060f 100644
--- a/src/mint/afl-tests/id:000755,src:000001,op:flip32,pos:975,+cov
+++ b/src/exchange/afl-tests/id:000755,src:000001,op:flip32,pos:975,+cov
diff --git a/src/mint/afl-tests/id:000756,src:000001,op:arith8,pos:10,val:-30,+cov b/src/exchange/afl-tests/id:000756,src:000001,op:arith8,pos:10,val:-30,+cov
index f01f71ec9..f01f71ec9 100644
--- a/src/mint/afl-tests/id:000756,src:000001,op:arith8,pos:10,val:-30,+cov
+++ b/src/exchange/afl-tests/id:000756,src:000001,op:arith8,pos:10,val:-30,+cov
diff --git a/src/mint/afl-tests/id:000756,src:000001,op:flip2,pos:975,+cov b/src/exchange/afl-tests/id:000756,src:000001,op:flip2,pos:975,+cov
index 3bb81fc65..3bb81fc65 100644
--- a/src/mint/afl-tests/id:000756,src:000001,op:flip2,pos:975,+cov
+++ b/src/exchange/afl-tests/id:000756,src:000001,op:flip2,pos:975,+cov
diff --git a/src/mint/afl-tests/id:000757,src:000001,op:arith8,pos:46,val:+9,+cov b/src/exchange/afl-tests/id:000757,src:000001,op:arith8,pos:46,val:+9,+cov
index e94ab3dd4..e94ab3dd4 100644
--- a/src/mint/afl-tests/id:000757,src:000001,op:arith8,pos:46,val:+9,+cov
+++ b/src/exchange/afl-tests/id:000757,src:000001,op:arith8,pos:46,val:+9,+cov
diff --git a/src/mint/afl-tests/id:000757,src:000001,op:flip2,pos:1509,+cov b/src/exchange/afl-tests/id:000757,src:000001,op:flip2,pos:1509,+cov
index f237a8951..f237a8951 100644
--- a/src/mint/afl-tests/id:000757,src:000001,op:flip2,pos:1509,+cov
+++ b/src/exchange/afl-tests/id:000757,src:000001,op:flip2,pos:1509,+cov
diff --git a/src/mint/afl-tests/id:000758,src:000001,op:arith8,pos:72,val:+5,+cov b/src/exchange/afl-tests/id:000758,src:000001,op:arith8,pos:72,val:+5,+cov
index 4e956d1e1..4e956d1e1 100644
--- a/src/mint/afl-tests/id:000758,src:000001,op:arith8,pos:72,val:+5,+cov
+++ b/src/exchange/afl-tests/id:000758,src:000001,op:arith8,pos:72,val:+5,+cov
diff --git a/src/mint/afl-tests/id:000758,src:000001,op:flip2,pos:1662,+cov b/src/exchange/afl-tests/id:000758,src:000001,op:flip2,pos:1662,+cov
index 725d382ed..725d382ed 100644
--- a/src/mint/afl-tests/id:000758,src:000001,op:flip2,pos:1662,+cov
+++ b/src/exchange/afl-tests/id:000758,src:000001,op:flip2,pos:1662,+cov
diff --git a/src/mint/afl-tests/id:000759,src:000001,op:flip4,pos:32,+cov b/src/exchange/afl-tests/id:000759,src:000001,op:flip4,pos:32,+cov
index 1641ffdbe..1641ffdbe 100644
--- a/src/mint/afl-tests/id:000759,src:000001,op:flip4,pos:32,+cov
+++ b/src/exchange/afl-tests/id:000759,src:000001,op:flip4,pos:32,+cov
diff --git a/src/mint/afl-tests/id:000759,src:000002,op:flip1,pos:30 b/src/exchange/afl-tests/id:000759,src:000002,op:flip1,pos:30
index 855862e8a..855862e8a 100644
--- a/src/mint/afl-tests/id:000759,src:000002,op:flip1,pos:30
+++ b/src/exchange/afl-tests/id:000759,src:000002,op:flip1,pos:30
diff --git a/src/mint/afl-tests/id:000760,src:000001,op:flip4,pos:300,+cov b/src/exchange/afl-tests/id:000760,src:000001,op:flip4,pos:300,+cov
index 7ab6d56b3..7ab6d56b3 100644
--- a/src/mint/afl-tests/id:000760,src:000001,op:flip4,pos:300,+cov
+++ b/src/exchange/afl-tests/id:000760,src:000001,op:flip4,pos:300,+cov
diff --git a/src/mint/afl-tests/id:000760,src:000002,op:flip1,pos:50 b/src/exchange/afl-tests/id:000760,src:000002,op:flip1,pos:50
index 934dffa81..934dffa81 100644
--- a/src/mint/afl-tests/id:000760,src:000002,op:flip1,pos:50
+++ b/src/exchange/afl-tests/id:000760,src:000002,op:flip1,pos:50
diff --git a/src/mint/afl-tests/id:000761,src:000001,op:flip4,pos:457,+cov b/src/exchange/afl-tests/id:000761,src:000001,op:flip4,pos:457,+cov
index 31745f548..31745f548 100644
--- a/src/mint/afl-tests/id:000761,src:000001,op:flip4,pos:457,+cov
+++ b/src/exchange/afl-tests/id:000761,src:000001,op:flip4,pos:457,+cov
diff --git a/src/mint/afl-tests/id:000761,src:000002,op:flip1,pos:50,+cov b/src/exchange/afl-tests/id:000761,src:000002,op:flip1,pos:50,+cov
index b4a99b0f7..b4a99b0f7 100644
--- a/src/mint/afl-tests/id:000761,src:000002,op:flip1,pos:50,+cov
+++ b/src/exchange/afl-tests/id:000761,src:000002,op:flip1,pos:50,+cov
diff --git a/src/mint/afl-tests/id:000762,src:000001,op:flip4,pos:1507,+cov b/src/exchange/afl-tests/id:000762,src:000001,op:flip4,pos:1507,+cov
index c5eb14246..c5eb14246 100644
--- a/src/mint/afl-tests/id:000762,src:000001,op:flip4,pos:1507,+cov
+++ b/src/exchange/afl-tests/id:000762,src:000001,op:flip4,pos:1507,+cov
diff --git a/src/mint/afl-tests/id:000762,src:000002,op:flip1,pos:63 b/src/exchange/afl-tests/id:000762,src:000002,op:flip1,pos:63
index 3d68144a1..3d68144a1 100644
--- a/src/mint/afl-tests/id:000762,src:000002,op:flip1,pos:63
+++ b/src/exchange/afl-tests/id:000762,src:000002,op:flip1,pos:63
diff --git a/src/mint/afl-tests/id:000763,src:000001,op:flip4,pos:1549,+cov b/src/exchange/afl-tests/id:000763,src:000001,op:flip4,pos:1549,+cov
index 775a9f9bb..775a9f9bb 100644
--- a/src/mint/afl-tests/id:000763,src:000001,op:flip4,pos:1549,+cov
+++ b/src/exchange/afl-tests/id:000763,src:000001,op:flip4,pos:1549,+cov
diff --git a/src/mint/afl-tests/id:000763,src:000002,op:flip1,pos:76 b/src/exchange/afl-tests/id:000763,src:000002,op:flip1,pos:76
index 1146573f4..1146573f4 100644
--- a/src/mint/afl-tests/id:000763,src:000002,op:flip1,pos:76
+++ b/src/exchange/afl-tests/id:000763,src:000002,op:flip1,pos:76
diff --git a/src/mint/afl-tests/id:000764,src:000001,op:flip4,pos:1577,+cov b/src/exchange/afl-tests/id:000764,src:000001,op:flip4,pos:1577,+cov
index dc3378082..dc3378082 100644
--- a/src/mint/afl-tests/id:000764,src:000001,op:flip4,pos:1577,+cov
+++ b/src/exchange/afl-tests/id:000764,src:000001,op:flip4,pos:1577,+cov
diff --git a/src/mint/afl-tests/id:000764,src:000002,op:flip1,pos:135 b/src/exchange/afl-tests/id:000764,src:000002,op:flip1,pos:135
index 9d9b261b0..9d9b261b0 100644
--- a/src/mint/afl-tests/id:000764,src:000002,op:flip1,pos:135
+++ b/src/exchange/afl-tests/id:000764,src:000002,op:flip1,pos:135
diff --git a/src/mint/afl-tests/id:000765,src:000001,op:flip8,pos:899,+cov b/src/exchange/afl-tests/id:000765,src:000001,op:flip8,pos:899,+cov
index 5046a0a2e..5046a0a2e 100644
--- a/src/mint/afl-tests/id:000765,src:000001,op:flip8,pos:899,+cov
+++ b/src/exchange/afl-tests/id:000765,src:000001,op:flip8,pos:899,+cov
diff --git a/src/mint/afl-tests/id:000765,src:000002,op:flip1,pos:143,+cov b/src/exchange/afl-tests/id:000765,src:000002,op:flip1,pos:143,+cov
index 31441e1bd..31441e1bd 100644
--- a/src/mint/afl-tests/id:000765,src:000002,op:flip1,pos:143,+cov
+++ b/src/exchange/afl-tests/id:000765,src:000002,op:flip1,pos:143,+cov
diff --git a/src/mint/afl-tests/id:000766,src:000001,op:flip8,pos:1457,+cov b/src/exchange/afl-tests/id:000766,src:000001,op:flip8,pos:1457,+cov
index a18b0272b..a18b0272b 100644
--- a/src/mint/afl-tests/id:000766,src:000001,op:flip8,pos:1457,+cov
+++ b/src/exchange/afl-tests/id:000766,src:000001,op:flip8,pos:1457,+cov
diff --git a/src/mint/afl-tests/id:000766,src:000002,op:flip4,pos:8,+cov b/src/exchange/afl-tests/id:000766,src:000002,op:flip4,pos:8,+cov
index b4feccce4..b4feccce4 100644
--- a/src/mint/afl-tests/id:000766,src:000002,op:flip4,pos:8,+cov
+++ b/src/exchange/afl-tests/id:000766,src:000002,op:flip4,pos:8,+cov
diff --git a/src/mint/afl-tests/id:000767,src:000001,op:flip32,pos:301,+cov b/src/exchange/afl-tests/id:000767,src:000001,op:flip32,pos:301,+cov
index 03c18d5d4..03c18d5d4 100644
--- a/src/mint/afl-tests/id:000767,src:000001,op:flip32,pos:301,+cov
+++ b/src/exchange/afl-tests/id:000767,src:000001,op:flip32,pos:301,+cov
diff --git a/src/mint/afl-tests/id:000767,src:000002,op:flip4,pos:117,+cov b/src/exchange/afl-tests/id:000767,src:000002,op:flip4,pos:117,+cov
index 63b3ddf08..63b3ddf08 100644
--- a/src/mint/afl-tests/id:000767,src:000002,op:flip4,pos:117,+cov
+++ b/src/exchange/afl-tests/id:000767,src:000002,op:flip4,pos:117,+cov
diff --git a/src/mint/afl-tests/id:000768,src:000001,op:arith8,pos:18,val:+11,+cov b/src/exchange/afl-tests/id:000768,src:000001,op:arith8,pos:18,val:+11,+cov
index 96c53e4ac..96c53e4ac 100644
--- a/src/mint/afl-tests/id:000768,src:000001,op:arith8,pos:18,val:+11,+cov
+++ b/src/exchange/afl-tests/id:000768,src:000001,op:arith8,pos:18,val:+11,+cov
diff --git a/src/mint/afl-tests/id:000768,src:000002,op:arith8,pos:11,val:-1,+cov b/src/exchange/afl-tests/id:000768,src:000002,op:arith8,pos:11,val:-1,+cov
index 3e6a434b9..3e6a434b9 100644
--- a/src/mint/afl-tests/id:000768,src:000002,op:arith8,pos:11,val:-1,+cov
+++ b/src/exchange/afl-tests/id:000768,src:000002,op:arith8,pos:11,val:-1,+cov
diff --git a/src/mint/afl-tests/id:000769,src:000001,op:arith8,pos:33,val:+17,+cov b/src/exchange/afl-tests/id:000769,src:000001,op:arith8,pos:33,val:+17,+cov
index 52829db06..52829db06 100644
--- a/src/mint/afl-tests/id:000769,src:000001,op:arith8,pos:33,val:+17,+cov
+++ b/src/exchange/afl-tests/id:000769,src:000001,op:arith8,pos:33,val:+17,+cov
diff --git a/src/mint/afl-tests/id:000769,src:000002,op:arith8,pos:20,val:+13,+cov b/src/exchange/afl-tests/id:000769,src:000002,op:arith8,pos:20,val:+13,+cov
index 13df3f9f3..13df3f9f3 100644
--- a/src/mint/afl-tests/id:000769,src:000002,op:arith8,pos:20,val:+13,+cov
+++ b/src/exchange/afl-tests/id:000769,src:000002,op:arith8,pos:20,val:+13,+cov
diff --git a/src/mint/afl-tests/id:000770,src:000002,op:arith8,pos:34,val:-6,+cov b/src/exchange/afl-tests/id:000770,src:000002,op:arith8,pos:34,val:-6,+cov
index d43c50e81..d43c50e81 100644
--- a/src/mint/afl-tests/id:000770,src:000002,op:arith8,pos:34,val:-6,+cov
+++ b/src/exchange/afl-tests/id:000770,src:000002,op:arith8,pos:34,val:-6,+cov
diff --git a/src/mint/afl-tests/id:000770,src:000002,op:flip1,pos:30 b/src/exchange/afl-tests/id:000770,src:000002,op:flip1,pos:30
index 855862e8a..855862e8a 100644
--- a/src/mint/afl-tests/id:000770,src:000002,op:flip1,pos:30
+++ b/src/exchange/afl-tests/id:000770,src:000002,op:flip1,pos:30
diff --git a/src/mint/afl-tests/id:000771,src:000002,op:arith8,pos:105,val:+35,+cov b/src/exchange/afl-tests/id:000771,src:000002,op:arith8,pos:105,val:+35,+cov
index d7e5b953e..d7e5b953e 100644
--- a/src/mint/afl-tests/id:000771,src:000002,op:arith8,pos:105,val:+35,+cov
+++ b/src/exchange/afl-tests/id:000771,src:000002,op:arith8,pos:105,val:+35,+cov
diff --git a/src/mint/afl-tests/id:000771,src:000002,op:flip1,pos:45,+cov b/src/exchange/afl-tests/id:000771,src:000002,op:flip1,pos:45,+cov
index 53ea0df40..53ea0df40 100644
--- a/src/mint/afl-tests/id:000771,src:000002,op:flip1,pos:45,+cov
+++ b/src/exchange/afl-tests/id:000771,src:000002,op:flip1,pos:45,+cov
diff --git a/src/mint/afl-tests/id:000772,src:000002,op:arith8,pos:109,val:-35 b/src/exchange/afl-tests/id:000772,src:000002,op:arith8,pos:109,val:-35
index 627cf273f..627cf273f 100644
--- a/src/mint/afl-tests/id:000772,src:000002,op:arith8,pos:109,val:-35
+++ b/src/exchange/afl-tests/id:000772,src:000002,op:arith8,pos:109,val:-35
diff --git a/src/mint/afl-tests/id:000772,src:000002,op:flip1,pos:50 b/src/exchange/afl-tests/id:000772,src:000002,op:flip1,pos:50
index 934dffa81..934dffa81 100644
--- a/src/mint/afl-tests/id:000772,src:000002,op:flip1,pos:50
+++ b/src/exchange/afl-tests/id:000772,src:000002,op:flip1,pos:50
diff --git a/src/mint/afl-tests/id:000773,src:000002,op:arith8,pos:131,val:+5,+cov b/src/exchange/afl-tests/id:000773,src:000002,op:arith8,pos:131,val:+5,+cov
index 299d0445c..299d0445c 100644
--- a/src/mint/afl-tests/id:000773,src:000002,op:arith8,pos:131,val:+5,+cov
+++ b/src/exchange/afl-tests/id:000773,src:000002,op:arith8,pos:131,val:+5,+cov
diff --git a/src/mint/afl-tests/id:000773,src:000002,op:flip1,pos:63 b/src/exchange/afl-tests/id:000773,src:000002,op:flip1,pos:63
index 3d68144a1..3d68144a1 100644
--- a/src/mint/afl-tests/id:000773,src:000002,op:flip1,pos:63
+++ b/src/exchange/afl-tests/id:000773,src:000002,op:flip1,pos:63
diff --git a/src/mint/afl-tests/id:000774,src:000002,op:arith8,pos:137,val:+9,+cov b/src/exchange/afl-tests/id:000774,src:000002,op:arith8,pos:137,val:+9,+cov
index ab1429558..ab1429558 100644
--- a/src/mint/afl-tests/id:000774,src:000002,op:arith8,pos:137,val:+9,+cov
+++ b/src/exchange/afl-tests/id:000774,src:000002,op:arith8,pos:137,val:+9,+cov
diff --git a/src/mint/afl-tests/id:000774,src:000002,op:flip1,pos:76 b/src/exchange/afl-tests/id:000774,src:000002,op:flip1,pos:76
index 1146573f4..1146573f4 100644
--- a/src/mint/afl-tests/id:000774,src:000002,op:flip1,pos:76
+++ b/src/exchange/afl-tests/id:000774,src:000002,op:flip1,pos:76
diff --git a/src/mint/afl-tests/id:000775,src:000002,op:arith16,pos:55,val:-29,+cov b/src/exchange/afl-tests/id:000775,src:000002,op:arith16,pos:55,val:-29,+cov
index 064c3d270..064c3d270 100644
--- a/src/mint/afl-tests/id:000775,src:000002,op:arith16,pos:55,val:-29,+cov
+++ b/src/exchange/afl-tests/id:000775,src:000002,op:arith16,pos:55,val:-29,+cov
diff --git a/src/mint/afl-tests/id:000775,src:000002,op:flip1,pos:107,+cov b/src/exchange/afl-tests/id:000775,src:000002,op:flip1,pos:107,+cov
index 8ef36b06e..8ef36b06e 100644
--- a/src/mint/afl-tests/id:000775,src:000002,op:flip1,pos:107,+cov
+++ b/src/exchange/afl-tests/id:000775,src:000002,op:flip1,pos:107,+cov
diff --git a/src/mint/afl-tests/id:000776,src:000002,op:flip1,pos:135 b/src/exchange/afl-tests/id:000776,src:000002,op:flip1,pos:135
index 9d9b261b0..9d9b261b0 100644
--- a/src/mint/afl-tests/id:000776,src:000002,op:flip1,pos:135
+++ b/src/exchange/afl-tests/id:000776,src:000002,op:flip1,pos:135
diff --git a/src/mint/afl-tests/id:000776,src:000002,op:int16,pos:27,val:+16,+cov b/src/exchange/afl-tests/id:000776,src:000002,op:int16,pos:27,val:+16,+cov
index 0edb0bad8..0edb0bad8 100644
--- a/src/mint/afl-tests/id:000776,src:000002,op:int16,pos:27,val:+16,+cov
+++ b/src/exchange/afl-tests/id:000776,src:000002,op:int16,pos:27,val:+16,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000777,src:000002,op:flip2,pos:56,+cov b/src/exchange/afl-tests/id:000777,src:000002,op:flip2,pos:56,+cov
index fe3a2e211..fe3a2e211 100644
--- a/src/mint/afl-tests/id:000777,src:000002,op:flip2,pos:56,+cov
+++ b/src/exchange/afl-tests/id:000777,src:000002,op:flip2,pos:56,+cov
diff --git a/src/mint/afl-tests/id:000777,src:000002,op:int16,pos:96,val:+32 b/src/exchange/afl-tests/id:000777,src:000002,op:int16,pos:96,val:+32
index 67cd9e4b7..67cd9e4b7 100644
--- a/src/mint/afl-tests/id:000777,src:000002,op:int16,pos:96,val:+32
+++ b/src/exchange/afl-tests/id:000777,src:000002,op:int16,pos:96,val:+32
Binary files differ
diff --git a/src/mint/afl-tests/id:000778,src:000002,op:flip2,pos:113,+cov b/src/exchange/afl-tests/id:000778,src:000002,op:flip2,pos:113,+cov
index f57a19b93..f57a19b93 100644
--- a/src/mint/afl-tests/id:000778,src:000002,op:flip2,pos:113,+cov
+++ b/src/exchange/afl-tests/id:000778,src:000002,op:flip2,pos:113,+cov
diff --git a/src/mint/afl-tests/id:000778,src:000002,op:int32,pos:53,val:be:+32767,+cov b/src/exchange/afl-tests/id:000778,src:000002,op:int32,pos:53,val:be:+32767,+cov
index de506476c..de506476c 100644
--- a/src/mint/afl-tests/id:000778,src:000002,op:int32,pos:53,val:be:+32767,+cov
+++ b/src/exchange/afl-tests/id:000778,src:000002,op:int32,pos:53,val:be:+32767,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000779,src:000002,op:ext_AO,pos:22,+cov b/src/exchange/afl-tests/id:000779,src:000002,op:ext_AO,pos:22,+cov
index c63475cbd..c63475cbd 100644
--- a/src/mint/afl-tests/id:000779,src:000002,op:ext_AO,pos:22,+cov
+++ b/src/exchange/afl-tests/id:000779,src:000002,op:ext_AO,pos:22,+cov
diff --git a/src/mint/afl-tests/id:000779,src:000002,op:flip4,pos:15,+cov b/src/exchange/afl-tests/id:000779,src:000002,op:flip4,pos:15,+cov
index 6eba8b7ad..6eba8b7ad 100644
--- a/src/mint/afl-tests/id:000779,src:000002,op:flip4,pos:15,+cov
+++ b/src/exchange/afl-tests/id:000779,src:000002,op:flip4,pos:15,+cov
diff --git a/src/mint/afl-tests/id:000780,src:000002,op:arith8,pos:10,val:-7,+cov b/src/exchange/afl-tests/id:000780,src:000002,op:arith8,pos:10,val:-7,+cov
index ee27cb8a0..ee27cb8a0 100644
--- a/src/mint/afl-tests/id:000780,src:000002,op:arith8,pos:10,val:-7,+cov
+++ b/src/exchange/afl-tests/id:000780,src:000002,op:arith8,pos:10,val:-7,+cov
diff --git a/src/mint/afl-tests/id:000780,src:000002,op:ext_AO,pos:130,+cov b/src/exchange/afl-tests/id:000780,src:000002,op:ext_AO,pos:130,+cov
index ff74e883e..ff74e883e 100644
--- a/src/mint/afl-tests/id:000780,src:000002,op:ext_AO,pos:130,+cov
+++ b/src/exchange/afl-tests/id:000780,src:000002,op:ext_AO,pos:130,+cov
diff --git a/src/mint/afl-tests/id:000781,src:000002,op:arith8,pos:29,val:+21,+cov b/src/exchange/afl-tests/id:000781,src:000002,op:arith8,pos:29,val:+21,+cov
index 7f575f41f..7f575f41f 100644
--- a/src/mint/afl-tests/id:000781,src:000002,op:arith8,pos:29,val:+21,+cov
+++ b/src/exchange/afl-tests/id:000781,src:000002,op:arith8,pos:29,val:+21,+cov
diff --git a/src/mint/afl-tests/id:000781,src:000002,op:havoc,rep:8 b/src/exchange/afl-tests/id:000781,src:000002,op:havoc,rep:8
index e8b3e6341..e8b3e6341 100644
--- a/src/mint/afl-tests/id:000781,src:000002,op:havoc,rep:8
+++ b/src/exchange/afl-tests/id:000781,src:000002,op:havoc,rep:8
diff --git a/src/mint/afl-tests/id:000782,src:000002,op:arith8,pos:109,val:-35 b/src/exchange/afl-tests/id:000782,src:000002,op:arith8,pos:109,val:-35
index 627cf273f..627cf273f 100644
--- a/src/mint/afl-tests/id:000782,src:000002,op:arith8,pos:109,val:-35
+++ b/src/exchange/afl-tests/id:000782,src:000002,op:arith8,pos:109,val:-35
diff --git a/src/mint/afl-tests/id:000782,src:000002,op:havoc,rep:2 b/src/exchange/afl-tests/id:000782,src:000002,op:havoc,rep:2
index a3f552d8a..a3f552d8a 100644
--- a/src/mint/afl-tests/id:000782,src:000002,op:havoc,rep:2
+++ b/src/exchange/afl-tests/id:000782,src:000002,op:havoc,rep:2
diff --git a/src/mint/afl-tests/id:000783,src:000002,op:arith8,pos:132,val:+34,+cov b/src/exchange/afl-tests/id:000783,src:000002,op:arith8,pos:132,val:+34,+cov
index 8f2ddd856..8f2ddd856 100644
--- a/src/mint/afl-tests/id:000783,src:000002,op:arith8,pos:132,val:+34,+cov
+++ b/src/exchange/afl-tests/id:000783,src:000002,op:arith8,pos:132,val:+34,+cov
diff --git a/src/mint/afl-tests/id:000783,src:000002,op:havoc,rep:4 b/src/exchange/afl-tests/id:000783,src:000002,op:havoc,rep:4
index 95f0a4562..95f0a4562 100644
--- a/src/mint/afl-tests/id:000783,src:000002,op:havoc,rep:4
+++ b/src/exchange/afl-tests/id:000783,src:000002,op:havoc,rep:4
diff --git a/src/mint/afl-tests/id:000784,src:000002,op:havoc,rep:64,+cov b/src/exchange/afl-tests/id:000784,src:000002,op:havoc,rep:64,+cov
index 8e1eac4ff..8e1eac4ff 100644
--- a/src/mint/afl-tests/id:000784,src:000002,op:havoc,rep:64,+cov
+++ b/src/exchange/afl-tests/id:000784,src:000002,op:havoc,rep:64,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000784,src:000002,op:int16,pos:20,val:-129,+cov b/src/exchange/afl-tests/id:000784,src:000002,op:int16,pos:20,val:-129,+cov
index 3911ed7d0..3911ed7d0 100644
--- a/src/mint/afl-tests/id:000784,src:000002,op:int16,pos:20,val:-129,+cov
+++ b/src/exchange/afl-tests/id:000784,src:000002,op:int16,pos:20,val:-129,+cov
diff --git a/src/mint/afl-tests/id:000785,src:000002,op:havoc,rep:64 b/src/exchange/afl-tests/id:000785,src:000002,op:havoc,rep:64
index 81b62b019..81b62b019 100644
--- a/src/mint/afl-tests/id:000785,src:000002,op:havoc,rep:64
+++ b/src/exchange/afl-tests/id:000785,src:000002,op:havoc,rep:64
Binary files differ
diff --git a/src/mint/afl-tests/id:000785,src:000002,op:int16,pos:82,val:+64,+cov b/src/exchange/afl-tests/id:000785,src:000002,op:int16,pos:82,val:+64,+cov
index d619296e0..d619296e0 100644
--- a/src/mint/afl-tests/id:000785,src:000002,op:int16,pos:82,val:+64,+cov
+++ b/src/exchange/afl-tests/id:000785,src:000002,op:int16,pos:82,val:+64,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000786,src:000002,op:havoc,rep:16 b/src/exchange/afl-tests/id:000786,src:000002,op:havoc,rep:16
index 1130f1233..1130f1233 100644
--- a/src/mint/afl-tests/id:000786,src:000002,op:havoc,rep:16
+++ b/src/exchange/afl-tests/id:000786,src:000002,op:havoc,rep:16
Binary files differ
diff --git a/src/mint/afl-tests/id:000786,src:000002,op:int16,pos:96,val:+32 b/src/exchange/afl-tests/id:000786,src:000002,op:int16,pos:96,val:+32
index 67cd9e4b7..67cd9e4b7 100644
--- a/src/mint/afl-tests/id:000786,src:000002,op:int16,pos:96,val:+32
+++ b/src/exchange/afl-tests/id:000786,src:000002,op:int16,pos:96,val:+32
Binary files differ
diff --git a/src/mint/afl-tests/id:000787,src:000002,op:havoc,rep:64 b/src/exchange/afl-tests/id:000787,src:000002,op:havoc,rep:64
index f2779a35d..f2779a35d 100644
--- a/src/mint/afl-tests/id:000787,src:000002,op:havoc,rep:64
+++ b/src/exchange/afl-tests/id:000787,src:000002,op:havoc,rep:64
Binary files differ
diff --git a/src/mint/afl-tests/id:000787,src:000002,op:int16,pos:112,val:be:-128,+cov b/src/exchange/afl-tests/id:000787,src:000002,op:int16,pos:112,val:be:-128,+cov
index 9f708aba8..9f708aba8 100644
--- a/src/mint/afl-tests/id:000787,src:000002,op:int16,pos:112,val:be:-128,+cov
+++ b/src/exchange/afl-tests/id:000787,src:000002,op:int16,pos:112,val:be:-128,+cov
diff --git a/src/mint/afl-tests/id:000788,src:000002,op:havoc,rep:16 b/src/exchange/afl-tests/id:000788,src:000002,op:havoc,rep:16
index 66aaf73b2..66aaf73b2 100644
--- a/src/mint/afl-tests/id:000788,src:000002,op:havoc,rep:16
+++ b/src/exchange/afl-tests/id:000788,src:000002,op:havoc,rep:16
diff --git a/src/mint/afl-tests/id:000788,src:000002,op:int32,pos:26,val:+65536,+cov b/src/exchange/afl-tests/id:000788,src:000002,op:int32,pos:26,val:+65536,+cov
index 0fec60a6a..0fec60a6a 100644
--- a/src/mint/afl-tests/id:000788,src:000002,op:int32,pos:26,val:+65536,+cov
+++ b/src/exchange/afl-tests/id:000788,src:000002,op:int32,pos:26,val:+65536,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000789,src:000002,op:havoc,rep:16 b/src/exchange/afl-tests/id:000789,src:000002,op:havoc,rep:16
index 841dfc97f..841dfc97f 100644
--- a/src/mint/afl-tests/id:000789,src:000002,op:havoc,rep:16
+++ b/src/exchange/afl-tests/id:000789,src:000002,op:havoc,rep:16
Binary files differ
diff --git a/src/mint/afl-tests/id:000789,src:000002,op:int32,pos:54,val:+32,+cov b/src/exchange/afl-tests/id:000789,src:000002,op:int32,pos:54,val:+32,+cov
index 74c8b8935..74c8b8935 100644
--- a/src/mint/afl-tests/id:000789,src:000002,op:int32,pos:54,val:+32,+cov
+++ b/src/exchange/afl-tests/id:000789,src:000002,op:int32,pos:54,val:+32,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000790,src:000002,op:ext_AO,pos:95,+cov b/src/exchange/afl-tests/id:000790,src:000002,op:ext_AO,pos:95,+cov
index b335e090c..b335e090c 100644
--- a/src/mint/afl-tests/id:000790,src:000002,op:ext_AO,pos:95,+cov
+++ b/src/exchange/afl-tests/id:000790,src:000002,op:ext_AO,pos:95,+cov
diff --git a/src/mint/afl-tests/id:000790,src:000002,op:havoc,rep:64 b/src/exchange/afl-tests/id:000790,src:000002,op:havoc,rep:64
index 67e5fb73d..67e5fb73d 100644
--- a/src/mint/afl-tests/id:000790,src:000002,op:havoc,rep:64
+++ b/src/exchange/afl-tests/id:000790,src:000002,op:havoc,rep:64
Binary files differ
diff --git a/src/mint/afl-tests/id:000791,src:000002,op:ext_AO,pos:98,+cov b/src/exchange/afl-tests/id:000791,src:000002,op:ext_AO,pos:98,+cov
index 348df62f1..348df62f1 100644
--- a/src/mint/afl-tests/id:000791,src:000002,op:ext_AO,pos:98,+cov
+++ b/src/exchange/afl-tests/id:000791,src:000002,op:ext_AO,pos:98,+cov
diff --git a/src/mint/afl-tests/id:000791,src:000002,op:havoc,rep:4 b/src/exchange/afl-tests/id:000791,src:000002,op:havoc,rep:4
index e220de606..e220de606 100644
--- a/src/mint/afl-tests/id:000791,src:000002,op:havoc,rep:4
+++ b/src/exchange/afl-tests/id:000791,src:000002,op:havoc,rep:4
diff --git a/src/mint/afl-tests/id:000792,src:000002,op:ext_AO,pos:130,+cov b/src/exchange/afl-tests/id:000792,src:000002,op:ext_AO,pos:130,+cov
index 470c57813..470c57813 100644
--- a/src/mint/afl-tests/id:000792,src:000002,op:ext_AO,pos:130,+cov
+++ b/src/exchange/afl-tests/id:000792,src:000002,op:ext_AO,pos:130,+cov
diff --git a/src/mint/afl-tests/id:000792,src:000002,op:havoc,rep:8 b/src/exchange/afl-tests/id:000792,src:000002,op:havoc,rep:8
index fd60811be..fd60811be 100644
--- a/src/mint/afl-tests/id:000792,src:000002,op:havoc,rep:8
+++ b/src/exchange/afl-tests/id:000792,src:000002,op:havoc,rep:8
Binary files differ
diff --git a/src/mint/afl-tests/id:000793,src:000002,op:ext_AO,pos:135,+cov b/src/exchange/afl-tests/id:000793,src:000002,op:ext_AO,pos:135,+cov
index 5a597015f..5a597015f 100644
--- a/src/mint/afl-tests/id:000793,src:000002,op:ext_AO,pos:135,+cov
+++ b/src/exchange/afl-tests/id:000793,src:000002,op:ext_AO,pos:135,+cov
diff --git a/src/mint/afl-tests/id:000793,src:000002,op:havoc,rep:64 b/src/exchange/afl-tests/id:000793,src:000002,op:havoc,rep:64
index a948c7105..a948c7105 100644
--- a/src/mint/afl-tests/id:000793,src:000002,op:havoc,rep:64
+++ b/src/exchange/afl-tests/id:000793,src:000002,op:havoc,rep:64
Binary files differ
diff --git a/src/mint/afl-tests/id:000794,src:000002,op:ext_AO,pos:138,+cov b/src/exchange/afl-tests/id:000794,src:000002,op:ext_AO,pos:138,+cov
index 630f672a4..630f672a4 100644
--- a/src/mint/afl-tests/id:000794,src:000002,op:ext_AO,pos:138,+cov
+++ b/src/exchange/afl-tests/id:000794,src:000002,op:ext_AO,pos:138,+cov
diff --git a/src/mint/afl-tests/id:000794,src:000002,op:havoc,rep:64 b/src/exchange/afl-tests/id:000794,src:000002,op:havoc,rep:64
index 6b9d8bf0f..6b9d8bf0f 100644
--- a/src/mint/afl-tests/id:000794,src:000002,op:havoc,rep:64
+++ b/src/exchange/afl-tests/id:000794,src:000002,op:havoc,rep:64
Binary files differ
diff --git a/src/mint/afl-tests/id:000795,src:000002,op:havoc,rep:4 b/src/exchange/afl-tests/id:000795,src:000002,op:havoc,rep:4
index 2c23bdfd2..2c23bdfd2 100644
--- a/src/mint/afl-tests/id:000795,src:000002,op:havoc,rep:4
+++ b/src/exchange/afl-tests/id:000795,src:000002,op:havoc,rep:4
diff --git a/src/mint/afl-tests/id:000795,src:000002,op:havoc,rep:8 b/src/exchange/afl-tests/id:000795,src:000002,op:havoc,rep:8
index 21d5bb40e..21d5bb40e 100644
--- a/src/mint/afl-tests/id:000795,src:000002,op:havoc,rep:8
+++ b/src/exchange/afl-tests/id:000795,src:000002,op:havoc,rep:8
Binary files differ
diff --git a/src/mint/afl-tests/id:000796,src:000002,op:havoc,rep:16 b/src/exchange/afl-tests/id:000796,src:000002,op:havoc,rep:16
index afcb1ee34..afcb1ee34 100644
--- a/src/mint/afl-tests/id:000796,src:000002,op:havoc,rep:16
+++ b/src/exchange/afl-tests/id:000796,src:000002,op:havoc,rep:16
Binary files differ
diff --git a/src/mint/afl-tests/id:000796,src:000002,op:havoc,rep:32,+cov b/src/exchange/afl-tests/id:000796,src:000002,op:havoc,rep:32,+cov
index e1c924b3d..e1c924b3d 100644
--- a/src/mint/afl-tests/id:000796,src:000002,op:havoc,rep:32,+cov
+++ b/src/exchange/afl-tests/id:000796,src:000002,op:havoc,rep:32,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000797,src:000002,op:havoc,rep:16 b/src/exchange/afl-tests/id:000797,src:000002,op:havoc,rep:16
index d4b3c0e6f..d4b3c0e6f 100644
--- a/src/mint/afl-tests/id:000797,src:000002,op:havoc,rep:16
+++ b/src/exchange/afl-tests/id:000797,src:000002,op:havoc,rep:16
diff --git a/src/mint/afl-tests/id:000797,src:000002,op:havoc,rep:2 b/src/exchange/afl-tests/id:000797,src:000002,op:havoc,rep:2
index 106d1dc4c..106d1dc4c 100644
--- a/src/mint/afl-tests/id:000797,src:000002,op:havoc,rep:2
+++ b/src/exchange/afl-tests/id:000797,src:000002,op:havoc,rep:2
diff --git a/src/mint/afl-tests/id:000798,src:000002,op:havoc,rep:16 b/src/exchange/afl-tests/id:000798,src:000002,op:havoc,rep:16
index b30460598..b30460598 100644
--- a/src/mint/afl-tests/id:000798,src:000002,op:havoc,rep:16
+++ b/src/exchange/afl-tests/id:000798,src:000002,op:havoc,rep:16
Binary files differ
diff --git a/src/mint/afl-tests/id:000798,src:000002,op:havoc,rep:64 b/src/exchange/afl-tests/id:000798,src:000002,op:havoc,rep:64
index 5424d7e8c..5424d7e8c 100644
--- a/src/mint/afl-tests/id:000798,src:000002,op:havoc,rep:64
+++ b/src/exchange/afl-tests/id:000798,src:000002,op:havoc,rep:64
Binary files differ
diff --git a/src/mint/afl-tests/id:000799,src:000002,op:havoc,rep:16 b/src/exchange/afl-tests/id:000799,src:000002,op:havoc,rep:16
index 492a1913b..492a1913b 100644
--- a/src/mint/afl-tests/id:000799,src:000002,op:havoc,rep:16
+++ b/src/exchange/afl-tests/id:000799,src:000002,op:havoc,rep:16
diff --git a/src/mint/afl-tests/id:000799,src:000002,op:havoc,rep:64 b/src/exchange/afl-tests/id:000799,src:000002,op:havoc,rep:64
index 65dedeab6..65dedeab6 100644
--- a/src/mint/afl-tests/id:000799,src:000002,op:havoc,rep:64
+++ b/src/exchange/afl-tests/id:000799,src:000002,op:havoc,rep:64
diff --git a/src/mint/afl-tests/id:000800,src:000002,op:havoc,rep:4 b/src/exchange/afl-tests/id:000800,src:000002,op:havoc,rep:4
index 435ce5ea3..435ce5ea3 100644
--- a/src/mint/afl-tests/id:000800,src:000002,op:havoc,rep:4
+++ b/src/exchange/afl-tests/id:000800,src:000002,op:havoc,rep:4
diff --git a/src/mint/afl-tests/id:000801,src:000002,op:havoc,rep:128 b/src/exchange/afl-tests/id:000801,src:000002,op:havoc,rep:128
index 8d62efcab..8d62efcab 100644
--- a/src/mint/afl-tests/id:000801,src:000002,op:havoc,rep:128
+++ b/src/exchange/afl-tests/id:000801,src:000002,op:havoc,rep:128
Binary files differ
diff --git a/src/mint/afl-tests/id:000801,src:000002,op:havoc,rep:64 b/src/exchange/afl-tests/id:000801,src:000002,op:havoc,rep:64
index b1935635a..b1935635a 100644
--- a/src/mint/afl-tests/id:000801,src:000002,op:havoc,rep:64
+++ b/src/exchange/afl-tests/id:000801,src:000002,op:havoc,rep:64
Binary files differ
diff --git a/src/mint/afl-tests/id:000802,src:000002,op:havoc,rep:16 b/src/exchange/afl-tests/id:000802,src:000002,op:havoc,rep:16
index 74b1f2cd0..74b1f2cd0 100644
--- a/src/mint/afl-tests/id:000802,src:000002,op:havoc,rep:16
+++ b/src/exchange/afl-tests/id:000802,src:000002,op:havoc,rep:16
Binary files differ
diff --git a/src/mint/afl-tests/id:000802,src:000002,op:havoc,rep:4 b/src/exchange/afl-tests/id:000802,src:000002,op:havoc,rep:4
index 197ddcc95..197ddcc95 100644
--- a/src/mint/afl-tests/id:000802,src:000002,op:havoc,rep:4
+++ b/src/exchange/afl-tests/id:000802,src:000002,op:havoc,rep:4
diff --git a/src/mint/afl-tests/id:000803,src:000002,op:havoc,rep:128,+cov b/src/exchange/afl-tests/id:000803,src:000002,op:havoc,rep:128,+cov
index 2988eafb6..2988eafb6 100644
--- a/src/mint/afl-tests/id:000803,src:000002,op:havoc,rep:128,+cov
+++ b/src/exchange/afl-tests/id:000803,src:000002,op:havoc,rep:128,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000803,src:000002,op:havoc,rep:2 b/src/exchange/afl-tests/id:000803,src:000002,op:havoc,rep:2
index ba9a049aa..ba9a049aa 100644
--- a/src/mint/afl-tests/id:000803,src:000002,op:havoc,rep:2
+++ b/src/exchange/afl-tests/id:000803,src:000002,op:havoc,rep:2
diff --git a/src/mint/afl-tests/id:000804,src:000002,op:havoc,rep:32 b/src/exchange/afl-tests/id:000804,src:000002,op:havoc,rep:32
index d33b92437..d33b92437 100644
--- a/src/mint/afl-tests/id:000804,src:000002,op:havoc,rep:32
+++ b/src/exchange/afl-tests/id:000804,src:000002,op:havoc,rep:32
Binary files differ
diff --git a/src/mint/afl-tests/id:000804,src:000002,op:havoc,rep:64 b/src/exchange/afl-tests/id:000804,src:000002,op:havoc,rep:64
index a852f63cb..a852f63cb 100644
--- a/src/mint/afl-tests/id:000804,src:000002,op:havoc,rep:64
+++ b/src/exchange/afl-tests/id:000804,src:000002,op:havoc,rep:64
diff --git a/src/mint/afl-tests/id:000805,src:000002,op:havoc,rep:4 b/src/exchange/afl-tests/id:000805,src:000002,op:havoc,rep:4
index 65ebe63b0..65ebe63b0 100644
--- a/src/mint/afl-tests/id:000805,src:000002,op:havoc,rep:4
+++ b/src/exchange/afl-tests/id:000805,src:000002,op:havoc,rep:4
diff --git a/src/mint/afl-tests/id:000805,src:000003,op:flip1,pos:0,+cov b/src/exchange/afl-tests/id:000805,src:000003,op:flip1,pos:0,+cov
index 3ee9a8173..3ee9a8173 100644
--- a/src/mint/afl-tests/id:000805,src:000003,op:flip1,pos:0,+cov
+++ b/src/exchange/afl-tests/id:000805,src:000003,op:flip1,pos:0,+cov
diff --git a/src/mint/afl-tests/id:000806,src:000002,op:havoc,rep:32 b/src/exchange/afl-tests/id:000806,src:000002,op:havoc,rep:32
index c61ce74ed..c61ce74ed 100644
--- a/src/mint/afl-tests/id:000806,src:000002,op:havoc,rep:32
+++ b/src/exchange/afl-tests/id:000806,src:000002,op:havoc,rep:32
Binary files differ
diff --git a/src/mint/afl-tests/id:000806,src:000003,op:flip1,pos:13,+cov b/src/exchange/afl-tests/id:000806,src:000003,op:flip1,pos:13,+cov
index f0652d011..f0652d011 100644
--- a/src/mint/afl-tests/id:000806,src:000003,op:flip1,pos:13,+cov
+++ b/src/exchange/afl-tests/id:000806,src:000003,op:flip1,pos:13,+cov
diff --git a/src/mint/afl-tests/id:000807,src:000002,op:havoc,rep:128 b/src/exchange/afl-tests/id:000807,src:000002,op:havoc,rep:128
index 94795fd76..94795fd76 100644
--- a/src/mint/afl-tests/id:000807,src:000002,op:havoc,rep:128
+++ b/src/exchange/afl-tests/id:000807,src:000002,op:havoc,rep:128
Binary files differ
diff --git a/src/mint/afl-tests/id:000807,src:000003,op:flip1,pos:18,+cov b/src/exchange/afl-tests/id:000807,src:000003,op:flip1,pos:18,+cov
index 2ff4eacac..2ff4eacac 100644
--- a/src/mint/afl-tests/id:000807,src:000003,op:flip1,pos:18,+cov
+++ b/src/exchange/afl-tests/id:000807,src:000003,op:flip1,pos:18,+cov
diff --git a/src/mint/afl-tests/id:000808,src:000002,op:havoc,rep:16 b/src/exchange/afl-tests/id:000808,src:000002,op:havoc,rep:16
index 31162d76e..31162d76e 100644
--- a/src/mint/afl-tests/id:000808,src:000002,op:havoc,rep:16
+++ b/src/exchange/afl-tests/id:000808,src:000002,op:havoc,rep:16
Binary files differ
diff --git a/src/mint/afl-tests/id:000808,src:000003,op:flip1,pos:27,+cov b/src/exchange/afl-tests/id:000808,src:000003,op:flip1,pos:27,+cov
index f4f567642..f4f567642 100644
--- a/src/mint/afl-tests/id:000808,src:000003,op:flip1,pos:27,+cov
+++ b/src/exchange/afl-tests/id:000808,src:000003,op:flip1,pos:27,+cov
diff --git a/src/mint/afl-tests/id:000809,src:000002,op:havoc,rep:16 b/src/exchange/afl-tests/id:000809,src:000002,op:havoc,rep:16
index 3e4948309..3e4948309 100644
--- a/src/mint/afl-tests/id:000809,src:000002,op:havoc,rep:16
+++ b/src/exchange/afl-tests/id:000809,src:000002,op:havoc,rep:16
Binary files differ
diff --git a/src/mint/afl-tests/id:000809,src:000003,op:flip1,pos:27,+cov b/src/exchange/afl-tests/id:000809,src:000003,op:flip1,pos:27,+cov
index 1b7007934..1b7007934 100644
--- a/src/mint/afl-tests/id:000809,src:000003,op:flip1,pos:27,+cov
+++ b/src/exchange/afl-tests/id:000809,src:000003,op:flip1,pos:27,+cov
diff --git a/src/mint/afl-tests/id:000810,src:000002,op:havoc,rep:32,+cov b/src/exchange/afl-tests/id:000810,src:000002,op:havoc,rep:32,+cov
index abd2893da..abd2893da 100644
--- a/src/mint/afl-tests/id:000810,src:000002,op:havoc,rep:32,+cov
+++ b/src/exchange/afl-tests/id:000810,src:000002,op:havoc,rep:32,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000810,src:000003,op:flip1,pos:30,+cov b/src/exchange/afl-tests/id:000810,src:000003,op:flip1,pos:30,+cov
index 6835567b0..6835567b0 100644
--- a/src/mint/afl-tests/id:000810,src:000003,op:flip1,pos:30,+cov
+++ b/src/exchange/afl-tests/id:000810,src:000003,op:flip1,pos:30,+cov
diff --git a/src/mint/afl-tests/id:000811,src:000002,op:havoc,rep:2,+cov b/src/exchange/afl-tests/id:000811,src:000002,op:havoc,rep:2,+cov
index f17a1c6ec..f17a1c6ec 100644
--- a/src/mint/afl-tests/id:000811,src:000002,op:havoc,rep:2,+cov
+++ b/src/exchange/afl-tests/id:000811,src:000002,op:havoc,rep:2,+cov
diff --git a/src/mint/afl-tests/id:000811,src:000003,op:flip1,pos:30,+cov b/src/exchange/afl-tests/id:000811,src:000003,op:flip1,pos:30,+cov
index 5b5904e33..5b5904e33 100644
--- a/src/mint/afl-tests/id:000811,src:000003,op:flip1,pos:30,+cov
+++ b/src/exchange/afl-tests/id:000811,src:000003,op:flip1,pos:30,+cov
diff --git a/src/mint/afl-tests/id:000812,src:000002,op:havoc,rep:4,+cov b/src/exchange/afl-tests/id:000812,src:000002,op:havoc,rep:4,+cov
index af2c17d9b..af2c17d9b 100644
--- a/src/mint/afl-tests/id:000812,src:000002,op:havoc,rep:4,+cov
+++ b/src/exchange/afl-tests/id:000812,src:000002,op:havoc,rep:4,+cov
diff --git a/src/mint/afl-tests/id:000812,src:000003,op:flip1,pos:32,+cov b/src/exchange/afl-tests/id:000812,src:000003,op:flip1,pos:32,+cov
index c38376946..c38376946 100644
--- a/src/mint/afl-tests/id:000812,src:000003,op:flip1,pos:32,+cov
+++ b/src/exchange/afl-tests/id:000812,src:000003,op:flip1,pos:32,+cov
diff --git a/src/mint/afl-tests/id:000813,src:000002,op:havoc,rep:16 b/src/exchange/afl-tests/id:000813,src:000002,op:havoc,rep:16
index 97e61dbc7..97e61dbc7 100644
--- a/src/mint/afl-tests/id:000813,src:000002,op:havoc,rep:16
+++ b/src/exchange/afl-tests/id:000813,src:000002,op:havoc,rep:16
diff --git a/src/mint/afl-tests/id:000813,src:000003,op:flip1,pos:34,+cov b/src/exchange/afl-tests/id:000813,src:000003,op:flip1,pos:34,+cov
index 66a4407c9..66a4407c9 100644
--- a/src/mint/afl-tests/id:000813,src:000003,op:flip1,pos:34,+cov
+++ b/src/exchange/afl-tests/id:000813,src:000003,op:flip1,pos:34,+cov
diff --git a/src/mint/afl-tests/id:000814,src:000002,op:havoc,rep:16,+cov b/src/exchange/afl-tests/id:000814,src:000002,op:havoc,rep:16,+cov
index d613c78f6..d613c78f6 100644
--- a/src/mint/afl-tests/id:000814,src:000002,op:havoc,rep:16,+cov
+++ b/src/exchange/afl-tests/id:000814,src:000002,op:havoc,rep:16,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000814,src:000003,op:flip1,pos:40,+cov b/src/exchange/afl-tests/id:000814,src:000003,op:flip1,pos:40,+cov
index 26c2c08bd..26c2c08bd 100644
--- a/src/mint/afl-tests/id:000814,src:000003,op:flip1,pos:40,+cov
+++ b/src/exchange/afl-tests/id:000814,src:000003,op:flip1,pos:40,+cov
diff --git a/src/mint/afl-tests/id:000815,src:000002,op:havoc,rep:16 b/src/exchange/afl-tests/id:000815,src:000002,op:havoc,rep:16
index ea342a199..ea342a199 100644
--- a/src/mint/afl-tests/id:000815,src:000002,op:havoc,rep:16
+++ b/src/exchange/afl-tests/id:000815,src:000002,op:havoc,rep:16
diff --git a/src/mint/afl-tests/id:000815,src:000003,op:flip1,pos:42,+cov b/src/exchange/afl-tests/id:000815,src:000003,op:flip1,pos:42,+cov
index 2f5eac286..2f5eac286 100644
--- a/src/mint/afl-tests/id:000815,src:000003,op:flip1,pos:42,+cov
+++ b/src/exchange/afl-tests/id:000815,src:000003,op:flip1,pos:42,+cov
diff --git a/src/mint/afl-tests/id:000816,src:000002,op:havoc,rep:16 b/src/exchange/afl-tests/id:000816,src:000002,op:havoc,rep:16
index def699478..def699478 100644
--- a/src/mint/afl-tests/id:000816,src:000002,op:havoc,rep:16
+++ b/src/exchange/afl-tests/id:000816,src:000002,op:havoc,rep:16
Binary files differ
diff --git a/src/mint/afl-tests/id:000816,src:000003,op:flip1,pos:43,+cov b/src/exchange/afl-tests/id:000816,src:000003,op:flip1,pos:43,+cov
index 45f03b258..45f03b258 100644
--- a/src/mint/afl-tests/id:000816,src:000003,op:flip1,pos:43,+cov
+++ b/src/exchange/afl-tests/id:000816,src:000003,op:flip1,pos:43,+cov
diff --git a/src/mint/afl-tests/id:000817,src:000002,op:havoc,rep:16 b/src/exchange/afl-tests/id:000817,src:000002,op:havoc,rep:16
index 968949243..968949243 100644
--- a/src/mint/afl-tests/id:000817,src:000002,op:havoc,rep:16
+++ b/src/exchange/afl-tests/id:000817,src:000002,op:havoc,rep:16
diff --git a/src/mint/afl-tests/id:000817,src:000003,op:flip1,pos:48,+cov b/src/exchange/afl-tests/id:000817,src:000003,op:flip1,pos:48,+cov
index 9f7aadd96..9f7aadd96 100644
--- a/src/mint/afl-tests/id:000817,src:000003,op:flip1,pos:48,+cov
+++ b/src/exchange/afl-tests/id:000817,src:000003,op:flip1,pos:48,+cov
diff --git a/src/mint/afl-tests/id:000818,src:000002,op:havoc,rep:16 b/src/exchange/afl-tests/id:000818,src:000002,op:havoc,rep:16
index 41ab7c8bf..41ab7c8bf 100644
--- a/src/mint/afl-tests/id:000818,src:000002,op:havoc,rep:16
+++ b/src/exchange/afl-tests/id:000818,src:000002,op:havoc,rep:16
Binary files differ
diff --git a/src/mint/afl-tests/id:000818,src:000003,op:flip1,pos:50,+cov b/src/exchange/afl-tests/id:000818,src:000003,op:flip1,pos:50,+cov
index df50c011d..df50c011d 100644
--- a/src/mint/afl-tests/id:000818,src:000003,op:flip1,pos:50,+cov
+++ b/src/exchange/afl-tests/id:000818,src:000003,op:flip1,pos:50,+cov
diff --git a/src/mint/afl-tests/id:000819,src:000002,op:havoc,rep:16,+cov b/src/exchange/afl-tests/id:000819,src:000002,op:havoc,rep:16,+cov
index 72257d195..72257d195 100644
--- a/src/mint/afl-tests/id:000819,src:000002,op:havoc,rep:16,+cov
+++ b/src/exchange/afl-tests/id:000819,src:000002,op:havoc,rep:16,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000819,src:000003,op:flip1,pos:61,+cov b/src/exchange/afl-tests/id:000819,src:000003,op:flip1,pos:61,+cov
index df9b8d428..df9b8d428 100644
--- a/src/mint/afl-tests/id:000819,src:000003,op:flip1,pos:61,+cov
+++ b/src/exchange/afl-tests/id:000819,src:000003,op:flip1,pos:61,+cov
diff --git a/src/mint/afl-tests/id:000820,src:000002,op:havoc,rep:2 b/src/exchange/afl-tests/id:000820,src:000002,op:havoc,rep:2
index cff7cdf38..cff7cdf38 100644
--- a/src/mint/afl-tests/id:000820,src:000002,op:havoc,rep:2
+++ b/src/exchange/afl-tests/id:000820,src:000002,op:havoc,rep:2
diff --git a/src/mint/afl-tests/id:000820,src:000003,op:flip1,pos:67,+cov b/src/exchange/afl-tests/id:000820,src:000003,op:flip1,pos:67,+cov
index a8085ea09..a8085ea09 100644
--- a/src/mint/afl-tests/id:000820,src:000003,op:flip1,pos:67,+cov
+++ b/src/exchange/afl-tests/id:000820,src:000003,op:flip1,pos:67,+cov
diff --git a/src/mint/afl-tests/id:000821,src:000003,op:flip1,pos:18,+cov b/src/exchange/afl-tests/id:000821,src:000003,op:flip1,pos:18,+cov
index 2ff4eacac..2ff4eacac 100644
--- a/src/mint/afl-tests/id:000821,src:000003,op:flip1,pos:18,+cov
+++ b/src/exchange/afl-tests/id:000821,src:000003,op:flip1,pos:18,+cov
diff --git a/src/mint/afl-tests/id:000821,src:000003,op:flip1,pos:70 b/src/exchange/afl-tests/id:000821,src:000003,op:flip1,pos:70
index 2344e5a0f..2344e5a0f 100644
--- a/src/mint/afl-tests/id:000821,src:000003,op:flip1,pos:70
+++ b/src/exchange/afl-tests/id:000821,src:000003,op:flip1,pos:70
diff --git a/src/mint/afl-tests/id:000822,src:000003,op:flip1,pos:27,+cov b/src/exchange/afl-tests/id:000822,src:000003,op:flip1,pos:27,+cov
index f4f567642..f4f567642 100644
--- a/src/mint/afl-tests/id:000822,src:000003,op:flip1,pos:27,+cov
+++ b/src/exchange/afl-tests/id:000822,src:000003,op:flip1,pos:27,+cov
diff --git a/src/mint/afl-tests/id:000822,src:000003,op:flip1,pos:73,+cov b/src/exchange/afl-tests/id:000822,src:000003,op:flip1,pos:73,+cov
index 4cee30da6..4cee30da6 100644
--- a/src/mint/afl-tests/id:000822,src:000003,op:flip1,pos:73,+cov
+++ b/src/exchange/afl-tests/id:000822,src:000003,op:flip1,pos:73,+cov
diff --git a/src/mint/afl-tests/id:000823,src:000003,op:flip1,pos:27,+cov b/src/exchange/afl-tests/id:000823,src:000003,op:flip1,pos:27,+cov
index 1b7007934..1b7007934 100644
--- a/src/mint/afl-tests/id:000823,src:000003,op:flip1,pos:27,+cov
+++ b/src/exchange/afl-tests/id:000823,src:000003,op:flip1,pos:27,+cov
diff --git a/src/mint/afl-tests/id:000823,src:000003,op:flip1,pos:77,+cov b/src/exchange/afl-tests/id:000823,src:000003,op:flip1,pos:77,+cov
index bab772e40..bab772e40 100644
--- a/src/mint/afl-tests/id:000823,src:000003,op:flip1,pos:77,+cov
+++ b/src/exchange/afl-tests/id:000823,src:000003,op:flip1,pos:77,+cov
diff --git a/src/mint/afl-tests/id:000824,src:000003,op:flip1,pos:27,+cov b/src/exchange/afl-tests/id:000824,src:000003,op:flip1,pos:27,+cov
index 4546d0f9b..4546d0f9b 100644
--- a/src/mint/afl-tests/id:000824,src:000003,op:flip1,pos:27,+cov
+++ b/src/exchange/afl-tests/id:000824,src:000003,op:flip1,pos:27,+cov
diff --git a/src/mint/afl-tests/id:000824,src:000003,op:flip1,pos:83,+cov b/src/exchange/afl-tests/id:000824,src:000003,op:flip1,pos:83,+cov
index da88eb2b4..da88eb2b4 100644
--- a/src/mint/afl-tests/id:000824,src:000003,op:flip1,pos:83,+cov
+++ b/src/exchange/afl-tests/id:000824,src:000003,op:flip1,pos:83,+cov
diff --git a/src/mint/afl-tests/id:000825,src:000003,op:flip1,pos:28,+cov b/src/exchange/afl-tests/id:000825,src:000003,op:flip1,pos:28,+cov
index 29a72e43d..29a72e43d 100644
--- a/src/mint/afl-tests/id:000825,src:000003,op:flip1,pos:28,+cov
+++ b/src/exchange/afl-tests/id:000825,src:000003,op:flip1,pos:28,+cov
diff --git a/src/mint/afl-tests/id:000825,src:000003,op:flip1,pos:85,+cov b/src/exchange/afl-tests/id:000825,src:000003,op:flip1,pos:85,+cov
index c5151a90f..c5151a90f 100644
--- a/src/mint/afl-tests/id:000825,src:000003,op:flip1,pos:85,+cov
+++ b/src/exchange/afl-tests/id:000825,src:000003,op:flip1,pos:85,+cov
diff --git a/src/mint/afl-tests/id:000826,src:000003,op:flip1,pos:28,+cov b/src/exchange/afl-tests/id:000826,src:000003,op:flip1,pos:28,+cov
index edb70d3c4..edb70d3c4 100644
--- a/src/mint/afl-tests/id:000826,src:000003,op:flip1,pos:28,+cov
+++ b/src/exchange/afl-tests/id:000826,src:000003,op:flip1,pos:28,+cov
diff --git a/src/mint/afl-tests/id:000826,src:000003,op:flip1,pos:85,+cov b/src/exchange/afl-tests/id:000826,src:000003,op:flip1,pos:85,+cov
index f8b7b8bf8..f8b7b8bf8 100644
--- a/src/mint/afl-tests/id:000826,src:000003,op:flip1,pos:85,+cov
+++ b/src/exchange/afl-tests/id:000826,src:000003,op:flip1,pos:85,+cov
diff --git a/src/mint/afl-tests/id:000827,src:000003,op:flip1,pos:29,+cov b/src/exchange/afl-tests/id:000827,src:000003,op:flip1,pos:29,+cov
index 37497a717..37497a717 100644
--- a/src/mint/afl-tests/id:000827,src:000003,op:flip1,pos:29,+cov
+++ b/src/exchange/afl-tests/id:000827,src:000003,op:flip1,pos:29,+cov
diff --git a/src/mint/afl-tests/id:000827,src:000003,op:flip1,pos:88,+cov b/src/exchange/afl-tests/id:000827,src:000003,op:flip1,pos:88,+cov
index 78e0e4beb..78e0e4beb 100644
--- a/src/mint/afl-tests/id:000827,src:000003,op:flip1,pos:88,+cov
+++ b/src/exchange/afl-tests/id:000827,src:000003,op:flip1,pos:88,+cov
diff --git a/src/mint/afl-tests/id:000828,src:000003,op:flip1,pos:29,+cov b/src/exchange/afl-tests/id:000828,src:000003,op:flip1,pos:29,+cov
index 78d7dccb7..78d7dccb7 100644
--- a/src/mint/afl-tests/id:000828,src:000003,op:flip1,pos:29,+cov
+++ b/src/exchange/afl-tests/id:000828,src:000003,op:flip1,pos:29,+cov
diff --git a/src/mint/afl-tests/id:000828,src:000003,op:flip1,pos:89 b/src/exchange/afl-tests/id:000828,src:000003,op:flip1,pos:89
index fd0398da2..fd0398da2 100644
--- a/src/mint/afl-tests/id:000828,src:000003,op:flip1,pos:89
+++ b/src/exchange/afl-tests/id:000828,src:000003,op:flip1,pos:89
diff --git a/src/mint/afl-tests/id:000829,src:000003,op:flip1,pos:29,+cov b/src/exchange/afl-tests/id:000829,src:000003,op:flip1,pos:29,+cov
index 71a014055..71a014055 100644
--- a/src/mint/afl-tests/id:000829,src:000003,op:flip1,pos:29,+cov
+++ b/src/exchange/afl-tests/id:000829,src:000003,op:flip1,pos:29,+cov
diff --git a/src/mint/afl-tests/id:000829,src:000003,op:flip1,pos:91,+cov b/src/exchange/afl-tests/id:000829,src:000003,op:flip1,pos:91,+cov
index fb9bdc46f..fb9bdc46f 100644
--- a/src/mint/afl-tests/id:000829,src:000003,op:flip1,pos:91,+cov
+++ b/src/exchange/afl-tests/id:000829,src:000003,op:flip1,pos:91,+cov
diff --git a/src/mint/afl-tests/id:000830,src:000003,op:flip1,pos:30,+cov b/src/exchange/afl-tests/id:000830,src:000003,op:flip1,pos:30,+cov
index 5b5904e33..5b5904e33 100644
--- a/src/mint/afl-tests/id:000830,src:000003,op:flip1,pos:30,+cov
+++ b/src/exchange/afl-tests/id:000830,src:000003,op:flip1,pos:30,+cov
diff --git a/src/mint/afl-tests/id:000830,src:000003,op:flip1,pos:93,+cov b/src/exchange/afl-tests/id:000830,src:000003,op:flip1,pos:93,+cov
index ef48a505f..ef48a505f 100644
--- a/src/mint/afl-tests/id:000830,src:000003,op:flip1,pos:93,+cov
+++ b/src/exchange/afl-tests/id:000830,src:000003,op:flip1,pos:93,+cov
diff --git a/src/mint/afl-tests/id:000831,src:000003,op:flip1,pos:32,+cov b/src/exchange/afl-tests/id:000831,src:000003,op:flip1,pos:32,+cov
index e6a9d3efb..e6a9d3efb 100644
--- a/src/mint/afl-tests/id:000831,src:000003,op:flip1,pos:32,+cov
+++ b/src/exchange/afl-tests/id:000831,src:000003,op:flip1,pos:32,+cov
diff --git a/src/mint/afl-tests/id:000831,src:000003,op:flip1,pos:93,+cov b/src/exchange/afl-tests/id:000831,src:000003,op:flip1,pos:93,+cov
index 263877b92..263877b92 100644
--- a/src/mint/afl-tests/id:000831,src:000003,op:flip1,pos:93,+cov
+++ b/src/exchange/afl-tests/id:000831,src:000003,op:flip1,pos:93,+cov
diff --git a/src/mint/afl-tests/id:000832,src:000003,op:flip1,pos:34,+cov b/src/exchange/afl-tests/id:000832,src:000003,op:flip1,pos:34,+cov
index de835991f..de835991f 100644
--- a/src/mint/afl-tests/id:000832,src:000003,op:flip1,pos:34,+cov
+++ b/src/exchange/afl-tests/id:000832,src:000003,op:flip1,pos:34,+cov
diff --git a/src/mint/afl-tests/id:000832,src:000003,op:flip1,pos:97,+cov b/src/exchange/afl-tests/id:000832,src:000003,op:flip1,pos:97,+cov
index a5541a08a..a5541a08a 100644
--- a/src/mint/afl-tests/id:000832,src:000003,op:flip1,pos:97,+cov
+++ b/src/exchange/afl-tests/id:000832,src:000003,op:flip1,pos:97,+cov
diff --git a/src/mint/afl-tests/id:000833,src:000003,op:flip1,pos:109,+cov b/src/exchange/afl-tests/id:000833,src:000003,op:flip1,pos:109,+cov
index aa29825c3..aa29825c3 100644
--- a/src/mint/afl-tests/id:000833,src:000003,op:flip1,pos:109,+cov
+++ b/src/exchange/afl-tests/id:000833,src:000003,op:flip1,pos:109,+cov
diff --git a/src/mint/afl-tests/id:000833,src:000003,op:flip1,pos:36,+cov b/src/exchange/afl-tests/id:000833,src:000003,op:flip1,pos:36,+cov
index 075388228..075388228 100644
--- a/src/mint/afl-tests/id:000833,src:000003,op:flip1,pos:36,+cov
+++ b/src/exchange/afl-tests/id:000833,src:000003,op:flip1,pos:36,+cov
diff --git a/src/mint/afl-tests/id:000834,src:000003,op:flip1,pos:111,+cov b/src/exchange/afl-tests/id:000834,src:000003,op:flip1,pos:111,+cov
index bd49be435..bd49be435 100644
--- a/src/mint/afl-tests/id:000834,src:000003,op:flip1,pos:111,+cov
+++ b/src/exchange/afl-tests/id:000834,src:000003,op:flip1,pos:111,+cov
diff --git a/src/mint/afl-tests/id:000834,src:000003,op:flip1,pos:39 b/src/exchange/afl-tests/id:000834,src:000003,op:flip1,pos:39
index 12ae9586e..12ae9586e 100644
--- a/src/mint/afl-tests/id:000834,src:000003,op:flip1,pos:39
+++ b/src/exchange/afl-tests/id:000834,src:000003,op:flip1,pos:39
diff --git a/src/mint/afl-tests/id:000835,src:000003,op:flip1,pos:113,+cov b/src/exchange/afl-tests/id:000835,src:000003,op:flip1,pos:113,+cov
index ea5f45bec..ea5f45bec 100644
--- a/src/mint/afl-tests/id:000835,src:000003,op:flip1,pos:113,+cov
+++ b/src/exchange/afl-tests/id:000835,src:000003,op:flip1,pos:113,+cov
diff --git a/src/mint/afl-tests/id:000835,src:000003,op:flip1,pos:39,+cov b/src/exchange/afl-tests/id:000835,src:000003,op:flip1,pos:39,+cov
index acbaaebf1..acbaaebf1 100644
--- a/src/mint/afl-tests/id:000835,src:000003,op:flip1,pos:39,+cov
+++ b/src/exchange/afl-tests/id:000835,src:000003,op:flip1,pos:39,+cov
diff --git a/src/mint/afl-tests/id:000836,src:000003,op:flip1,pos:114,+cov b/src/exchange/afl-tests/id:000836,src:000003,op:flip1,pos:114,+cov
index 8ae254ae6..8ae254ae6 100644
--- a/src/mint/afl-tests/id:000836,src:000003,op:flip1,pos:114,+cov
+++ b/src/exchange/afl-tests/id:000836,src:000003,op:flip1,pos:114,+cov
diff --git a/src/mint/afl-tests/id:000836,src:000003,op:flip1,pos:40,+cov b/src/exchange/afl-tests/id:000836,src:000003,op:flip1,pos:40,+cov
index d62528541..d62528541 100644
--- a/src/mint/afl-tests/id:000836,src:000003,op:flip1,pos:40,+cov
+++ b/src/exchange/afl-tests/id:000836,src:000003,op:flip1,pos:40,+cov
diff --git a/src/mint/afl-tests/id:000837,src:000003,op:flip1,pos:119,+cov b/src/exchange/afl-tests/id:000837,src:000003,op:flip1,pos:119,+cov
index cec33d9dc..cec33d9dc 100644
--- a/src/mint/afl-tests/id:000837,src:000003,op:flip1,pos:119,+cov
+++ b/src/exchange/afl-tests/id:000837,src:000003,op:flip1,pos:119,+cov
diff --git a/src/mint/afl-tests/id:000837,src:000003,op:flip1,pos:41,+cov b/src/exchange/afl-tests/id:000837,src:000003,op:flip1,pos:41,+cov
index 74d55a8df..74d55a8df 100644
--- a/src/mint/afl-tests/id:000837,src:000003,op:flip1,pos:41,+cov
+++ b/src/exchange/afl-tests/id:000837,src:000003,op:flip1,pos:41,+cov
diff --git a/src/mint/afl-tests/id:000838,src:000003,op:flip1,pos:120,+cov b/src/exchange/afl-tests/id:000838,src:000003,op:flip1,pos:120,+cov
index f14de28c6..f14de28c6 100644
--- a/src/mint/afl-tests/id:000838,src:000003,op:flip1,pos:120,+cov
+++ b/src/exchange/afl-tests/id:000838,src:000003,op:flip1,pos:120,+cov
diff --git a/src/mint/afl-tests/id:000838,src:000003,op:flip1,pos:44,+cov b/src/exchange/afl-tests/id:000838,src:000003,op:flip1,pos:44,+cov
index caa7dcbe4..caa7dcbe4 100644
--- a/src/mint/afl-tests/id:000838,src:000003,op:flip1,pos:44,+cov
+++ b/src/exchange/afl-tests/id:000838,src:000003,op:flip1,pos:44,+cov
diff --git a/src/mint/afl-tests/id:000839,src:000003,op:flip1,pos:128,+cov b/src/exchange/afl-tests/id:000839,src:000003,op:flip1,pos:128,+cov
index ede404b50..ede404b50 100644
--- a/src/mint/afl-tests/id:000839,src:000003,op:flip1,pos:128,+cov
+++ b/src/exchange/afl-tests/id:000839,src:000003,op:flip1,pos:128,+cov
diff --git a/src/mint/afl-tests/id:000839,src:000003,op:flip1,pos:46,+cov b/src/exchange/afl-tests/id:000839,src:000003,op:flip1,pos:46,+cov
index 80ae58cd0..80ae58cd0 100644
--- a/src/mint/afl-tests/id:000839,src:000003,op:flip1,pos:46,+cov
+++ b/src/exchange/afl-tests/id:000839,src:000003,op:flip1,pos:46,+cov
diff --git a/src/mint/afl-tests/id:000840,src:000003,op:flip1,pos:141,+cov b/src/exchange/afl-tests/id:000840,src:000003,op:flip1,pos:141,+cov
index 289bb57d1..289bb57d1 100644
--- a/src/mint/afl-tests/id:000840,src:000003,op:flip1,pos:141,+cov
+++ b/src/exchange/afl-tests/id:000840,src:000003,op:flip1,pos:141,+cov
diff --git a/src/mint/afl-tests/id:000840,src:000003,op:flip1,pos:48,+cov b/src/exchange/afl-tests/id:000840,src:000003,op:flip1,pos:48,+cov
index dd1d1c3aa..dd1d1c3aa 100644
--- a/src/mint/afl-tests/id:000840,src:000003,op:flip1,pos:48,+cov
+++ b/src/exchange/afl-tests/id:000840,src:000003,op:flip1,pos:48,+cov
diff --git a/src/mint/afl-tests/id:000841,src:000003,op:flip1,pos:145,+cov b/src/exchange/afl-tests/id:000841,src:000003,op:flip1,pos:145,+cov
index 1e1baa47f..1e1baa47f 100644
--- a/src/mint/afl-tests/id:000841,src:000003,op:flip1,pos:145,+cov
+++ b/src/exchange/afl-tests/id:000841,src:000003,op:flip1,pos:145,+cov
diff --git a/src/mint/afl-tests/id:000841,src:000003,op:flip1,pos:48,+cov b/src/exchange/afl-tests/id:000841,src:000003,op:flip1,pos:48,+cov
index 9f7aadd96..9f7aadd96 100644
--- a/src/mint/afl-tests/id:000841,src:000003,op:flip1,pos:48,+cov
+++ b/src/exchange/afl-tests/id:000841,src:000003,op:flip1,pos:48,+cov
diff --git a/src/mint/afl-tests/id:000842,src:000003,op:flip1,pos:147,+cov b/src/exchange/afl-tests/id:000842,src:000003,op:flip1,pos:147,+cov
index e0acaa3dc..e0acaa3dc 100644
--- a/src/mint/afl-tests/id:000842,src:000003,op:flip1,pos:147,+cov
+++ b/src/exchange/afl-tests/id:000842,src:000003,op:flip1,pos:147,+cov
diff --git a/src/mint/afl-tests/id:000842,src:000003,op:flip1,pos:51 b/src/exchange/afl-tests/id:000842,src:000003,op:flip1,pos:51
index 77e17fccf..77e17fccf 100644
--- a/src/mint/afl-tests/id:000842,src:000003,op:flip1,pos:51
+++ b/src/exchange/afl-tests/id:000842,src:000003,op:flip1,pos:51
diff --git a/src/mint/afl-tests/id:000843,src:000003,op:flip1,pos:150,+cov b/src/exchange/afl-tests/id:000843,src:000003,op:flip1,pos:150,+cov
index a09cd7099..a09cd7099 100644
--- a/src/mint/afl-tests/id:000843,src:000003,op:flip1,pos:150,+cov
+++ b/src/exchange/afl-tests/id:000843,src:000003,op:flip1,pos:150,+cov
diff --git a/src/mint/afl-tests/id:000843,src:000003,op:flip1,pos:51,+cov b/src/exchange/afl-tests/id:000843,src:000003,op:flip1,pos:51,+cov
index 194370804..194370804 100644
--- a/src/mint/afl-tests/id:000843,src:000003,op:flip1,pos:51,+cov
+++ b/src/exchange/afl-tests/id:000843,src:000003,op:flip1,pos:51,+cov
diff --git a/src/mint/afl-tests/id:000844,src:000003,op:flip1,pos:150,+cov b/src/exchange/afl-tests/id:000844,src:000003,op:flip1,pos:150,+cov
index d0394a40e..d0394a40e 100644
--- a/src/mint/afl-tests/id:000844,src:000003,op:flip1,pos:150,+cov
+++ b/src/exchange/afl-tests/id:000844,src:000003,op:flip1,pos:150,+cov
diff --git a/src/mint/afl-tests/id:000844,src:000003,op:flip1,pos:54,+cov b/src/exchange/afl-tests/id:000844,src:000003,op:flip1,pos:54,+cov
index 13f3df73c..13f3df73c 100644
--- a/src/mint/afl-tests/id:000844,src:000003,op:flip1,pos:54,+cov
+++ b/src/exchange/afl-tests/id:000844,src:000003,op:flip1,pos:54,+cov
diff --git a/src/mint/afl-tests/id:000845,src:000003,op:flip1,pos:58,+cov b/src/exchange/afl-tests/id:000845,src:000003,op:flip1,pos:58,+cov
index e065bd467..e065bd467 100644
--- a/src/mint/afl-tests/id:000845,src:000003,op:flip1,pos:58,+cov
+++ b/src/exchange/afl-tests/id:000845,src:000003,op:flip1,pos:58,+cov
diff --git a/src/mint/afl-tests/id:000845,src:000003,op:flip2,pos:65,+cov b/src/exchange/afl-tests/id:000845,src:000003,op:flip2,pos:65,+cov
index efa43aff6..efa43aff6 100644
--- a/src/mint/afl-tests/id:000845,src:000003,op:flip2,pos:65,+cov
+++ b/src/exchange/afl-tests/id:000845,src:000003,op:flip2,pos:65,+cov
diff --git a/src/mint/afl-tests/id:000846,src:000003,op:flip1,pos:64,+cov b/src/exchange/afl-tests/id:000846,src:000003,op:flip1,pos:64,+cov
index 2e1112a02..2e1112a02 100644
--- a/src/mint/afl-tests/id:000846,src:000003,op:flip1,pos:64,+cov
+++ b/src/exchange/afl-tests/id:000846,src:000003,op:flip1,pos:64,+cov
diff --git a/src/mint/afl-tests/id:000846,src:000003,op:flip2,pos:84,+cov b/src/exchange/afl-tests/id:000846,src:000003,op:flip2,pos:84,+cov
index a7c7ab3cf..a7c7ab3cf 100644
--- a/src/mint/afl-tests/id:000846,src:000003,op:flip2,pos:84,+cov
+++ b/src/exchange/afl-tests/id:000846,src:000003,op:flip2,pos:84,+cov
diff --git a/src/mint/afl-tests/id:000847,src:000003,op:flip1,pos:64,+cov b/src/exchange/afl-tests/id:000847,src:000003,op:flip1,pos:64,+cov
index ed38d0665..ed38d0665 100644
--- a/src/mint/afl-tests/id:000847,src:000003,op:flip1,pos:64,+cov
+++ b/src/exchange/afl-tests/id:000847,src:000003,op:flip1,pos:64,+cov
diff --git a/src/mint/afl-tests/id:000847,src:000003,op:flip2,pos:99,+cov b/src/exchange/afl-tests/id:000847,src:000003,op:flip2,pos:99,+cov
index 878bb6e45..878bb6e45 100644
--- a/src/mint/afl-tests/id:000847,src:000003,op:flip2,pos:99,+cov
+++ b/src/exchange/afl-tests/id:000847,src:000003,op:flip2,pos:99,+cov
diff --git a/src/mint/afl-tests/id:000848,src:000003,op:flip1,pos:66,+cov b/src/exchange/afl-tests/id:000848,src:000003,op:flip1,pos:66,+cov
index f72819f22..f72819f22 100644
--- a/src/mint/afl-tests/id:000848,src:000003,op:flip1,pos:66,+cov
+++ b/src/exchange/afl-tests/id:000848,src:000003,op:flip1,pos:66,+cov
diff --git a/src/mint/afl-tests/id:000848,src:000003,op:flip2,pos:102,+cov b/src/exchange/afl-tests/id:000848,src:000003,op:flip2,pos:102,+cov
index cba7d4e11..cba7d4e11 100644
--- a/src/mint/afl-tests/id:000848,src:000003,op:flip2,pos:102,+cov
+++ b/src/exchange/afl-tests/id:000848,src:000003,op:flip2,pos:102,+cov
diff --git a/src/mint/afl-tests/id:000849,src:000003,op:flip1,pos:67,+cov b/src/exchange/afl-tests/id:000849,src:000003,op:flip1,pos:67,+cov
index 689a00629..689a00629 100644
--- a/src/mint/afl-tests/id:000849,src:000003,op:flip1,pos:67,+cov
+++ b/src/exchange/afl-tests/id:000849,src:000003,op:flip1,pos:67,+cov
diff --git a/src/mint/afl-tests/id:000849,src:000003,op:flip2,pos:115,+cov b/src/exchange/afl-tests/id:000849,src:000003,op:flip2,pos:115,+cov
index 13032d4de..13032d4de 100644
--- a/src/mint/afl-tests/id:000849,src:000003,op:flip2,pos:115,+cov
+++ b/src/exchange/afl-tests/id:000849,src:000003,op:flip2,pos:115,+cov
diff --git a/src/mint/afl-tests/id:000850,src:000003,op:flip1,pos:67,+cov b/src/exchange/afl-tests/id:000850,src:000003,op:flip1,pos:67,+cov
index a8085ea09..a8085ea09 100644
--- a/src/mint/afl-tests/id:000850,src:000003,op:flip1,pos:67,+cov
+++ b/src/exchange/afl-tests/id:000850,src:000003,op:flip1,pos:67,+cov
diff --git a/src/mint/afl-tests/id:000850,src:000003,op:flip2,pos:132,+cov b/src/exchange/afl-tests/id:000850,src:000003,op:flip2,pos:132,+cov
index 1d4863524..1d4863524 100644
--- a/src/mint/afl-tests/id:000850,src:000003,op:flip2,pos:132,+cov
+++ b/src/exchange/afl-tests/id:000850,src:000003,op:flip2,pos:132,+cov
diff --git a/src/mint/afl-tests/id:000851,src:000003,op:flip1,pos:74,+cov b/src/exchange/afl-tests/id:000851,src:000003,op:flip1,pos:74,+cov
index 87f9fdee9..87f9fdee9 100644
--- a/src/mint/afl-tests/id:000851,src:000003,op:flip1,pos:74,+cov
+++ b/src/exchange/afl-tests/id:000851,src:000003,op:flip1,pos:74,+cov
diff --git a/src/mint/afl-tests/id:000851,src:000003,op:flip2,pos:133,+cov b/src/exchange/afl-tests/id:000851,src:000003,op:flip2,pos:133,+cov
index 9344bb2ce..9344bb2ce 100644
--- a/src/mint/afl-tests/id:000851,src:000003,op:flip2,pos:133,+cov
+++ b/src/exchange/afl-tests/id:000851,src:000003,op:flip2,pos:133,+cov
diff --git a/src/mint/afl-tests/id:000852,src:000003,op:flip1,pos:76,+cov b/src/exchange/afl-tests/id:000852,src:000003,op:flip1,pos:76,+cov
index 4144c2035..4144c2035 100644
--- a/src/mint/afl-tests/id:000852,src:000003,op:flip1,pos:76,+cov
+++ b/src/exchange/afl-tests/id:000852,src:000003,op:flip1,pos:76,+cov
diff --git a/src/mint/afl-tests/id:000852,src:000003,op:flip2,pos:139,+cov b/src/exchange/afl-tests/id:000852,src:000003,op:flip2,pos:139,+cov
index 736bf81e2..736bf81e2 100644
--- a/src/mint/afl-tests/id:000852,src:000003,op:flip2,pos:139,+cov
+++ b/src/exchange/afl-tests/id:000852,src:000003,op:flip2,pos:139,+cov
diff --git a/src/mint/afl-tests/id:000853,src:000003,op:flip1,pos:78,+cov b/src/exchange/afl-tests/id:000853,src:000003,op:flip1,pos:78,+cov
index b05e0b3dd..b05e0b3dd 100644
--- a/src/mint/afl-tests/id:000853,src:000003,op:flip1,pos:78,+cov
+++ b/src/exchange/afl-tests/id:000853,src:000003,op:flip1,pos:78,+cov
diff --git a/src/mint/afl-tests/id:000853,src:000003,op:flip2,pos:139,+cov b/src/exchange/afl-tests/id:000853,src:000003,op:flip2,pos:139,+cov
index c5a420b72..c5a420b72 100644
--- a/src/mint/afl-tests/id:000853,src:000003,op:flip2,pos:139,+cov
+++ b/src/exchange/afl-tests/id:000853,src:000003,op:flip2,pos:139,+cov
diff --git a/src/mint/afl-tests/id:000854,src:000003,op:flip2,pos:145,+cov b/src/exchange/afl-tests/id:000854,src:000003,op:flip2,pos:145,+cov
index fb40127e5..fb40127e5 100644
--- a/src/mint/afl-tests/id:000854,src:000003,op:flip2,pos:145,+cov
+++ b/src/exchange/afl-tests/id:000854,src:000003,op:flip2,pos:145,+cov
diff --git a/src/mint/afl-tests/id:000854,src:000003,op:flip2,pos:28,+cov b/src/exchange/afl-tests/id:000854,src:000003,op:flip2,pos:28,+cov
index 28576490a..28576490a 100644
--- a/src/mint/afl-tests/id:000854,src:000003,op:flip2,pos:28,+cov
+++ b/src/exchange/afl-tests/id:000854,src:000003,op:flip2,pos:28,+cov
diff --git a/src/mint/afl-tests/id:000855,src:000003,op:flip2,pos:147,+cov b/src/exchange/afl-tests/id:000855,src:000003,op:flip2,pos:147,+cov
index 21d6cafd7..21d6cafd7 100644
--- a/src/mint/afl-tests/id:000855,src:000003,op:flip2,pos:147,+cov
+++ b/src/exchange/afl-tests/id:000855,src:000003,op:flip2,pos:147,+cov
diff --git a/src/mint/afl-tests/id:000855,src:000003,op:flip2,pos:29,+cov b/src/exchange/afl-tests/id:000855,src:000003,op:flip2,pos:29,+cov
index 05cc1b7e7..05cc1b7e7 100644
--- a/src/mint/afl-tests/id:000855,src:000003,op:flip2,pos:29,+cov
+++ b/src/exchange/afl-tests/id:000855,src:000003,op:flip2,pos:29,+cov
diff --git a/src/mint/afl-tests/id:000856,src:000003,op:flip2,pos:151,+cov b/src/exchange/afl-tests/id:000856,src:000003,op:flip2,pos:151,+cov
index 28eec12cc..28eec12cc 100644
--- a/src/mint/afl-tests/id:000856,src:000003,op:flip2,pos:151,+cov
+++ b/src/exchange/afl-tests/id:000856,src:000003,op:flip2,pos:151,+cov
diff --git a/src/mint/afl-tests/id:000856,src:000003,op:flip2,pos:29,+cov b/src/exchange/afl-tests/id:000856,src:000003,op:flip2,pos:29,+cov
index 8b54d1c33..8b54d1c33 100644
--- a/src/mint/afl-tests/id:000856,src:000003,op:flip2,pos:29,+cov
+++ b/src/exchange/afl-tests/id:000856,src:000003,op:flip2,pos:29,+cov
diff --git a/src/mint/afl-tests/id:000857,src:000003,op:flip2,pos:30,+cov b/src/exchange/afl-tests/id:000857,src:000003,op:flip2,pos:30,+cov
index df87342ba..df87342ba 100644
--- a/src/mint/afl-tests/id:000857,src:000003,op:flip2,pos:30,+cov
+++ b/src/exchange/afl-tests/id:000857,src:000003,op:flip2,pos:30,+cov
diff --git a/src/mint/afl-tests/id:000857,src:000003,op:flip4,pos:110,+cov b/src/exchange/afl-tests/id:000857,src:000003,op:flip4,pos:110,+cov
index c3943cede..c3943cede 100644
--- a/src/mint/afl-tests/id:000857,src:000003,op:flip4,pos:110,+cov
+++ b/src/exchange/afl-tests/id:000857,src:000003,op:flip4,pos:110,+cov
diff --git a/src/mint/afl-tests/id:000858,src:000003,op:flip2,pos:35 b/src/exchange/afl-tests/id:000858,src:000003,op:flip2,pos:35
index 10bba0888..10bba0888 100644
--- a/src/mint/afl-tests/id:000858,src:000003,op:flip2,pos:35
+++ b/src/exchange/afl-tests/id:000858,src:000003,op:flip2,pos:35
diff --git a/src/mint/afl-tests/id:000858,src:000003,op:flip4,pos:120,+cov b/src/exchange/afl-tests/id:000858,src:000003,op:flip4,pos:120,+cov
index 0d1cd2f63..0d1cd2f63 100644
--- a/src/mint/afl-tests/id:000858,src:000003,op:flip4,pos:120,+cov
+++ b/src/exchange/afl-tests/id:000858,src:000003,op:flip4,pos:120,+cov
diff --git a/src/mint/afl-tests/id:000859,src:000003,op:flip2,pos:37,+cov b/src/exchange/afl-tests/id:000859,src:000003,op:flip2,pos:37,+cov
index cae730c0b..cae730c0b 100644
--- a/src/mint/afl-tests/id:000859,src:000003,op:flip2,pos:37,+cov
+++ b/src/exchange/afl-tests/id:000859,src:000003,op:flip2,pos:37,+cov
diff --git a/src/mint/afl-tests/id:000859,src:000003,op:flip4,pos:123,+cov b/src/exchange/afl-tests/id:000859,src:000003,op:flip4,pos:123,+cov
index 4ab0fb575..4ab0fb575 100644
--- a/src/mint/afl-tests/id:000859,src:000003,op:flip4,pos:123,+cov
+++ b/src/exchange/afl-tests/id:000859,src:000003,op:flip4,pos:123,+cov
diff --git a/src/mint/afl-tests/id:000860,src:000003,op:flip2,pos:41,+cov b/src/exchange/afl-tests/id:000860,src:000003,op:flip2,pos:41,+cov
index 8588854d5..8588854d5 100644
--- a/src/mint/afl-tests/id:000860,src:000003,op:flip2,pos:41,+cov
+++ b/src/exchange/afl-tests/id:000860,src:000003,op:flip2,pos:41,+cov
diff --git a/src/mint/afl-tests/id:000860,src:000003,op:flip4,pos:124,+cov b/src/exchange/afl-tests/id:000860,src:000003,op:flip4,pos:124,+cov
index 4cb051502..4cb051502 100644
--- a/src/mint/afl-tests/id:000860,src:000003,op:flip4,pos:124,+cov
+++ b/src/exchange/afl-tests/id:000860,src:000003,op:flip4,pos:124,+cov
diff --git a/src/mint/afl-tests/id:000861,src:000003,op:flip2,pos:42,+cov b/src/exchange/afl-tests/id:000861,src:000003,op:flip2,pos:42,+cov
index 945d559d0..945d559d0 100644
--- a/src/mint/afl-tests/id:000861,src:000003,op:flip2,pos:42,+cov
+++ b/src/exchange/afl-tests/id:000861,src:000003,op:flip2,pos:42,+cov
diff --git a/src/mint/afl-tests/id:000861,src:000003,op:flip4,pos:124,+cov b/src/exchange/afl-tests/id:000861,src:000003,op:flip4,pos:124,+cov
index d1f8846ed..d1f8846ed 100644
--- a/src/mint/afl-tests/id:000861,src:000003,op:flip4,pos:124,+cov
+++ b/src/exchange/afl-tests/id:000861,src:000003,op:flip4,pos:124,+cov
diff --git a/src/mint/afl-tests/id:000862,src:000003,op:flip2,pos:43,+cov b/src/exchange/afl-tests/id:000862,src:000003,op:flip2,pos:43,+cov
index b9359c59e..b9359c59e 100644
--- a/src/mint/afl-tests/id:000862,src:000003,op:flip2,pos:43,+cov
+++ b/src/exchange/afl-tests/id:000862,src:000003,op:flip2,pos:43,+cov
diff --git a/src/mint/afl-tests/id:000862,src:000003,op:flip4,pos:124,+cov b/src/exchange/afl-tests/id:000862,src:000003,op:flip4,pos:124,+cov
index 9bbc0909a..9bbc0909a 100644
--- a/src/mint/afl-tests/id:000862,src:000003,op:flip4,pos:124,+cov
+++ b/src/exchange/afl-tests/id:000862,src:000003,op:flip4,pos:124,+cov
diff --git a/src/mint/afl-tests/id:000863,src:000003,op:flip2,pos:43,+cov b/src/exchange/afl-tests/id:000863,src:000003,op:flip2,pos:43,+cov
index af374a964..af374a964 100644
--- a/src/mint/afl-tests/id:000863,src:000003,op:flip2,pos:43,+cov
+++ b/src/exchange/afl-tests/id:000863,src:000003,op:flip2,pos:43,+cov
diff --git a/src/mint/afl-tests/id:000863,src:000003,op:flip4,pos:129,+cov b/src/exchange/afl-tests/id:000863,src:000003,op:flip4,pos:129,+cov
index db5a8872f..db5a8872f 100644
--- a/src/mint/afl-tests/id:000863,src:000003,op:flip4,pos:129,+cov
+++ b/src/exchange/afl-tests/id:000863,src:000003,op:flip4,pos:129,+cov
diff --git a/src/mint/afl-tests/id:000864,src:000003,op:flip2,pos:43 b/src/exchange/afl-tests/id:000864,src:000003,op:flip2,pos:43
index aa6161730..aa6161730 100644
--- a/src/mint/afl-tests/id:000864,src:000003,op:flip2,pos:43
+++ b/src/exchange/afl-tests/id:000864,src:000003,op:flip2,pos:43
diff --git a/src/mint/afl-tests/id:000864,src:000003,op:flip4,pos:138,+cov b/src/exchange/afl-tests/id:000864,src:000003,op:flip4,pos:138,+cov
index bc062ea11..bc062ea11 100644
--- a/src/mint/afl-tests/id:000864,src:000003,op:flip4,pos:138,+cov
+++ b/src/exchange/afl-tests/id:000864,src:000003,op:flip4,pos:138,+cov
diff --git a/src/mint/afl-tests/id:000865,src:000003,op:flip2,pos:45,+cov b/src/exchange/afl-tests/id:000865,src:000003,op:flip2,pos:45,+cov
index 0e80c565f..0e80c565f 100644
--- a/src/mint/afl-tests/id:000865,src:000003,op:flip2,pos:45,+cov
+++ b/src/exchange/afl-tests/id:000865,src:000003,op:flip2,pos:45,+cov
diff --git a/src/mint/afl-tests/id:000865,src:000003,op:flip8,pos:118,+cov b/src/exchange/afl-tests/id:000865,src:000003,op:flip8,pos:118,+cov
index 7aeee844a..7aeee844a 100644
--- a/src/mint/afl-tests/id:000865,src:000003,op:flip8,pos:118,+cov
+++ b/src/exchange/afl-tests/id:000865,src:000003,op:flip8,pos:118,+cov
diff --git a/src/mint/afl-tests/id:000866,src:000003,op:flip2,pos:47,+cov b/src/exchange/afl-tests/id:000866,src:000003,op:flip2,pos:47,+cov
index 3f3e88686..3f3e88686 100644
--- a/src/mint/afl-tests/id:000866,src:000003,op:flip2,pos:47,+cov
+++ b/src/exchange/afl-tests/id:000866,src:000003,op:flip2,pos:47,+cov
diff --git a/src/mint/afl-tests/id:000866,src:000003,op:flip8,pos:129,+cov b/src/exchange/afl-tests/id:000866,src:000003,op:flip8,pos:129,+cov
index e86650f62..e86650f62 100644
--- a/src/mint/afl-tests/id:000866,src:000003,op:flip8,pos:129,+cov
+++ b/src/exchange/afl-tests/id:000866,src:000003,op:flip8,pos:129,+cov
diff --git a/src/mint/afl-tests/id:000867,src:000003,op:flip2,pos:49,+cov b/src/exchange/afl-tests/id:000867,src:000003,op:flip2,pos:49,+cov
index 76ef26a57..76ef26a57 100644
--- a/src/mint/afl-tests/id:000867,src:000003,op:flip2,pos:49,+cov
+++ b/src/exchange/afl-tests/id:000867,src:000003,op:flip2,pos:49,+cov
diff --git a/src/mint/afl-tests/id:000867,src:000003,op:flip8,pos:130,+cov b/src/exchange/afl-tests/id:000867,src:000003,op:flip8,pos:130,+cov
index d8f4bb5f2..d8f4bb5f2 100644
--- a/src/mint/afl-tests/id:000867,src:000003,op:flip8,pos:130,+cov
+++ b/src/exchange/afl-tests/id:000867,src:000003,op:flip8,pos:130,+cov
diff --git a/src/mint/afl-tests/id:000868,src:000003,op:flip2,pos:54,+cov b/src/exchange/afl-tests/id:000868,src:000003,op:flip2,pos:54,+cov
index 035f944eb..035f944eb 100644
--- a/src/mint/afl-tests/id:000868,src:000003,op:flip2,pos:54,+cov
+++ b/src/exchange/afl-tests/id:000868,src:000003,op:flip2,pos:54,+cov
diff --git a/src/mint/afl-tests/id:000868,src:000003,op:flip8,pos:132,+cov b/src/exchange/afl-tests/id:000868,src:000003,op:flip8,pos:132,+cov
index 756516ccf..756516ccf 100644
--- a/src/mint/afl-tests/id:000868,src:000003,op:flip8,pos:132,+cov
+++ b/src/exchange/afl-tests/id:000868,src:000003,op:flip8,pos:132,+cov
diff --git a/src/mint/afl-tests/id:000869,src:000003,op:arith8,pos:17,val:-31 b/src/exchange/afl-tests/id:000869,src:000003,op:arith8,pos:17,val:-31
index db4663753..db4663753 100644
--- a/src/mint/afl-tests/id:000869,src:000003,op:arith8,pos:17,val:-31
+++ b/src/exchange/afl-tests/id:000869,src:000003,op:arith8,pos:17,val:-31
diff --git a/src/mint/afl-tests/id:000869,src:000003,op:flip2,pos:62,+cov b/src/exchange/afl-tests/id:000869,src:000003,op:flip2,pos:62,+cov
index d3afd0c3e..d3afd0c3e 100644
--- a/src/mint/afl-tests/id:000869,src:000003,op:flip2,pos:62,+cov
+++ b/src/exchange/afl-tests/id:000869,src:000003,op:flip2,pos:62,+cov
diff --git a/src/mint/afl-tests/id:000870,src:000003,op:arith8,pos:27,val:+26,+cov b/src/exchange/afl-tests/id:000870,src:000003,op:arith8,pos:27,val:+26,+cov
index 711cace75..711cace75 100644
--- a/src/mint/afl-tests/id:000870,src:000003,op:arith8,pos:27,val:+26,+cov
+++ b/src/exchange/afl-tests/id:000870,src:000003,op:arith8,pos:27,val:+26,+cov
diff --git a/src/mint/afl-tests/id:000870,src:000003,op:flip2,pos:63,+cov b/src/exchange/afl-tests/id:000870,src:000003,op:flip2,pos:63,+cov
index 5de810226..5de810226 100644
--- a/src/mint/afl-tests/id:000870,src:000003,op:flip2,pos:63,+cov
+++ b/src/exchange/afl-tests/id:000870,src:000003,op:flip2,pos:63,+cov
diff --git a/src/mint/afl-tests/id:000871,src:000003,op:arith8,pos:29,val:+11,+cov b/src/exchange/afl-tests/id:000871,src:000003,op:arith8,pos:29,val:+11,+cov
index 14e724e00..14e724e00 100644
--- a/src/mint/afl-tests/id:000871,src:000003,op:arith8,pos:29,val:+11,+cov
+++ b/src/exchange/afl-tests/id:000871,src:000003,op:arith8,pos:29,val:+11,+cov
diff --git a/src/mint/afl-tests/id:000871,src:000003,op:flip2,pos:68,+cov b/src/exchange/afl-tests/id:000871,src:000003,op:flip2,pos:68,+cov
index dd79ab79e..dd79ab79e 100644
--- a/src/mint/afl-tests/id:000871,src:000003,op:flip2,pos:68,+cov
+++ b/src/exchange/afl-tests/id:000871,src:000003,op:flip2,pos:68,+cov
diff --git a/src/mint/afl-tests/id:000872,src:000003,op:arith8,pos:29,val:+33 b/src/exchange/afl-tests/id:000872,src:000003,op:arith8,pos:29,val:+33
index b17ced580..b17ced580 100644
--- a/src/mint/afl-tests/id:000872,src:000003,op:arith8,pos:29,val:+33
+++ b/src/exchange/afl-tests/id:000872,src:000003,op:arith8,pos:29,val:+33
diff --git a/src/mint/afl-tests/id:000873,src:000003,op:arith8,pos:30,val:-14,+cov b/src/exchange/afl-tests/id:000873,src:000003,op:arith8,pos:30,val:-14,+cov
index 84c179051..84c179051 100644
--- a/src/mint/afl-tests/id:000873,src:000003,op:arith8,pos:30,val:-14,+cov
+++ b/src/exchange/afl-tests/id:000873,src:000003,op:arith8,pos:30,val:-14,+cov
diff --git a/src/mint/afl-tests/id:000874,src:000003,op:arith8,pos:30,val:+28,+cov b/src/exchange/afl-tests/id:000874,src:000003,op:arith8,pos:30,val:+28,+cov
index d46b6c12e..d46b6c12e 100644
--- a/src/mint/afl-tests/id:000874,src:000003,op:arith8,pos:30,val:+28,+cov
+++ b/src/exchange/afl-tests/id:000874,src:000003,op:arith8,pos:30,val:+28,+cov
diff --git a/src/mint/afl-tests/id:000875,src:000003,op:arith8,pos:35,val:+18,+cov b/src/exchange/afl-tests/id:000875,src:000003,op:arith8,pos:35,val:+18,+cov
index 533b19061..533b19061 100644
--- a/src/mint/afl-tests/id:000875,src:000003,op:arith8,pos:35,val:+18,+cov
+++ b/src/exchange/afl-tests/id:000875,src:000003,op:arith8,pos:35,val:+18,+cov
diff --git a/src/mint/afl-tests/id:000876,src:000003,op:arith8,pos:35,val:+26,+cov b/src/exchange/afl-tests/id:000876,src:000003,op:arith8,pos:35,val:+26,+cov
index 53519e2c7..53519e2c7 100644
--- a/src/mint/afl-tests/id:000876,src:000003,op:arith8,pos:35,val:+26,+cov
+++ b/src/exchange/afl-tests/id:000876,src:000003,op:arith8,pos:35,val:+26,+cov
diff --git a/src/mint/afl-tests/id:000877,src:000003,op:arith8,pos:36,val:-23,+cov b/src/exchange/afl-tests/id:000877,src:000003,op:arith8,pos:36,val:-23,+cov
index 7f4877bd1..7f4877bd1 100644
--- a/src/mint/afl-tests/id:000877,src:000003,op:arith8,pos:36,val:-23,+cov
+++ b/src/exchange/afl-tests/id:000877,src:000003,op:arith8,pos:36,val:-23,+cov
diff --git a/src/mint/afl-tests/id:000878,src:000003,op:arith8,pos:37,val:+20,+cov b/src/exchange/afl-tests/id:000878,src:000003,op:arith8,pos:37,val:+20,+cov
index 806271714..806271714 100644
--- a/src/mint/afl-tests/id:000878,src:000003,op:arith8,pos:37,val:+20,+cov
+++ b/src/exchange/afl-tests/id:000878,src:000003,op:arith8,pos:37,val:+20,+cov
diff --git a/src/mint/afl-tests/id:000879,src:000003,op:arith8,pos:37,val:-27,+cov b/src/exchange/afl-tests/id:000879,src:000003,op:arith8,pos:37,val:-27,+cov
index 365152f67..365152f67 100644
--- a/src/mint/afl-tests/id:000879,src:000003,op:arith8,pos:37,val:-27,+cov
+++ b/src/exchange/afl-tests/id:000879,src:000003,op:arith8,pos:37,val:-27,+cov
diff --git a/src/mint/afl-tests/id:000880,src:000003,op:arith8,pos:42,val:+31,+cov b/src/exchange/afl-tests/id:000880,src:000003,op:arith8,pos:42,val:+31,+cov
index d0fb09b9a..d0fb09b9a 100644
--- a/src/mint/afl-tests/id:000880,src:000003,op:arith8,pos:42,val:+31,+cov
+++ b/src/exchange/afl-tests/id:000880,src:000003,op:arith8,pos:42,val:+31,+cov
diff --git a/src/mint/afl-tests/id:000881,src:000003,op:arith8,pos:46,val:+26,+cov b/src/exchange/afl-tests/id:000881,src:000003,op:arith8,pos:46,val:+26,+cov
index e5f08ec8d..e5f08ec8d 100644
--- a/src/mint/afl-tests/id:000881,src:000003,op:arith8,pos:46,val:+26,+cov
+++ b/src/exchange/afl-tests/id:000881,src:000003,op:arith8,pos:46,val:+26,+cov
diff --git a/src/mint/afl-tests/id:000882,src:000003,op:arith8,pos:47,val:-35,+cov b/src/exchange/afl-tests/id:000882,src:000003,op:arith8,pos:47,val:-35,+cov
index cc7f2172e..cc7f2172e 100644
--- a/src/mint/afl-tests/id:000882,src:000003,op:arith8,pos:47,val:-35,+cov
+++ b/src/exchange/afl-tests/id:000882,src:000003,op:arith8,pos:47,val:-35,+cov
diff --git a/src/mint/afl-tests/id:000883,src:000003,op:arith8,pos:49,val:-2,+cov b/src/exchange/afl-tests/id:000883,src:000003,op:arith8,pos:49,val:-2,+cov
index 489a86bbb..489a86bbb 100644
--- a/src/mint/afl-tests/id:000883,src:000003,op:arith8,pos:49,val:-2,+cov
+++ b/src/exchange/afl-tests/id:000883,src:000003,op:arith8,pos:49,val:-2,+cov
diff --git a/src/mint/afl-tests/id:000884,src:000003,op:arith8,pos:51,val:+15,+cov b/src/exchange/afl-tests/id:000884,src:000003,op:arith8,pos:51,val:+15,+cov
index 2a4f9a6de..2a4f9a6de 100644
--- a/src/mint/afl-tests/id:000884,src:000003,op:arith8,pos:51,val:+15,+cov
+++ b/src/exchange/afl-tests/id:000884,src:000003,op:arith8,pos:51,val:+15,+cov
diff --git a/src/mint/afl-tests/id:000885,src:000003,op:arith8,pos:52,val:+11,+cov b/src/exchange/afl-tests/id:000885,src:000003,op:arith8,pos:52,val:+11,+cov
index 8b0866a62..8b0866a62 100644
--- a/src/mint/afl-tests/id:000885,src:000003,op:arith8,pos:52,val:+11,+cov
+++ b/src/exchange/afl-tests/id:000885,src:000003,op:arith8,pos:52,val:+11,+cov
diff --git a/src/mint/afl-tests/id:000886,src:000003,op:arith8,pos:61,val:+34 b/src/exchange/afl-tests/id:000886,src:000003,op:arith8,pos:61,val:+34
index b2d267df5..b2d267df5 100644
--- a/src/mint/afl-tests/id:000886,src:000003,op:arith8,pos:61,val:+34
+++ b/src/exchange/afl-tests/id:000886,src:000003,op:arith8,pos:61,val:+34
diff --git a/src/mint/afl-tests/id:000887,src:000003,op:arith8,pos:62,val:-18,+cov b/src/exchange/afl-tests/id:000887,src:000003,op:arith8,pos:62,val:-18,+cov
index 3388fe404..3388fe404 100644
--- a/src/mint/afl-tests/id:000887,src:000003,op:arith8,pos:62,val:-18,+cov
+++ b/src/exchange/afl-tests/id:000887,src:000003,op:arith8,pos:62,val:-18,+cov
diff --git a/src/mint/afl-tests/id:000888,src:000003,op:arith8,pos:68,val:+21,+cov b/src/exchange/afl-tests/id:000888,src:000003,op:arith8,pos:68,val:+21,+cov
index 7b33d73fd..7b33d73fd 100644
--- a/src/mint/afl-tests/id:000888,src:000003,op:arith8,pos:68,val:+21,+cov
+++ b/src/exchange/afl-tests/id:000888,src:000003,op:arith8,pos:68,val:+21,+cov
diff --git a/src/mint/afl-tests/id:000889,src:000003,op:arith8,pos:71,val:-12,+cov b/src/exchange/afl-tests/id:000889,src:000003,op:arith8,pos:71,val:-12,+cov
index e9c662569..e9c662569 100644
--- a/src/mint/afl-tests/id:000889,src:000003,op:arith8,pos:71,val:-12,+cov
+++ b/src/exchange/afl-tests/id:000889,src:000003,op:arith8,pos:71,val:-12,+cov
diff --git a/src/mint/afl-tests/id:000890,src:000003,op:arith8,pos:75,val:+15,+cov b/src/exchange/afl-tests/id:000890,src:000003,op:arith8,pos:75,val:+15,+cov
index 375a480fc..375a480fc 100644
--- a/src/mint/afl-tests/id:000890,src:000003,op:arith8,pos:75,val:+15,+cov
+++ b/src/exchange/afl-tests/id:000890,src:000003,op:arith8,pos:75,val:+15,+cov
diff --git a/src/mint/afl-tests/id:000891,src:000003,op:arith8,pos:77,val:+13,+cov b/src/exchange/afl-tests/id:000891,src:000003,op:arith8,pos:77,val:+13,+cov
index b5ec50f77..b5ec50f77 100644
--- a/src/mint/afl-tests/id:000891,src:000003,op:arith8,pos:77,val:+13,+cov
+++ b/src/exchange/afl-tests/id:000891,src:000003,op:arith8,pos:77,val:+13,+cov
diff --git a/src/mint/afl-tests/id:000892,src:000003,op:arith8,pos:80,val:-17,+cov b/src/exchange/afl-tests/id:000892,src:000003,op:arith8,pos:80,val:-17,+cov
index ba4342848..ba4342848 100644
--- a/src/mint/afl-tests/id:000892,src:000003,op:arith8,pos:80,val:-17,+cov
+++ b/src/exchange/afl-tests/id:000892,src:000003,op:arith8,pos:80,val:-17,+cov
diff --git a/src/mint/afl-tests/id:000893,src:000003,op:arith8,pos:80,val:-23,+cov b/src/exchange/afl-tests/id:000893,src:000003,op:arith8,pos:80,val:-23,+cov
index d3873f902..d3873f902 100644
--- a/src/mint/afl-tests/id:000893,src:000003,op:arith8,pos:80,val:-23,+cov
+++ b/src/exchange/afl-tests/id:000893,src:000003,op:arith8,pos:80,val:-23,+cov
diff --git a/src/mint/afl-tests/id:000894,src:000003,op:arith8,pos:81,val:-9,+cov b/src/exchange/afl-tests/id:000894,src:000003,op:arith8,pos:81,val:-9,+cov
index 983f70606..983f70606 100644
--- a/src/mint/afl-tests/id:000894,src:000003,op:arith8,pos:81,val:-9,+cov
+++ b/src/exchange/afl-tests/id:000894,src:000003,op:arith8,pos:81,val:-9,+cov
diff --git a/src/mint/afl-tests/id:000895,src:000003,op:arith8,pos:83,val:-18,+cov b/src/exchange/afl-tests/id:000895,src:000003,op:arith8,pos:83,val:-18,+cov
index 8f7f08ae9..8f7f08ae9 100644
--- a/src/mint/afl-tests/id:000895,src:000003,op:arith8,pos:83,val:-18,+cov
+++ b/src/exchange/afl-tests/id:000895,src:000003,op:arith8,pos:83,val:-18,+cov
diff --git a/src/mint/afl-tests/id:000896,src:000003,op:arith8,pos:83,val:+25,+cov b/src/exchange/afl-tests/id:000896,src:000003,op:arith8,pos:83,val:+25,+cov
index b1d9e26b5..b1d9e26b5 100644
--- a/src/mint/afl-tests/id:000896,src:000003,op:arith8,pos:83,val:+25,+cov
+++ b/src/exchange/afl-tests/id:000896,src:000003,op:arith8,pos:83,val:+25,+cov
diff --git a/src/mint/afl-tests/id:000897,src:000003,op:arith8,pos:84,val:-18,+cov b/src/exchange/afl-tests/id:000897,src:000003,op:arith8,pos:84,val:-18,+cov
index a29110bb6..a29110bb6 100644
--- a/src/mint/afl-tests/id:000897,src:000003,op:arith8,pos:84,val:-18,+cov
+++ b/src/exchange/afl-tests/id:000897,src:000003,op:arith8,pos:84,val:-18,+cov
diff --git a/src/mint/afl-tests/id:000898,src:000003,op:arith8,pos:86,val:+11,+cov b/src/exchange/afl-tests/id:000898,src:000003,op:arith8,pos:86,val:+11,+cov
index 6dcd140db..6dcd140db 100644
--- a/src/mint/afl-tests/id:000898,src:000003,op:arith8,pos:86,val:+11,+cov
+++ b/src/exchange/afl-tests/id:000898,src:000003,op:arith8,pos:86,val:+11,+cov
diff --git a/src/mint/afl-tests/id:000899,src:000003,op:arith8,pos:86,val:+27,+cov b/src/exchange/afl-tests/id:000899,src:000003,op:arith8,pos:86,val:+27,+cov
index 8089c95f5..8089c95f5 100644
--- a/src/mint/afl-tests/id:000899,src:000003,op:arith8,pos:86,val:+27,+cov
+++ b/src/exchange/afl-tests/id:000899,src:000003,op:arith8,pos:86,val:+27,+cov
diff --git a/src/mint/afl-tests/id:000900,src:000003,op:arith8,pos:87,val:-23,+cov b/src/exchange/afl-tests/id:000900,src:000003,op:arith8,pos:87,val:-23,+cov
index 291828478..291828478 100644
--- a/src/mint/afl-tests/id:000900,src:000003,op:arith8,pos:87,val:-23,+cov
+++ b/src/exchange/afl-tests/id:000900,src:000003,op:arith8,pos:87,val:-23,+cov
diff --git a/src/mint/afl-tests/id:000901,src:000003,op:arith8,pos:88,val:+35,+cov b/src/exchange/afl-tests/id:000901,src:000003,op:arith8,pos:88,val:+35,+cov
index 40338ae4d..40338ae4d 100644
--- a/src/mint/afl-tests/id:000901,src:000003,op:arith8,pos:88,val:+35,+cov
+++ b/src/exchange/afl-tests/id:000901,src:000003,op:arith8,pos:88,val:+35,+cov
diff --git a/src/mint/afl-tests/id:000902,src:000003,op:arith8,pos:89,val:-14,+cov b/src/exchange/afl-tests/id:000902,src:000003,op:arith8,pos:89,val:-14,+cov
index 78a5ccbed..78a5ccbed 100644
--- a/src/mint/afl-tests/id:000902,src:000003,op:arith8,pos:89,val:-14,+cov
+++ b/src/exchange/afl-tests/id:000902,src:000003,op:arith8,pos:89,val:-14,+cov
diff --git a/src/mint/afl-tests/id:000903,src:000003,op:arith8,pos:89,val:-33,+cov b/src/exchange/afl-tests/id:000903,src:000003,op:arith8,pos:89,val:-33,+cov
index af5afac60..af5afac60 100644
--- a/src/mint/afl-tests/id:000903,src:000003,op:arith8,pos:89,val:-33,+cov
+++ b/src/exchange/afl-tests/id:000903,src:000003,op:arith8,pos:89,val:-33,+cov
diff --git a/src/mint/afl-tests/id:000904,src:000003,op:arith8,pos:90,val:-25,+cov b/src/exchange/afl-tests/id:000904,src:000003,op:arith8,pos:90,val:-25,+cov
index 12b346043..12b346043 100644
--- a/src/mint/afl-tests/id:000904,src:000003,op:arith8,pos:90,val:-25,+cov
+++ b/src/exchange/afl-tests/id:000904,src:000003,op:arith8,pos:90,val:-25,+cov
diff --git a/src/mint/afl-tests/id:000905,src:000003,op:arith8,pos:92,val:-25,+cov b/src/exchange/afl-tests/id:000905,src:000003,op:arith8,pos:92,val:-25,+cov
index 6e4c64fbd..6e4c64fbd 100644
--- a/src/mint/afl-tests/id:000905,src:000003,op:arith8,pos:92,val:-25,+cov
+++ b/src/exchange/afl-tests/id:000905,src:000003,op:arith8,pos:92,val:-25,+cov
diff --git a/src/mint/afl-tests/id:000906,src:000003,op:arith8,pos:96,val:+10,+cov b/src/exchange/afl-tests/id:000906,src:000003,op:arith8,pos:96,val:+10,+cov
index 0b773a1ca..0b773a1ca 100644
--- a/src/mint/afl-tests/id:000906,src:000003,op:arith8,pos:96,val:+10,+cov
+++ b/src/exchange/afl-tests/id:000906,src:000003,op:arith8,pos:96,val:+10,+cov
diff --git a/src/mint/afl-tests/id:000907,src:000003,op:arith8,pos:96,val:-19,+cov b/src/exchange/afl-tests/id:000907,src:000003,op:arith8,pos:96,val:-19,+cov
index aab442117..aab442117 100644
--- a/src/mint/afl-tests/id:000907,src:000003,op:arith8,pos:96,val:-19,+cov
+++ b/src/exchange/afl-tests/id:000907,src:000003,op:arith8,pos:96,val:-19,+cov
diff --git a/src/mint/afl-tests/id:000908,src:000003,op:arith8,pos:96,val:+25,+cov b/src/exchange/afl-tests/id:000908,src:000003,op:arith8,pos:96,val:+25,+cov
index c32634bb2..c32634bb2 100644
--- a/src/mint/afl-tests/id:000908,src:000003,op:arith8,pos:96,val:+25,+cov
+++ b/src/exchange/afl-tests/id:000908,src:000003,op:arith8,pos:96,val:+25,+cov
diff --git a/src/mint/afl-tests/id:000909,src:000003,op:arith8,pos:97,val:-17,+cov b/src/exchange/afl-tests/id:000909,src:000003,op:arith8,pos:97,val:-17,+cov
index bc394e407..bc394e407 100644
--- a/src/mint/afl-tests/id:000909,src:000003,op:arith8,pos:97,val:-17,+cov
+++ b/src/exchange/afl-tests/id:000909,src:000003,op:arith8,pos:97,val:-17,+cov
diff --git a/src/mint/afl-tests/id:000910,src:000003,op:arith8,pos:100,val:-15,+cov b/src/exchange/afl-tests/id:000910,src:000003,op:arith8,pos:100,val:-15,+cov
index 28d2cb420..28d2cb420 100644
--- a/src/mint/afl-tests/id:000910,src:000003,op:arith8,pos:100,val:-15,+cov
+++ b/src/exchange/afl-tests/id:000910,src:000003,op:arith8,pos:100,val:-15,+cov
diff --git a/src/mint/afl-tests/id:000911,src:000003,op:arith8,pos:102,val:-27,+cov b/src/exchange/afl-tests/id:000911,src:000003,op:arith8,pos:102,val:-27,+cov
index c32efa665..c32efa665 100644
--- a/src/mint/afl-tests/id:000911,src:000003,op:arith8,pos:102,val:-27,+cov
+++ b/src/exchange/afl-tests/id:000911,src:000003,op:arith8,pos:102,val:-27,+cov
diff --git a/src/mint/afl-tests/id:000912,src:000003,op:arith8,pos:102,val:-34,+cov b/src/exchange/afl-tests/id:000912,src:000003,op:arith8,pos:102,val:-34,+cov
index 2dc72c228..2dc72c228 100644
--- a/src/mint/afl-tests/id:000912,src:000003,op:arith8,pos:102,val:-34,+cov
+++ b/src/exchange/afl-tests/id:000912,src:000003,op:arith8,pos:102,val:-34,+cov
diff --git a/src/mint/afl-tests/id:000913,src:000003,op:arith8,pos:103,val:-9,+cov b/src/exchange/afl-tests/id:000913,src:000003,op:arith8,pos:103,val:-9,+cov
index 9afe3a253..9afe3a253 100644
--- a/src/mint/afl-tests/id:000913,src:000003,op:arith8,pos:103,val:-9,+cov
+++ b/src/exchange/afl-tests/id:000913,src:000003,op:arith8,pos:103,val:-9,+cov
diff --git a/src/mint/afl-tests/id:000914,src:000003,op:arith8,pos:103,val:+12 b/src/exchange/afl-tests/id:000914,src:000003,op:arith8,pos:103,val:+12
index 72a270322..72a270322 100644
--- a/src/mint/afl-tests/id:000914,src:000003,op:arith8,pos:103,val:+12
+++ b/src/exchange/afl-tests/id:000914,src:000003,op:arith8,pos:103,val:+12
diff --git a/src/mint/afl-tests/id:000915,src:000003,op:arith8,pos:103,val:+20,+cov b/src/exchange/afl-tests/id:000915,src:000003,op:arith8,pos:103,val:+20,+cov
index 6377fb486..6377fb486 100644
--- a/src/mint/afl-tests/id:000915,src:000003,op:arith8,pos:103,val:+20,+cov
+++ b/src/exchange/afl-tests/id:000915,src:000003,op:arith8,pos:103,val:+20,+cov
diff --git a/src/mint/afl-tests/id:000916,src:000003,op:arith8,pos:103,val:+22,+cov b/src/exchange/afl-tests/id:000916,src:000003,op:arith8,pos:103,val:+22,+cov
index 1991d1942..1991d1942 100644
--- a/src/mint/afl-tests/id:000916,src:000003,op:arith8,pos:103,val:+22,+cov
+++ b/src/exchange/afl-tests/id:000916,src:000003,op:arith8,pos:103,val:+22,+cov
diff --git a/src/mint/afl-tests/id:000917,src:000003,op:arith8,pos:103,val:+29,+cov b/src/exchange/afl-tests/id:000917,src:000003,op:arith8,pos:103,val:+29,+cov
index 12842c912..12842c912 100644
--- a/src/mint/afl-tests/id:000917,src:000003,op:arith8,pos:103,val:+29,+cov
+++ b/src/exchange/afl-tests/id:000917,src:000003,op:arith8,pos:103,val:+29,+cov
diff --git a/src/mint/afl-tests/id:000918,src:000003,op:arith8,pos:103,val:+33,+cov b/src/exchange/afl-tests/id:000918,src:000003,op:arith8,pos:103,val:+33,+cov
index 8c2a9ac21..8c2a9ac21 100644
--- a/src/mint/afl-tests/id:000918,src:000003,op:arith8,pos:103,val:+33,+cov
+++ b/src/exchange/afl-tests/id:000918,src:000003,op:arith8,pos:103,val:+33,+cov
diff --git a/src/mint/afl-tests/id:000919,src:000003,op:arith8,pos:104,val:-10,+cov b/src/exchange/afl-tests/id:000919,src:000003,op:arith8,pos:104,val:-10,+cov
index 252570d4c..252570d4c 100644
--- a/src/mint/afl-tests/id:000919,src:000003,op:arith8,pos:104,val:-10,+cov
+++ b/src/exchange/afl-tests/id:000919,src:000003,op:arith8,pos:104,val:-10,+cov
diff --git a/src/mint/afl-tests/id:000920,src:000003,op:arith8,pos:104,val:-12,+cov b/src/exchange/afl-tests/id:000920,src:000003,op:arith8,pos:104,val:-12,+cov
index 49d6946a6..49d6946a6 100644
--- a/src/mint/afl-tests/id:000920,src:000003,op:arith8,pos:104,val:-12,+cov
+++ b/src/exchange/afl-tests/id:000920,src:000003,op:arith8,pos:104,val:-12,+cov
diff --git a/src/mint/afl-tests/id:000921,src:000003,op:arith8,pos:104,val:+34,+cov b/src/exchange/afl-tests/id:000921,src:000003,op:arith8,pos:104,val:+34,+cov
index 193b82567..193b82567 100644
--- a/src/mint/afl-tests/id:000921,src:000003,op:arith8,pos:104,val:+34,+cov
+++ b/src/exchange/afl-tests/id:000921,src:000003,op:arith8,pos:104,val:+34,+cov
diff --git a/src/mint/afl-tests/id:000922,src:000003,op:arith8,pos:106,val:+5,+cov b/src/exchange/afl-tests/id:000922,src:000003,op:arith8,pos:106,val:+5,+cov
index 3a0ed74ac..3a0ed74ac 100644
--- a/src/mint/afl-tests/id:000922,src:000003,op:arith8,pos:106,val:+5,+cov
+++ b/src/exchange/afl-tests/id:000922,src:000003,op:arith8,pos:106,val:+5,+cov
diff --git a/src/mint/afl-tests/id:000923,src:000003,op:arith8,pos:106,val:-13,+cov b/src/exchange/afl-tests/id:000923,src:000003,op:arith8,pos:106,val:-13,+cov
index c4e20580e..c4e20580e 100644
--- a/src/mint/afl-tests/id:000923,src:000003,op:arith8,pos:106,val:-13,+cov
+++ b/src/exchange/afl-tests/id:000923,src:000003,op:arith8,pos:106,val:-13,+cov
diff --git a/src/mint/afl-tests/id:000924,src:000003,op:arith8,pos:110,val:+15,+cov b/src/exchange/afl-tests/id:000924,src:000003,op:arith8,pos:110,val:+15,+cov
index 61eb8b650..61eb8b650 100644
--- a/src/mint/afl-tests/id:000924,src:000003,op:arith8,pos:110,val:+15,+cov
+++ b/src/exchange/afl-tests/id:000924,src:000003,op:arith8,pos:110,val:+15,+cov
diff --git a/src/mint/afl-tests/id:000925,src:000003,op:arith8,pos:112,val:-13,+cov b/src/exchange/afl-tests/id:000925,src:000003,op:arith8,pos:112,val:-13,+cov
index 9333ce8e0..9333ce8e0 100644
--- a/src/mint/afl-tests/id:000925,src:000003,op:arith8,pos:112,val:-13,+cov
+++ b/src/exchange/afl-tests/id:000925,src:000003,op:arith8,pos:112,val:-13,+cov
diff --git a/src/mint/afl-tests/id:000926,src:000003,op:arith8,pos:113,val:+34,+cov b/src/exchange/afl-tests/id:000926,src:000003,op:arith8,pos:113,val:+34,+cov
index 6221fe08f..6221fe08f 100644
--- a/src/mint/afl-tests/id:000926,src:000003,op:arith8,pos:113,val:+34,+cov
+++ b/src/exchange/afl-tests/id:000926,src:000003,op:arith8,pos:113,val:+34,+cov
diff --git a/src/mint/afl-tests/id:000927,src:000003,op:arith8,pos:114,val:+5,+cov b/src/exchange/afl-tests/id:000927,src:000003,op:arith8,pos:114,val:+5,+cov
index 80c1d1621..80c1d1621 100644
--- a/src/mint/afl-tests/id:000927,src:000003,op:arith8,pos:114,val:+5,+cov
+++ b/src/exchange/afl-tests/id:000927,src:000003,op:arith8,pos:114,val:+5,+cov
diff --git a/src/mint/afl-tests/id:000928,src:000003,op:arith8,pos:114,val:+26,+cov b/src/exchange/afl-tests/id:000928,src:000003,op:arith8,pos:114,val:+26,+cov
index b40bbdd99..b40bbdd99 100644
--- a/src/mint/afl-tests/id:000928,src:000003,op:arith8,pos:114,val:+26,+cov
+++ b/src/exchange/afl-tests/id:000928,src:000003,op:arith8,pos:114,val:+26,+cov
diff --git a/src/mint/afl-tests/id:000929,src:000003,op:arith8,pos:114,val:-27,+cov b/src/exchange/afl-tests/id:000929,src:000003,op:arith8,pos:114,val:-27,+cov
index c4e1e34b3..c4e1e34b3 100644
--- a/src/mint/afl-tests/id:000929,src:000003,op:arith8,pos:114,val:-27,+cov
+++ b/src/exchange/afl-tests/id:000929,src:000003,op:arith8,pos:114,val:-27,+cov
diff --git a/src/mint/afl-tests/id:000930,src:000003,op:arith8,pos:118,val:-28,+cov b/src/exchange/afl-tests/id:000930,src:000003,op:arith8,pos:118,val:-28,+cov
index e6c25bc9b..e6c25bc9b 100644
--- a/src/mint/afl-tests/id:000930,src:000003,op:arith8,pos:118,val:-28,+cov
+++ b/src/exchange/afl-tests/id:000930,src:000003,op:arith8,pos:118,val:-28,+cov
diff --git a/src/mint/afl-tests/id:000931,src:000003,op:arith8,pos:119,val:+12,+cov b/src/exchange/afl-tests/id:000931,src:000003,op:arith8,pos:119,val:+12,+cov
index 1f154fd0d..1f154fd0d 100644
--- a/src/mint/afl-tests/id:000931,src:000003,op:arith8,pos:119,val:+12,+cov
+++ b/src/exchange/afl-tests/id:000931,src:000003,op:arith8,pos:119,val:+12,+cov
diff --git a/src/mint/afl-tests/id:000932,src:000003,op:arith8,pos:119,val:+27,+cov b/src/exchange/afl-tests/id:000932,src:000003,op:arith8,pos:119,val:+27,+cov
index c08f57d0b..c08f57d0b 100644
--- a/src/mint/afl-tests/id:000932,src:000003,op:arith8,pos:119,val:+27,+cov
+++ b/src/exchange/afl-tests/id:000932,src:000003,op:arith8,pos:119,val:+27,+cov
diff --git a/src/mint/afl-tests/id:000933,src:000003,op:arith8,pos:122,val:-4,+cov b/src/exchange/afl-tests/id:000933,src:000003,op:arith8,pos:122,val:-4,+cov
index fd1fe2a23..fd1fe2a23 100644
--- a/src/mint/afl-tests/id:000933,src:000003,op:arith8,pos:122,val:-4,+cov
+++ b/src/exchange/afl-tests/id:000933,src:000003,op:arith8,pos:122,val:-4,+cov
diff --git a/src/mint/afl-tests/id:000934,src:000003,op:arith8,pos:122,val:-26,+cov b/src/exchange/afl-tests/id:000934,src:000003,op:arith8,pos:122,val:-26,+cov
index a52e79133..a52e79133 100644
--- a/src/mint/afl-tests/id:000934,src:000003,op:arith8,pos:122,val:-26,+cov
+++ b/src/exchange/afl-tests/id:000934,src:000003,op:arith8,pos:122,val:-26,+cov
diff --git a/src/mint/afl-tests/id:000935,src:000003,op:arith8,pos:122,val:+35,+cov b/src/exchange/afl-tests/id:000935,src:000003,op:arith8,pos:122,val:+35,+cov
index cb64996e0..cb64996e0 100644
--- a/src/mint/afl-tests/id:000935,src:000003,op:arith8,pos:122,val:+35,+cov
+++ b/src/exchange/afl-tests/id:000935,src:000003,op:arith8,pos:122,val:+35,+cov
diff --git a/src/mint/afl-tests/id:000936,src:000003,op:arith8,pos:123,val:-11,+cov b/src/exchange/afl-tests/id:000936,src:000003,op:arith8,pos:123,val:-11,+cov
index 979faa6ce..979faa6ce 100644
--- a/src/mint/afl-tests/id:000936,src:000003,op:arith8,pos:123,val:-11,+cov
+++ b/src/exchange/afl-tests/id:000936,src:000003,op:arith8,pos:123,val:-11,+cov
diff --git a/src/mint/afl-tests/id:000937,src:000003,op:arith8,pos:124,val:-14,+cov b/src/exchange/afl-tests/id:000937,src:000003,op:arith8,pos:124,val:-14,+cov
index 5aff0b9e5..5aff0b9e5 100644
--- a/src/mint/afl-tests/id:000937,src:000003,op:arith8,pos:124,val:-14,+cov
+++ b/src/exchange/afl-tests/id:000937,src:000003,op:arith8,pos:124,val:-14,+cov
diff --git a/src/mint/afl-tests/id:000938,src:000003,op:arith8,pos:128,val:+5,+cov b/src/exchange/afl-tests/id:000938,src:000003,op:arith8,pos:128,val:+5,+cov
index c1cbf35e3..c1cbf35e3 100644
--- a/src/mint/afl-tests/id:000938,src:000003,op:arith8,pos:128,val:+5,+cov
+++ b/src/exchange/afl-tests/id:000938,src:000003,op:arith8,pos:128,val:+5,+cov
diff --git a/src/mint/afl-tests/id:000939,src:000003,op:arith8,pos:129,val:+21,+cov b/src/exchange/afl-tests/id:000939,src:000003,op:arith8,pos:129,val:+21,+cov
index 30446f009..30446f009 100644
--- a/src/mint/afl-tests/id:000939,src:000003,op:arith8,pos:129,val:+21,+cov
+++ b/src/exchange/afl-tests/id:000939,src:000003,op:arith8,pos:129,val:+21,+cov
diff --git a/src/mint/afl-tests/id:000940,src:000003,op:arith8,pos:133,val:-7,+cov b/src/exchange/afl-tests/id:000940,src:000003,op:arith8,pos:133,val:-7,+cov
index b91dd1aa3..b91dd1aa3 100644
--- a/src/mint/afl-tests/id:000940,src:000003,op:arith8,pos:133,val:-7,+cov
+++ b/src/exchange/afl-tests/id:000940,src:000003,op:arith8,pos:133,val:-7,+cov
diff --git a/src/mint/afl-tests/id:000941,src:000003,op:arith8,pos:133,val:+20,+cov b/src/exchange/afl-tests/id:000941,src:000003,op:arith8,pos:133,val:+20,+cov
index 4f05b4bfb..4f05b4bfb 100644
--- a/src/mint/afl-tests/id:000941,src:000003,op:arith8,pos:133,val:+20,+cov
+++ b/src/exchange/afl-tests/id:000941,src:000003,op:arith8,pos:133,val:+20,+cov
diff --git a/src/mint/afl-tests/id:000942,src:000003,op:arith8,pos:135,val:-26,+cov b/src/exchange/afl-tests/id:000942,src:000003,op:arith8,pos:135,val:-26,+cov
index 435feabbf..435feabbf 100644
--- a/src/mint/afl-tests/id:000942,src:000003,op:arith8,pos:135,val:-26,+cov
+++ b/src/exchange/afl-tests/id:000942,src:000003,op:arith8,pos:135,val:-26,+cov
diff --git a/src/mint/afl-tests/id:000943,src:000003,op:arith8,pos:141,val:+1,+cov b/src/exchange/afl-tests/id:000943,src:000003,op:arith8,pos:141,val:+1,+cov
index acf781914..acf781914 100644
--- a/src/mint/afl-tests/id:000943,src:000003,op:arith8,pos:141,val:+1,+cov
+++ b/src/exchange/afl-tests/id:000943,src:000003,op:arith8,pos:141,val:+1,+cov
diff --git a/src/mint/afl-tests/id:000944,src:000003,op:arith8,pos:143,val:-5,+cov b/src/exchange/afl-tests/id:000944,src:000003,op:arith8,pos:143,val:-5,+cov
index f90df0388..f90df0388 100644
--- a/src/mint/afl-tests/id:000944,src:000003,op:arith8,pos:143,val:-5,+cov
+++ b/src/exchange/afl-tests/id:000944,src:000003,op:arith8,pos:143,val:-5,+cov
diff --git a/src/mint/afl-tests/id:000945,src:000003,op:arith8,pos:145,val:+21,+cov b/src/exchange/afl-tests/id:000945,src:000003,op:arith8,pos:145,val:+21,+cov
index b109313e0..b109313e0 100644
--- a/src/mint/afl-tests/id:000945,src:000003,op:arith8,pos:145,val:+21,+cov
+++ b/src/exchange/afl-tests/id:000945,src:000003,op:arith8,pos:145,val:+21,+cov
diff --git a/src/mint/afl-tests/id:000946,src:000003,op:arith8,pos:147,val:-9,+cov b/src/exchange/afl-tests/id:000946,src:000003,op:arith8,pos:147,val:-9,+cov
index 65dee0ea2..65dee0ea2 100644
--- a/src/mint/afl-tests/id:000946,src:000003,op:arith8,pos:147,val:-9,+cov
+++ b/src/exchange/afl-tests/id:000946,src:000003,op:arith8,pos:147,val:-9,+cov
diff --git a/src/mint/afl-tests/id:000947,src:000003,op:arith8,pos:147,val:+31,+cov b/src/exchange/afl-tests/id:000947,src:000003,op:arith8,pos:147,val:+31,+cov
index 1043610ff..1043610ff 100644
--- a/src/mint/afl-tests/id:000947,src:000003,op:arith8,pos:147,val:+31,+cov
+++ b/src/exchange/afl-tests/id:000947,src:000003,op:arith8,pos:147,val:+31,+cov
diff --git a/src/mint/afl-tests/id:000948,src:000003,op:arith8,pos:148,val:+3,+cov b/src/exchange/afl-tests/id:000948,src:000003,op:arith8,pos:148,val:+3,+cov
index dabe160c0..dabe160c0 100644
--- a/src/mint/afl-tests/id:000948,src:000003,op:arith8,pos:148,val:+3,+cov
+++ b/src/exchange/afl-tests/id:000948,src:000003,op:arith8,pos:148,val:+3,+cov
diff --git a/src/mint/afl-tests/id:000949,src:000003,op:arith8,pos:148,val:-11,+cov b/src/exchange/afl-tests/id:000949,src:000003,op:arith8,pos:148,val:-11,+cov
index d36334b62..d36334b62 100644
--- a/src/mint/afl-tests/id:000949,src:000003,op:arith8,pos:148,val:-11,+cov
+++ b/src/exchange/afl-tests/id:000949,src:000003,op:arith8,pos:148,val:-11,+cov
diff --git a/src/mint/afl-tests/id:000950,src:000003,op:arith8,pos:149,val:-18,+cov b/src/exchange/afl-tests/id:000950,src:000003,op:arith8,pos:149,val:-18,+cov
index e40bc63bd..e40bc63bd 100644
--- a/src/mint/afl-tests/id:000950,src:000003,op:arith8,pos:149,val:-18,+cov
+++ b/src/exchange/afl-tests/id:000950,src:000003,op:arith8,pos:149,val:-18,+cov
diff --git a/src/mint/afl-tests/id:000951,src:000003,op:arith8,pos:151,val:-21,+cov b/src/exchange/afl-tests/id:000951,src:000003,op:arith8,pos:151,val:-21,+cov
index 537af8de5..537af8de5 100644
--- a/src/mint/afl-tests/id:000951,src:000003,op:arith8,pos:151,val:-21,+cov
+++ b/src/exchange/afl-tests/id:000951,src:000003,op:arith8,pos:151,val:-21,+cov
diff --git a/src/mint/afl-tests/id:000952,src:000003,op:arith8,pos:151,val:+26,+cov b/src/exchange/afl-tests/id:000952,src:000003,op:arith8,pos:151,val:+26,+cov
index 9eac5215a..9eac5215a 100644
--- a/src/mint/afl-tests/id:000952,src:000003,op:arith8,pos:151,val:+26,+cov
+++ b/src/exchange/afl-tests/id:000952,src:000003,op:arith8,pos:151,val:+26,+cov
diff --git a/src/mint/afl-tests/id:000953,src:000003,op:arith8,pos:151,val:-30,+cov b/src/exchange/afl-tests/id:000953,src:000003,op:arith8,pos:151,val:-30,+cov
index d9c3ab03d..d9c3ab03d 100644
--- a/src/mint/afl-tests/id:000953,src:000003,op:arith8,pos:151,val:-30,+cov
+++ b/src/exchange/afl-tests/id:000953,src:000003,op:arith8,pos:151,val:-30,+cov
diff --git a/src/mint/afl-tests/id:000954,src:000003,op:arith16,pos:88,val:-16,+cov b/src/exchange/afl-tests/id:000954,src:000003,op:arith16,pos:88,val:-16,+cov
index 588d9d272..588d9d272 100644
--- a/src/mint/afl-tests/id:000954,src:000003,op:arith16,pos:88,val:-16,+cov
+++ b/src/exchange/afl-tests/id:000954,src:000003,op:arith16,pos:88,val:-16,+cov
diff --git a/src/mint/afl-tests/id:000955,src:000003,op:arith16,pos:109,val:-19,+cov b/src/exchange/afl-tests/id:000955,src:000003,op:arith16,pos:109,val:-19,+cov
index c669844df..c669844df 100644
--- a/src/mint/afl-tests/id:000955,src:000003,op:arith16,pos:109,val:-19,+cov
+++ b/src/exchange/afl-tests/id:000955,src:000003,op:arith16,pos:109,val:-19,+cov
diff --git a/src/mint/afl-tests/id:000956,src:000003,op:arith16,pos:109,val:-26,+cov b/src/exchange/afl-tests/id:000956,src:000003,op:arith16,pos:109,val:-26,+cov
index 46cb980b3..46cb980b3 100644
--- a/src/mint/afl-tests/id:000956,src:000003,op:arith16,pos:109,val:-26,+cov
+++ b/src/exchange/afl-tests/id:000956,src:000003,op:arith16,pos:109,val:-26,+cov
diff --git a/src/mint/afl-tests/id:000957,src:000003,op:arith16,pos:109,val:-33,+cov b/src/exchange/afl-tests/id:000957,src:000003,op:arith16,pos:109,val:-33,+cov
index 365ef3f8e..365ef3f8e 100644
--- a/src/mint/afl-tests/id:000957,src:000003,op:arith16,pos:109,val:-33,+cov
+++ b/src/exchange/afl-tests/id:000957,src:000003,op:arith16,pos:109,val:-33,+cov
diff --git a/src/mint/afl-tests/id:000958,src:000003,op:arith16,pos:121,val:-34,+cov b/src/exchange/afl-tests/id:000958,src:000003,op:arith16,pos:121,val:-34,+cov
index 883400b0c..883400b0c 100644
--- a/src/mint/afl-tests/id:000958,src:000003,op:arith16,pos:121,val:-34,+cov
+++ b/src/exchange/afl-tests/id:000958,src:000003,op:arith16,pos:121,val:-34,+cov
diff --git a/src/mint/afl-tests/id:000959,src:000003,op:int8,pos:80,val:+16,+cov b/src/exchange/afl-tests/id:000959,src:000003,op:int8,pos:80,val:+16,+cov
index 245a87782..245a87782 100644
--- a/src/mint/afl-tests/id:000959,src:000003,op:int8,pos:80,val:+16,+cov
+++ b/src/exchange/afl-tests/id:000959,src:000003,op:int8,pos:80,val:+16,+cov
diff --git a/src/mint/afl-tests/id:000960,src:000003,op:int8,pos:83,val:+1,+cov b/src/exchange/afl-tests/id:000960,src:000003,op:int8,pos:83,val:+1,+cov
index 76311eddc..76311eddc 100644
--- a/src/mint/afl-tests/id:000960,src:000003,op:int8,pos:83,val:+1,+cov
+++ b/src/exchange/afl-tests/id:000960,src:000003,op:int8,pos:83,val:+1,+cov
diff --git a/src/mint/afl-tests/id:000961,src:000003,op:int8,pos:101,val:+64,+cov b/src/exchange/afl-tests/id:000961,src:000003,op:int8,pos:101,val:+64,+cov
index 11503890f..11503890f 100644
--- a/src/mint/afl-tests/id:000961,src:000003,op:int8,pos:101,val:+64,+cov
+++ b/src/exchange/afl-tests/id:000961,src:000003,op:int8,pos:101,val:+64,+cov
diff --git a/src/mint/afl-tests/id:000962,src:000003,op:int8,pos:120,val:-128,+cov b/src/exchange/afl-tests/id:000962,src:000003,op:int8,pos:120,val:-128,+cov
index deb20dfc4..deb20dfc4 100644
--- a/src/mint/afl-tests/id:000962,src:000003,op:int8,pos:120,val:-128,+cov
+++ b/src/exchange/afl-tests/id:000962,src:000003,op:int8,pos:120,val:-128,+cov
diff --git a/src/mint/afl-tests/id:000963,src:000003,op:int8,pos:139,val:+16,+cov b/src/exchange/afl-tests/id:000963,src:000003,op:int8,pos:139,val:+16,+cov
index 295b45834..295b45834 100644
--- a/src/mint/afl-tests/id:000963,src:000003,op:int8,pos:139,val:+16,+cov
+++ b/src/exchange/afl-tests/id:000963,src:000003,op:int8,pos:139,val:+16,+cov
diff --git a/src/mint/afl-tests/id:000964,src:000003,op:int16,pos:81,val:+127,+cov b/src/exchange/afl-tests/id:000964,src:000003,op:int16,pos:81,val:+127,+cov
index f88675cf7..f88675cf7 100644
--- a/src/mint/afl-tests/id:000964,src:000003,op:int16,pos:81,val:+127,+cov
+++ b/src/exchange/afl-tests/id:000964,src:000003,op:int16,pos:81,val:+127,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000965,src:000003,op:int16,pos:95,val:+1,+cov b/src/exchange/afl-tests/id:000965,src:000003,op:int16,pos:95,val:+1,+cov
index cf3c98fd9..cf3c98fd9 100644
--- a/src/mint/afl-tests/id:000965,src:000003,op:int16,pos:95,val:+1,+cov
+++ b/src/exchange/afl-tests/id:000965,src:000003,op:int16,pos:95,val:+1,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000966,src:000003,op:int16,pos:97,val:be:+127,+cov b/src/exchange/afl-tests/id:000966,src:000003,op:int16,pos:97,val:be:+127,+cov
index ebeff8ca4..ebeff8ca4 100644
--- a/src/mint/afl-tests/id:000966,src:000003,op:int16,pos:97,val:be:+127,+cov
+++ b/src/exchange/afl-tests/id:000966,src:000003,op:int16,pos:97,val:be:+127,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000967,src:000003,op:int16,pos:98,val:+1,+cov b/src/exchange/afl-tests/id:000967,src:000003,op:int16,pos:98,val:+1,+cov
index 0e5190281..0e5190281 100644
--- a/src/mint/afl-tests/id:000967,src:000003,op:int16,pos:98,val:+1,+cov
+++ b/src/exchange/afl-tests/id:000967,src:000003,op:int16,pos:98,val:+1,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000968,src:000003,op:int16,pos:100,val:-1,+cov b/src/exchange/afl-tests/id:000968,src:000003,op:int16,pos:100,val:-1,+cov
index 44cd6d9ac..44cd6d9ac 100644
--- a/src/mint/afl-tests/id:000968,src:000003,op:int16,pos:100,val:-1,+cov
+++ b/src/exchange/afl-tests/id:000968,src:000003,op:int16,pos:100,val:-1,+cov
diff --git a/src/mint/afl-tests/id:000969,src:000003,op:int16,pos:102,val:be:+127,+cov b/src/exchange/afl-tests/id:000969,src:000003,op:int16,pos:102,val:be:+127,+cov
index bc0b934e9..bc0b934e9 100644
--- a/src/mint/afl-tests/id:000969,src:000003,op:int16,pos:102,val:be:+127,+cov
+++ b/src/exchange/afl-tests/id:000969,src:000003,op:int16,pos:102,val:be:+127,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000970,src:000003,op:int16,pos:107,val:-128,+cov b/src/exchange/afl-tests/id:000970,src:000003,op:int16,pos:107,val:-128,+cov
index acf89f2d3..acf89f2d3 100644
--- a/src/mint/afl-tests/id:000970,src:000003,op:int16,pos:107,val:-128,+cov
+++ b/src/exchange/afl-tests/id:000970,src:000003,op:int16,pos:107,val:-128,+cov
diff --git a/src/mint/afl-tests/id:000971,src:000003,op:int16,pos:108,val:be:+127,+cov b/src/exchange/afl-tests/id:000971,src:000003,op:int16,pos:108,val:be:+127,+cov
index c7d9a2692..c7d9a2692 100644
--- a/src/mint/afl-tests/id:000971,src:000003,op:int16,pos:108,val:be:+127,+cov
+++ b/src/exchange/afl-tests/id:000971,src:000003,op:int16,pos:108,val:be:+127,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000972,src:000003,op:int16,pos:109,val:be:+100,+cov b/src/exchange/afl-tests/id:000972,src:000003,op:int16,pos:109,val:be:+100,+cov
index 6fddc5c97..6fddc5c97 100644
--- a/src/mint/afl-tests/id:000972,src:000003,op:int16,pos:109,val:be:+100,+cov
+++ b/src/exchange/afl-tests/id:000972,src:000003,op:int16,pos:109,val:be:+100,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000973,src:000003,op:int16,pos:125,val:+1000,+cov b/src/exchange/afl-tests/id:000973,src:000003,op:int16,pos:125,val:+1000,+cov
index 28ac24ca1..28ac24ca1 100644
--- a/src/mint/afl-tests/id:000973,src:000003,op:int16,pos:125,val:+1000,+cov
+++ b/src/exchange/afl-tests/id:000973,src:000003,op:int16,pos:125,val:+1000,+cov
diff --git a/src/mint/afl-tests/id:000974,src:000003,op:int16,pos:137,val:be:+32,+cov b/src/exchange/afl-tests/id:000974,src:000003,op:int16,pos:137,val:be:+32,+cov
index 577590a16..577590a16 100644
--- a/src/mint/afl-tests/id:000974,src:000003,op:int16,pos:137,val:be:+32,+cov
+++ b/src/exchange/afl-tests/id:000974,src:000003,op:int16,pos:137,val:be:+32,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000975,src:000003,op:int16,pos:150,val:be:+255,+cov b/src/exchange/afl-tests/id:000975,src:000003,op:int16,pos:150,val:be:+255,+cov
index ec5a1cd90..ec5a1cd90 100644
--- a/src/mint/afl-tests/id:000975,src:000003,op:int16,pos:150,val:be:+255,+cov
+++ b/src/exchange/afl-tests/id:000975,src:000003,op:int16,pos:150,val:be:+255,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000976,src:000003,op:int32,pos:1,val:be:+65535 b/src/exchange/afl-tests/id:000976,src:000003,op:int32,pos:1,val:be:+65535
index 510fc61db..510fc61db 100644
--- a/src/mint/afl-tests/id:000976,src:000003,op:int32,pos:1,val:be:+65535
+++ b/src/exchange/afl-tests/id:000976,src:000003,op:int32,pos:1,val:be:+65535
Binary files differ
diff --git a/src/mint/afl-tests/id:000977,src:000003,op:int32,pos:54,val:+32768,+cov b/src/exchange/afl-tests/id:000977,src:000003,op:int32,pos:54,val:+32768,+cov
index b7636df4d..b7636df4d 100644
--- a/src/mint/afl-tests/id:000977,src:000003,op:int32,pos:54,val:+32768,+cov
+++ b/src/exchange/afl-tests/id:000977,src:000003,op:int32,pos:54,val:+32768,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000978,src:000003,op:int32,pos:80,val:be:+32767,+cov b/src/exchange/afl-tests/id:000978,src:000003,op:int32,pos:80,val:be:+32767,+cov
index 59b35346e..59b35346e 100644
--- a/src/mint/afl-tests/id:000978,src:000003,op:int32,pos:80,val:be:+32767,+cov
+++ b/src/exchange/afl-tests/id:000978,src:000003,op:int32,pos:80,val:be:+32767,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000979,src:000003,op:int32,pos:84,val:+2147483647 b/src/exchange/afl-tests/id:000979,src:000003,op:int32,pos:84,val:+2147483647
index 818508f9e..818508f9e 100644
--- a/src/mint/afl-tests/id:000979,src:000003,op:int32,pos:84,val:+2147483647
+++ b/src/exchange/afl-tests/id:000979,src:000003,op:int32,pos:84,val:+2147483647
diff --git a/src/mint/afl-tests/id:000980,src:000003,op:int32,pos:89,val:be:+4096,+cov b/src/exchange/afl-tests/id:000980,src:000003,op:int32,pos:89,val:be:+4096,+cov
index 661fbfb23..661fbfb23 100644
--- a/src/mint/afl-tests/id:000980,src:000003,op:int32,pos:89,val:be:+4096,+cov
+++ b/src/exchange/afl-tests/id:000980,src:000003,op:int32,pos:89,val:be:+4096,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000981,src:000003,op:int32,pos:98,val:-129,+cov b/src/exchange/afl-tests/id:000981,src:000003,op:int32,pos:98,val:-129,+cov
index 38a988472..38a988472 100644
--- a/src/mint/afl-tests/id:000981,src:000003,op:int32,pos:98,val:-129,+cov
+++ b/src/exchange/afl-tests/id:000981,src:000003,op:int32,pos:98,val:-129,+cov
diff --git a/src/mint/afl-tests/id:000982,src:000003,op:int32,pos:99,val:-32769,+cov b/src/exchange/afl-tests/id:000982,src:000003,op:int32,pos:99,val:-32769,+cov
index 0e9ee2bd1..0e9ee2bd1 100644
--- a/src/mint/afl-tests/id:000982,src:000003,op:int32,pos:99,val:-32769,+cov
+++ b/src/exchange/afl-tests/id:000982,src:000003,op:int32,pos:99,val:-32769,+cov
diff --git a/src/mint/afl-tests/id:000983,src:000003,op:int32,pos:99,val:+100663045,+cov b/src/exchange/afl-tests/id:000983,src:000003,op:int32,pos:99,val:+100663045,+cov
index 3b45040a1..3b45040a1 100644
--- a/src/mint/afl-tests/id:000983,src:000003,op:int32,pos:99,val:+100663045,+cov
+++ b/src/exchange/afl-tests/id:000983,src:000003,op:int32,pos:99,val:+100663045,+cov
diff --git a/src/mint/afl-tests/id:000984,src:000003,op:int32,pos:101,val:+64,+cov b/src/exchange/afl-tests/id:000984,src:000003,op:int32,pos:101,val:+64,+cov
index 3541a43dd..3541a43dd 100644
--- a/src/mint/afl-tests/id:000984,src:000003,op:int32,pos:101,val:+64,+cov
+++ b/src/exchange/afl-tests/id:000984,src:000003,op:int32,pos:101,val:+64,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000985,src:000003,op:int32,pos:102,val:be:+32,+cov b/src/exchange/afl-tests/id:000985,src:000003,op:int32,pos:102,val:be:+32,+cov
index 3bcb01144..3bcb01144 100644
--- a/src/mint/afl-tests/id:000985,src:000003,op:int32,pos:102,val:be:+32,+cov
+++ b/src/exchange/afl-tests/id:000985,src:000003,op:int32,pos:102,val:be:+32,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000986,src:000003,op:int32,pos:105,val:be:+512,+cov b/src/exchange/afl-tests/id:000986,src:000003,op:int32,pos:105,val:be:+512,+cov
index f1143db78..f1143db78 100644
--- a/src/mint/afl-tests/id:000986,src:000003,op:int32,pos:105,val:be:+512,+cov
+++ b/src/exchange/afl-tests/id:000986,src:000003,op:int32,pos:105,val:be:+512,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000987,src:000003,op:int32,pos:106,val:+100,+cov b/src/exchange/afl-tests/id:000987,src:000003,op:int32,pos:106,val:+100,+cov
index 9da1d38d2..9da1d38d2 100644
--- a/src/mint/afl-tests/id:000987,src:000003,op:int32,pos:106,val:+100,+cov
+++ b/src/exchange/afl-tests/id:000987,src:000003,op:int32,pos:106,val:+100,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000988,src:000003,op:int32,pos:109,val:-100663046,+cov b/src/exchange/afl-tests/id:000988,src:000003,op:int32,pos:109,val:-100663046,+cov
index 8639e0fc9..8639e0fc9 100644
--- a/src/mint/afl-tests/id:000988,src:000003,op:int32,pos:109,val:-100663046,+cov
+++ b/src/exchange/afl-tests/id:000988,src:000003,op:int32,pos:109,val:-100663046,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000989,src:000003,op:int32,pos:120,val:+255,+cov b/src/exchange/afl-tests/id:000989,src:000003,op:int32,pos:120,val:+255,+cov
index 85eec95fc..85eec95fc 100644
--- a/src/mint/afl-tests/id:000989,src:000003,op:int32,pos:120,val:+255,+cov
+++ b/src/exchange/afl-tests/id:000989,src:000003,op:int32,pos:120,val:+255,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000990,src:000003,op:int32,pos:121,val:+1000,+cov b/src/exchange/afl-tests/id:000990,src:000003,op:int32,pos:121,val:+1000,+cov
index 341f2890d..341f2890d 100644
--- a/src/mint/afl-tests/id:000990,src:000003,op:int32,pos:121,val:+1000,+cov
+++ b/src/exchange/afl-tests/id:000990,src:000003,op:int32,pos:121,val:+1000,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000991,src:000003,op:int32,pos:121,val:-100663046,+cov b/src/exchange/afl-tests/id:000991,src:000003,op:int32,pos:121,val:-100663046,+cov
index a5daead54..a5daead54 100644
--- a/src/mint/afl-tests/id:000991,src:000003,op:int32,pos:121,val:-100663046,+cov
+++ b/src/exchange/afl-tests/id:000991,src:000003,op:int32,pos:121,val:-100663046,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000992,src:000003,op:int32,pos:121,val:be:+65535,+cov b/src/exchange/afl-tests/id:000992,src:000003,op:int32,pos:121,val:be:+65535,+cov
index 99b1c63af..99b1c63af 100644
--- a/src/mint/afl-tests/id:000992,src:000003,op:int32,pos:121,val:be:+65535,+cov
+++ b/src/exchange/afl-tests/id:000992,src:000003,op:int32,pos:121,val:be:+65535,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000993,src:000003,op:int32,pos:130,val:+100663045,+cov b/src/exchange/afl-tests/id:000993,src:000003,op:int32,pos:130,val:+100663045,+cov
index ed6c92dac..ed6c92dac 100644
--- a/src/mint/afl-tests/id:000993,src:000003,op:int32,pos:130,val:+100663045,+cov
+++ b/src/exchange/afl-tests/id:000993,src:000003,op:int32,pos:130,val:+100663045,+cov
diff --git a/src/mint/afl-tests/id:000994,src:000003,op:int32,pos:135,val:be:+32,+cov b/src/exchange/afl-tests/id:000994,src:000003,op:int32,pos:135,val:be:+32,+cov
index e84696596..e84696596 100644
--- a/src/mint/afl-tests/id:000994,src:000003,op:int32,pos:135,val:be:+32,+cov
+++ b/src/exchange/afl-tests/id:000994,src:000003,op:int32,pos:135,val:be:+32,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000995,src:000003,op:int32,pos:136,val:be:+127,+cov b/src/exchange/afl-tests/id:000995,src:000003,op:int32,pos:136,val:be:+127,+cov
index 2c4ed3cb2..2c4ed3cb2 100644
--- a/src/mint/afl-tests/id:000995,src:000003,op:int32,pos:136,val:be:+127,+cov
+++ b/src/exchange/afl-tests/id:000995,src:000003,op:int32,pos:136,val:be:+127,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000996,src:000003,op:int32,pos:138,val:+1,+cov b/src/exchange/afl-tests/id:000996,src:000003,op:int32,pos:138,val:+1,+cov
index 3e2e306d0..3e2e306d0 100644
--- a/src/mint/afl-tests/id:000996,src:000003,op:int32,pos:138,val:+1,+cov
+++ b/src/exchange/afl-tests/id:000996,src:000003,op:int32,pos:138,val:+1,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000997,src:000003,op:int32,pos:147,val:be:+127,+cov b/src/exchange/afl-tests/id:000997,src:000003,op:int32,pos:147,val:be:+127,+cov
index 767942d31..767942d31 100644
--- a/src/mint/afl-tests/id:000997,src:000003,op:int32,pos:147,val:be:+127,+cov
+++ b/src/exchange/afl-tests/id:000997,src:000003,op:int32,pos:147,val:be:+127,+cov
Binary files differ
diff --git a/src/mint/afl-tests/id:000998,src:000003,op:ext_AO,pos:29,+cov b/src/exchange/afl-tests/id:000998,src:000003,op:ext_AO,pos:29,+cov
index 3ace43bf2..3ace43bf2 100644
--- a/src/mint/afl-tests/id:000998,src:000003,op:ext_AO,pos:29,+cov
+++ b/src/exchange/afl-tests/id:000998,src:000003,op:ext_AO,pos:29,+cov
diff --git a/src/mint/afl-tests/id:000999,src:000003,op:ext_AO,pos:31,+cov b/src/exchange/afl-tests/id:000999,src:000003,op:ext_AO,pos:31,+cov
index fe0bec5b6..fe0bec5b6 100644
--- a/src/mint/afl-tests/id:000999,src:000003,op:ext_AO,pos:31,+cov
+++ b/src/exchange/afl-tests/id:000999,src:000003,op:ext_AO,pos:31,+cov
diff --git a/src/mint/afl-tests/id:001000,src:000003,op:ext_AO,pos:37,+cov b/src/exchange/afl-tests/id:001000,src:000003,op:ext_AO,pos:37,+cov
index 065858eae..065858eae 100644
--- a/src/mint/afl-tests/id:001000,src:000003,op:ext_AO,pos:37,+cov
+++ b/src/exchange/afl-tests/id:001000,src:000003,op:ext_AO,pos:37,+cov
diff --git a/src/mint/afl-tests/id:001001,src:000003,op:ext_AO,pos:40,+cov b/src/exchange/afl-tests/id:001001,src:000003,op:ext_AO,pos:40,+cov
index 5c117ee8f..5c117ee8f 100644
--- a/src/mint/afl-tests/id:001001,src:000003,op:ext_AO,pos:40,+cov
+++ b/src/exchange/afl-tests/id:001001,src:000003,op:ext_AO,pos:40,+cov
diff --git a/src/mint/afl-tests/id:001002,src:000003,op:ext_AO,pos:44,+cov b/src/exchange/afl-tests/id:001002,src:000003,op:ext_AO,pos:44,+cov
index 5e904b337..5e904b337 100644
--- a/src/mint/afl-tests/id:001002,src:000003,op:ext_AO,pos:44,+cov
+++ b/src/exchange/afl-tests/id:001002,src:000003,op:ext_AO,pos:44,+cov
diff --git a/src/mint/afl-tests/id:001003,src:000003,op:ext_AO,pos:44,+cov b/src/exchange/afl-tests/id:001003,src:000003,op:ext_AO,pos:44,+cov
index 3c8cc6250..3c8cc6250 100644
--- a/src/mint/afl-tests/id:001003,src:000003,op:ext_AO,pos:44,+cov
+++ b/src/exchange/afl-tests/id:001003,src:000003,op:ext_AO,pos:44,+cov
diff --git a/src/mint/afl-tests/id:001004,src:000003,op:ext_AO,pos:51,+cov b/src/exchange/afl-tests/id:001004,src:000003,op:ext_AO,pos:51,+cov
index 678c15b8a..678c15b8a 100644
--- a/src/mint/afl-tests/id:001004,src:000003,op:ext_AO,pos:51,+cov
+++ b/src/exchange/afl-tests/id:001004,src:000003,op:ext_AO,pos:51,+cov
diff --git a/src/mint/afl-tests/id:001005,src:000003,op:ext_AO,pos:54,+cov b/src/exchange/afl-tests/id:001005,src:000003,op:ext_AO,pos:54,+cov
index df74c6765..df74c6765 100644
--- a/src/mint/afl-tests/id:001005,src:000003,op:ext_AO,pos:54,+cov
+++ b/src/exchange/afl-tests/id:001005,src:000003,op:ext_AO,pos:54,+cov
diff --git a/src/mint/afl-tests/id:001006,src:000003,op:ext_AO,pos:55,+cov b/src/exchange/afl-tests/id:001006,src:000003,op:ext_AO,pos:55,+cov
index 3f0ed93f5..3f0ed93f5 100644
--- a/src/mint/afl-tests/id:001006,src:000003,op:ext_AO,pos:55,+cov
+++ b/src/exchange/afl-tests/id:001006,src:000003,op:ext_AO,pos:55,+cov
diff --git a/src/mint/afl-tests/id:001007,src:000003,op:ext_AO,pos:61,+cov b/src/exchange/afl-tests/id:001007,src:000003,op:ext_AO,pos:61,+cov
index 8e27ae726..8e27ae726 100644
--- a/src/mint/afl-tests/id:001007,src:000003,op:ext_AO,pos:61,+cov
+++ b/src/exchange/afl-tests/id:001007,src:000003,op:ext_AO,pos:61,+cov
diff --git a/src/mint/afl-tests/id:001008,src:000003,op:ext_AO,pos:64,+cov b/src/exchange/afl-tests/id:001008,src:000003,op:ext_AO,pos:64,+cov
index 504edca42..504edca42 100644
--- a/src/mint/afl-tests/id:001008,src:000003,op:ext_AO,pos:64,+cov
+++ b/src/exchange/afl-tests/id:001008,src:000003,op:ext_AO,pos:64,+cov
diff --git a/src/mint/afl-tests/id:001009,src:000003,op:ext_AO,pos:66,+cov b/src/exchange/afl-tests/id:001009,src:000003,op:ext_AO,pos:66,+cov
index 8abf5fe4f..8abf5fe4f 100644
--- a/src/mint/afl-tests/id:001009,src:000003,op:ext_AO,pos:66,+cov
+++ b/src/exchange/afl-tests/id:001009,src:000003,op:ext_AO,pos:66,+cov
diff --git a/src/mint/afl-tests/id:001010,src:000003,op:ext_AO,pos:67,+cov b/src/exchange/afl-tests/id:001010,src:000003,op:ext_AO,pos:67,+cov
index c2ea619da..c2ea619da 100644
--- a/src/mint/afl-tests/id:001010,src:000003,op:ext_AO,pos:67,+cov
+++ b/src/exchange/afl-tests/id:001010,src:000003,op:ext_AO,pos:67,+cov
diff --git a/src/mint/afl-tests/id:001011,src:000003,op:ext_AO,pos:71,+cov b/src/exchange/afl-tests/id:001011,src:000003,op:ext_AO,pos:71,+cov
index 832ec77cb..832ec77cb 100644
--- a/src/mint/afl-tests/id:001011,src:000003,op:ext_AO,pos:71,+cov
+++ b/src/exchange/afl-tests/id:001011,src:000003,op:ext_AO,pos:71,+cov
diff --git a/src/mint/afl-tests/id:001012,src:000003,op:ext_AO,pos:80,+cov b/src/exchange/afl-tests/id:001012,src:000003,op:ext_AO,pos:80,+cov
index 01001189b..01001189b 100644
--- a/src/mint/afl-tests/id:001012,src:000003,op:ext_AO,pos:80,+cov
+++ b/src/exchange/afl-tests/id:001012,src:000003,op:ext_AO,pos:80,+cov
diff --git a/src/mint/afl-tests/id:001013,src:000003,op:ext_AO,pos:84,+cov b/src/exchange/afl-tests/id:001013,src:000003,op:ext_AO,pos:84,+cov
index 55c55ba9a..55c55ba9a 100644
--- a/src/mint/afl-tests/id:001013,src:000003,op:ext_AO,pos:84,+cov
+++ b/src/exchange/afl-tests/id:001013,src:000003,op:ext_AO,pos:84,+cov
diff --git a/src/mint/afl-tests/id:001014,src:000003,op:ext_AO,pos:84,+cov b/src/exchange/afl-tests/id:001014,src:000003,op:ext_AO,pos:84,+cov
index 6fb46117d..6fb46117d 100644
--- a/src/mint/afl-tests/id:001014,src:000003,op:ext_AO,pos:84,+cov
+++ b/src/exchange/afl-tests/id:001014,src:000003,op:ext_AO,pos:84,+cov
diff --git a/src/mint/afl-tests/id:001015,src:000003,op:ext_AO,pos:85,+cov b/src/exchange/afl-tests/id:001015,src:000003,op:ext_AO,pos:85,+cov
index 012eddc23..012eddc23 100644
--- a/src/mint/afl-tests/id:001015,src:000003,op:ext_AO,pos:85,+cov
+++ b/src/exchange/afl-tests/id:001015,src:000003,op:ext_AO,pos:85,+cov
diff --git a/src/mint/afl-tests/id:001016,src:000003,op:ext_AO,pos:86,+cov b/src/exchange/afl-tests/id:001016,src:000003,op:ext_AO,pos:86,+cov
index 23d4bbfec..23d4bbfec 100644
--- a/src/mint/afl-tests/id:001016,src:000003,op:ext_AO,pos:86,+cov
+++ b/src/exchange/afl-tests/id:001016,src:000003,op:ext_AO,pos:86,+cov
diff --git a/src/mint/afl-tests/id:001017,src:000003,op:ext_AO,pos:89,+cov b/src/exchange/afl-tests/id:001017,src:000003,op:ext_AO,pos:89,+cov
index a6f919570..a6f919570 100644
--- a/src/mint/afl-tests/id:001017,src:000003,op:ext_AO,pos:89,+cov
+++ b/src/exchange/afl-tests/id:001017,src:000003,op:ext_AO,pos:89,+cov
diff --git a/src/mint/afl-tests/id:001018,src:000003,op:ext_AO,pos:90,+cov b/src/exchange/afl-tests/id:001018,src:000003,op:ext_AO,pos:90,+cov
index 6b812280b..6b812280b 100644
--- a/src/mint/afl-tests/id:001018,src:000003,op:ext_AO,pos:90,+cov
+++ b/src/exchange/afl-tests/id:001018,src:000003,op:ext_AO,pos:90,+cov
diff --git a/src/mint/afl-tests/id:001019,src:000003,op:ext_AO,pos:90,+cov b/src/exchange/afl-tests/id:001019,src:000003,op:ext_AO,pos:90,+cov
index eee284d03..eee284d03 100644
--- a/src/mint/afl-tests/id:001019,src:000003,op:ext_AO,pos:90,+cov
+++ b/src/exchange/afl-tests/id:001019,src:000003,op:ext_AO,pos:90,+cov
diff --git a/src/mint/afl-tests/id:001020,src:000003,op:ext_AO,pos:101,+cov b/src/exchange/afl-tests/id:001020,src:000003,op:ext_AO,pos:101,+cov
index 3db93cc4b..3db93cc4b 100644
--- a/src/mint/afl-tests/id:001020,src:000003,op:ext_AO,pos:101,+cov
+++ b/src/exchange/afl-tests/id:001020,src:000003,op:ext_AO,pos:101,+cov
diff --git a/src/mint/afl-tests/id:001021,src:000003,op:ext_AO,pos:102,+cov b/src/exchange/afl-tests/id:001021,src:000003,op:ext_AO,pos:102,+cov
index b1fc45065..b1fc45065 100644
--- a/src/mint/afl-tests/id:001021,src:000003,op:ext_AO,pos:102,+cov
+++ b/src/exchange/afl-tests/id:001021,src:000003,op:ext_AO,pos:102,+cov
diff --git a/src/mint/afl-tests/id:001022,src:000003,op:ext_AO,pos:103,+cov b/src/exchange/afl-tests/id:001022,src:000003,op:ext_AO,pos:103,+cov
index 352cf41a6..352cf41a6 100644
--- a/src/mint/afl-tests/id:001022,src:000003,op:ext_AO,pos:103,+cov
+++ b/src/exchange/afl-tests/id:001022,src:000003,op:ext_AO,pos:103,+cov
diff --git a/src/mint/afl-tests/id:001023,src:000003,op:ext_AO,pos:106,+cov b/src/exchange/afl-tests/id:001023,src:000003,op:ext_AO,pos:106,+cov
index fbb8a9c07..fbb8a9c07 100644
--- a/src/mint/afl-tests/id:001023,src:000003,op:ext_AO,pos:106,+cov
+++ b/src/exchange/afl-tests/id:001023,src:000003,op:ext_AO,pos:106,+cov
diff --git a/src/mint/afl-tests/id:001024,src:000003,op:ext_AO,pos:107,+cov b/src/exchange/afl-tests/id:001024,src:000003,op:ext_AO,pos:107,+cov
index d79674087..d79674087 100644
--- a/src/mint/afl-tests/id:001024,src:000003,op:ext_AO,pos:107,+cov
+++ b/src/exchange/afl-tests/id:001024,src:000003,op:ext_AO,pos:107,+cov
diff --git a/src/mint/afl-tests/id:001025,src:000003,op:ext_AO,pos:109,+cov b/src/exchange/afl-tests/id:001025,src:000003,op:ext_AO,pos:109,+cov
index b00805e0a..b00805e0a 100644
--- a/src/mint/afl-tests/id:001025,src:000003,op:ext_AO,pos:109,+cov
+++ b/src/exchange/afl-tests/id:001025,src:000003,op:ext_AO,pos:109,+cov
diff --git a/src/mint/afl-tests/id:001026,src:000003,op:ext_AO,pos:109,+cov b/src/exchange/afl-tests/id:001026,src:000003,op:ext_AO,pos:109,+cov
index 98f6e7364..98f6e7364 100644
--- a/src/mint/afl-tests/id:001026,src:000003,op:ext_AO,pos:109,+cov
+++ b/src/exchange/afl-tests/id:001026,src:000003,op:ext_AO,pos:109,+cov
diff --git a/src/mint/afl-tests/id:001027,src:000003,op:ext_AO,pos:113,+cov b/src/exchange/afl-tests/id:001027,src:000003,op:ext_AO,pos:113,+cov
index 47e9988bd..47e9988bd 100644
--- a/src/mint/afl-tests/id:001027,src:000003,op:ext_AO,pos:113,+cov
+++ b/src/exchange/afl-tests/id:001027,src:000003,op:ext_AO,pos:113,+cov
diff --git a/src/mint/afl-tests/id:001028,src:000003,op:ext_AO,pos:117,+cov b/src/exchange/afl-tests/id:001028,src:000003,op:ext_AO,pos:117,+cov
index 251c8c161..251c8c161 100644
--- a/src/mint/afl-tests/id:001028,src:000003,op:ext_AO,pos:117,+cov
+++ b/src/exchange/afl-tests/id:001028,src:000003,op:ext_AO,pos:117,+cov
diff --git a/src/mint/afl-tests/id:001029,src:000003,op:ext_AO,pos:122,+cov b/src/exchange/afl-tests/id:001029,src:000003,op:ext_AO,pos:122,+cov
index 8b94c6afb..8b94c6afb 100644
--- a/src/mint/afl-tests/id:001029,src:000003,op:ext_AO,pos:122,+cov
+++ b/src/exchange/afl-tests/id:001029,src:000003,op:ext_AO,pos:122,+cov
diff --git a/src/mint/afl-tests/id:001030,src:000003,op:ext_AO,pos:122,+cov b/src/exchange/afl-tests/id:001030,src:000003,op:ext_AO,pos:122,+cov
index ea6fe6803..ea6fe6803 100644
--- a/src/mint/afl-tests/id:001030,src:000003,op:ext_AO,pos:122,+cov
+++ b/src/exchange/afl-tests/id:001030,src:000003,op:ext_AO,pos:122,+cov
diff --git a/src/mint/afl-tests/id:001031,src:000003,op:ext_AO,pos:124,+cov b/src/exchange/afl-tests/id:001031,src:000003,op:ext_AO,pos:124,+cov
index ab94cd297..ab94cd297 100644
--- a/src/mint/afl-tests/id:001031,src:000003,op:ext_AO,pos:124,+cov
+++ b/src/exchange/afl-tests/id:001031,src:000003,op:ext_AO,pos:124,+cov
diff --git a/src/mint/afl-tests/id:001032,src:000003,op:ext_AO,pos:125,+cov b/src/exchange/afl-tests/id:001032,src:000003,op:ext_AO,pos:125,+cov
index a0ec1a313..a0ec1a313 100644
--- a/src/mint/afl-tests/id:001032,src:000003,op:ext_AO,pos:125,+cov
+++ b/src/exchange/afl-tests/id:001032,src:000003,op:ext_AO,pos:125,+cov
diff --git a/src/mint/afl-tests/id:001033,src:000003,op:ext_AO,pos:125,+cov b/src/exchange/afl-tests/id:001033,src:000003,op:ext_AO,pos:125,+cov
index 05c77316c..05c77316c 100644
--- a/src/mint/afl-tests/id:001033,src:000003,op:ext_AO,pos:125,+cov
+++ b/src/exchange/afl-tests/id:001033,src:000003,op:ext_AO,pos:125,+cov
diff --git a/src/mint/afl-tests/id:001034,src:000003,op:ext_AO,pos:126,+cov b/src/exchange/afl-tests/id:001034,src:000003,op:ext_AO,pos:126,+cov
index d04efabb1..d04efabb1 100644
--- a/src/mint/afl-tests/id:001034,src:000003,op:ext_AO,pos:126,+cov
+++ b/src/exchange/afl-tests/id:001034,src:000003,op:ext_AO,pos:126,+cov
diff --git a/src/mint/afl-tests/id:001035,src:000003,op:ext_AO,pos:126,+cov b/src/exchange/afl-tests/id:001035,src:000003,op:ext_AO,pos:126,+cov
index bded4fb2a..bded4fb2a 100644
--- a/src/mint/afl-tests/id:001035,src:000003,op:ext_AO,pos:126,+cov
+++ b/src/exchange/afl-tests/id:001035,src:000003,op:ext_AO,pos:126,+cov
diff --git a/src/mint/afl-tests/id:001036,src:000003,op:ext_AO,pos:129,+cov b/src/exchange/afl-tests/id:001036,src:000003,op:ext_AO,pos:129,+cov
index 92b517930..92b517930 100644
--- a/src/mint/afl-tests/id:001036,src:000003,op:ext_AO,pos:129,+cov
+++ b/src/exchange/afl-tests/id:001036,src:000003,op:ext_AO,pos:129,+cov
diff --git a/src/mint/afl-tests/id:001037,src:000003,op:ext_AO,pos:129,+cov b/src/exchange/afl-tests/id:001037,src:000003,op:ext_AO,pos:129,+cov
index 7c4b1d56d..7c4b1d56d 100644
--- a/src/mint/afl-tests/id:001037,src:000003,op:ext_AO,pos:129,+cov
+++ b/src/exchange/afl-tests/id:001037,src:000003,op:ext_AO,pos:129,+cov
diff --git a/src/mint/afl-tests/id:001038,src:000003,op:ext_AO,pos:130,+cov b/src/exchange/afl-tests/id:001038,src:000003,op:ext_AO,pos:130,+cov
index 7612033f2..7612033f2 100644
--- a/src/mint/afl-tests/id:001038,src:000003,op:ext_AO,pos:130,+cov
+++ b/src/exchange/afl-tests/id:001038,src:000003,op:ext_AO,pos:130,+cov
diff --git a/src/mint/afl-tests/id:001039,src:000003,op:ext_AO,pos:135,+cov b/src/exchange/afl-tests/id:001039,src:000003,op:ext_AO,pos:135,+cov
index 912ea4ccc..912ea4ccc 100644
--- a/src/mint/afl-tests/id:001039,src:000003,op:ext_AO,pos:135,+cov
+++ b/src/exchange/afl-tests/id:001039,src:000003,op:ext_AO,pos:135,+cov
diff --git a/src/mint/afl-tests/id:001040,src:000003,op:ext_AO,pos:136,+cov b/src/exchange/afl-tests/id:001040,src:000003,op:ext_AO,pos:136,+cov
index 158cb6c82..158cb6c82 100644
--- a/src/mint/afl-tests/id:001040,src:000003,op:ext_AO,pos:136,+cov
+++ b/src/exchange/afl-tests/id:001040,src:000003,op:ext_AO,pos:136,+cov
diff --git a/src/mint/afl-tests/id:001041,src:000003,op:ext_AO,pos:140,+cov b/src/exchange/afl-tests/id:001041,src:000003,op:ext_AO,pos:140,+cov
index 71eef086c..71eef086c 100644
--- a/src/mint/afl-tests/id:001041,src:000003,op:ext_AO,pos:140,+cov
+++ b/src/exchange/afl-tests/id:001041,src:000003,op:ext_AO,pos:140,+cov
diff --git a/src/mint/afl-tests/id:001042,src:000003,op:ext_AO,pos:142,+cov b/src/exchange/afl-tests/id:001042,src:000003,op:ext_AO,pos:142,+cov
index 09df64a4c..09df64a4c 100644
--- a/src/mint/afl-tests/id:001042,src:000003,op:ext_AO,pos:142,+cov
+++ b/src/exchange/afl-tests/id:001042,src:000003,op:ext_AO,pos:142,+cov
diff --git a/src/mint/afl-tests/id:001043,src:000003,op:ext_AO,pos:142,+cov b/src/exchange/afl-tests/id:001043,src:000003,op:ext_AO,pos:142,+cov
index 9b048859f..9b048859f 100644
--- a/src/mint/afl-tests/id:001043,src:000003,op:ext_AO,pos:142,+cov
+++ b/src/exchange/afl-tests/id:001043,src:000003,op:ext_AO,pos:142,+cov
diff --git a/src/mint/afl-tests/id:001044,src:000003,op:ext_AO,pos:145,+cov b/src/exchange/afl-tests/id:001044,src:000003,op:ext_AO,pos:145,+cov
index 0151fb911..0151fb911 100644
--- a/src/mint/afl-tests/id:001044,src:000003,op:ext_AO,pos:145,+cov
+++ b/src/exchange/afl-tests/id:001044,src:000003,op:ext_AO,pos:145,+cov
diff --git a/src/mint/afl-tests/id:001045,src:000003,op:ext_AO,pos:147,+cov b/src/exchange/afl-tests/id:001045,src:000003,op:ext_AO,pos:147,+cov
index 159de8226..159de8226 100644
--- a/src/mint/afl-tests/id:001045,src:000003,op:ext_AO,pos:147,+cov
+++ b/src/exchange/afl-tests/id:001045,src:000003,op:ext_AO,pos:147,+cov
diff --git a/src/mint/afl-tests/id:001046,src:000003,op:ext_AO,pos:149,+cov b/src/exchange/afl-tests/id:001046,src:000003,op:ext_AO,pos:149,+cov
index 2ffa1917a..2ffa1917a 100644
--- a/src/mint/afl-tests/id:001046,src:000003,op:ext_AO,pos:149,+cov
+++ b/src/exchange/afl-tests/id:001046,src:000003,op:ext_AO,pos:149,+cov
diff --git a/src/mint/afl-tests/id:001047,src:000004,op:flip1,pos:0,+cov b/src/exchange/afl-tests/id:001047,src:000004,op:flip1,pos:0,+cov
index d13a75cb5..d13a75cb5 100644
--- a/src/mint/afl-tests/id:001047,src:000004,op:flip1,pos:0,+cov
+++ b/src/exchange/afl-tests/id:001047,src:000004,op:flip1,pos:0,+cov
diff --git a/src/mint/afl-tests/id:001048,src:000004,op:flip1,pos:4,+cov b/src/exchange/afl-tests/id:001048,src:000004,op:flip1,pos:4,+cov
index fa5707b8c..fa5707b8c 100644
--- a/src/mint/afl-tests/id:001048,src:000004,op:flip1,pos:4,+cov
+++ b/src/exchange/afl-tests/id:001048,src:000004,op:flip1,pos:4,+cov
diff --git a/src/mint/afl-tests/id:001049,src:000004,op:flip1,pos:4 b/src/exchange/afl-tests/id:001049,src:000004,op:flip1,pos:4
index 596e43e39..596e43e39 100644
--- a/src/mint/afl-tests/id:001049,src:000004,op:flip1,pos:4
+++ b/src/exchange/afl-tests/id:001049,src:000004,op:flip1,pos:4
Binary files differ
diff --git a/src/mint/afl-tests/id:001050,src:000004,op:flip1,pos:18 b/src/exchange/afl-tests/id:001050,src:000004,op:flip1,pos:18
index 596f01e21..596f01e21 100644
--- a/src/mint/afl-tests/id:001050,src:000004,op:flip1,pos:18
+++ b/src/exchange/afl-tests/id:001050,src:000004,op:flip1,pos:18
Binary files differ
diff --git a/src/mint/afl-tests/id:001051,src:000004,op:flip1,pos:55,+cov b/src/exchange/afl-tests/id:001051,src:000004,op:flip1,pos:55,+cov
index 65cd9fc29..65cd9fc29 100644
--- a/src/mint/afl-tests/id:001051,src:000004,op:flip1,pos:55,+cov
+++ b/src/exchange/afl-tests/id:001051,src:000004,op:flip1,pos:55,+cov
diff --git a/src/mint/afl-tests/id:001052,src:000004,op:flip1,pos:59 b/src/exchange/afl-tests/id:001052,src:000004,op:flip1,pos:59
index 22f1df82e..22f1df82e 100644
--- a/src/mint/afl-tests/id:001052,src:000004,op:flip1,pos:59
+++ b/src/exchange/afl-tests/id:001052,src:000004,op:flip1,pos:59
diff --git a/src/mint/afl-tests/id:001053,src:000004,op:flip1,pos:87,+cov b/src/exchange/afl-tests/id:001053,src:000004,op:flip1,pos:87,+cov
index ce06ef765..ce06ef765 100644
--- a/src/mint/afl-tests/id:001053,src:000004,op:flip1,pos:87,+cov
+++ b/src/exchange/afl-tests/id:001053,src:000004,op:flip1,pos:87,+cov
diff --git a/src/mint/afl-tests/id:001054,src:000004,op:flip1,pos:89 b/src/exchange/afl-tests/id:001054,src:000004,op:flip1,pos:89
index b09891805..b09891805 100644
--- a/src/mint/afl-tests/id:001054,src:000004,op:flip1,pos:89
+++ b/src/exchange/afl-tests/id:001054,src:000004,op:flip1,pos:89
diff --git a/src/mint/afl-tests/id:001055,src:000004,op:flip1,pos:106,+cov b/src/exchange/afl-tests/id:001055,src:000004,op:flip1,pos:106,+cov
index 337ece077..337ece077 100644
--- a/src/mint/afl-tests/id:001055,src:000004,op:flip1,pos:106,+cov
+++ b/src/exchange/afl-tests/id:001055,src:000004,op:flip1,pos:106,+cov
diff --git a/src/mint/afl-tests/id:001056,src:000004,op:flip1,pos:108 b/src/exchange/afl-tests/id:001056,src:000004,op:flip1,pos:108
index 5b908c709..5b908c709 100644
--- a/src/mint/afl-tests/id:001056,src:000004,op:flip1,pos:108
+++ b/src/exchange/afl-tests/id:001056,src:000004,op:flip1,pos:108
diff --git a/src/mint/afl-tests/id:001057,src:000004,op:flip1,pos:108 b/src/exchange/afl-tests/id:001057,src:000004,op:flip1,pos:108
index 340414e5d..340414e5d 100644
--- a/src/mint/afl-tests/id:001057,src:000004,op:flip1,pos:108
+++ b/src/exchange/afl-tests/id:001057,src:000004,op:flip1,pos:108
diff --git a/src/mint/afl-tests/id:001058,src:000004,op:flip1,pos:110 b/src/exchange/afl-tests/id:001058,src:000004,op:flip1,pos:110
index 77f342a2d..77f342a2d 100644
--- a/src/mint/afl-tests/id:001058,src:000004,op:flip1,pos:110
+++ b/src/exchange/afl-tests/id:001058,src:000004,op:flip1,pos:110
diff --git a/src/mint/afl-tests/id:001059,src:000004,op:flip1,pos:111,+cov b/src/exchange/afl-tests/id:001059,src:000004,op:flip1,pos:111,+cov
index 1f1c1c903..1f1c1c903 100644
--- a/src/mint/afl-tests/id:001059,src:000004,op:flip1,pos:111,+cov
+++ b/src/exchange/afl-tests/id:001059,src:000004,op:flip1,pos:111,+cov
diff --git a/src/mint/afl-tests/id:001060,src:000004,op:flip1,pos:112 b/src/exchange/afl-tests/id:001060,src:000004,op:flip1,pos:112
index 877f3c6f2..877f3c6f2 100644
--- a/src/mint/afl-tests/id:001060,src:000004,op:flip1,pos:112
+++ b/src/exchange/afl-tests/id:001060,src:000004,op:flip1,pos:112
diff --git a/src/mint/afl-tests/id:001061,src:000004,op:flip1,pos:134,+cov b/src/exchange/afl-tests/id:001061,src:000004,op:flip1,pos:134,+cov
index 30c8d756e..30c8d756e 100644
--- a/src/mint/afl-tests/id:001061,src:000004,op:flip1,pos:134,+cov
+++ b/src/exchange/afl-tests/id:001061,src:000004,op:flip1,pos:134,+cov
diff --git a/src/mint/afl-tests/id:001062,src:000004,op:flip1,pos:138,+cov b/src/exchange/afl-tests/id:001062,src:000004,op:flip1,pos:138,+cov
index d70e2f137..d70e2f137 100644
--- a/src/mint/afl-tests/id:001062,src:000004,op:flip1,pos:138,+cov
+++ b/src/exchange/afl-tests/id:001062,src:000004,op:flip1,pos:138,+cov
diff --git a/src/mint/afl-tests/id:001063,src:000004,op:flip1,pos:152,+cov b/src/exchange/afl-tests/id:001063,src:000004,op:flip1,pos:152,+cov
index 05c492917..05c492917 100644
--- a/src/mint/afl-tests/id:001063,src:000004,op:flip1,pos:152,+cov
+++ b/src/exchange/afl-tests/id:001063,src:000004,op:flip1,pos:152,+cov
diff --git a/src/mint/afl-tests/id:001064,src:000004,op:flip1,pos:154,+cov b/src/exchange/afl-tests/id:001064,src:000004,op:flip1,pos:154,+cov
index 9a4afa514..9a4afa514 100644
--- a/src/mint/afl-tests/id:001064,src:000004,op:flip1,pos:154,+cov
+++ b/src/exchange/afl-tests/id:001064,src:000004,op:flip1,pos:154,+cov
diff --git a/src/mint/afl-tests/id:001065,src:000004,op:flip1,pos:475,+cov b/src/exchange/afl-tests/id:001065,src:000004,op:flip1,pos:475,+cov
index cf3ab362e..cf3ab362e 100644
--- a/src/mint/afl-tests/id:001065,src:000004,op:flip1,pos:475,+cov
+++ b/src/exchange/afl-tests/id:001065,src:000004,op:flip1,pos:475,+cov
diff --git a/src/mint/afl-tests/id:001066,src:000004,op:flip1,pos:651,+cov b/src/exchange/afl-tests/id:001066,src:000004,op:flip1,pos:651,+cov
index 3957890d9..3957890d9 100644
--- a/src/mint/afl-tests/id:001066,src:000004,op:flip1,pos:651,+cov
+++ b/src/exchange/afl-tests/id:001066,src:000004,op:flip1,pos:651,+cov
diff --git a/src/mint/afl-tests/id:001067,src:000004,op:flip1,pos:783,+cov b/src/exchange/afl-tests/id:001067,src:000004,op:flip1,pos:783,+cov
index 0fc87d10b..0fc87d10b 100644
--- a/src/mint/afl-tests/id:001067,src:000004,op:flip1,pos:783,+cov
+++ b/src/exchange/afl-tests/id:001067,src:000004,op:flip1,pos:783,+cov
diff --git a/src/mint/afl-tests/id:001068,src:000004,op:flip1,pos:1150 b/src/exchange/afl-tests/id:001068,src:000004,op:flip1,pos:1150
index 695b545cb..695b545cb 100644
--- a/src/mint/afl-tests/id:001068,src:000004,op:flip1,pos:1150
+++ b/src/exchange/afl-tests/id:001068,src:000004,op:flip1,pos:1150
diff --git a/src/mint/afl-tests/id:001069,src:000004,op:flip1,pos:1278,+cov b/src/exchange/afl-tests/id:001069,src:000004,op:flip1,pos:1278,+cov
index 38455bb28..38455bb28 100644
--- a/src/mint/afl-tests/id:001069,src:000004,op:flip1,pos:1278,+cov
+++ b/src/exchange/afl-tests/id:001069,src:000004,op:flip1,pos:1278,+cov
diff --git a/src/mint/afl-tests/id:001070,src:000004,op:flip1,pos:1649 b/src/exchange/afl-tests/id:001070,src:000004,op:flip1,pos:1649
index 310494eff..310494eff 100644
--- a/src/mint/afl-tests/id:001070,src:000004,op:flip1,pos:1649
+++ b/src/exchange/afl-tests/id:001070,src:000004,op:flip1,pos:1649
diff --git a/src/mint/afl-tests/id:001071,src:000004,op:flip1,pos:1662,+cov b/src/exchange/afl-tests/id:001071,src:000004,op:flip1,pos:1662,+cov
index 6bedb8dc7..6bedb8dc7 100644
--- a/src/mint/afl-tests/id:001071,src:000004,op:flip1,pos:1662,+cov
+++ b/src/exchange/afl-tests/id:001071,src:000004,op:flip1,pos:1662,+cov
diff --git a/src/mint/afl-tests/id:001072,src:000004,op:flip1,pos:2148 b/src/exchange/afl-tests/id:001072,src:000004,op:flip1,pos:2148
index b18620069..b18620069 100644
--- a/src/mint/afl-tests/id:001072,src:000004,op:flip1,pos:2148
+++ b/src/exchange/afl-tests/id:001072,src:000004,op:flip1,pos:2148
diff --git a/src/mint/afl-tests/id:001073,src:000004,op:flip1,pos:2437,+cov b/src/exchange/afl-tests/id:001073,src:000004,op:flip1,pos:2437,+cov
index d0b7b7bfe..d0b7b7bfe 100644
--- a/src/mint/afl-tests/id:001073,src:000004,op:flip1,pos:2437,+cov
+++ b/src/exchange/afl-tests/id:001073,src:000004,op:flip1,pos:2437,+cov
diff --git a/src/mint/afl-tests/id:001074,src:000004,op:flip1,pos:2647 b/src/exchange/afl-tests/id:001074,src:000004,op:flip1,pos:2647
index 1d9852284..1d9852284 100644
--- a/src/mint/afl-tests/id:001074,src:000004,op:flip1,pos:2647
+++ b/src/exchange/afl-tests/id:001074,src:000004,op:flip1,pos:2647
diff --git a/src/mint/afl-tests/id:001075,src:000004,op:flip1,pos:3146 b/src/exchange/afl-tests/id:001075,src:000004,op:flip1,pos:3146
index 1035c4053..1035c4053 100644
--- a/src/mint/afl-tests/id:001075,src:000004,op:flip1,pos:3146
+++ b/src/exchange/afl-tests/id:001075,src:000004,op:flip1,pos:3146
diff --git a/src/mint/afl-tests/id:001076,src:000004,op:flip1,pos:3205,+cov b/src/exchange/afl-tests/id:001076,src:000004,op:flip1,pos:3205,+cov
index 63edd3a7c..63edd3a7c 100644
--- a/src/mint/afl-tests/id:001076,src:000004,op:flip1,pos:3205,+cov
+++ b/src/exchange/afl-tests/id:001076,src:000004,op:flip1,pos:3205,+cov
diff --git a/src/mint/afl-tests/id:001077,src:000004,op:flip1,pos:3645 b/src/exchange/afl-tests/id:001077,src:000004,op:flip1,pos:3645
index d404fd872..d404fd872 100644
--- a/src/mint/afl-tests/id:001077,src:000004,op:flip1,pos:3645
+++ b/src/exchange/afl-tests/id:001077,src:000004,op:flip1,pos:3645
diff --git a/src/mint/afl-tests/id:001078,src:000004,op:flip1,pos:3980,+cov b/src/exchange/afl-tests/id:001078,src:000004,op:flip1,pos:3980,+cov
index e93f23838..e93f23838 100644
--- a/src/mint/afl-tests/id:001078,src:000004,op:flip1,pos:3980,+cov
+++ b/src/exchange/afl-tests/id:001078,src:000004,op:flip1,pos:3980,+cov
diff --git a/src/mint/afl-tests/id:001079,src:000004,op:flip1,pos:4144 b/src/exchange/afl-tests/id:001079,src:000004,op:flip1,pos:4144
index 7d1b205dc..7d1b205dc 100644
--- a/src/mint/afl-tests/id:001079,src:000004,op:flip1,pos:4144
+++ b/src/exchange/afl-tests/id:001079,src:000004,op:flip1,pos:4144
diff --git a/src/mint/afl-tests/id:001080,src:000004,op:flip1,pos:4198,+cov b/src/exchange/afl-tests/id:001080,src:000004,op:flip1,pos:4198,+cov
index 75827a87c..75827a87c 100644
--- a/src/mint/afl-tests/id:001080,src:000004,op:flip1,pos:4198,+cov
+++ b/src/exchange/afl-tests/id:001080,src:000004,op:flip1,pos:4198,+cov
diff --git a/src/mint/afl-tests/id:001081,src:000004,op:flip1,pos:4249,+cov b/src/exchange/afl-tests/id:001081,src:000004,op:flip1,pos:4249,+cov
index 1a7dcd0eb..1a7dcd0eb 100644
--- a/src/mint/afl-tests/id:001081,src:000004,op:flip1,pos:4249,+cov
+++ b/src/exchange/afl-tests/id:001081,src:000004,op:flip1,pos:4249,+cov
diff --git a/src/mint/afl-tests/id:001082,src:000004,op:flip1,pos:4291,+cov b/src/exchange/afl-tests/id:001082,src:000004,op:flip1,pos:4291,+cov
index 42705b2be..42705b2be 100644
--- a/src/mint/afl-tests/id:001082,src:000004,op:flip1,pos:4291,+cov
+++ b/src/exchange/afl-tests/id:001082,src:000004,op:flip1,pos:4291,+cov
diff --git a/src/mint/afl-tests/id:001083,src:000004,op:flip1,pos:4673,+cov b/src/exchange/afl-tests/id:001083,src:000004,op:flip1,pos:4673,+cov
index 1c7d16a8b..1c7d16a8b 100644
--- a/src/mint/afl-tests/id:001083,src:000004,op:flip1,pos:4673,+cov
+++ b/src/exchange/afl-tests/id:001083,src:000004,op:flip1,pos:4673,+cov
diff --git a/src/mint/afl-tests/id:001084,src:000004,op:flip1,pos:5206,+cov b/src/exchange/afl-tests/id:001084,src:000004,op:flip1,pos:5206,+cov
index 98e29de85..98e29de85 100644
--- a/src/mint/afl-tests/id:001084,src:000004,op:flip1,pos:5206,+cov
+++ b/src/exchange/afl-tests/id:001084,src:000004,op:flip1,pos:5206,+cov
diff --git a/src/mint/afl-tests/id:001085,src:000004,op:flip1,pos:5361,+cov b/src/exchange/afl-tests/id:001085,src:000004,op:flip1,pos:5361,+cov
index 1afbaeb36..1afbaeb36 100644
--- a/src/mint/afl-tests/id:001085,src:000004,op:flip1,pos:5361,+cov
+++ b/src/exchange/afl-tests/id:001085,src:000004,op:flip1,pos:5361,+cov
diff --git a/src/mint/afl-tests/id:001086,src:000004,op:flip1,pos:5362 b/src/exchange/afl-tests/id:001086,src:000004,op:flip1,pos:5362
index 853498b32..853498b32 100644
--- a/src/mint/afl-tests/id:001086,src:000004,op:flip1,pos:5362
+++ b/src/exchange/afl-tests/id:001086,src:000004,op:flip1,pos:5362
diff --git a/src/mint/afl-tests/id:001087,src:000004,op:flip1,pos:5507,+cov b/src/exchange/afl-tests/id:001087,src:000004,op:flip1,pos:5507,+cov
index 5b859f6a5..5b859f6a5 100644
--- a/src/mint/afl-tests/id:001087,src:000004,op:flip1,pos:5507,+cov
+++ b/src/exchange/afl-tests/id:001087,src:000004,op:flip1,pos:5507,+cov
diff --git a/src/mint/afl-tests/id:001088,src:000004,op:flip1,pos:6639 b/src/exchange/afl-tests/id:001088,src:000004,op:flip1,pos:6639
index c30ed6671..c30ed6671 100644
--- a/src/mint/afl-tests/id:001088,src:000004,op:flip1,pos:6639
+++ b/src/exchange/afl-tests/id:001088,src:000004,op:flip1,pos:6639
diff --git a/src/mint/afl-tests/id:001089,src:000004,op:flip1,pos:7138 b/src/exchange/afl-tests/id:001089,src:000004,op:flip1,pos:7138
index c05262a60..c05262a60 100644
--- a/src/mint/afl-tests/id:001089,src:000004,op:flip1,pos:7138
+++ b/src/exchange/afl-tests/id:001089,src:000004,op:flip1,pos:7138
diff --git a/src/mint/afl-tests/id:001090,src:000004,op:flip1,pos:8027,+cov b/src/exchange/afl-tests/id:001090,src:000004,op:flip1,pos:8027,+cov
index f5c311ccb..f5c311ccb 100644
--- a/src/mint/afl-tests/id:001090,src:000004,op:flip1,pos:8027,+cov
+++ b/src/exchange/afl-tests/id:001090,src:000004,op:flip1,pos:8027,+cov
diff --git a/src/mint/afl-tests/id:001091,src:000004,op:flip1,pos:8136 b/src/exchange/afl-tests/id:001091,src:000004,op:flip1,pos:8136
index 63c68a5b1..63c68a5b1 100644
--- a/src/mint/afl-tests/id:001091,src:000004,op:flip1,pos:8136
+++ b/src/exchange/afl-tests/id:001091,src:000004,op:flip1,pos:8136
diff --git a/src/mint/afl-tests/id:001092,src:000004,op:flip1,pos:8636 b/src/exchange/afl-tests/id:001092,src:000004,op:flip1,pos:8636
index ed3eb4a01..ed3eb4a01 100644
--- a/src/mint/afl-tests/id:001092,src:000004,op:flip1,pos:8636
+++ b/src/exchange/afl-tests/id:001092,src:000004,op:flip1,pos:8636
diff --git a/src/mint/afl-tests/id:001093,src:000004,op:flip1,pos:8655,+cov b/src/exchange/afl-tests/id:001093,src:000004,op:flip1,pos:8655,+cov
index 32cd75712..32cd75712 100644
--- a/src/mint/afl-tests/id:001093,src:000004,op:flip1,pos:8655,+cov
+++ b/src/exchange/afl-tests/id:001093,src:000004,op:flip1,pos:8655,+cov
diff --git a/src/mint/afl-tests/id:001094,src:000004,op:flip1,pos:8712 b/src/exchange/afl-tests/id:001094,src:000004,op:flip1,pos:8712
index dd97c6ac7..dd97c6ac7 100644
--- a/src/mint/afl-tests/id:001094,src:000004,op:flip1,pos:8712
+++ b/src/exchange/afl-tests/id:001094,src:000004,op:flip1,pos:8712
diff --git a/src/mint/afl-tests/id:001095,src:000004,op:flip1,pos:8768 b/src/exchange/afl-tests/id:001095,src:000004,op:flip1,pos:8768
index 7ef20f5f7..7ef20f5f7 100644
--- a/src/mint/afl-tests/id:001095,src:000004,op:flip1,pos:8768
+++ b/src/exchange/afl-tests/id:001095,src:000004,op:flip1,pos:8768
diff --git a/src/mint/afl-tests/id:001096,src:000004,op:flip1,pos:8825 b/src/exchange/afl-tests/id:001096,src:000004,op:flip1,pos:8825
index cd01f87b3..cd01f87b3 100644
--- a/src/mint/afl-tests/id:001096,src:000004,op:flip1,pos:8825
+++ b/src/exchange/afl-tests/id:001096,src:000004,op:flip1,pos:8825
diff --git a/src/mint/afl-tests/id:001097,src:000004,op:flip1,pos:8840,+cov b/src/exchange/afl-tests/id:001097,src:000004,op:flip1,pos:8840,+cov
index 2c1d2d546..2c1d2d546 100644
--- a/src/mint/afl-tests/id:001097,src:000004,op:flip1,pos:8840,+cov
+++ b/src/exchange/afl-tests/id:001097,src:000004,op:flip1,pos:8840,+cov
diff --git a/src/mint/afl-tests/id:001098,src:000004,op:flip1,pos:8869,+cov b/src/exchange/afl-tests/id:001098,src:000004,op:flip1,pos:8869,+cov
index 05c296667..05c296667 100644
--- a/src/mint/afl-tests/id:001098,src:000004,op:flip1,pos:8869,+cov
+++ b/src/exchange/afl-tests/id:001098,src:000004,op:flip1,pos:8869,+cov
diff --git a/src/mint/afl-tests/id:001099,src:000004,op:flip1,pos:8882,+cov b/src/exchange/afl-tests/id:001099,src:000004,op:flip1,pos:8882,+cov
index f01f684ee..f01f684ee 100644
--- a/src/mint/afl-tests/id:001099,src:000004,op:flip1,pos:8882,+cov
+++ b/src/exchange/afl-tests/id:001099,src:000004,op:flip1,pos:8882,+cov
diff --git a/src/mint/afl-tests/id:001100,src:000004,op:flip1,pos:8910,+cov b/src/exchange/afl-tests/id:001100,src:000004,op:flip1,pos:8910,+cov
index 0e7f71998..0e7f71998 100644
--- a/src/mint/afl-tests/id:001100,src:000004,op:flip1,pos:8910,+cov
+++ b/src/exchange/afl-tests/id:001100,src:000004,op:flip1,pos:8910,+cov
diff --git a/src/mint/afl-tests/id:001101,src:000004,op:flip1,pos:9001,+cov b/src/exchange/afl-tests/id:001101,src:000004,op:flip1,pos:9001,+cov
index 3caaafdad..3caaafdad 100644
--- a/src/mint/afl-tests/id:001101,src:000004,op:flip1,pos:9001,+cov
+++ b/src/exchange/afl-tests/id:001101,src:000004,op:flip1,pos:9001,+cov
diff --git a/src/mint/afl-tests/id:001102,src:000004,op:flip1,pos:9584,+cov b/src/exchange/afl-tests/id:001102,src:000004,op:flip1,pos:9584,+cov
index 8362c9819..8362c9819 100644
--- a/src/mint/afl-tests/id:001102,src:000004,op:flip1,pos:9584,+cov
+++ b/src/exchange/afl-tests/id:001102,src:000004,op:flip1,pos:9584,+cov
diff --git a/src/mint/afl-tests/id:001103,src:000004,op:flip1,pos:9658,+cov b/src/exchange/afl-tests/id:001103,src:000004,op:flip1,pos:9658,+cov
index fdd838ccf..fdd838ccf 100644
--- a/src/mint/afl-tests/id:001103,src:000004,op:flip1,pos:9658,+cov
+++ b/src/exchange/afl-tests/id:001103,src:000004,op:flip1,pos:9658,+cov
diff --git a/src/mint/afl-tests/id:001104,src:000004,op:flip1,pos:9808,+cov b/src/exchange/afl-tests/id:001104,src:000004,op:flip1,pos:9808,+cov
index 7c078ab2e..7c078ab2e 100644
--- a/src/mint/afl-tests/id:001104,src:000004,op:flip1,pos:9808,+cov
+++ b/src/exchange/afl-tests/id:001104,src:000004,op:flip1,pos:9808,+cov
diff --git a/src/mint/afl-tests/id:001105,src:000004,op:flip1,pos:9954,+cov b/src/exchange/afl-tests/id:001105,src:000004,op:flip1,pos:9954,+cov
index 6e5a956d3..6e5a956d3 100644
--- a/src/mint/afl-tests/id:001105,src:000004,op:flip1,pos:9954,+cov
+++ b/src/exchange/afl-tests/id:001105,src:000004,op:flip1,pos:9954,+cov
diff --git a/src/mint/afl-tests/id:001106,src:000004,op:flip1,pos:10093,+cov b/src/exchange/afl-tests/id:001106,src:000004,op:flip1,pos:10093,+cov
index d306d0041..d306d0041 100644
--- a/src/mint/afl-tests/id:001106,src:000004,op:flip1,pos:10093,+cov
+++ b/src/exchange/afl-tests/id:001106,src:000004,op:flip1,pos:10093,+cov
diff --git a/src/mint/afl-tests/id:001107,src:000004,op:flip1,pos:10417 b/src/exchange/afl-tests/id:001107,src:000004,op:flip1,pos:10417
index c0e323631..c0e323631 100644
--- a/src/mint/afl-tests/id:001107,src:000004,op:flip1,pos:10417
+++ b/src/exchange/afl-tests/id:001107,src:000004,op:flip1,pos:10417
diff --git a/src/mint/afl-tests/id:001108,src:000004,op:flip1,pos:10430,+cov b/src/exchange/afl-tests/id:001108,src:000004,op:flip1,pos:10430,+cov
index 026431f36..026431f36 100644
--- a/src/mint/afl-tests/id:001108,src:000004,op:flip1,pos:10430,+cov
+++ b/src/exchange/afl-tests/id:001108,src:000004,op:flip1,pos:10430,+cov
diff --git a/src/mint/afl-tests/id:001109,src:000004,op:flip1,pos:10639 b/src/exchange/afl-tests/id:001109,src:000004,op:flip1,pos:10639
index 73fd35c1b..73fd35c1b 100644
--- a/src/mint/afl-tests/id:001109,src:000004,op:flip1,pos:10639
+++ b/src/exchange/afl-tests/id:001109,src:000004,op:flip1,pos:10639
diff --git a/src/mint/afl-tests/id:001110,src:000004,op:flip1,pos:10846 b/src/exchange/afl-tests/id:001110,src:000004,op:flip1,pos:10846
index cf9c6fa7d..cf9c6fa7d 100644
--- a/src/mint/afl-tests/id:001110,src:000004,op:flip1,pos:10846
+++ b/src/exchange/afl-tests/id:001110,src:000004,op:flip1,pos:10846
diff --git a/src/mint/afl-tests/id:001111,src:000004,op:flip1,pos:10957,+cov b/src/exchange/afl-tests/id:001111,src:000004,op:flip1,pos:10957,+cov
index 720af50ab..720af50ab 100644
--- a/src/mint/afl-tests/id:001111,src:000004,op:flip1,pos:10957,+cov
+++ b/src/exchange/afl-tests/id:001111,src:000004,op:flip1,pos:10957,+cov
diff --git a/src/mint/afl-tests/id:001112,src:000004,op:flip1,pos:11055 b/src/exchange/afl-tests/id:001112,src:000004,op:flip1,pos:11055
index 8d61f7536..8d61f7536 100644
--- a/src/mint/afl-tests/id:001112,src:000004,op:flip1,pos:11055
+++ b/src/exchange/afl-tests/id:001112,src:000004,op:flip1,pos:11055
diff --git a/src/mint/afl-tests/id:001113,src:000004,op:flip1,pos:11176,+cov b/src/exchange/afl-tests/id:001113,src:000004,op:flip1,pos:11176,+cov
index a967cf97f..a967cf97f 100644
--- a/src/mint/afl-tests/id:001113,src:000004,op:flip1,pos:11176,+cov
+++ b/src/exchange/afl-tests/id:001113,src:000004,op:flip1,pos:11176,+cov
diff --git a/src/mint/afl-tests/id:001114,src:000004,op:flip1,pos:11262 b/src/exchange/afl-tests/id:001114,src:000004,op:flip1,pos:11262
index 96039612c..96039612c 100644
--- a/src/mint/afl-tests/id:001114,src:000004,op:flip1,pos:11262
+++ b/src/exchange/afl-tests/id:001114,src:000004,op:flip1,pos:11262
diff --git a/src/mint/afl-tests/id:001115,src:000004,op:flip1,pos:11471 b/src/exchange/afl-tests/id:001115,src:000004,op:flip1,pos:11471
index 1ff255bc3..1ff255bc3 100644
--- a/src/mint/afl-tests/id:001115,src:000004,op:flip1,pos:11471
+++ b/src/exchange/afl-tests/id:001115,src:000004,op:flip1,pos:11471
diff --git a/src/mint/afl-tests/id:001116,src:000004,op:flip1,pos:11887 b/src/exchange/afl-tests/id:001116,src:000004,op:flip1,pos:11887
index 050fb05fb..050fb05fb 100644
--- a/src/mint/afl-tests/id:001116,src:000004,op:flip1,pos:11887
+++ b/src/exchange/afl-tests/id:001116,src:000004,op:flip1,pos:11887
diff --git a/src/mint/afl-tests/id:001117,src:000004,op:flip1,pos:11996,+cov b/src/exchange/afl-tests/id:001117,src:000004,op:flip1,pos:11996,+cov
index e699099e4..e699099e4 100644
--- a/src/mint/afl-tests/id:001117,src:000004,op:flip1,pos:11996,+cov
+++ b/src/exchange/afl-tests/id:001117,src:000004,op:flip1,pos:11996,+cov
diff --git a/src/mint/afl-tests/id:001118,src:000004,op:flip1,pos:12094 b/src/exchange/afl-tests/id:001118,src:000004,op:flip1,pos:12094
index e0e030e9c..e0e030e9c 100644
--- a/src/mint/afl-tests/id:001118,src:000004,op:flip1,pos:12094
+++ b/src/exchange/afl-tests/id:001118,src:000004,op:flip1,pos:12094
diff --git a/src/mint/afl-tests/id:001119,src:000004,op:flip1,pos:12302 b/src/exchange/afl-tests/id:001119,src:000004,op:flip1,pos:12302
index 9f75ab625..9f75ab625 100644
--- a/src/mint/afl-tests/id:001119,src:000004,op:flip1,pos:12302
+++ b/src/exchange/afl-tests/id:001119,src:000004,op:flip1,pos:12302
diff --git a/src/mint/afl-tests/id:001120,src:000004,op:flip1,pos:12511 b/src/exchange/afl-tests/id:001120,src:000004,op:flip1,pos:12511
index ed4428acb..ed4428acb 100644
--- a/src/mint/afl-tests/id:001120,src:000004,op:flip1,pos:12511
+++ b/src/exchange/afl-tests/id:001120,src:000004,op:flip1,pos:12511
diff --git a/src/mint/afl-tests/id:001121,src:000004,op:flip1,pos:12567,+cov b/src/exchange/afl-tests/id:001121,src:000004,op:flip1,pos:12567,+cov
index 08f6634a0..08f6634a0 100644
--- a/src/mint/afl-tests/id:001121,src:000004,op:flip1,pos:12567,+cov
+++ b/src/exchange/afl-tests/id:001121,src:000004,op:flip1,pos:12567,+cov
diff --git a/src/mint/afl-tests/id:001122,src:000004,op:flip1,pos:12660,+cov b/src/exchange/afl-tests/id:001122,src:000004,op:flip1,pos:12660,+cov
index b312ac3db..b312ac3db 100644
--- a/src/mint/afl-tests/id:001122,src:000004,op:flip1,pos:12660,+cov
+++ b/src/exchange/afl-tests/id:001122,src:000004,op:flip1,pos:12660,+cov
diff --git a/src/mint/afl-tests/id:001123,src:000004,op:flip1,pos:13342 b/src/exchange/afl-tests/id:001123,src:000004,op:flip1,pos:13342
index 792fae008..792fae008 100644
--- a/src/mint/afl-tests/id:001123,src:000004,op:flip1,pos:13342
+++ b/src/exchange/afl-tests/id:001123,src:000004,op:flip1,pos:13342
diff --git a/src/mint/afl-tests/id:001124,src:000004,op:flip1,pos:13550 b/src/exchange/afl-tests/id:001124,src:000004,op:flip1,pos:13550
index 07f0ec7ad..07f0ec7ad 100644
--- a/src/mint/afl-tests/id:001124,src:000004,op:flip1,pos:13550
+++ b/src/exchange/afl-tests/id:001124,src:000004,op:flip1,pos:13550
diff --git a/src/mint/afl-tests/id:001125,src:000004,op:flip1,pos:13758 b/src/exchange/afl-tests/id:001125,src:000004,op:flip1,pos:13758
index ba1194e1b..ba1194e1b 100644
--- a/src/mint/afl-tests/id:001125,src:000004,op:flip1,pos:13758
+++ b/src/exchange/afl-tests/id:001125,src:000004,op:flip1,pos:13758
diff --git a/src/mint/afl-tests/id:001126,src:000004,op:flip1,pos:13968 b/src/exchange/afl-tests/id:001126,src:000004,op:flip1,pos:13968
index 59dba82f5..59dba82f5 100644
--- a/src/mint/afl-tests/id:001126,src:000004,op:flip1,pos:13968
+++ b/src/exchange/afl-tests/id:001126,src:000004,op:flip1,pos:13968
diff --git a/src/mint/afl-tests/id:001127,src:000004,op:flip1,pos:14134,+cov b/src/exchange/afl-tests/id:001127,src:000004,op:flip1,pos:14134,+cov
index a663f1e95..a663f1e95 100644
--- a/src/mint/afl-tests/id:001127,src:000004,op:flip1,pos:14134,+cov
+++ b/src/exchange/afl-tests/id:001127,src:000004,op:flip1,pos:14134,+cov
diff --git a/src/mint/afl-tests/id:001128,src:000004,op:flip1,pos:14599,+cov b/src/exchange/afl-tests/id:001128,src:000004,op:flip1,pos:14599,+cov
index 6b452af69..6b452af69 100644
--- a/src/mint/afl-tests/id:001128,src:000004,op:flip1,pos:14599,+cov
+++ b/src/exchange/afl-tests/id:001128,src:000004,op:flip1,pos:14599,+cov
diff --git a/src/mint/afl-tests/id:001129,src:000004,op:flip1,pos:14603 b/src/exchange/afl-tests/id:001129,src:000004,op:flip1,pos:14603
index e1b7165f9..e1b7165f9 100644
--- a/src/mint/afl-tests/id:001129,src:000004,op:flip1,pos:14603
+++ b/src/exchange/afl-tests/id:001129,src:000004,op:flip1,pos:14603
diff --git a/src/mint/afl-tests/id:001130,src:000004,op:flip1,pos:15122,+cov b/src/exchange/afl-tests/id:001130,src:000004,op:flip1,pos:15122,+cov
index e749065db..e749065db 100644
--- a/src/mint/afl-tests/id:001130,src:000004,op:flip1,pos:15122,+cov
+++ b/src/exchange/afl-tests/id:001130,src:000004,op:flip1,pos:15122,+cov
diff --git a/src/mint/afl-tests/id:001131,src:000004,op:flip1,pos:15271,+cov b/src/exchange/afl-tests/id:001131,src:000004,op:flip1,pos:15271,+cov
index 61150d582..61150d582 100644
--- a/src/mint/afl-tests/id:001131,src:000004,op:flip1,pos:15271,+cov
+++ b/src/exchange/afl-tests/id:001131,src:000004,op:flip1,pos:15271,+cov
diff --git a/src/mint/afl-tests/id:001132,src:000004,op:flip1,pos:15295,+cov b/src/exchange/afl-tests/id:001132,src:000004,op:flip1,pos:15295,+cov
index 41dd314c4..41dd314c4 100644
--- a/src/mint/afl-tests/id:001132,src:000004,op:flip1,pos:15295,+cov
+++ b/src/exchange/afl-tests/id:001132,src:000004,op:flip1,pos:15295,+cov
diff --git a/src/mint/afl-tests/id:001133,src:000004,op:flip1,pos:16328,+cov b/src/exchange/afl-tests/id:001133,src:000004,op:flip1,pos:16328,+cov
index 3dc90c6c2..3dc90c6c2 100644
--- a/src/mint/afl-tests/id:001133,src:000004,op:flip1,pos:16328,+cov
+++ b/src/exchange/afl-tests/id:001133,src:000004,op:flip1,pos:16328,+cov
diff --git a/src/mint/afl-tests/id:001134,src:000004,op:flip1,pos:17507 b/src/exchange/afl-tests/id:001134,src:000004,op:flip1,pos:17507
index d2edebbec..d2edebbec 100644
--- a/src/mint/afl-tests/id:001134,src:000004,op:flip1,pos:17507
+++ b/src/exchange/afl-tests/id:001134,src:000004,op:flip1,pos:17507
diff --git a/src/mint/afl-tests/id:001135,src:000004,op:flip1,pos:17983,+cov b/src/exchange/afl-tests/id:001135,src:000004,op:flip1,pos:17983,+cov
index b54170879..b54170879 100644
--- a/src/mint/afl-tests/id:001135,src:000004,op:flip1,pos:17983,+cov
+++ b/src/exchange/afl-tests/id:001135,src:000004,op:flip1,pos:17983,+cov
diff --git a/src/mint/afl-tests/id:001136,src:000004,op:flip1,pos:18109,+cov b/src/exchange/afl-tests/id:001136,src:000004,op:flip1,pos:18109,+cov
index 1dd885533..1dd885533 100644
--- a/src/mint/afl-tests/id:001136,src:000004,op:flip1,pos:18109,+cov
+++ b/src/exchange/afl-tests/id:001136,src:000004,op:flip1,pos:18109,+cov
diff --git a/src/mint/afl-tests/id:001137,src:000004,op:flip1,pos:19291,+cov b/src/exchange/afl-tests/id:001137,src:000004,op:flip1,pos:19291,+cov
index 75e95e32d..75e95e32d 100644
--- a/src/mint/afl-tests/id:001137,src:000004,op:flip1,pos:19291,+cov
+++ b/src/exchange/afl-tests/id:001137,src:000004,op:flip1,pos:19291,+cov
diff --git a/src/mint/afl-tests/id:001138,src:000004,op:flip1,pos:20068,+cov b/src/exchange/afl-tests/id:001138,src:000004,op:flip1,pos:20068,+cov
index 2890e6c10..2890e6c10 100644
--- a/src/mint/afl-tests/id:001138,src:000004,op:flip1,pos:20068,+cov
+++ b/src/exchange/afl-tests/id:001138,src:000004,op:flip1,pos:20068,+cov
diff --git a/src/mint/afl-tests/id:001139,src:000004,op:flip1,pos:20075,+cov b/src/exchange/afl-tests/id:001139,src:000004,op:flip1,pos:20075,+cov
index 48ad875c6..48ad875c6 100644
--- a/src/mint/afl-tests/id:001139,src:000004,op:flip1,pos:20075,+cov
+++ b/src/exchange/afl-tests/id:001139,src:000004,op:flip1,pos:20075,+cov
diff --git a/src/mint/afl-tests/id:001140,src:000004,op:flip1,pos:20264,+cov b/src/exchange/afl-tests/id:001140,src:000004,op:flip1,pos:20264,+cov
index 38c57fd06..38c57fd06 100644
--- a/src/mint/afl-tests/id:001140,src:000004,op:flip1,pos:20264,+cov
+++ b/src/exchange/afl-tests/id:001140,src:000004,op:flip1,pos:20264,+cov
diff --git a/src/mint/afl-tests/id:001141,src:000004,op:flip1,pos:20372,+cov b/src/exchange/afl-tests/id:001141,src:000004,op:flip1,pos:20372,+cov
index 8fba732a9..8fba732a9 100644
--- a/src/mint/afl-tests/id:001141,src:000004,op:flip1,pos:20372,+cov
+++ b/src/exchange/afl-tests/id:001141,src:000004,op:flip1,pos:20372,+cov
diff --git a/src/mint/afl-tests/id:001142,src:000004,op:flip1,pos:20845,+cov b/src/exchange/afl-tests/id:001142,src:000004,op:flip1,pos:20845,+cov
index 4f04fd011..4f04fd011 100644
--- a/src/mint/afl-tests/id:001142,src:000004,op:flip1,pos:20845,+cov
+++ b/src/exchange/afl-tests/id:001142,src:000004,op:flip1,pos:20845,+cov
diff --git a/src/mint/afl-tests/id:001143,src:000004,op:flip1,pos:21044 b/src/exchange/afl-tests/id:001143,src:000004,op:flip1,pos:21044
index fd82bee8f..fd82bee8f 100644
--- a/src/mint/afl-tests/id:001143,src:000004,op:flip1,pos:21044
+++ b/src/exchange/afl-tests/id:001143,src:000004,op:flip1,pos:21044
diff --git a/src/mint/afl-tests/id:001144,src:000004,op:flip1,pos:21072,+cov b/src/exchange/afl-tests/id:001144,src:000004,op:flip1,pos:21072,+cov
index 2f38588d1..2f38588d1 100644
--- a/src/mint/afl-tests/id:001144,src:000004,op:flip1,pos:21072,+cov
+++ b/src/exchange/afl-tests/id:001144,src:000004,op:flip1,pos:21072,+cov
diff --git a/src/mint/afl-tests/id:001145,src:000004,op:flip1,pos:22111,+cov b/src/exchange/afl-tests/id:001145,src:000004,op:flip1,pos:22111,+cov
index 188621bac..188621bac 100644
--- a/src/mint/afl-tests/id:001145,src:000004,op:flip1,pos:22111,+cov
+++ b/src/exchange/afl-tests/id:001145,src:000004,op:flip1,pos:22111,+cov
diff --git a/src/mint/afl-tests/id:001146,src:000004,op:flip1,pos:22404,+cov b/src/exchange/afl-tests/id:001146,src:000004,op:flip1,pos:22404,+cov
index 7494f020a..7494f020a 100644
--- a/src/mint/afl-tests/id:001146,src:000004,op:flip1,pos:22404,+cov
+++ b/src/exchange/afl-tests/id:001146,src:000004,op:flip1,pos:22404,+cov
diff --git a/src/mint/afl-tests/id:001147,src:000004,op:flip1,pos:23777,+cov b/src/exchange/afl-tests/id:001147,src:000004,op:flip1,pos:23777,+cov
index 0aa3df33d..0aa3df33d 100644
--- a/src/mint/afl-tests/id:001147,src:000004,op:flip1,pos:23777,+cov
+++ b/src/exchange/afl-tests/id:001147,src:000004,op:flip1,pos:23777,+cov
diff --git a/src/mint/afl-tests/id:001148,src:000004,op:flip1,pos:24046,+cov b/src/exchange/afl-tests/id:001148,src:000004,op:flip1,pos:24046,+cov
index 8592c8246..8592c8246 100644
--- a/src/mint/afl-tests/id:001148,src:000004,op:flip1,pos:24046,+cov
+++ b/src/exchange/afl-tests/id:001148,src:000004,op:flip1,pos:24046,+cov
diff --git a/src/mint/afl-tests/id:001149,src:000004,op:flip1,pos:27360,+cov b/src/exchange/afl-tests/id:001149,src:000004,op:flip1,pos:27360,+cov
index 7c25b2134..7c25b2134 100644
--- a/src/mint/afl-tests/id:001149,src:000004,op:flip1,pos:27360,+cov
+++ b/src/exchange/afl-tests/id:001149,src:000004,op:flip1,pos:27360,+cov
diff --git a/src/mint/afl-tests/id:001150,src:000004,op:flip1,pos:27547,+cov b/src/exchange/afl-tests/id:001150,src:000004,op:flip1,pos:27547,+cov
index e7ca1358b..e7ca1358b 100644
--- a/src/mint/afl-tests/id:001150,src:000004,op:flip1,pos:27547,+cov
+++ b/src/exchange/afl-tests/id:001150,src:000004,op:flip1,pos:27547,+cov
diff --git a/src/mint/afl-tests/id:001151,src:000004,op:flip1,pos:28206,+cov b/src/exchange/afl-tests/id:001151,src:000004,op:flip1,pos:28206,+cov
index e985cc465..e985cc465 100644
--- a/src/mint/afl-tests/id:001151,src:000004,op:flip1,pos:28206,+cov
+++ b/src/exchange/afl-tests/id:001151,src:000004,op:flip1,pos:28206,+cov
diff --git a/src/mint/afl-tests/id:001152,src:000004,op:flip1,pos:29132,+cov b/src/exchange/afl-tests/id:001152,src:000004,op:flip1,pos:29132,+cov
index 33d0a93a6..33d0a93a6 100644
--- a/src/mint/afl-tests/id:001152,src:000004,op:flip1,pos:29132,+cov
+++ b/src/exchange/afl-tests/id:001152,src:000004,op:flip1,pos:29132,+cov
diff --git a/src/mint/afl-tests/id:001153,src:000004,op:flip1,pos:29181,+cov b/src/exchange/afl-tests/id:001153,src:000004,op:flip1,pos:29181,+cov
index 2dbd09187..2dbd09187 100644
--- a/src/mint/afl-tests/id:001153,src:000004,op:flip1,pos:29181,+cov
+++ b/src/exchange/afl-tests/id:001153,src:000004,op:flip1,pos:29181,+cov
diff --git a/src/mint/afl-tests/id:001154,src:000004,op:flip1,pos:30141,+cov b/src/exchange/afl-tests/id:001154,src:000004,op:flip1,pos:30141,+cov
index 87d7c814c..87d7c814c 100644
--- a/src/mint/afl-tests/id:001154,src:000004,op:flip1,pos:30141,+cov
+++ b/src/exchange/afl-tests/id:001154,src:000004,op:flip1,pos:30141,+cov
diff --git a/src/mint/afl-tests/id:001155,src:000004,op:flip1,pos:30860,+cov b/src/exchange/afl-tests/id:001155,src:000004,op:flip1,pos:30860,+cov
index 4aae7452e..4aae7452e 100644
--- a/src/mint/afl-tests/id:001155,src:000004,op:flip1,pos:30860,+cov
+++ b/src/exchange/afl-tests/id:001155,src:000004,op:flip1,pos:30860,+cov
diff --git a/src/mint/afl-tests/id:001156,src:000004,op:flip1,pos:31016,+cov b/src/exchange/afl-tests/id:001156,src:000004,op:flip1,pos:31016,+cov
index 2a7aae7b3..2a7aae7b3 100644
--- a/src/mint/afl-tests/id:001156,src:000004,op:flip1,pos:31016,+cov
+++ b/src/exchange/afl-tests/id:001156,src:000004,op:flip1,pos:31016,+cov
diff --git a/src/mint/afl-tests/id:001157,src:000004,op:flip1,pos:31260,+cov b/src/exchange/afl-tests/id:001157,src:000004,op:flip1,pos:31260,+cov
index 6381e638c..6381e638c 100644
--- a/src/mint/afl-tests/id:001157,src:000004,op:flip1,pos:31260,+cov
+++ b/src/exchange/afl-tests/id:001157,src:000004,op:flip1,pos:31260,+cov
diff --git a/src/mint/afl-tests/id:001158,src:000004,op:flip1,pos:32301,+cov b/src/exchange/afl-tests/id:001158,src:000004,op:flip1,pos:32301,+cov
index e6d0f83ce..e6d0f83ce 100644
--- a/src/mint/afl-tests/id:001158,src:000004,op:flip1,pos:32301,+cov
+++ b/src/exchange/afl-tests/id:001158,src:000004,op:flip1,pos:32301,+cov
diff --git a/src/mint/afl-tests/id:001159,src:000004,op:flip1,pos:32476,+cov b/src/exchange/afl-tests/id:001159,src:000004,op:flip1,pos:32476,+cov
index d74dd910f..d74dd910f 100644
--- a/src/mint/afl-tests/id:001159,src:000004,op:flip1,pos:32476,+cov
+++ b/src/exchange/afl-tests/id:001159,src:000004,op:flip1,pos:32476,+cov
diff --git a/src/mint/afl-tests/id:001160,src:000004,op:flip1,pos:33475,+cov b/src/exchange/afl-tests/id:001160,src:000004,op:flip1,pos:33475,+cov
index c0ec2ba7d..c0ec2ba7d 100644
--- a/src/mint/afl-tests/id:001160,src:000004,op:flip1,pos:33475,+cov
+++ b/src/exchange/afl-tests/id:001160,src:000004,op:flip1,pos:33475,+cov
diff --git a/src/mint/afl-tests/id:001161,src:000004,op:flip2,pos:108 b/src/exchange/afl-tests/id:001161,src:000004,op:flip2,pos:108
index 08a344286..08a344286 100644
--- a/src/mint/afl-tests/id:001161,src:000004,op:flip2,pos:108
+++ b/src/exchange/afl-tests/id:001161,src:000004,op:flip2,pos:108
diff --git a/src/mint/afl-tests/id:001162,src:000004,op:flip2,pos:272,+cov b/src/exchange/afl-tests/id:001162,src:000004,op:flip2,pos:272,+cov
index e6ec6a90e..e6ec6a90e 100644
--- a/src/mint/afl-tests/id:001162,src:000004,op:flip2,pos:272,+cov
+++ b/src/exchange/afl-tests/id:001162,src:000004,op:flip2,pos:272,+cov
diff --git a/src/mint/afl-tests/id:001163,src:000004,op:flip2,pos:501,+cov b/src/exchange/afl-tests/id:001163,src:000004,op:flip2,pos:501,+cov
index 14ef8b87f..14ef8b87f 100644
--- a/src/mint/afl-tests/id:001163,src:000004,op:flip2,pos:501,+cov
+++ b/src/exchange/afl-tests/id:001163,src:000004,op:flip2,pos:501,+cov
diff --git a/src/mint/afl-tests/id:001164,src:000004,op:flip2,pos:1593,+cov b/src/exchange/afl-tests/id:001164,src:000004,op:flip2,pos:1593,+cov
index bd6df83eb..bd6df83eb 100644
--- a/src/mint/afl-tests/id:001164,src:000004,op:flip2,pos:1593,+cov
+++ b/src/exchange/afl-tests/id:001164,src:000004,op:flip2,pos:1593,+cov
diff --git a/src/mint/afl-tests/id:001165,src:000004,op:flip2,pos:1877,+cov b/src/exchange/afl-tests/id:001165,src:000004,op:flip2,pos:1877,+cov
index 22acc5fee..22acc5fee 100644
--- a/src/mint/afl-tests/id:001165,src:000004,op:flip2,pos:1877,+cov
+++ b/src/exchange/afl-tests/id:001165,src:000004,op:flip2,pos:1877,+cov
diff --git a/src/mint/afl-tests/id:001166,src:000004,op:flip2,pos:2863,+cov b/src/exchange/afl-tests/id:001166,src:000004,op:flip2,pos:2863,+cov
index 672547a3d..672547a3d 100644
--- a/src/mint/afl-tests/id:001166,src:000004,op:flip2,pos:2863,+cov
+++ b/src/exchange/afl-tests/id:001166,src:000004,op:flip2,pos:2863,+cov
diff --git a/src/mint/afl-tests/id:001167,src:000004,op:flip2,pos:3189,+cov b/src/exchange/afl-tests/id:001167,src:000004,op:flip2,pos:3189,+cov
index a0fb164be..a0fb164be 100644
--- a/src/mint/afl-tests/id:001167,src:000004,op:flip2,pos:3189,+cov
+++ b/src/exchange/afl-tests/id:001167,src:000004,op:flip2,pos:3189,+cov
diff --git a/src/mint/afl-tests/id:001168,src:000004,op:flip2,pos:5916,+cov b/src/exchange/afl-tests/id:001168,src:000004,op:flip2,pos:5916,+cov
index f6eec0890..f6eec0890 100644
--- a/src/mint/afl-tests/id:001168,src:000004,op:flip2,pos:5916,+cov
+++ b/src/exchange/afl-tests/id:001168,src:000004,op:flip2,pos:5916,+cov
diff --git a/src/mint/afl-tests/id:001169,src:000004,op:flip2,pos:6474,+cov b/src/exchange/afl-tests/id:001169,src:000004,op:flip2,pos:6474,+cov
index b3ab01d8e..b3ab01d8e 100644
--- a/src/mint/afl-tests/id:001169,src:000004,op:flip2,pos:6474,+cov
+++ b/src/exchange/afl-tests/id:001169,src:000004,op:flip2,pos:6474,+cov
diff --git a/src/mint/afl-tests/id:001170,src:000004,op:flip2,pos:8695,+cov b/src/exchange/afl-tests/id:001170,src:000004,op:flip2,pos:8695,+cov
index eaa82fafc..eaa82fafc 100644
--- a/src/mint/afl-tests/id:001170,src:000004,op:flip2,pos:8695,+cov
+++ b/src/exchange/afl-tests/id:001170,src:000004,op:flip2,pos:8695,+cov
diff --git a/src/mint/afl-tests/id:001171,src:000004,op:flip2,pos:9101,+cov b/src/exchange/afl-tests/id:001171,src:000004,op:flip2,pos:9101,+cov
index 36104fb8a..36104fb8a 100644
--- a/src/mint/afl-tests/id:001171,src:000004,op:flip2,pos:9101,+cov
+++ b/src/exchange/afl-tests/id:001171,src:000004,op:flip2,pos:9101,+cov
diff --git a/src/mint/afl-tests/id:001172,src:000004,op:flip2,pos:9350,+cov b/src/exchange/afl-tests/id:001172,src:000004,op:flip2,pos:9350,+cov
index b2ab18004..b2ab18004 100644
--- a/src/mint/afl-tests/id:001172,src:000004,op:flip2,pos:9350,+cov
+++ b/src/exchange/afl-tests/id:001172,src:000004,op:flip2,pos:9350,+cov
diff --git a/src/mint/afl-tests/id:001173,src:000004,op:flip2,pos:9675,+cov b/src/exchange/afl-tests/id:001173,src:000004,op:flip2,pos:9675,+cov
index 70e9b6959..70e9b6959 100644
--- a/src/mint/afl-tests/id:001173,src:000004,op:flip2,pos:9675,+cov
+++ b/src/exchange/afl-tests/id:001173,src:000004,op:flip2,pos:9675,+cov
diff --git a/src/mint/afl-tests/id:001174,src:000004,op:flip2,pos:9779,+cov b/src/exchange/afl-tests/id:001174,src:000004,op:flip2,pos:9779,+cov
index b194779d6..b194779d6 100644
--- a/src/mint/afl-tests/id:001174,src:000004,op:flip2,pos:9779,+cov
+++ b/src/exchange/afl-tests/id:001174,src:000004,op:flip2,pos:9779,+cov
diff --git a/src/mint/afl-tests/id:001175,src:000004,op:flip2,pos:10123,+cov b/src/exchange/afl-tests/id:001175,src:000004,op:flip2,pos:10123,+cov
index 80862b397..80862b397 100644
--- a/src/mint/afl-tests/id:001175,src:000004,op:flip2,pos:10123,+cov
+++ b/src/exchange/afl-tests/id:001175,src:000004,op:flip2,pos:10123,+cov
diff --git a/src/mint/afl-tests/id:001176,src:000004,op:flip2,pos:10486,+cov b/src/exchange/afl-tests/id:001176,src:000004,op:flip2,pos:10486,+cov
index e97fdf9e1..e97fdf9e1 100644
--- a/src/mint/afl-tests/id:001176,src:000004,op:flip2,pos:10486,+cov
+++ b/src/exchange/afl-tests/id:001176,src:000004,op:flip2,pos:10486,+cov
diff --git a/src/mint/afl-tests/id:001177,src:000004,op:flip2,pos:11222,+cov b/src/exchange/afl-tests/id:001177,src:000004,op:flip2,pos:11222,+cov
index dd9e8b6ad..dd9e8b6ad 100644
--- a/src/mint/afl-tests/id:001177,src:000004,op:flip2,pos:11222,+cov
+++ b/src/exchange/afl-tests/id:001177,src:000004,op:flip2,pos:11222,+cov
diff --git a/src/mint/afl-tests/id:001178,src:000004,op:flip2,pos:11504,+cov b/src/exchange/afl-tests/id:001178,src:000004,op:flip2,pos:11504,+cov
index 5cb583de8..5cb583de8 100644
--- a/src/mint/afl-tests/id:001178,src:000004,op:flip2,pos:11504,+cov
+++ b/src/exchange/afl-tests/id:001178,src:000004,op:flip2,pos:11504,+cov
diff --git a/src/mint/afl-tests/id:001179,src:000004,op:flip2,pos:13892,+cov b/src/exchange/afl-tests/id:001179,src:000004,op:flip2,pos:13892,+cov
index 50ce154eb..50ce154eb 100644
--- a/src/mint/afl-tests/id:001179,src:000004,op:flip2,pos:13892,+cov
+++ b/src/exchange/afl-tests/id:001179,src:000004,op:flip2,pos:13892,+cov
diff --git a/src/mint/afl-tests/id:001180,src:000004,op:flip2,pos:14104,+cov b/src/exchange/afl-tests/id:001180,src:000004,op:flip2,pos:14104,+cov
index 782604aea..782604aea 100644
--- a/src/mint/afl-tests/id:001180,src:000004,op:flip2,pos:14104,+cov
+++ b/src/exchange/afl-tests/id:001180,src:000004,op:flip2,pos:14104,+cov
diff --git a/src/mint/afl-tests/id:001181,src:000004,op:flip2,pos:16451,+cov b/src/exchange/afl-tests/id:001181,src:000004,op:flip2,pos:16451,+cov
index 98d26fbcf..98d26fbcf 100644
--- a/src/mint/afl-tests/id:001181,src:000004,op:flip2,pos:16451,+cov
+++ b/src/exchange/afl-tests/id:001181,src:000004,op:flip2,pos:16451,+cov
diff --git a/src/mint/afl-tests/id:001182,src:000004,op:flip2,pos:17186,+cov b/src/exchange/afl-tests/id:001182,src:000004,op:flip2,pos:17186,+cov
index 625521f0a..625521f0a 100644
--- a/src/mint/afl-tests/id:001182,src:000004,op:flip2,pos:17186,+cov
+++ b/src/exchange/afl-tests/id:001182,src:000004,op:flip2,pos:17186,+cov
diff --git a/src/mint/afl-tests/id:001183,src:000004,op:flip2,pos:18869,+cov b/src/exchange/afl-tests/id:001183,src:000004,op:flip2,pos:18869,+cov
index df4bd5be2..df4bd5be2 100644
--- a/src/mint/afl-tests/id:001183,src:000004,op:flip2,pos:18869,+cov
+++ b/src/exchange/afl-tests/id:001183,src:000004,op:flip2,pos:18869,+cov
diff --git a/src/mint/afl-tests/id:001184,src:000004,op:flip2,pos:20039,+cov b/src/exchange/afl-tests/id:001184,src:000004,op:flip2,pos:20039,+cov
index 731c6c4c9..731c6c4c9 100644
--- a/src/mint/afl-tests/id:001184,src:000004,op:flip2,pos:20039,+cov
+++ b/src/exchange/afl-tests/id:001184,src:000004,op:flip2,pos:20039,+cov
diff --git a/src/mint/afl-tests/id:001185,src:000004,op:flip2,pos:20319,+cov b/src/exchange/afl-tests/id:001185,src:000004,op:flip2,pos:20319,+cov
index 0c3c81b24..0c3c81b24 100644
--- a/src/mint/afl-tests/id:001185,src:000004,op:flip2,pos:20319,+cov
+++ b/src/exchange/afl-tests/id:001185,src:000004,op:flip2,pos:20319,+cov
diff --git a/src/mint/afl-tests/id:001186,src:000004,op:flip2,pos:20987,+cov b/src/exchange/afl-tests/id:001186,src:000004,op:flip2,pos:20987,+cov
index 65513a07f..65513a07f 100644
--- a/src/mint/afl-tests/id:001186,src:000004,op:flip2,pos:20987,+cov
+++ b/src/exchange/afl-tests/id:001186,src:000004,op:flip2,pos:20987,+cov
diff --git a/src/mint/afl-tests/id:001187,src:000004,op:flip2,pos:22115,+cov b/src/exchange/afl-tests/id:001187,src:000004,op:flip2,pos:22115,+cov
index d96e4d747..d96e4d747 100644
--- a/src/mint/afl-tests/id:001187,src:000004,op:flip2,pos:22115,+cov
+++ b/src/exchange/afl-tests/id:001187,src:000004,op:flip2,pos:22115,+cov
diff --git a/src/mint/afl-tests/id:001188,src:000004,op:flip2,pos:22139,+cov b/src/exchange/afl-tests/id:001188,src:000004,op:flip2,pos:22139,+cov
index 017d9644a..017d9644a 100644
--- a/src/mint/afl-tests/id:001188,src:000004,op:flip2,pos:22139,+cov
+++ b/src/exchange/afl-tests/id:001188,src:000004,op:flip2,pos:22139,+cov
diff --git a/src/mint/afl-tests/id:001189,src:000004,op:flip2,pos:22530,+cov b/src/exchange/afl-tests/id:001189,src:000004,op:flip2,pos:22530,+cov
index 216475300..216475300 100644
--- a/src/mint/afl-tests/id:001189,src:000004,op:flip2,pos:22530,+cov
+++ b/src/exchange/afl-tests/id:001189,src:000004,op:flip2,pos:22530,+cov
diff --git a/src/mint/afl-tests/id:001190,src:000004,op:flip2,pos:22871,+cov b/src/exchange/afl-tests/id:001190,src:000004,op:flip2,pos:22871,+cov
index 4ecbdcd52..4ecbdcd52 100644
--- a/src/mint/afl-tests/id:001190,src:000004,op:flip2,pos:22871,+cov
+++ b/src/exchange/afl-tests/id:001190,src:000004,op:flip2,pos:22871,+cov
diff --git a/src/mint/afl-tests/id:001191,src:000004,op:flip2,pos:22878,+cov b/src/exchange/afl-tests/id:001191,src:000004,op:flip2,pos:22878,+cov
index ae2ab029c..ae2ab029c 100644
--- a/src/mint/afl-tests/id:001191,src:000004,op:flip2,pos:22878,+cov
+++ b/src/exchange/afl-tests/id:001191,src:000004,op:flip2,pos:22878,+cov
diff --git a/src/mint/afl-tests/id:001192,src:000004,op:flip2,pos:23586,+cov b/src/exchange/afl-tests/id:001192,src:000004,op:flip2,pos:23586,+cov
index 6f5703478..6f5703478 100644
--- a/src/mint/afl-tests/id:001192,src:000004,op:flip2,pos:23586,+cov
+++ b/src/exchange/afl-tests/id:001192,src:000004,op:flip2,pos:23586,+cov
diff --git a/src/mint/afl-tests/id:001193,src:000004,op:flip2,pos:24806,+cov b/src/exchange/afl-tests/id:001193,src:000004,op:flip2,pos:24806,+cov
index ec03c6265..ec03c6265 100644
--- a/src/mint/afl-tests/id:001193,src:000004,op:flip2,pos:24806,+cov
+++ b/src/exchange/afl-tests/id:001193,src:000004,op:flip2,pos:24806,+cov
diff --git a/src/mint/afl-tests/id:001194,src:000004,op:flip2,pos:25248,+cov b/src/exchange/afl-tests/id:001194,src:000004,op:flip2,pos:25248,+cov
index b06de9308..b06de9308 100644
--- a/src/mint/afl-tests/id:001194,src:000004,op:flip2,pos:25248,+cov
+++ b/src/exchange/afl-tests/id:001194,src:000004,op:flip2,pos:25248,+cov
diff --git a/src/mint/afl-tests/id:001195,src:000004,op:flip2,pos:26529,+cov b/src/exchange/afl-tests/id:001195,src:000004,op:flip2,pos:26529,+cov
index b88986ca7..b88986ca7 100644
--- a/src/mint/afl-tests/id:001195,src:000004,op:flip2,pos:26529,+cov
+++ b/src/exchange/afl-tests/id:001195,src:000004,op:flip2,pos:26529,+cov
diff --git a/src/mint/afl-tests/id:001196,src:000004,op:flip2,pos:28158,+cov b/src/exchange/afl-tests/id:001196,src:000004,op:flip2,pos:28158,+cov
index 015f1b603..015f1b603 100644
--- a/src/mint/afl-tests/id:001196,src:000004,op:flip2,pos:28158,+cov
+++ b/src/exchange/afl-tests/id:001196,src:000004,op:flip2,pos:28158,+cov
diff --git a/src/mint/afl-tests/id:001197,src:000004,op:flip2,pos:29113,+cov b/src/exchange/afl-tests/id:001197,src:000004,op:flip2,pos:29113,+cov
index 361c69fd7..361c69fd7 100644
--- a/src/mint/afl-tests/id:001197,src:000004,op:flip2,pos:29113,+cov
+++ b/src/exchange/afl-tests/id:001197,src:000004,op:flip2,pos:29113,+cov
diff --git a/src/mint/afl-tests/id:001198,src:000004,op:flip2,pos:29233,+cov b/src/exchange/afl-tests/id:001198,src:000004,op:flip2,pos:29233,+cov
index a4a563eaf..a4a563eaf 100644
--- a/src/mint/afl-tests/id:001198,src:000004,op:flip2,pos:29233,+cov
+++ b/src/exchange/afl-tests/id:001198,src:000004,op:flip2,pos:29233,+cov
diff --git a/src/mint/afl-tests/id:001199,src:000004,op:flip2,pos:31755,+cov b/src/exchange/afl-tests/id:001199,src:000004,op:flip2,pos:31755,+cov
index a8996d176..a8996d176 100644
--- a/src/mint/afl-tests/id:001199,src:000004,op:flip2,pos:31755,+cov
+++ b/src/exchange/afl-tests/id:001199,src:000004,op:flip2,pos:31755,+cov
diff --git a/src/mint/afl-tests/id:001200,src:000004,op:flip2,pos:32441,+cov b/src/exchange/afl-tests/id:001200,src:000004,op:flip2,pos:32441,+cov
index 513c55c33..513c55c33 100644
--- a/src/mint/afl-tests/id:001200,src:000004,op:flip2,pos:32441,+cov
+++ b/src/exchange/afl-tests/id:001200,src:000004,op:flip2,pos:32441,+cov
diff --git a/src/mint/afl-tests/id:001201,src:000004,op:flip2,pos:32888,+cov b/src/exchange/afl-tests/id:001201,src:000004,op:flip2,pos:32888,+cov
index 9b9de1add..9b9de1add 100644
--- a/src/mint/afl-tests/id:001201,src:000004,op:flip2,pos:32888,+cov
+++ b/src/exchange/afl-tests/id:001201,src:000004,op:flip2,pos:32888,+cov
diff --git a/src/mint/afl-tests/id:001202,src:000004,op:flip2,pos:33869,+cov b/src/exchange/afl-tests/id:001202,src:000004,op:flip2,pos:33869,+cov
index 52d4e76cc..52d4e76cc 100644
--- a/src/mint/afl-tests/id:001202,src:000004,op:flip2,pos:33869,+cov
+++ b/src/exchange/afl-tests/id:001202,src:000004,op:flip2,pos:33869,+cov
diff --git a/src/mint/afl-tests/id:001203,src:000004,op:flip4,pos:399,+cov b/src/exchange/afl-tests/id:001203,src:000004,op:flip4,pos:399,+cov
index 26b452c41..26b452c41 100644
--- a/src/mint/afl-tests/id:001203,src:000004,op:flip4,pos:399,+cov
+++ b/src/exchange/afl-tests/id:001203,src:000004,op:flip4,pos:399,+cov
diff --git a/src/mint/afl-tests/id:001204,src:000004,op:flip4,pos:1377,+cov b/src/exchange/afl-tests/id:001204,src:000004,op:flip4,pos:1377,+cov
index 4cb6df571..4cb6df571 100644
--- a/src/mint/afl-tests/id:001204,src:000004,op:flip4,pos:1377,+cov
+++ b/src/exchange/afl-tests/id:001204,src:000004,op:flip4,pos:1377,+cov
diff --git a/src/mint/afl-tests/id:001205,src:000004,op:flip4,pos:1830,+cov b/src/exchange/afl-tests/id:001205,src:000004,op:flip4,pos:1830,+cov
index bc2e00325..bc2e00325 100644
--- a/src/mint/afl-tests/id:001205,src:000004,op:flip4,pos:1830,+cov
+++ b/src/exchange/afl-tests/id:001205,src:000004,op:flip4,pos:1830,+cov
diff --git a/src/mint/afl-tests/id:001206,src:000004,op:flip4,pos:3239,+cov b/src/exchange/afl-tests/id:001206,src:000004,op:flip4,pos:3239,+cov
index 5f2516cd4..5f2516cd4 100644
--- a/src/mint/afl-tests/id:001206,src:000004,op:flip4,pos:3239,+cov
+++ b/src/exchange/afl-tests/id:001206,src:000004,op:flip4,pos:3239,+cov
diff --git a/src/mint/afl-tests/id:001207,src:000004,op:flip4,pos:3591,+cov b/src/exchange/afl-tests/id:001207,src:000004,op:flip4,pos:3591,+cov
index 3ce4d373e..3ce4d373e 100644
--- a/src/mint/afl-tests/id:001207,src:000004,op:flip4,pos:3591,+cov
+++ b/src/exchange/afl-tests/id:001207,src:000004,op:flip4,pos:3591,+cov
diff --git a/src/mint/afl-tests/id:001208,src:000004,op:flip4,pos:3708,+cov b/src/exchange/afl-tests/id:001208,src:000004,op:flip4,pos:3708,+cov
index 23825d180..23825d180 100644
--- a/src/mint/afl-tests/id:001208,src:000004,op:flip4,pos:3708,+cov
+++ b/src/exchange/afl-tests/id:001208,src:000004,op:flip4,pos:3708,+cov
diff --git a/src/mint/afl-tests/id:001209,src:000004,op:flip4,pos:4350,+cov b/src/exchange/afl-tests/id:001209,src:000004,op:flip4,pos:4350,+cov
index 5d902fd15..5d902fd15 100644
--- a/src/mint/afl-tests/id:001209,src:000004,op:flip4,pos:4350,+cov
+++ b/src/exchange/afl-tests/id:001209,src:000004,op:flip4,pos:4350,+cov
diff --git a/src/mint/afl-tests/id:001210,src:000004,op:flip4,pos:4487,+cov b/src/exchange/afl-tests/id:001210,src:000004,op:flip4,pos:4487,+cov
index 5b9b2bf3a..5b9b2bf3a 100644
--- a/src/mint/afl-tests/id:001210,src:000004,op:flip4,pos:4487,+cov
+++ b/src/exchange/afl-tests/id:001210,src:000004,op:flip4,pos:4487,+cov
diff --git a/src/mint/afl-tests/id:001211,src:000004,op:flip4,pos:4584,+cov b/src/exchange/afl-tests/id:001211,src:000004,op:flip4,pos:4584,+cov
index a00c97a9d..a00c97a9d 100644
--- a/src/mint/afl-tests/id:001211,src:000004,op:flip4,pos:4584,+cov
+++ b/src/exchange/afl-tests/id:001211,src:000004,op:flip4,pos:4584,+cov
diff --git a/src/mint/afl-tests/id:001212,src:000004,op:flip4,pos:5470,+cov b/src/exchange/afl-tests/id:001212,src:000004,op:flip4,pos:5470,+cov
index 7607e8165..7607e8165 100644
--- a/src/mint/afl-tests/id:001212,src:000004,op:flip4,pos:5470,+cov
+++ b/src/exchange/afl-tests/id:001212,src:000004,op:flip4,pos:5470,+cov
diff --git a/src/mint/afl-tests/id:001213,src:000004,op:flip4,pos:6559,+cov b/src/exchange/afl-tests/id:001213,src:000004,op:flip4,pos:6559,+cov
index 73f228a96..73f228a96 100644
--- a/src/mint/afl-tests/id:001213,src:000004,op:flip4,pos:6559,+cov
+++ b/src/exchange/afl-tests/id:001213,src:000004,op:flip4,pos:6559,+cov
diff --git a/src/mint/afl-tests/id:001214,src:000004,op:flip4,pos:6626,+cov b/src/exchange/afl-tests/id:001214,src:000004,op:flip4,pos:6626,+cov
index 94de8dcbe..94de8dcbe 100644
--- a/src/mint/afl-tests/id:001214,src:000004,op:flip4,pos:6626,+cov
+++ b/src/exchange/afl-tests/id:001214,src:000004,op:flip4,pos:6626,+cov
diff --git a/src/mint/afl-tests/id:001215,src:000004,op:flip4,pos:7110,+cov b/src/exchange/afl-tests/id:001215,src:000004,op:flip4,pos:7110,+cov
index c98df919a..c98df919a 100644
--- a/src/mint/afl-tests/id:001215,src:000004,op:flip4,pos:7110,+cov
+++ b/src/exchange/afl-tests/id:001215,src:000004,op:flip4,pos:7110,+cov
diff --git a/src/mint/afl-tests/id:001216,src:000004,op:flip4,pos:7148,+cov b/src/exchange/afl-tests/id:001216,src:000004,op:flip4,pos:7148,+cov
index 8c764fce7..8c764fce7 100644
--- a/src/mint/afl-tests/id:001216,src:000004,op:flip4,pos:7148,+cov
+++ b/src/exchange/afl-tests/id:001216,src:000004,op:flip4,pos:7148,+cov
diff --git a/src/mint/afl-tests/id:001217,src:000004,op:flip4,pos:7168,+cov b/src/exchange/afl-tests/id:001217,src:000004,op:flip4,pos:7168,+cov
index 2d65f69c7..2d65f69c7 100644
--- a/src/mint/afl-tests/id:001217,src:000004,op:flip4,pos:7168,+cov
+++ b/src/exchange/afl-tests/id:001217,src:000004,op:flip4,pos:7168,+cov
diff --git a/src/mint/afl-tests/id:001218,src:000004,op:flip4,pos:7715,+cov b/src/exchange/afl-tests/id:001218,src:000004,op:flip4,pos:7715,+cov
index 03b777caf..03b777caf 100644
--- a/src/mint/afl-tests/id:001218,src:000004,op:flip4,pos:7715,+cov
+++ b/src/exchange/afl-tests/id:001218,src:000004,op:flip4,pos:7715,+cov
diff --git a/src/mint/afl-tests/id:001219,src:000004,op:flip4,pos:9108,+cov b/src/exchange/afl-tests/id:001219,src:000004,op:flip4,pos:9108,+cov
index 889eb7e03..889eb7e03 100644
--- a/src/mint/afl-tests/id:001219,src:000004,op:flip4,pos:9108,+cov
+++ b/src/exchange/afl-tests/id:001219,src:000004,op:flip4,pos:9108,+cov
diff --git a/src/mint/afl-tests/id:001220,src:000004,op:flip4,pos:9386,+cov b/src/exchange/afl-tests/id:001220,src:000004,op:flip4,pos:9386,+cov
index 92e0834e8..92e0834e8 100644
--- a/src/mint/afl-tests/id:001220,src:000004,op:flip4,pos:9386,+cov
+++ b/src/exchange/afl-tests/id:001220,src:000004,op:flip4,pos:9386,+cov
diff --git a/src/mint/afl-tests/id:001221,src:000004,op:flip4,pos:9592,+cov b/src/exchange/afl-tests/id:001221,src:000004,op:flip4,pos:9592,+cov
index 6d40e15c5..6d40e15c5 100644
--- a/src/mint/afl-tests/id:001221,src:000004,op:flip4,pos:9592,+cov
+++ b/src/exchange/afl-tests/id:001221,src:000004,op:flip4,pos:9592,+cov
diff --git a/src/mint/afl-tests/id:001222,src:000004,op:flip4,pos:9878,+cov b/src/exchange/afl-tests/id:001222,src:000004,op:flip4,pos:9878,+cov
index d625ba258..d625ba258 100644
--- a/src/mint/afl-tests/id:001222,src:000004,op:flip4,pos:9878,+cov
+++ b/src/exchange/afl-tests/id:001222,src:000004,op:flip4,pos:9878,+cov
diff --git a/src/mint/afl-tests/id:001223,src:000004,op:flip4,pos:9972,+cov b/src/exchange/afl-tests/id:001223,src:000004,op:flip4,pos:9972,+cov
index ff5c27c4e..ff5c27c4e 100644
--- a/src/mint/afl-tests/id:001223,src:000004,op:flip4,pos:9972,+cov
+++ b/src/exchange/afl-tests/id:001223,src:000004,op:flip4,pos:9972,+cov
diff --git a/src/mint/afl-tests/id:001224,src:000004,op:flip4,pos:10287,+cov b/src/exchange/afl-tests/id:001224,src:000004,op:flip4,pos:10287,+cov
index 045286f69..045286f69 100644
--- a/src/mint/afl-tests/id:001224,src:000004,op:flip4,pos:10287,+cov
+++ b/src/exchange/afl-tests/id:001224,src:000004,op:flip4,pos:10287,+cov
diff --git a/src/mint/afl-tests/id:001225,src:000004,op:flip4,pos:10737,+cov b/src/exchange/afl-tests/id:001225,src:000004,op:flip4,pos:10737,+cov
index c396ea742..c396ea742 100644
--- a/src/mint/afl-tests/id:001225,src:000004,op:flip4,pos:10737,+cov
+++ b/src/exchange/afl-tests/id:001225,src:000004,op:flip4,pos:10737,+cov
diff --git a/src/mint/afl-tests/id:001226,src:000004,op:flip4,pos:12260,+cov b/src/exchange/afl-tests/id:001226,src:000004,op:flip4,pos:12260,+cov
index f67390f3e..f67390f3e 100644
--- a/src/mint/afl-tests/id:001226,src:000004,op:flip4,pos:12260,+cov
+++ b/src/exchange/afl-tests/id:001226,src:000004,op:flip4,pos:12260,+cov
diff --git a/src/mint/afl-tests/id:001227,src:000004,op:flip4,pos:15195,+cov b/src/exchange/afl-tests/id:001227,src:000004,op:flip4,pos:15195,+cov
index eeb4d1dd2..eeb4d1dd2 100644
--- a/src/mint/afl-tests/id:001227,src:000004,op:flip4,pos:15195,+cov
+++ b/src/exchange/afl-tests/id:001227,src:000004,op:flip4,pos:15195,+cov
diff --git a/src/mint/afl-tests/id:001228,src:000004,op:flip4,pos:15571,+cov b/src/exchange/afl-tests/id:001228,src:000004,op:flip4,pos:15571,+cov
index b2ae1fa9b..b2ae1fa9b 100644
--- a/src/mint/afl-tests/id:001228,src:000004,op:flip4,pos:15571,+cov
+++ b/src/exchange/afl-tests/id:001228,src:000004,op:flip4,pos:15571,+cov
diff --git a/src/mint/afl-tests/id:001229,src:000004,op:flip4,pos:19500,+cov b/src/exchange/afl-tests/id:001229,src:000004,op:flip4,pos:19500,+cov
index 7593747d4..7593747d4 100644
--- a/src/mint/afl-tests/id:001229,src:000004,op:flip4,pos:19500,+cov
+++ b/src/exchange/afl-tests/id:001229,src:000004,op:flip4,pos:19500,+cov
diff --git a/src/mint/afl-tests/id:001230,src:000004,op:flip4,pos:20444,+cov b/src/exchange/afl-tests/id:001230,src:000004,op:flip4,pos:20444,+cov
index b55c57fcf..b55c57fcf 100644
--- a/src/mint/afl-tests/id:001230,src:000004,op:flip4,pos:20444,+cov
+++ b/src/exchange/afl-tests/id:001230,src:000004,op:flip4,pos:20444,+cov
diff --git a/src/mint/afl-tests/id:001231,src:000004,op:flip4,pos:22249,+cov b/src/exchange/afl-tests/id:001231,src:000004,op:flip4,pos:22249,+cov
index f6da540e8..f6da540e8 100644
--- a/src/mint/afl-tests/id:001231,src:000004,op:flip4,pos:22249,+cov
+++ b/src/exchange/afl-tests/id:001231,src:000004,op:flip4,pos:22249,+cov
diff --git a/src/mint/afl-tests/id:001232,src:000004,op:flip4,pos:22380,+cov b/src/exchange/afl-tests/id:001232,src:000004,op:flip4,pos:22380,+cov
index 020367553..020367553 100644
--- a/src/mint/afl-tests/id:001232,src:000004,op:flip4,pos:22380,+cov
+++ b/src/exchange/afl-tests/id:001232,src:000004,op:flip4,pos:22380,+cov
diff --git a/src/mint/afl-tests/id:001233,src:000004,op:flip4,pos:25459,+cov b/src/exchange/afl-tests/id:001233,src:000004,op:flip4,pos:25459,+cov
index a0a5cbdc5..a0a5cbdc5 100644
--- a/src/mint/afl-tests/id:001233,src:000004,op:flip4,pos:25459,+cov
+++ b/src/exchange/afl-tests/id:001233,src:000004,op:flip4,pos:25459,+cov
diff --git a/src/mint/afl-tests/id:001234,src:000004,op:flip4,pos:27094,+cov b/src/exchange/afl-tests/id:001234,src:000004,op:flip4,pos:27094,+cov
index 19f230d0c..19f230d0c 100644
--- a/src/mint/afl-tests/id:001234,src:000004,op:flip4,pos:27094,+cov
+++ b/src/exchange/afl-tests/id:001234,src:000004,op:flip4,pos:27094,+cov
diff --git a/src/mint/afl-tests/id:001235,src:000004,op:flip4,pos:28097,+cov b/src/exchange/afl-tests/id:001235,src:000004,op:flip4,pos:28097,+cov
index 8d4aeaa25..8d4aeaa25 100644
--- a/src/mint/afl-tests/id:001235,src:000004,op:flip4,pos:28097,+cov
+++ b/src/exchange/afl-tests/id:001235,src:000004,op:flip4,pos:28097,+cov
diff --git a/src/mint/afl-tests/id:001236,src:000004,op:flip4,pos:28763,+cov b/src/exchange/afl-tests/id:001236,src:000004,op:flip4,pos:28763,+cov
index a8531a72d..a8531a72d 100644
--- a/src/mint/afl-tests/id:001236,src:000004,op:flip4,pos:28763,+cov
+++ b/src/exchange/afl-tests/id:001236,src:000004,op:flip4,pos:28763,+cov
diff --git a/src/mint/afl-tests/id:001237,src:000004,op:flip4,pos:28897,+cov b/src/exchange/afl-tests/id:001237,src:000004,op:flip4,pos:28897,+cov
index 12ffe2886..12ffe2886 100644
--- a/src/mint/afl-tests/id:001237,src:000004,op:flip4,pos:28897,+cov
+++ b/src/exchange/afl-tests/id:001237,src:000004,op:flip4,pos:28897,+cov
diff --git a/src/mint/afl-tests/id:001238,src:000004,op:flip4,pos:29158,+cov b/src/exchange/afl-tests/id:001238,src:000004,op:flip4,pos:29158,+cov
index 46c9cb5d0..46c9cb5d0 100644
--- a/src/mint/afl-tests/id:001238,src:000004,op:flip4,pos:29158,+cov
+++ b/src/exchange/afl-tests/id:001238,src:000004,op:flip4,pos:29158,+cov
diff --git a/src/mint/afl-tests/id:001239,src:000004,op:flip4,pos:29314,+cov b/src/exchange/afl-tests/id:001239,src:000004,op:flip4,pos:29314,+cov
index 23f6d573b..23f6d573b 100644
--- a/src/mint/afl-tests/id:001239,src:000004,op:flip4,pos:29314,+cov
+++ b/src/exchange/afl-tests/id:001239,src:000004,op:flip4,pos:29314,+cov
diff --git a/src/mint/afl-tests/id:001240,src:000004,op:flip4,pos:29379,+cov b/src/exchange/afl-tests/id:001240,src:000004,op:flip4,pos:29379,+cov
index d15412a4d..d15412a4d 100644
--- a/src/mint/afl-tests/id:001240,src:000004,op:flip4,pos:29379,+cov
+++ b/src/exchange/afl-tests/id:001240,src:000004,op:flip4,pos:29379,+cov
diff --git a/src/mint/afl-tests/id:001241,src:000004,op:flip4,pos:30828,+cov b/src/exchange/afl-tests/id:001241,src:000004,op:flip4,pos:30828,+cov
index a6c94b3c9..a6c94b3c9 100644
--- a/src/mint/afl-tests/id:001241,src:000004,op:flip4,pos:30828,+cov
+++ b/src/exchange/afl-tests/id:001241,src:000004,op:flip4,pos:30828,+cov
diff --git a/src/mint/afl-tests/id:001242,src:000004,op:flip4,pos:31450,+cov b/src/exchange/afl-tests/id:001242,src:000004,op:flip4,pos:31450,+cov
index c883d866c..c883d866c 100644
--- a/src/mint/afl-tests/id:001242,src:000004,op:flip4,pos:31450,+cov
+++ b/src/exchange/afl-tests/id:001242,src:000004,op:flip4,pos:31450,+cov
diff --git a/src/mint/afl-tests/id:001243,src:000004,op:flip4,pos:32113,+cov b/src/exchange/afl-tests/id:001243,src:000004,op:flip4,pos:32113,+cov
index 76b9110ec..76b9110ec 100644
--- a/src/mint/afl-tests/id:001243,src:000004,op:flip4,pos:32113,+cov
+++ b/src/exchange/afl-tests/id:001243,src:000004,op:flip4,pos:32113,+cov
diff --git a/src/mint/afl-tests/id:001244,src:000004,op:flip4,pos:32563,+cov b/src/exchange/afl-tests/id:001244,src:000004,op:flip4,pos:32563,+cov
index ddad3915e..ddad3915e 100644
--- a/src/mint/afl-tests/id:001244,src:000004,op:flip4,pos:32563,+cov
+++ b/src/exchange/afl-tests/id:001244,src:000004,op:flip4,pos:32563,+cov
diff --git a/src/mint/afl-tests/id:001245,src:000004,op:flip4,pos:32844,+cov b/src/exchange/afl-tests/id:001245,src:000004,op:flip4,pos:32844,+cov
index ee4227257..ee4227257 100644
--- a/src/mint/afl-tests/id:001245,src:000004,op:flip4,pos:32844,+cov
+++ b/src/exchange/afl-tests/id:001245,src:000004,op:flip4,pos:32844,+cov
diff --git a/src/mint/afl-tests/id:001246,src:000004,op:flip4,pos:33202,+cov b/src/exchange/afl-tests/id:001246,src:000004,op:flip4,pos:33202,+cov
index cb37e5bbe..cb37e5bbe 100644
--- a/src/mint/afl-tests/id:001246,src:000004,op:flip4,pos:33202,+cov
+++ b/src/exchange/afl-tests/id:001246,src:000004,op:flip4,pos:33202,+cov
diff --git a/src/mint/taler-mint-aggregator.c b/src/exchange/taler-exchange-aggregator.c
index 5e05c8673..3ffce1d3f 100644
--- a/src/mint/taler-mint-aggregator.c
+++ b/src/exchange/taler-exchange-aggregator.c
@@ -15,7 +15,7 @@
*/
/**
- * @file taler-mint-aggregator.c
+ * @file taler-exchange-aggregator.c
* @brief Process that aggregates outgoing transactions and executes them
* @author Christian Grothoff
*
@@ -27,34 +27,34 @@
#include <gnunet/gnunet_util_lib.h>
#include <jansson.h>
#include <pthread.h>
-#include "taler_mintdb_lib.h"
-#include "taler_mintdb_plugin.h"
+#include "taler_exchangedb_lib.h"
+#include "taler_exchangedb_plugin.h"
#include "taler_wire_lib.h"
/**
- * Which currency is used by this mint?
+ * Which currency is used by this exchange?
*/
-static char *mint_currency_string;
+static char *exchange_currency_string;
/**
* Which wireformat should be supported by this aggregator?
*/
-static char *mint_wireformat;
+static char *exchange_wireformat;
/**
- * Base directory of the mint (global)
+ * Base directory of the exchange (global)
*/
-static char *mint_directory;
+static char *exchange_directory;
/**
- * The mint's configuration (global)
+ * The exchange's configuration (global)
*/
static struct GNUNET_CONFIGURATION_Handle *cfg;
/**
* Our DB plugin.
*/
-static struct TALER_MINTDB_Plugin *db_plugin;
+static struct TALER_EXCHANGEDB_Plugin *db_plugin;
/**
* Our wire plugin.
@@ -78,62 +78,62 @@ static unsigned int aggregation_limit = 10000;
/**
- * Load configuration parameters for the mint
+ * Load configuration parameters for the exchange
* server into the corresponding global variables.
*
- * @param mint_directory the mint's directory
+ * @param exchange_directory the exchange's directory
* @return #GNUNET_OK on success
*/
static int
-mint_serve_process_config (const char *mint_directory)
+exchange_serve_process_config (const char *exchange_directory)
{
char *type;
- cfg = TALER_config_load (mint_directory);
+ cfg = TALER_config_load (exchange_directory);
if (NULL == cfg)
{
fprintf (stderr,
- "Failed to load mint configuration\n");
+ "Failed to load exchange configuration\n");
return GNUNET_SYSERR;
}
if (GNUNET_OK !=
GNUNET_CONFIGURATION_get_value_string (cfg,
- "mint",
+ "exchange",
"currency",
- &mint_currency_string))
+ &exchange_currency_string))
{
GNUNET_log_config_missing (GNUNET_ERROR_TYPE_ERROR,
- "mint",
+ "exchange",
"currency");
return GNUNET_SYSERR;
}
- if (strlen (mint_currency_string) >= TALER_CURRENCY_LEN)
+ if (strlen (exchange_currency_string) >= TALER_CURRENCY_LEN)
{
fprintf (stderr,
"Currency `%s' longer than the allowed limit of %u characters.",
- mint_currency_string,
+ exchange_currency_string,
(unsigned int) TALER_CURRENCY_LEN);
return GNUNET_SYSERR;
}
- if (NULL != mint_wireformat)
+ if (NULL != exchange_wireformat)
GNUNET_CONFIGURATION_set_value_string (cfg,
- "mint",
+ "exchange",
"wireformat",
- mint_wireformat);
+ exchange_wireformat);
if (GNUNET_OK !=
GNUNET_CONFIGURATION_get_value_string (cfg,
- "mint",
+ "exchange",
"wireformat",
&type))
{
GNUNET_log_config_missing (GNUNET_ERROR_TYPE_ERROR,
- "mint",
+ "exchange",
"wireformat");
return GNUNET_SYSERR;
}
if (NULL ==
- (db_plugin = TALER_MINTDB_plugin_load (cfg)))
+ (db_plugin = TALER_EXCHANGEDB_plugin_load (cfg)))
{
fprintf (stderr,
"Failed to initialize DB subsystem\n");
@@ -201,7 +201,7 @@ struct AggregationUnit
/**
* Database session for all of our transactions.
*/
- struct TALER_MINTDB_Session *session;
+ struct TALER_EXCHANGEDB_Session *session;
/**
* Wire preparation handle.
@@ -241,7 +241,7 @@ struct AggregationUnit
* @param merchant_pub public key of the merchant
* @param coin_pub public key of the coin
* @param amount_with_fee amount that was deposited including fee
- * @param deposit_fee amount the mint gets to keep as transaction fees
+ * @param deposit_fee amount the exchange gets to keep as transaction fees
* @param transaction_id unique transaction ID chosen by the merchant
* @param h_contract hash of the contract between merchant and customer
* @param wire_deadline by which the merchant adviced that he would like the
@@ -322,7 +322,7 @@ deposit_cb (void *cls,
* @param merchant_pub public key of the merchant
* @param coin_pub public key of the coin
* @param amount_with_fee amount that was deposited including fee
- * @param deposit_fee amount the mint gets to keep as transaction fees
+ * @param deposit_fee amount the exchange gets to keep as transaction fees
* @param transaction_id unique transaction ID chosen by the merchant
* @param h_contract hash of the contract between merchant and customer
* @param wire_deadline by which the merchant adviced that he would like the
@@ -439,7 +439,7 @@ run_aggregation (void *cls,
const struct GNUNET_SCHEDULER_TaskContext *tc)
{
int *global_ret = cls;
- struct TALER_MINTDB_Session *session;
+ struct TALER_EXCHANGEDB_Session *session;
struct AggregationUnit *au;
unsigned int i;
int ret;
@@ -613,7 +613,7 @@ prepare_cb (void *cls,
{
struct AggregationUnit *au = cls;
int *global_ret = au->global_ret;
- struct TALER_MINTDB_Session *session = au->session;
+ struct TALER_EXCHANGEDB_Session *session = au->session;
GNUNET_free_non_null (au->additional_rows);
GNUNET_free (au);
@@ -632,7 +632,7 @@ prepare_cb (void *cls,
if (GNUNET_OK !=
db_plugin->wire_prepare_data_insert (db_plugin->cls,
session,
- mint_wireformat,
+ exchange_wireformat,
buf,
buf_size))
{
@@ -674,7 +674,7 @@ struct WirePrepareData
/**
* Database session for all of our transactions.
*/
- struct TALER_MINTDB_Session *session;
+ struct TALER_EXCHANGEDB_Session *session;
/**
* Wire execution handle.
@@ -709,7 +709,7 @@ wire_confirm_cb (void *cls,
{
struct WirePrepareData *wpd = cls;
int *global_ret = wpd->global_ret;
- struct TALER_MINTDB_Session *session = wpd->session;
+ struct TALER_EXCHANGEDB_Session *session = wpd->session;
wpd->eh = NULL;
if (GNUNET_SYSERR == success)
@@ -807,7 +807,7 @@ run_transfers (void *cls,
int *global_ret = cls;
int ret;
struct WirePrepareData *wpd;
- struct TALER_MINTDB_Session *session;
+ struct TALER_EXCHANGEDB_Session *session;
if (0 != (tc->reason & GNUNET_SCHEDULER_REASON_SHUTDOWN))
return;
@@ -833,7 +833,7 @@ run_transfers (void *cls,
wpd->global_ret = global_ret;
ret = db_plugin->wire_prepare_data_get (db_plugin->cls,
session,
- mint_wireformat,
+ exchange_wireformat,
&wire_prepare_cb,
wpd);
if (GNUNET_SYSERR == ret)
@@ -860,7 +860,7 @@ run_transfers (void *cls,
/**
- * The main function of the taler-mint-httpd server ("the mint").
+ * The main function of the taler-exchange-httpd server ("the exchange").
*
* @param argc number of arguments from the command line
* @param argv command line arguments
@@ -871,12 +871,12 @@ main (int argc,
char *const *argv)
{
static const struct GNUNET_GETOPT_CommandLineOption options[] = {
- {'d', "mint-dir", "DIR",
- "mint directory with configuration and keys for operating the mint", 1,
- &GNUNET_GETOPT_set_filename, &mint_directory},
+ {'d', "exchange-dir", "DIR",
+ "exchange directory with configuration and keys for operating the exchange", 1,
+ &GNUNET_GETOPT_set_filename, &exchange_directory},
{'f', "format", "WIREFORMAT",
- "wireformat to use, overrides WIREFORMAT option in [mint] section", 1,
- &GNUNET_GETOPT_set_filename, &mint_wireformat},
+ "wireformat to use, overrides WIREFORMAT option in [exchange] section", 1,
+ &GNUNET_GETOPT_set_filename, &exchange_wireformat},
TALER_GETOPT_OPTION_HELP ("background process that aggregates and executes wire transfers to merchants"),
GNUNET_GETOPT_OPTION_VERSION (VERSION "-" VCS_VERSION),
GNUNET_GETOPT_OPTION_END
@@ -884,31 +884,31 @@ main (int argc,
int ret = GNUNET_OK;
GNUNET_assert (GNUNET_OK ==
- GNUNET_log_setup ("taler-mint-aggregator",
+ GNUNET_log_setup ("taler-exchange-aggregator",
"INFO",
NULL));
if (0 >=
- GNUNET_GETOPT_run ("taler-mint-aggregator",
+ GNUNET_GETOPT_run ("taler-exchange-aggregator",
options,
argc, argv))
return 1;
- if (NULL == mint_directory)
+ if (NULL == exchange_directory)
{
fprintf (stderr,
- "Mint directory not specified\n");
+ "Exchange directory not specified\n");
return 1;
}
if (GNUNET_OK !=
- mint_serve_process_config (mint_directory))
+ exchange_serve_process_config (exchange_directory))
{
return 1;
}
GNUNET_SCHEDULER_run (&run_transfers, &ret);
- TALER_MINTDB_plugin_unload (db_plugin);
+ TALER_EXCHANGEDB_plugin_unload (db_plugin);
TALER_WIRE_plugin_unload (wire_plugin);
return (GNUNET_SYSERR == ret) ? 1 : 0;
}
-/* end of taler-mint-aggregator.c */
+/* end of taler-exchange-aggregator.c */
diff --git a/src/mint/taler-mint-httpd.c b/src/exchange/taler-exchange-httpd.c
index 5d6aa0589..c16e26409 100644
--- a/src/mint/taler-mint-httpd.c
+++ b/src/exchange/taler-exchange-httpd.c
@@ -15,8 +15,8 @@
*/
/**
- * @file taler-mint-httpd.c
- * @brief Serve the HTTP interface of the mint
+ * @file taler-exchange-httpd.c
+ * @brief Serve the HTTP interface of the exchange
* @author Florian Dold
* @author Benedikt Mueller
* @author Christian Grothoff
@@ -26,51 +26,51 @@
#include <jansson.h>
#include <microhttpd.h>
#include <pthread.h>
-#include "taler-mint-httpd_parsing.h"
-#include "taler-mint-httpd_mhd.h"
-#include "taler-mint-httpd_admin.h"
-#include "taler-mint-httpd_deposit.h"
-#include "taler-mint-httpd_reserve.h"
-#include "taler-mint-httpd_wire.h"
-#include "taler-mint-httpd_refresh.h"
-#include "taler-mint-httpd_tracking.h"
-#include "taler-mint-httpd_keystate.h"
+#include "taler-exchange-httpd_parsing.h"
+#include "taler-exchange-httpd_mhd.h"
+#include "taler-exchange-httpd_admin.h"
+#include "taler-exchange-httpd_deposit.h"
+#include "taler-exchange-httpd_reserve.h"
+#include "taler-exchange-httpd_wire.h"
+#include "taler-exchange-httpd_refresh.h"
+#include "taler-exchange-httpd_tracking.h"
+#include "taler-exchange-httpd_keystate.h"
#if HAVE_DEVELOPER
-#include "taler-mint-httpd_test.h"
+#include "taler-exchange-httpd_test.h"
#endif
-#include "taler_mintdb_plugin.h"
-#include "taler-mint-httpd_validation.h"
+#include "taler_exchangedb_plugin.h"
+#include "taler-exchange-httpd_validation.h"
/**
- * Which currency is used by this mint?
+ * Which currency is used by this exchange?
*/
-char *TMH_mint_currency_string;
+char *TMH_exchange_currency_string;
/**
* Should we return "Connection: close" in each response?
*/
-int TMH_mint_connection_close;
+int TMH_exchange_connection_close;
/**
- * Base directory of the mint (global)
+ * Base directory of the exchange (global)
*/
-char *TMH_mint_directory;
+char *TMH_exchange_directory;
/**
- * The mint's configuration (global)
+ * The exchange's configuration (global)
*/
struct GNUNET_CONFIGURATION_Handle *cfg;
/**
* Master public key (according to the
- * configuration in the mint directory).
+ * configuration in the exchange directory).
*/
struct GNUNET_CRYPTO_EddsaPublicKey TMH_master_public_key;
/**
* Our DB plugin.
*/
-struct TALER_MINTDB_Plugin *TMH_plugin;
+struct TALER_EXCHANGEDB_Plugin *TMH_plugin;
/**
* Are we running in test mode?
@@ -147,7 +147,7 @@ handle_mhd_request (void *cls,
{
/* Landing page, tell humans to go away. */
{ "/", MHD_HTTP_METHOD_GET, "text/plain",
- "Hello, I'm the Taler mint. This HTTP server is not for humans.\n", 0,
+ "Hello, I'm the Taler exchange. This HTTP server is not for humans.\n", 0,
&TMH_MHD_handler_static_response, MHD_HTTP_OK },
/* /robots.txt: disallow everything */
{ "/robots.txt", MHD_HTTP_METHOD_GET, "text/plain",
@@ -161,7 +161,7 @@ handle_mhd_request (void *cls,
NULL, 0,
&TMH_MHD_handler_agpl_redirect, MHD_HTTP_FOUND },
- /* Return key material and fundamental properties for this mint */
+ /* Return key material and fundamental properties for this exchange */
{ "/keys", MHD_HTTP_METHOD_GET, "application/json",
NULL, 0,
&TMH_KS_handler_keys, MHD_HTTP_OK },
@@ -367,41 +367,41 @@ handle_mhd_request (void *cls,
/**
- * Load configuration parameters for the mint
+ * Load configuration parameters for the exchange
* server into the corresponding global variables.
*
- * @param mint_directory the mint's directory
+ * @param exchange_directory the exchange's directory
* @return #GNUNET_OK on success
*/
static int
-mint_serve_process_config (const char *mint_directory)
+exchange_serve_process_config (const char *exchange_directory)
{
unsigned long long port;
char *TMH_master_public_key_str;
- cfg = TALER_config_load (mint_directory);
+ cfg = TALER_config_load (exchange_directory);
if (NULL == cfg)
{
fprintf (stderr,
- "Failed to load mint configuration\n");
+ "Failed to load exchange configuration\n");
return GNUNET_SYSERR;
}
if (GNUNET_OK !=
GNUNET_CONFIGURATION_get_value_string (cfg,
- "mint",
+ "exchange",
"currency",
- &TMH_mint_currency_string))
+ &TMH_exchange_currency_string))
{
GNUNET_log_config_missing (GNUNET_ERROR_TYPE_ERROR,
- "mint",
+ "exchange",
"currency");
return GNUNET_SYSERR;
}
- if (strlen (TMH_mint_currency_string) >= TALER_CURRENCY_LEN)
+ if (strlen (TMH_exchange_currency_string) >= TALER_CURRENCY_LEN)
{
fprintf (stderr,
"Currency `%s' longer than the allowed limit of %u characters.",
- TMH_mint_currency_string,
+ TMH_exchange_currency_string,
(unsigned int) TALER_CURRENCY_LEN);
return GNUNET_SYSERR;
}
@@ -411,12 +411,12 @@ mint_serve_process_config (const char *mint_directory)
if (GNUNET_OK !=
GNUNET_CONFIGURATION_get_value_string (cfg,
- "mint",
+ "exchange",
"master_public_key",
&TMH_master_public_key_str))
{
GNUNET_log_config_missing (GNUNET_ERROR_TYPE_ERROR,
- "mint",
+ "exchange",
"master_public_key");
TMH_VALIDATION_done ();
return GNUNET_SYSERR;
@@ -427,7 +427,7 @@ mint_serve_process_config (const char *mint_directory)
&TMH_master_public_key))
{
fprintf (stderr,
- "Invalid master public key given in mint configuration.");
+ "Invalid master public key given in exchange configuration.");
GNUNET_free (TMH_master_public_key_str);
TMH_VALIDATION_done ();
return GNUNET_SYSERR;
@@ -435,7 +435,7 @@ mint_serve_process_config (const char *mint_directory)
GNUNET_free (TMH_master_public_key_str);
if (NULL ==
- (TMH_plugin = TALER_MINTDB_plugin_load (cfg)))
+ (TMH_plugin = TALER_EXCHANGEDB_plugin_load (cfg)))
{
fprintf (stderr,
"Failed to initialize DB subsystem\n");
@@ -444,7 +444,7 @@ mint_serve_process_config (const char *mint_directory)
}
if (GNUNET_YES ==
GNUNET_CONFIGURATION_get_value_yesno (cfg,
- "mint",
+ "exchange",
"TESTRUN"))
{
GNUNET_log (GNUNET_ERROR_TYPE_INFO,
@@ -456,12 +456,12 @@ mint_serve_process_config (const char *mint_directory)
if (GNUNET_OK !=
GNUNET_CONFIGURATION_get_value_number (cfg,
- "mint",
+ "exchange",
"port",
&port))
{
GNUNET_log_config_invalid (GNUNET_ERROR_TYPE_ERROR,
- "mint",
+ "exchange",
"port",
"port number required");
TMH_VALIDATION_done ();
@@ -619,7 +619,7 @@ handle_mhd_logs (void *cls,
/**
- * The main function of the taler-mint-httpd server ("the mint").
+ * The main function of the taler-exchange-httpd server ("the exchange").
*
* @param argc number of arguments from the command line
* @param argv command line arguments
@@ -632,10 +632,10 @@ main (int argc,
static const struct GNUNET_GETOPT_CommandLineOption options[] = {
{'C', "connection-close", NULL,
"force HTTP connections to be closed after each request", 0,
- &GNUNET_GETOPT_set_one, &TMH_mint_connection_close},
- {'d', "mint-dir", "DIR",
- "mint directory with configuration and keys for operating the mint", 1,
- &GNUNET_GETOPT_set_filename, &TMH_mint_directory},
+ &GNUNET_GETOPT_set_one, &TMH_exchange_connection_close},
+ {'d', "exchange-dir", "DIR",
+ "exchange directory with configuration and keys for operating the exchange", 1,
+ &GNUNET_GETOPT_set_filename, &TMH_exchange_directory},
{'t', "timeout", "SECONDS",
"after how long do connections timeout by default (in seconds)", 1,
&GNUNET_GETOPT_set_uint, &connection_timeout},
@@ -644,30 +644,30 @@ main (int argc,
"run in test-mode using FILENAME as the HTTP request to process", 1,
&GNUNET_GETOPT_set_filename, &input_filename},
#endif
- TALER_GETOPT_OPTION_HELP ("HTTP server providing a RESTful API to access a Taler mint"),
+ TALER_GETOPT_OPTION_HELP ("HTTP server providing a RESTful API to access a Taler exchange"),
GNUNET_GETOPT_OPTION_VERSION (VERSION "-" VCS_VERSION),
GNUNET_GETOPT_OPTION_END
};
int ret;
GNUNET_assert (GNUNET_OK ==
- GNUNET_log_setup ("taler-mint-httpd",
+ GNUNET_log_setup ("taler-exchange-httpd",
"INFO",
NULL));
if (0 >=
- GNUNET_GETOPT_run ("taler-mint-httpd",
+ GNUNET_GETOPT_run ("taler-exchange-httpd",
options,
argc, argv))
return 1;
- if (NULL == TMH_mint_directory)
+ if (NULL == TMH_exchange_directory)
{
fprintf (stderr,
- "Mint directory not specified\n");
+ "Exchange directory not specified\n");
return 1;
}
if (GNUNET_OK !=
- mint_serve_process_config (TMH_mint_directory))
+ exchange_serve_process_config (TMH_exchange_directory))
return 1;
mydaemon = MHD_start_daemon (MHD_USE_SELECT_INTERNALLY | MHD_USE_DEBUG,
@@ -731,7 +731,7 @@ main (int argc,
if (GNUNET_YES == TMH_test_mode)
{
- struct TALER_MINTDB_Session *session;
+ struct TALER_EXCHANGEDB_Session *session;
session = TMH_plugin->get_session (TMH_plugin->cls,
GNUNET_YES);
@@ -741,9 +741,9 @@ main (int argc,
TMH_plugin->drop_temporary (TMH_plugin->cls,
session);
}
- TALER_MINTDB_plugin_unload (TMH_plugin);
+ TALER_EXCHANGEDB_plugin_unload (TMH_plugin);
TMH_VALIDATION_done ();
return (GNUNET_SYSERR == ret) ? 1 : 0;
}
-/* end of taler-mint-httpd.c */
+/* end of taler-exchange-httpd.c */
diff --git a/src/mint/taler-mint-httpd.h b/src/exchange/taler-exchange-httpd.h
index d45325aa6..5f17eac5b 100644
--- a/src/mint/taler-mint-httpd.h
+++ b/src/exchange/taler-exchange-httpd.h
@@ -14,32 +14,32 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file taler-mint-httpd.h
- * @brief Global declarations for the mint
+ * @file taler-exchange-httpd.h
+ * @brief Global declarations for the exchange
* @author Florian Dold
* @author Benedikt Mueller
* @author Christian Grothoff
*
* FIXME: Consider which of these need to really be globals...
*/
-#ifndef TALER_MINT_HTTPD_H
-#define TALER_MINT_HTTPD_H
+#ifndef TALER_EXCHANGE_HTTPD_H
+#define TALER_EXCHANGE_HTTPD_H
#include <microhttpd.h>
/**
- * Which currency is used by this mint?
+ * Which currency is used by this exchange?
*/
-extern char *TMH_mint_currency_string;
+extern char *TMH_exchange_currency_string;
/**
* Should we return "Connection: close" in each response?
*/
-extern int TMH_mint_connection_close;
+extern int TMH_exchange_connection_close;
/**
- * The mint's configuration.
+ * The exchange's configuration.
*/
extern struct GNUNET_CONFIGURATION_Handle *cfg;
@@ -49,25 +49,25 @@ extern struct GNUNET_CONFIGURATION_Handle *cfg;
extern int TMH_test_mode;
/**
- * Main directory with mint data.
+ * Main directory with exchange data.
*/
-extern char *TMH_mint_directory;
+extern char *TMH_exchange_directory;
/**
* Master public key (according to the
- * configuration in the mint directory).
+ * configuration in the exchange directory).
*/
extern struct GNUNET_CRYPTO_EddsaPublicKey TMH_master_public_key;
/**
- * Private key of the mint we use to sign messages.
+ * Private key of the exchange we use to sign messages.
*/
-extern struct GNUNET_CRYPTO_EddsaPrivateKey TMH_mint_private_signing_key;
+extern struct GNUNET_CRYPTO_EddsaPrivateKey TMH_exchange_private_signing_key;
/**
* Our DB plugin.
*/
-extern struct TALER_MINTDB_Plugin *TMH_plugin;
+extern struct TALER_EXCHANGEDB_Plugin *TMH_plugin;
/**
diff --git a/src/mint/taler-mint-httpd_admin.c b/src/exchange/taler-exchange-httpd_admin.c
index e6f186f0b..575df7bb0 100644
--- a/src/mint/taler-mint-httpd_admin.c
+++ b/src/exchange/taler-exchange-httpd_admin.c
@@ -14,17 +14,17 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file taler-mint-httpd_admin.c
+ * @file taler-exchange-httpd_admin.c
* @brief Handle /admin/ requests
* @author Christian Grothoff
*/
#include "platform.h"
#include <gnunet/gnunet_util_lib.h>
#include <jansson.h>
-#include "taler-mint-httpd_admin.h"
-#include "taler-mint-httpd_parsing.h"
-#include "taler-mint-httpd_responses.h"
-#include "taler-mint-httpd_validation.h"
+#include "taler-exchange-httpd_admin.h"
+#include "taler-exchange-httpd_parsing.h"
+#include "taler-exchange-httpd_responses.h"
+#include "taler-exchange-httpd_validation.h"
/**
@@ -161,4 +161,4 @@ TMH_ADMIN_handler_admin_add_incoming (struct TMH_RequestHandler *rh,
return res;
}
-/* end of taler-mint-httpd_admin.c */
+/* end of taler-exchange-httpd_admin.c */
diff --git a/src/mint/taler-mint-httpd_admin.h b/src/exchange/taler-exchange-httpd_admin.h
index b8ca3ce59..d720d61d3 100644
--- a/src/mint/taler-mint-httpd_admin.h
+++ b/src/exchange/taler-exchange-httpd_admin.h
@@ -14,15 +14,15 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file taler-mint-httpd_admin.h
+ * @file taler-exchange-httpd_admin.h
* @brief Handle /admin/ requests
* @author Christian Grothoff
*/
-#ifndef TALER_MINT_HTTPD_ADMIN_H
-#define TALER_MINT_HTTPD_ADMIN_H
+#ifndef TALER_EXCHANGE_HTTPD_ADMIN_H
+#define TALER_EXCHANGE_HTTPD_ADMIN_H
#include <microhttpd.h>
-#include "taler-mint-httpd.h"
+#include "taler-exchange-httpd.h"
/**
* Handle a "/admin/add/incoming" request. Parses the
diff --git a/src/mint/taler-mint-httpd_db.c b/src/exchange/taler-exchange-httpd_db.c
index 8c22a0a2a..9d04efa9b 100644
--- a/src/mint/taler-mint-httpd_db.c
+++ b/src/exchange/taler-exchange-httpd_db.c
@@ -14,15 +14,15 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file taler-mint-httpd_db.c
- * @brief High-level (transactional-layer) database operations for the mint.
+ * @file taler-exchange-httpd_db.c
+ * @brief High-level (transactional-layer) database operations for the exchange.
* @author Christian Grothoff
*/
#include "platform.h"
#include <pthread.h>
#include <jansson.h>
-#include "taler-mint-httpd_responses.h"
-#include "taler-mint-httpd_keystate.h"
+#include "taler-exchange-httpd_responses.h"
+#include "taler-exchange-httpd_keystate.h"
/**
* How often should we retry a transaction before giving up
@@ -97,18 +97,18 @@ transaction_start_label: /* we will use goto for retries */ \
* @return #GNUNET_OK on success, #GNUNET_SYSERR on errors
*/
static int
-calculate_transaction_list_totals (struct TALER_MINTDB_TransactionList *tl,
+calculate_transaction_list_totals (struct TALER_EXCHANGEDB_TransactionList *tl,
const struct TALER_Amount *off,
struct TALER_Amount *ret)
{
struct TALER_Amount spent = *off;
- struct TALER_MINTDB_TransactionList *pos;
+ struct TALER_EXCHANGEDB_TransactionList *pos;
for (pos = tl; NULL != pos; pos = pos->next)
{
switch (pos->type)
{
- case TALER_MINTDB_TT_DEPOSIT:
+ case TALER_EXCHANGEDB_TT_DEPOSIT:
if (GNUNET_OK !=
TALER_amount_add (&spent,
&spent,
@@ -118,7 +118,7 @@ calculate_transaction_list_totals (struct TALER_MINTDB_TransactionList *tl,
return GNUNET_SYSERR;
}
break;
- case TALER_MINTDB_TT_REFRESH_MELT:
+ case TALER_EXCHANGEDB_TT_REFRESH_MELT:
if (GNUNET_OK !=
TALER_amount_add (&spent,
&spent,
@@ -147,15 +147,15 @@ calculate_transaction_list_totals (struct TALER_MINTDB_TransactionList *tl,
*/
int
TMH_DB_execute_deposit (struct MHD_Connection *connection,
- const struct TALER_MINTDB_Deposit *deposit)
+ const struct TALER_EXCHANGEDB_Deposit *deposit)
{
- struct TALER_MINTDB_Session *session;
- struct TALER_MINTDB_TransactionList *tl;
+ struct TALER_EXCHANGEDB_Session *session;
+ struct TALER_EXCHANGEDB_TransactionList *tl;
struct TALER_Amount spent;
struct TALER_Amount value;
struct TALER_Amount amount_without_fee;
struct TMH_KS_StateHandle *mks;
- struct TALER_MINTDB_DenominationKeyIssueInformation *dki;
+ struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *dki;
int ret;
if (NULL == (session = TMH_plugin->get_session (TMH_plugin->cls,
@@ -270,8 +270,8 @@ int
TMH_DB_execute_reserve_status (struct MHD_Connection *connection,
const struct TALER_ReservePublicKeyP *reserve_pub)
{
- struct TALER_MINTDB_Session *session;
- struct TALER_MINTDB_ReserveHistory *rh;
+ struct TALER_EXCHANGEDB_Session *session;
+ struct TALER_EXCHANGEDB_ReserveHistory *rh;
int res;
if (NULL == (session = TMH_plugin->get_session (TMH_plugin->cls,
@@ -316,21 +316,21 @@ TMH_DB_execute_reserve_status (struct MHD_Connection *connection,
*/
static int
execute_reserve_withdraw_transaction (struct MHD_Connection *connection,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
struct TMH_KS_StateHandle *key_state,
const struct TALER_ReservePublicKeyP *reserve,
const struct TALER_DenominationPublicKey *denomination_pub,
- const struct TALER_MINTDB_DenominationKeyIssueInformation *dki,
+ const struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *dki,
const char *blinded_msg,
size_t blinded_msg_len,
const struct GNUNET_HashCode *h_blind,
const struct TALER_ReserveSignatureP *signature,
struct TALER_DenominationSignature *denom_sig)
{
- struct TALER_MINTDB_ReserveHistory *rh;
- const struct TALER_MINTDB_ReserveHistory *pos;
- struct TALER_MINTDB_DenominationKeyIssueInformation *tdki;
- struct TALER_MINTDB_CollectableBlindcoin collectable;
+ struct TALER_EXCHANGEDB_ReserveHistory *rh;
+ const struct TALER_EXCHANGEDB_ReserveHistory *pos;
+ struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *tdki;
+ struct TALER_EXCHANGEDB_CollectableBlindcoin collectable;
struct TALER_Amount amount_required;
struct TALER_Amount deposit_total;
struct TALER_Amount withdraw_total;
@@ -374,7 +374,7 @@ execute_reserve_withdraw_transaction (struct MHD_Connection *connection,
{
switch (pos->type)
{
- case TALER_MINTDB_RO_BANK_TO_MINT:
+ case TALER_EXCHANGEDB_RO_BANK_TO_EXCHANGE:
if (0 == (res & 1))
deposit_total = pos->details.bank->amount;
else
@@ -389,7 +389,7 @@ execute_reserve_withdraw_transaction (struct MHD_Connection *connection,
}
res |= 1;
break;
- case TALER_MINTDB_RO_WITHDRAW_COIN:
+ case TALER_EXCHANGEDB_RO_WITHDRAW_COIN:
tdki = TMH_KS_denomination_key_lookup (key_state,
&pos->details.withdraw->denom_pub,
TMH_KS_DKU_WITHDRAW);
@@ -509,10 +509,10 @@ TMH_DB_execute_reserve_withdraw (struct MHD_Connection *connection,
size_t blinded_msg_len,
const struct TALER_ReserveSignatureP *signature)
{
- struct TALER_MINTDB_Session *session;
+ struct TALER_EXCHANGEDB_Session *session;
struct TMH_KS_StateHandle *key_state;
- struct TALER_MINTDB_DenominationKeyIssueInformation *dki;
- struct TALER_MINTDB_CollectableBlindcoin collectable;
+ struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *dki;
+ struct TALER_EXCHANGEDB_CollectableBlindcoin collectable;
struct TALER_DenominationSignature denom_sig;
struct GNUNET_HashCode h_blind;
int res;
@@ -585,7 +585,7 @@ TMH_DB_execute_reserve_withdraw (struct MHD_Connection *connection,
*
* @param connection the connection to send errors to
* @param session the database connection
- * @param key_state the mint's key state
+ * @param key_state the exchange's key state
* @param session_hash hash identifying the refresh session
* @param coin_details details about the coin being melted
* @param oldcoin_index what is the number assigned to this coin
@@ -595,19 +595,19 @@ TMH_DB_execute_reserve_withdraw (struct MHD_Connection *connection,
*/
static int
refresh_accept_melts (struct MHD_Connection *connection,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct TMH_KS_StateHandle *key_state,
const struct GNUNET_HashCode *session_hash,
const struct TMH_DB_MeltDetails *coin_details,
uint16_t oldcoin_index)
{
- struct TALER_MINTDB_DenominationKeyIssueInformation *dk;
- struct TALER_MINTDB_DenominationKeyInformationP *dki;
- struct TALER_MINTDB_TransactionList *tl;
+ struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *dk;
+ struct TALER_EXCHANGEDB_DenominationKeyInformationP *dki;
+ struct TALER_EXCHANGEDB_TransactionList *tl;
struct TALER_Amount coin_value;
struct TALER_Amount coin_residual;
struct TALER_Amount spent;
- struct TALER_MINTDB_RefreshMelt melt;
+ struct TALER_EXCHANGEDB_RefreshMelt melt;
int res;
dk = TMH_KS_denomination_key_lookup (key_state,
@@ -696,10 +696,10 @@ refresh_accept_melts (struct MHD_Connection *connection,
* @param denom_pubs public keys of the coins we want to withdraw in the end
* @param coin_count number of entries in @a coin_melt_details, size of y-dimension of @a commit_link array
* @param coin_melt_details signatures and (residual) value of the respective coin should be melted
- * @param commit_coin 2d array of coin commitments (what the mint is to sign
+ * @param commit_coin 2d array of coin commitments (what the exchange is to sign
* once the "/refres/reveal" of cut and choose is done),
* x-dimension must be #TALER_CNC_KAPPA
- * @param commit_link 2d array of coin link commitments (what the mint is
+ * @param commit_link 2d array of coin link commitments (what the exchange is
* to return via "/refresh/link" to enable linkage in the
* future)
* x-dimension must be #TALER_CNC_KAPPA
@@ -712,12 +712,12 @@ TMH_DB_execute_refresh_melt (struct MHD_Connection *connection,
const struct TALER_DenominationPublicKey *denom_pubs,
unsigned int coin_count,
const struct TMH_DB_MeltDetails *coin_melt_details,
- struct TALER_MINTDB_RefreshCommitCoin *const* commit_coin,
+ struct TALER_EXCHANGEDB_RefreshCommitCoin *const* commit_coin,
struct TALER_RefreshCommitLinkP *const* commit_link)
{
struct TMH_KS_StateHandle *key_state;
- struct TALER_MINTDB_RefreshSession refresh_session;
- struct TALER_MINTDB_Session *session;
+ struct TALER_EXCHANGEDB_RefreshSession refresh_session;
+ struct TALER_EXCHANGEDB_Session *session;
int res;
unsigned int i;
@@ -851,13 +851,13 @@ TMH_DB_execute_refresh_melt (struct MHD_Connection *connection,
*/
static int
send_melt_commitment_error (struct MHD_Connection *connection,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct GNUNET_HashCode *session_hash,
unsigned int off,
unsigned int index,
const char *object_name)
{
- struct TALER_MINTDB_MeltCommitment *mc;
+ struct TALER_EXCHANGEDB_MeltCommitment *mc;
int ret;
mc = TMH_plugin->get_melt_commitment (TMH_plugin->cls,
@@ -905,12 +905,12 @@ send_melt_commitment_error (struct MHD_Connection *connection,
*/
static int
check_commitment (struct MHD_Connection *connection,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct GNUNET_HashCode *session_hash,
unsigned int off,
unsigned int num_oldcoins,
const struct TALER_TransferPrivateKeyP *transfer_privs,
- const struct TALER_MINTDB_RefreshMelt *melts,
+ const struct TALER_EXCHANGEDB_RefreshMelt *melts,
unsigned int num_newcoins,
const struct TALER_DenominationPublicKey *denom_pubs)
{
@@ -918,7 +918,7 @@ check_commitment (struct MHD_Connection *connection,
struct TALER_LinkSecretP last_shared_secret;
int secret_initialized = GNUNET_NO;
struct TALER_RefreshCommitLinkP *commit_links;
- struct TALER_MINTDB_RefreshCommitCoin *commit_coins;
+ struct TALER_EXCHANGEDB_RefreshCommitCoin *commit_coins;
commit_links = GNUNET_malloc (num_oldcoins *
sizeof (struct TALER_RefreshCommitLinkP));
@@ -996,7 +996,7 @@ check_commitment (struct MHD_Connection *connection,
/* Check that the commitments for all new coins were correct */
commit_coins = GNUNET_malloc (num_newcoins *
- sizeof (struct TALER_MINTDB_RefreshCommitCoin));
+ sizeof (struct TALER_EXCHANGEDB_RefreshCommitCoin));
if (GNUNET_OK !=
TMH_plugin->get_refresh_commit_coins (TMH_plugin->cls,
@@ -1076,7 +1076,7 @@ check_commitment (struct MHD_Connection *connection,
/**
- * Mint a coin as part of a refresh operation. Obtains the
+ * Exchange a coin as part of a refresh operation. Obtains the
* envelope from the database and performs the signing operation.
*
* @param connection the MHD connection to handle
@@ -1089,15 +1089,15 @@ check_commitment (struct MHD_Connection *connection,
* @return NULL on error, otherwise signature over the coin
*/
static struct TALER_DenominationSignature
-refresh_mint_coin (struct MHD_Connection *connection,
- struct TALER_MINTDB_Session *session,
+refresh_exchange_coin (struct MHD_Connection *connection,
+ struct TALER_EXCHANGEDB_Session *session,
const struct GNUNET_HashCode *session_hash,
struct TMH_KS_StateHandle *key_state,
const struct TALER_DenominationPublicKey *denom_pub,
- const struct TALER_MINTDB_RefreshCommitCoin *commit_coin,
+ const struct TALER_EXCHANGEDB_RefreshCommitCoin *commit_coin,
unsigned int coin_off)
{
- struct TALER_MINTDB_DenominationKeyIssueInformation *dki;
+ struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *dki;
struct TALER_DenominationSignature ev_sig;
dki = TMH_KS_denomination_key_lookup (key_state,
@@ -1154,13 +1154,13 @@ refresh_mint_coin (struct MHD_Connection *connection,
*/
static int
execute_refresh_reveal_transaction (struct MHD_Connection *connection,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct GNUNET_HashCode *session_hash,
- const struct TALER_MINTDB_RefreshSession *refresh_session,
- const struct TALER_MINTDB_RefreshMelt *melts,
+ const struct TALER_EXCHANGEDB_RefreshSession *refresh_session,
+ const struct TALER_EXCHANGEDB_RefreshMelt *melts,
const struct TALER_DenominationPublicKey *denom_pubs,
struct TALER_DenominationSignature *ev_sigs,
- struct TALER_MINTDB_RefreshCommitCoin *commit_coins)
+ struct TALER_EXCHANGEDB_RefreshCommitCoin *commit_coins)
{
unsigned int j;
struct TMH_KS_StateHandle *key_state;
@@ -1181,7 +1181,7 @@ execute_refresh_reveal_transaction (struct MHD_Connection *connection,
for (j=0;j<refresh_session->num_newcoins;j++)
{
if (NULL == ev_sigs[j].rsa_signature) /* could be non-NULL during retries */
- ev_sigs[j] = refresh_mint_coin (connection,
+ ev_sigs[j] = refresh_exchange_coin (connection,
session,
session_hash,
key_state,
@@ -1223,12 +1223,12 @@ TMH_DB_execute_refresh_reveal (struct MHD_Connection *connection,
struct TALER_TransferPrivateKeyP **transfer_privs)
{
int res;
- struct TALER_MINTDB_Session *session;
- struct TALER_MINTDB_RefreshSession refresh_session;
- struct TALER_MINTDB_RefreshMelt *melts;
+ struct TALER_EXCHANGEDB_Session *session;
+ struct TALER_EXCHANGEDB_RefreshSession refresh_session;
+ struct TALER_EXCHANGEDB_RefreshMelt *melts;
struct TALER_DenominationPublicKey *denom_pubs;
struct TALER_DenominationSignature *ev_sigs;
- struct TALER_MINTDB_RefreshCommitCoin *commit_coins;
+ struct TALER_EXCHANGEDB_RefreshCommitCoin *commit_coins;
unsigned int i;
unsigned int j;
unsigned int off;
@@ -1256,7 +1256,7 @@ TMH_DB_execute_refresh_reveal (struct MHD_Connection *connection,
}
melts = GNUNET_malloc (refresh_session.num_oldcoins *
- sizeof (struct TALER_MINTDB_RefreshMelt));
+ sizeof (struct TALER_EXCHANGEDB_RefreshMelt));
for (j=0;j<refresh_session.num_oldcoins;j++)
{
if (GNUNET_OK !=
@@ -1335,7 +1335,7 @@ TMH_DB_execute_refresh_reveal (struct MHD_Connection *connection,
/* Client request OK, start transaction */
commit_coins = GNUNET_malloc (refresh_session.num_newcoins *
- sizeof (struct TALER_MINTDB_RefreshCommitCoin));
+ sizeof (struct TALER_EXCHANGEDB_RefreshCommitCoin));
ev_sigs = GNUNET_malloc (refresh_session.num_newcoins *
sizeof (struct TALER_DenominationSignature));
res = execute_refresh_reveal_transaction (connection,
@@ -1373,7 +1373,7 @@ struct HTD_Context
/**
* Database session. Nothing to do with @a sessions.
*/
- struct TALER_MINTDB_Session *session;
+ struct TALER_EXCHANGEDB_Session *session;
/**
* MHD connection, for queueing replies.
@@ -1414,7 +1414,7 @@ handle_transfer_data (void *cls,
const struct TALER_EncryptedLinkSecretP *shared_secret_enc)
{
struct HTD_Context *ctx = cls;
- struct TALER_MINTDB_LinkDataList *ldl;
+ struct TALER_EXCHANGEDB_LinkDataList *ldl;
struct TMH_RESPONSE_LinkSessionInfo *lsi;
if (GNUNET_OK != ctx->status)
@@ -1521,7 +1521,7 @@ TMH_DB_execute_admin_add_incoming (struct MHD_Connection *connection,
struct GNUNET_TIME_Absolute execution_time,
json_t *wire)
{
- struct TALER_MINTDB_Session *session;
+ struct TALER_EXCHANGEDB_Session *session;
int ret;
if (NULL == (session = TMH_plugin->get_session (TMH_plugin->cls,
@@ -1605,7 +1605,7 @@ struct WtidTransactionContext
* @param transaction_id merchant's transaction ID for the payment
* @param coin_pub which public key was this payment about
* @param deposit_value amount contributed by this coin in total
- * @param deposit_fee deposit fee charged by mint for this coin
+ * @param deposit_fee deposit fee charged by exchange for this coin
*/
static void
handle_transaction_data (void *cls,
@@ -1697,7 +1697,7 @@ TMH_DB_execute_wire_deposits (struct MHD_Connection *connection,
{
int ret;
struct WtidTransactionContext ctx;
- struct TALER_MINTDB_Session *session;
+ struct TALER_EXCHANGEDB_Session *session;
if (NULL == (session = TMH_plugin->get_session (TMH_plugin->cls,
TMH_test_mode)))
@@ -1785,11 +1785,11 @@ struct DepositWtidContext
* if the transaction was not yet done
* @param coin_contribution how much did the coin we asked about
* contribute to the total transfer value? (deposit value including fee)
- * @param coin_fee how much did the mint charge for the deposit fee
+ * @param coin_fee how much did the exchange charge for the deposit fee
* @param execution_time when was the transaction done, or
* when we expect it to be done (if @a wtid was NULL);
* #GNUNET_TIME_UNIT_FOREVER_ABS if the /deposit is unknown
- * to the mint
+ * to the exchange
*/
static void
handle_wtid_data (void *cls,
@@ -1853,7 +1853,7 @@ TMH_DB_execute_deposit_wtid (struct MHD_Connection *connection,
{
int ret;
struct DepositWtidContext ctx;
- struct TALER_MINTDB_Session *session;
+ struct TALER_EXCHANGEDB_Session *session;
if (NULL == (session = TMH_plugin->get_session (TMH_plugin->cls,
TMH_test_mode)))
@@ -1897,4 +1897,4 @@ TMH_DB_execute_deposit_wtid (struct MHD_Connection *connection,
}
-/* end of taler-mint-httpd_db.c */
+/* end of taler-exchange-httpd_db.c */
diff --git a/src/mint/taler-mint-httpd_db.h b/src/exchange/taler-exchange-httpd_db.h
index 0327bef2a..d6245a702 100644
--- a/src/mint/taler-mint-httpd_db.h
+++ b/src/exchange/taler-exchange-httpd_db.h
@@ -14,15 +14,15 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file mint/taler-mint-httpd_db.h
- * @brief High-level (transactional-layer) database operations for the mint
+ * @file exchange/taler-exchange-httpd_db.h
+ * @brief High-level (transactional-layer) database operations for the exchange
* @author Chrisitan Grothoff
*/
-#ifndef TALER_MINT_HTTPD_DB_H
-#define TALER_MINT_HTTPD_DB_H
+#ifndef TALER_EXCHANGE_HTTPD_DB_H
+#define TALER_EXCHANGE_HTTPD_DB_H
#include <microhttpd.h>
-#include "taler_mintdb_plugin.h"
+#include "taler_exchangedb_plugin.h"
/**
@@ -37,7 +37,7 @@
*/
int
TMH_DB_execute_deposit (struct MHD_Connection *connection,
- const struct TALER_MINTDB_Deposit *deposit);
+ const struct TALER_EXCHANGEDB_Deposit *deposit);
/**
@@ -89,7 +89,7 @@ struct TMH_DB_MeltDetails
/**
* Signature allowing the melt (using
- * a `struct TALER_MINTDB_RefreshMeltConfirmSignRequestBody`) to sign over.
+ * a `struct TALER_EXCHANGEDB_RefreshMeltConfirmSignRequestBody`) to sign over.
*/
struct TALER_CoinSpendSignatureP melt_sig;
@@ -101,7 +101,7 @@ struct TMH_DB_MeltDetails
struct TALER_Amount melt_amount_with_fee;
/**
- * What fee is earned by the mint? Set delayed during
+ * What fee is earned by the exchange? Set delayed during
* #verify_coin_public_info().
*/
struct TALER_Amount melt_fee;
@@ -121,9 +121,9 @@ struct TMH_DB_MeltDetails
* @param denom_pubs array of public denomination keys for the refresh (?)
* @param coin_count number of entries in @ a coin_melt_details, size of y-dimension of @a commit_link array
* @param coin_melt_details signatures and (residual) value of and information about the respective coin to be melted
- * @param commit_coin 2d array of coin commitments (what the mint is to sign
+ * @param commit_coin 2d array of coin commitments (what the exchange is to sign
* once the "/refres/reveal" of cut and choose is done)
- * @param commit_link 2d array of coin link commitments (what the mint is
+ * @param commit_link 2d array of coin link commitments (what the exchange is
* to return via "/refresh/link" to enable linkage in the
* future)
* @return MHD result code
@@ -135,7 +135,7 @@ TMH_DB_execute_refresh_melt (struct MHD_Connection *connection,
const struct TALER_DenominationPublicKey *denom_pubs,
unsigned int coin_count,
const struct TMH_DB_MeltDetails *coin_melt_details,
- struct TALER_MINTDB_RefreshCommitCoin *const* commit_coin,
+ struct TALER_EXCHANGEDB_RefreshCommitCoin *const* commit_coin,
struct TALER_RefreshCommitLinkP *const* commit_link);
@@ -227,4 +227,4 @@ TMH_DB_execute_deposit_wtid (struct MHD_Connection *connection,
#endif
-/* TALER_MINT_HTTPD_DB_H */
+/* TALER_EXCHANGE_HTTPD_DB_H */
diff --git a/src/mint/taler-mint-httpd_deposit.c b/src/exchange/taler-exchange-httpd_deposit.c
index 40c5a4db7..629d6f8b5 100644
--- a/src/mint/taler-mint-httpd_deposit.c
+++ b/src/exchange/taler-exchange-httpd_deposit.c
@@ -14,7 +14,7 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file taler-mint-httpd_deposit.c
+ * @file taler-exchange-httpd_deposit.c
* @brief Handle /deposit requests; parses the POST and JSON and
* verifies the coin signature before handing things off
* to the database.
@@ -30,11 +30,11 @@
#include <jansson.h>
#include <microhttpd.h>
#include <pthread.h>
-#include "taler-mint-httpd_parsing.h"
-#include "taler-mint-httpd_deposit.h"
-#include "taler-mint-httpd_responses.h"
-#include "taler-mint-httpd_keystate.h"
-#include "taler-mint-httpd_validation.h"
+#include "taler-exchange-httpd_parsing.h"
+#include "taler-exchange-httpd_deposit.h"
+#include "taler-exchange-httpd_responses.h"
+#include "taler-exchange-httpd_keystate.h"
+#include "taler-exchange-httpd_validation.h"
/**
@@ -49,11 +49,11 @@
*/
static int
verify_and_execute_deposit (struct MHD_Connection *connection,
- const struct TALER_MINTDB_Deposit *deposit)
+ const struct TALER_EXCHANGEDB_Deposit *deposit)
{
struct TMH_KS_StateHandle *key_state;
struct TALER_DepositRequestPS dr;
- struct TALER_MINTDB_DenominationKeyIssueInformation *dki;
+ struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *dki;
struct TALER_Amount fee_deposit;
dr.purpose.purpose = htonl (TALER_SIGNATURE_WALLET_COIN_DEPOSIT);
@@ -134,8 +134,8 @@ parse_and_handle_deposit_request (struct MHD_Connection *connection,
json_t *wire)
{
int res;
- struct TALER_MINTDB_Deposit deposit;
- struct TALER_MINTDB_DenominationKeyIssueInformation *dki;
+ struct TALER_EXCHANGEDB_Deposit deposit;
+ struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *dki;
struct TMH_KS_StateHandle *ks;
struct GNUNET_HashCode my_h_wire;
struct TMH_PARSE_FieldSpecification spec[] = {
@@ -278,4 +278,4 @@ TMH_DEPOSIT_handler_deposit (struct TMH_RequestHandler *rh,
}
-/* end of taler-mint-httpd_deposit.c */
+/* end of taler-exchange-httpd_deposit.c */
diff --git a/src/mint/taler-mint-httpd_deposit.h b/src/exchange/taler-exchange-httpd_deposit.h
index c2d3fe13c..6e84573e5 100644
--- a/src/mint/taler-mint-httpd_deposit.h
+++ b/src/exchange/taler-exchange-httpd_deposit.h
@@ -14,18 +14,18 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file taler-mint-httpd_deposit.h
+ * @file taler-exchange-httpd_deposit.h
* @brief Handle /deposit requests
* @author Florian Dold
* @author Benedikt Mueller
* @author Christian Grothoff
*/
-#ifndef TALER_MINT_HTTPD_DEPOSIT_H
-#define TALER_MINT_HTTPD_DEPOSIT_H
+#ifndef TALER_EXCHANGE_HTTPD_DEPOSIT_H
+#define TALER_EXCHANGE_HTTPD_DEPOSIT_H
#include <gnunet/gnunet_util_lib.h>
#include <microhttpd.h>
-#include "taler-mint-httpd.h"
+#include "taler-exchange-httpd.h"
/**
diff --git a/src/mint/taler-mint-httpd_keystate.c b/src/exchange/taler-exchange-httpd_keystate.c
index f1856e673..e278882fe 100644
--- a/src/mint/taler-mint-httpd_keystate.c
+++ b/src/exchange/taler-exchange-httpd_keystate.c
@@ -14,7 +14,7 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file taler-mint-httpd_keystate.c
+ * @file taler-exchange-httpd_keystate.c
* @brief management of our coin signing keys
* @author Florian Dold
* @author Benedikt Mueller
@@ -22,14 +22,14 @@
*/
#include "platform.h"
#include <pthread.h>
-#include "taler-mint-httpd_keystate.h"
-#include "taler-mint-httpd_responses.h"
-#include "taler_mintdb_plugin.h"
+#include "taler-exchange-httpd_keystate.h"
+#include "taler-exchange-httpd_responses.h"
+#include "taler_exchangedb_plugin.h"
/**
* Snapshot of the (coin and signing) keys (including private keys) of
- * the mint. There can be multiple instances of this struct, as it is
+ * the exchange. There can be multiple instances of this struct, as it is
* reference counted and only destroyed once the last user is done
* with it. The current instance is acquired using
* #TMH_KS_acquire(). Using this function increases the
@@ -58,7 +58,7 @@ struct TMH_KS_StateHandle
json_t *auditors_array;
/**
- * Cached JSON text that the mint will send for a "/keys" request.
+ * Cached JSON text that the exchange will send for a "/keys" request.
* Includes our @e TMH_master_public_key public key, the signing and
* denomination keys as well as the @e reload_time.
*/
@@ -88,9 +88,9 @@ struct TMH_KS_StateHandle
struct GNUNET_TIME_Absolute next_reload;
/**
- * Mint signing key that should be used currently.
+ * Exchange signing key that should be used currently.
*/
- struct TALER_MINTDB_PrivateSigningKeyInformationP current_sign_key_issue;
+ struct TALER_EXCHANGEDB_PrivateSigningKeyInformationP current_sign_key_issue;
/**
* Reference count. The struct is released when the RC hits zero.
@@ -100,7 +100,7 @@ struct TMH_KS_StateHandle
/**
- * Mint key state. Never use directly, instead access via
+ * Exchange key state. Never use directly, instead access via
* #TMH_KS_acquire() and #TMH_KS_release().
*/
static struct TMH_KS_StateHandle *internal_key_state;
@@ -126,7 +126,7 @@ static int reload_pipe[2];
*/
static json_t *
denom_key_issue_to_json (const struct TALER_DenominationPublicKey *pk,
- const struct TALER_MINTDB_DenominationKeyInformationP *dki)
+ const struct TALER_EXCHANGEDB_DenominationKeyInformationP *dki)
{
struct TALER_Amount value;
struct TALER_Amount fee_withdraw;
@@ -174,18 +174,18 @@ denom_key_issue_to_json (const struct TALER_DenominationPublicKey *pk,
* @return the provide duration
*/
static struct GNUNET_TIME_Relative
-TALER_MINT_conf_duration_provide ()
+TALER_EXCHANGE_conf_duration_provide ()
{
struct GNUNET_TIME_Relative rel;
if (GNUNET_OK !=
GNUNET_CONFIGURATION_get_value_time (cfg,
- "mint_keys",
+ "exchange_keys",
"lookahead_provide",
&rel))
{
GNUNET_log_config_invalid (GNUNET_ERROR_TYPE_ERROR,
- "mint_keys",
+ "exchange_keys",
"lookahead_provide",
"time value required");
GNUNET_assert (0);
@@ -207,20 +207,20 @@ TALER_MINT_conf_duration_provide ()
static int
reload_keys_denom_iter (void *cls,
const char *alias,
- const struct TALER_MINTDB_DenominationKeyIssueInformation *dki)
+ const struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *dki)
{
struct TMH_KS_StateHandle *ctx = cls;
struct GNUNET_TIME_Absolute now;
struct GNUNET_TIME_Absolute horizon;
struct GNUNET_HashCode denom_key_hash;
- struct TALER_MINTDB_DenominationKeyIssueInformation *d2;
- struct TALER_MINTDB_Session *session;
+ struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *d2;
+ struct TALER_EXCHANGEDB_Session *session;
int res;
GNUNET_log (GNUNET_ERROR_TYPE_DEBUG,
"Loading denomination key `%s'\n",
alias);
- horizon = GNUNET_TIME_relative_to_absolute (TALER_MINT_conf_duration_provide ());
+ horizon = GNUNET_TIME_relative_to_absolute (TALER_EXCHANGE_conf_duration_provide ());
if (GNUNET_TIME_absolute_ntoh (dki->issue.properties.start).abs_value_us >
horizon.abs_value_us)
{
@@ -303,7 +303,7 @@ reload_keys_denom_iter (void *cls,
as it is possible we just retry until we succeed. */
}
- d2 = GNUNET_new (struct TALER_MINTDB_DenominationKeyIssueInformation);
+ d2 = GNUNET_new (struct TALER_EXCHANGEDB_DenominationKeyIssueInformation);
d2->issue = dki->issue;
d2->denom_priv.rsa_private_key
= GNUNET_CRYPTO_rsa_private_key_dup (dki->denom_priv.rsa_private_key);
@@ -337,7 +337,7 @@ reload_keys_denom_iter (void *cls,
* @return a JSON object describing the sign key issue (public part)
*/
static json_t *
-sign_key_issue_to_json (const struct TALER_MintSigningKeyValidityPS *ski)
+sign_key_issue_to_json (const struct TALER_ExchangeSigningKeyValidityPS *ski)
{
return
json_pack ("{s:o, s:o, s:o, s:o, s:o, s:o}",
@@ -355,7 +355,7 @@ sign_key_issue_to_json (const struct TALER_MintSigningKeyValidityPS *ski)
sizeof (struct TALER_MasterSignatureP)),
"key",
TALER_json_from_data (&ski->signkey_pub,
- sizeof (struct TALER_MintPublicKeyP)));
+ sizeof (struct TALER_ExchangePublicKeyP)));
}
@@ -372,13 +372,13 @@ sign_key_issue_to_json (const struct TALER_MintSigningKeyValidityPS *ski)
static int
reload_keys_sign_iter (void *cls,
const char *filename,
- const struct TALER_MINTDB_PrivateSigningKeyInformationP *ski)
+ const struct TALER_EXCHANGEDB_PrivateSigningKeyInformationP *ski)
{
struct TMH_KS_StateHandle *ctx = cls;
struct GNUNET_TIME_Absolute now;
struct GNUNET_TIME_Absolute horizon;
- horizon = GNUNET_TIME_relative_to_absolute (TALER_MINT_conf_duration_provide ());
+ horizon = GNUNET_TIME_relative_to_absolute (TALER_EXCHANGE_conf_duration_provide ());
if (GNUNET_TIME_absolute_ntoh (ski->issue.start).abs_value_us >
horizon.abs_value_us)
{
@@ -453,13 +453,13 @@ auditor_to_json (const struct TALER_AuditorPublicKeyP *apub,
/**
* @brief Iterator called with auditor information.
- * Check that the @a mpub actually matches this mint, and then
+ * Check that the @a mpub actually matches this exchange, and then
* add the auditor information to our /keys response (if it is
* (still) applicable).
*
* @param cls closure with the `struct TMH_KS_StateHandle *`
* @param apub the auditor's public key
- * @param mpub the mint's public key (as expected by the auditor)
+ * @param mpub the exchange's public key (as expected by the auditor)
* @param dki_len length of @a dki and @a asigs
* @param asigs array with the auditor's signatures, of length @a dki_len
* @param dki array of denomination coin data signed by the auditor
@@ -481,13 +481,13 @@ reload_auditor_iter (void *cls,
const struct TALER_AuditorSignatureP *kept_asigs[dki_len];
const struct TALER_DenominationKeyValidityPS *kept_dkis[dki_len];
- /* Check if the signature is at least for this mint. */
+ /* Check if the signature is at least for this exchange. */
if (0 != memcmp (&mpub->eddsa_pub,
&TMH_master_public_key,
sizeof (struct GNUNET_CRYPTO_EddsaPublicKey)))
{
GNUNET_log (GNUNET_ERROR_TYPE_WARNING,
- "Auditing information provided for a different mint, ignored\n");
+ "Auditing information provided for a different exchange, ignored\n");
return GNUNET_OK;
}
/* Filter the auditor information for those for which the
@@ -529,7 +529,7 @@ free_denom_key (void *cls,
const struct GNUNET_HashCode *key,
void *value)
{
- struct TALER_MINTDB_DenominationKeyIssueInformation *dki = value;
+ struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *dki = value;
GNUNET_CRYPTO_rsa_private_key_free (dki->denom_priv.rsa_private_key);
GNUNET_CRYPTO_rsa_public_key_free (dki->denom_pub.rsa_public_key);
@@ -592,7 +592,7 @@ TMH_KS_release_ (const char *location,
/**
- * Acquire the key state of the mint. Updates keys if necessary.
+ * Acquire the key state of the exchange. Updates keys if necessary.
* For every call to #TMH_KS_acquire(), a matching call
* to #TMH_KS_release() must be made.
*
@@ -605,8 +605,8 @@ TMH_KS_acquire_ (const char *location)
struct GNUNET_TIME_Absolute now = GNUNET_TIME_absolute_get ();
struct TMH_KS_StateHandle *key_state;
json_t *keys;
- struct TALER_MintKeySetPS ks;
- struct TALER_MintSignatureP sig;
+ struct TALER_ExchangeKeySetPS ks;
+ struct TALER_ExchangeSignatureP sig;
GNUNET_assert (0 == pthread_mutex_lock (&internal_key_state_mutex));
if ( (NULL != internal_key_state) &&
@@ -636,18 +636,18 @@ TMH_KS_acquire_ (const char *location)
TALER_round_abs_time (&key_state->reload_time);
GNUNET_log (GNUNET_ERROR_TYPE_INFO,
"Loading keys from `%s'\n",
- TMH_mint_directory);
- TALER_MINTDB_denomination_keys_iterate (TMH_mint_directory,
+ TMH_exchange_directory);
+ TALER_EXCHANGEDB_denomination_keys_iterate (TMH_exchange_directory,
&reload_keys_denom_iter,
key_state);
- TALER_MINTDB_signing_keys_iterate (TMH_mint_directory,
+ TALER_EXCHANGEDB_signing_keys_iterate (TMH_exchange_directory,
&reload_keys_sign_iter,
key_state);
- TALER_MINTDB_auditor_iterate (TMH_mint_directory,
+ TALER_EXCHANGEDB_auditor_iterate (TMH_exchange_directory,
&reload_auditor_iter,
key_state);
ks.purpose.size = htonl (sizeof (ks));
- ks.purpose.purpose = htonl (TALER_SIGNATURE_MINT_KEY_SET);
+ ks.purpose.purpose = htonl (TALER_SIGNATURE_EXCHANGE_KEY_SET);
ks.list_issue_date = GNUNET_TIME_absolute_hton (key_state->reload_time);
GNUNET_CRYPTO_hash_context_finish (key_state->hash_context,
&ks.hc);
@@ -670,9 +670,9 @@ TMH_KS_acquire_ (const char *location)
"auditors", key_state->auditors_array,
"list_issue_date", TALER_json_from_abs (key_state->reload_time),
"eddsa_pub", TALER_json_from_data (&key_state->current_sign_key_issue.issue.signkey_pub,
- sizeof (struct TALER_MintPublicKeyP)),
+ sizeof (struct TALER_ExchangePublicKeyP)),
"eddsa_sig", TALER_json_from_data (&sig,
- sizeof (struct TALER_MintSignatureP)));
+ sizeof (struct TALER_ExchangeSignatureP)));
key_state->auditors_array = NULL;
key_state->sign_keys_array = NULL;
key_state->denom_keys_array = NULL;
@@ -698,13 +698,13 @@ TMH_KS_acquire_ (const char *location)
* @return the denomination key issue,
* or NULL if denom_pub could not be found
*/
-struct TALER_MINTDB_DenominationKeyIssueInformation *
+struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *
TMH_KS_denomination_key_lookup (const struct TMH_KS_StateHandle *key_state,
const struct TALER_DenominationPublicKey *denom_pub,
enum TMH_KS_DenominationKeyUse use)
{
struct GNUNET_HashCode hc;
- struct TALER_MINTDB_DenominationKeyIssueInformation *dki;
+ struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *dki;
struct GNUNET_TIME_Absolute now;
GNUNET_CRYPTO_rsa_public_key_hash (denom_pub->rsa_public_key,
@@ -940,16 +940,16 @@ read_again:
/**
- * Sign the message in @a purpose with the mint's signing key.
+ * Sign the message in @a purpose with the exchange's signing key.
*
* @param purpose the message to sign
- * @param[out] pub set to the current public signing key of the mint
+ * @param[out] pub set to the current public signing key of the exchange
* @param[out] sig signature over purpose using current signing key
*/
void
TMH_KS_sign (const struct GNUNET_CRYPTO_EccSignaturePurpose *purpose,
- struct TALER_MintPublicKeyP *pub,
- struct TALER_MintSignatureP *sig)
+ struct TALER_ExchangePublicKeyP *pub,
+ struct TALER_ExchangeSignatureP *sig)
{
struct TMH_KS_StateHandle *key_state;
@@ -1008,4 +1008,4 @@ TMH_KS_handler_keys (struct TMH_RequestHandler *rh,
}
-/* end of taler-mint-httpd_keystate.c */
+/* end of taler-exchange-httpd_keystate.c */
diff --git a/src/mint/taler-mint-httpd_keystate.h b/src/exchange/taler-exchange-httpd_keystate.h
index 0e20ef588..56151a878 100644
--- a/src/mint/taler-mint-httpd_keystate.h
+++ b/src/exchange/taler-exchange-httpd_keystate.h
@@ -14,30 +14,30 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file mint/taler-mint-httpd_keystate.h
+ * @file exchange/taler-exchange-httpd_keystate.h
* @brief management of our private signing keys (denomination keys)
* @author Florian Dold
* @author Benedikt Mueller
* @author Christian Grothoff
*/
-#ifndef TALER_MINT_HTTPD_KEYSTATE_H
-#define TALER_MINT_HTTPD_KEYSTATE_H
+#ifndef TALER_EXCHANGE_HTTPD_KEYSTATE_H
+#define TALER_EXCHANGE_HTTPD_KEYSTATE_H
#include <gnunet/gnunet_util_lib.h>
#include <microhttpd.h>
-#include "taler-mint-httpd.h"
-#include "taler_mintdb_lib.h"
+#include "taler-exchange-httpd.h"
+#include "taler_exchangedb_lib.h"
/**
* Snapshot of the (coin and signing)
- * keys (including private keys) of the mint.
+ * keys (including private keys) of the exchange.
*/
struct TMH_KS_StateHandle;
/**
- * Acquire the key state of the mint. Updates keys if necessary.
+ * Acquire the key state of the exchange. Updates keys if necessary.
* For every call to #TMH_KS_acquire(), a matching call
* to #TMH_KS_release() must be made.
*
@@ -60,7 +60,7 @@ TMH_KS_release_ (const char *location,
/**
- * Acquire the key state of the mint. Updates keys if necessary.
+ * Acquire the key state of the exchange. Updates keys if necessary.
* For every call to #TMH_KS_acquire(), a matching call
* to #TMH_KS_release() must be made.
*
@@ -86,7 +86,7 @@ TMH_KS_release_ (const char *location,
enum TMH_KS_DenominationKeyUse {
/**
- * The key is to be used for a /reserve/withdraw or /refresh (mint)
+ * The key is to be used for a /reserve/withdraw or /refresh (exchange)
* operation.
*/
TMH_KS_DKU_WITHDRAW,
@@ -109,7 +109,7 @@ enum TMH_KS_DenominationKeyUse {
* @return the denomination key issue,
* or NULL if denom_pub could not be found (or is not valid at this time for the given @a use)
*/
-struct TALER_MINTDB_DenominationKeyIssueInformation *
+struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *
TMH_KS_denomination_key_lookup (const struct TMH_KS_StateHandle *key_state,
const struct TALER_DenominationPublicKey *denom_pub,
enum TMH_KS_DenominationKeyUse use);
@@ -129,17 +129,17 @@ TMH_KS_loop (void);
/**
- * Sign the message in @a purpose with the mint's signing
+ * Sign the message in @a purpose with the exchange's signing
* key.
*
* @param purpose the message to sign
- * @param[out] pub set to the current public signing key of the mint
+ * @param[out] pub set to the current public signing key of the exchange
* @param[out] sig signature over purpose using current signing key
*/
void
TMH_KS_sign (const struct GNUNET_CRYPTO_EccSignaturePurpose *purpose,
- struct TALER_MintPublicKeyP *pub,
- struct TALER_MintSignatureP *sig);
+ struct TALER_ExchangePublicKeyP *pub,
+ struct TALER_ExchangeSignatureP *sig);
/**
diff --git a/src/mint/taler-mint-httpd_mhd.c b/src/exchange/taler-exchange-httpd_mhd.c
index 5719d921a..b7ad437aa 100644
--- a/src/mint/taler-mint-httpd_mhd.c
+++ b/src/exchange/taler-exchange-httpd_mhd.c
@@ -15,8 +15,8 @@
*/
/**
- * @file taler-mint-httpd_mhd.c
- * @brief helpers for MHD interaction; these are TALER_MINT_handler_ functions
+ * @file taler-exchange-httpd_mhd.c
+ * @brief helpers for MHD interaction; these are TALER_EXCHANGE_handler_ functions
* that generate simple MHD replies that do not require any real operations
* to be performed (error handling, static pages, etc.)
* @author Florian Dold
@@ -28,9 +28,9 @@
#include <jansson.h>
#include <microhttpd.h>
#include <pthread.h>
-#include "taler-mint-httpd_responses.h"
-#include "taler-mint-httpd.h"
-#include "taler-mint-httpd_mhd.h"
+#include "taler-exchange-httpd_responses.h"
+#include "taler-exchange-httpd.h"
+#include "taler-exchange-httpd_mhd.h"
/**
* Function to call to handle the request by sending
@@ -114,7 +114,7 @@ TMH_MHD_handler_agpl_redirect (struct TMH_RequestHandler *rh,
rh->mime_type);
MHD_add_response_header (response,
MHD_HTTP_HEADER_LOCATION,
- "http://www.git.taler.net/?p=mint.git");
+ "http://www.git.taler.net/?p=exchange.git");
ret = MHD_queue_response (connection,
rh->response_code,
response);
@@ -149,4 +149,4 @@ TMH_MHD_handler_send_json_pack_error (struct TMH_RequestHandler *rh,
}
-/* end of taler-mint-httpd_mhd.c */
+/* end of taler-exchange-httpd_mhd.c */
diff --git a/src/mint/taler-mint-httpd_mhd.h b/src/exchange/taler-exchange-httpd_mhd.h
index a9f575df0..3e825c559 100644
--- a/src/mint/taler-mint-httpd_mhd.h
+++ b/src/exchange/taler-exchange-httpd_mhd.h
@@ -15,17 +15,17 @@
*/
/**
- * @file taler-mint-httpd_mhd.h
+ * @file taler-exchange-httpd_mhd.h
* @brief helpers for MHD interaction, used to generate simple responses
* @author Florian Dold
* @author Benedikt Mueller
* @author Christian Grothoff
*/
-#ifndef TALER_MINT_HTTPD_MHD_H
-#define TALER_MINT_HTTPD_MHD_H
+#ifndef TALER_EXCHANGE_HTTPD_MHD_H
+#define TALER_EXCHANGE_HTTPD_MHD_H
#include <gnunet/gnunet_util_lib.h>
#include <microhttpd.h>
-#include "taler-mint-httpd.h"
+#include "taler-exchange-httpd.h"
/**
diff --git a/src/mint/taler-mint-httpd_parsing.c b/src/exchange/taler-exchange-httpd_parsing.c
index 365202905..25539aeb7 100644
--- a/src/mint/taler-mint-httpd_parsing.c
+++ b/src/exchange/taler-exchange-httpd_parsing.c
@@ -15,7 +15,7 @@
*/
/**
- * @file taler-mint-httpd_parsing.c
+ * @file taler-exchange-httpd_parsing.c
* @brief functions to parse incoming requests (MHD arguments and JSON snippets)
* @author Florian Dold
* @author Benedikt Mueller
@@ -24,8 +24,8 @@
#include "platform.h"
#include <gnunet/gnunet_util_lib.h>
-#include "taler-mint-httpd_parsing.h"
-#include "taler-mint-httpd_responses.h"
+#include "taler-exchange-httpd_parsing.h"
+#include "taler-exchange-httpd_responses.h"
/**
@@ -802,7 +802,7 @@ TMH_PARSE_navigate_json (struct MHD_Connection *connection,
break;
}
if (0 != strcmp (where->currency,
- TMH_mint_currency_string))
+ TMH_exchange_currency_string))
{
GNUNET_break_op (0);
ret = (MHD_YES !=
@@ -1134,4 +1134,4 @@ TMH_PARSE_member_variable (const char *field,
return ret;
}
-/* end of taler-mint-httpd_parsing.c */
+/* end of taler-exchange-httpd_parsing.c */
diff --git a/src/mint/taler-mint-httpd_parsing.h b/src/exchange/taler-exchange-httpd_parsing.h
index a2cf4c469..a39235685 100644
--- a/src/mint/taler-mint-httpd_parsing.h
+++ b/src/exchange/taler-exchange-httpd_parsing.h
@@ -14,14 +14,14 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file taler-mint-httpd_parsing.h
+ * @file taler-exchange-httpd_parsing.h
* @brief functions to parse incoming requests
* @author Florian Dold
* @author Benedikt Mueller
* @author Christian Grothoff
*/
-#ifndef TALER_MINT_HTTPD_PARSING_H
-#define TALER_MINT_HTTPD_PARSING_H
+#ifndef TALER_EXCHANGE_HTTPD_PARSING_H
+#define TALER_EXCHANGE_HTTPD_PARSING_H
#include <microhttpd.h>
#include <jansson.h>
@@ -405,4 +405,4 @@ TMH_PARSE_mhd_request_var_arg_data (struct MHD_Connection *connection,
-#endif /* TALER_MINT_HTTPD_PARSING_H */
+#endif /* TALER_EXCHANGE_HTTPD_PARSING_H */
diff --git a/src/mint/taler-mint-httpd_refresh.c b/src/exchange/taler-exchange-httpd_refresh.c
index 4d89fe892..45bbf3d4d 100644
--- a/src/mint/taler-mint-httpd_refresh.c
+++ b/src/exchange/taler-exchange-httpd_refresh.c
@@ -14,7 +14,7 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file taler-mint-httpd_refresh.c
+ * @file taler-exchange-httpd_refresh.c
* @brief Handle /refresh/ requests
* @author Florian Dold
* @author Benedikt Mueller
@@ -24,11 +24,11 @@
#include <gnunet/gnunet_util_lib.h>
#include <jansson.h>
#include <microhttpd.h>
-#include "taler-mint-httpd_parsing.h"
-#include "taler-mint-httpd_mhd.h"
-#include "taler-mint-httpd_refresh.h"
-#include "taler-mint-httpd_responses.h"
-#include "taler-mint-httpd_keystate.h"
+#include "taler-exchange-httpd_parsing.h"
+#include "taler-exchange-httpd_mhd.h"
+#include "taler-exchange-httpd_refresh.h"
+#include "taler-exchange-httpd_responses.h"
+#include "taler-exchange-httpd_keystate.h"
/**
@@ -42,9 +42,9 @@
* @param coin_count number of coins to be melted, size of y-dimension of @a commit_coin array
* @param coin_melt_details array with @a coin_count entries with melting details
* @param session_hash hash over the data that the client commits to
- * @param commit_coin 2d array of coin commitments (what the mint is to sign
+ * @param commit_coin 2d array of coin commitments (what the exchange is to sign
* once the "/refres/reveal" of cut and choose is done)
- * @param commit_link 2d array of coin link commitments (what the mint is
+ * @param commit_link 2d array of coin link commitments (what the exchange is
* to return via "/refresh/link" to enable linkage in the
* future)
* @return MHD result code
@@ -56,13 +56,13 @@ handle_refresh_melt_binary (struct MHD_Connection *connection,
unsigned int coin_count,
const struct TMH_DB_MeltDetails *coin_melt_details,
const struct GNUNET_HashCode *session_hash,
- struct TALER_MINTDB_RefreshCommitCoin *const* commit_coin,
+ struct TALER_EXCHANGEDB_RefreshCommitCoin *const* commit_coin,
struct TALER_RefreshCommitLinkP *const* commit_link)
{
unsigned int i;
struct TMH_KS_StateHandle *key_state;
- struct TALER_MINTDB_DenominationKeyIssueInformation *dk;
- struct TALER_MINTDB_DenominationKeyInformationP *dki;
+ struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *dk;
+ struct TALER_EXCHANGEDB_DenominationKeyInformationP *dki;
struct TALER_Amount cost;
struct TALER_Amount total_cost;
struct TALER_Amount melt;
@@ -72,7 +72,7 @@ handle_refresh_melt_binary (struct MHD_Connection *connection,
struct TALER_Amount total_melt;
GNUNET_assert (GNUNET_OK ==
- TALER_amount_get_zero (TMH_mint_currency_string,
+ TALER_amount_get_zero (TMH_exchange_currency_string,
&total_cost));
key_state = TMH_KS_acquire ();
for (i=0;i<num_new_denoms;i++)
@@ -109,7 +109,7 @@ handle_refresh_melt_binary (struct MHD_Connection *connection,
}
GNUNET_assert (GNUNET_OK ==
- TALER_amount_get_zero (TMH_mint_currency_string,
+ TALER_amount_get_zero (TMH_exchange_currency_string,
&total_melt));
for (i=0;i<coin_count;i++)
{
@@ -209,7 +209,7 @@ get_coin_public_info (struct MHD_Connection *connection,
GNUNET_break_op (0);
return ret;
}
- /* check mint signature on the coin */
+ /* check exchange signature on the coin */
r_melt_detail->coin_info.denom_sig = sig;
r_melt_detail->coin_info.denom_pub = pk;
if (GNUNET_OK !=
@@ -252,7 +252,7 @@ verify_coin_public_info (struct MHD_Connection *connection,
{
struct TALER_RefreshMeltCoinAffirmationPS body;
struct TMH_KS_StateHandle *key_state;
- struct TALER_MINTDB_DenominationKeyIssueInformation *dki;
+ struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *dki;
struct TALER_Amount fee_refresh;
key_state = TMH_KS_acquire ();
@@ -314,7 +314,7 @@ verify_coin_public_info (struct MHD_Connection *connection,
* @param num_new_coins size of 2nd dimension
*/
static void
-free_commit_coins (struct TALER_MINTDB_RefreshCommitCoin **commit_coin,
+free_commit_coins (struct TALER_EXCHANGEDB_RefreshCommitCoin **commit_coin,
unsigned int kappa,
unsigned int num_new_coins)
{
@@ -396,7 +396,7 @@ handle_refresh_melt_json (struct MHD_Connection *connection,
unsigned int coin_count;
struct GNUNET_HashCode session_hash;
struct GNUNET_HashContext *hash_context;
- struct TALER_MINTDB_RefreshCommitCoin *commit_coin[TALER_CNC_KAPPA];
+ struct TALER_EXCHANGEDB_RefreshCommitCoin *commit_coin[TALER_CNC_KAPPA];
struct TALER_RefreshCommitLinkP *commit_link[TALER_CNC_KAPPA];
/* For the signature check, we hash most of the inputs together
@@ -476,12 +476,12 @@ handle_refresh_melt_json (struct MHD_Connection *connection,
for (i = 0; i < TALER_CNC_KAPPA; i++)
{
commit_coin[i] = GNUNET_malloc (num_newcoins *
- sizeof (struct TALER_MINTDB_RefreshCommitCoin));
+ sizeof (struct TALER_EXCHANGEDB_RefreshCommitCoin));
for (j = 0; j < num_newcoins; j++)
{
char *link_enc;
size_t link_enc_size;
- struct TALER_MINTDB_RefreshCommitCoin *rcc = &commit_coin[i][j];
+ struct TALER_EXCHANGEDB_RefreshCommitCoin *rcc = &commit_coin[i][j];
res = TMH_PARSE_navigate_json (connection,
coin_evs,
@@ -908,4 +908,4 @@ TMH_REFRESH_handler_refresh_link (struct TMH_RequestHandler *rh,
}
-/* end of taler-mint-httpd_refresh.c */
+/* end of taler-exchange-httpd_refresh.c */
diff --git a/src/mint/taler-mint-httpd_refresh.h b/src/exchange/taler-exchange-httpd_refresh.h
index 8fe12a272..aae9c4c6c 100644
--- a/src/mint/taler-mint-httpd_refresh.h
+++ b/src/exchange/taler-exchange-httpd_refresh.h
@@ -14,18 +14,18 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file taler-mint-httpd_refresh.h
+ * @file taler-exchange-httpd_refresh.h
* @brief Handle /refresh/ requests
* @author Florian Dold
* @author Benedikt Mueller
* @author Christian Grothoff
*/
-#ifndef TALER_MINT_HTTPD_REFRESH_H
-#define TALER_MINT_HTTPD_REFRESH_H
+#ifndef TALER_EXCHANGE_HTTPD_REFRESH_H
+#define TALER_EXCHANGE_HTTPD_REFRESH_H
#include <gnunet/gnunet_util_lib.h>
#include <microhttpd.h>
-#include "taler-mint-httpd.h"
+#include "taler-exchange-httpd.h"
/**
diff --git a/src/mint/taler-mint-httpd_reserve.c b/src/exchange/taler-exchange-httpd_reserve.c
index c887ee750..45f073107 100644
--- a/src/mint/taler-mint-httpd_reserve.c
+++ b/src/exchange/taler-exchange-httpd_reserve.c
@@ -14,7 +14,7 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file taler-mint-httpd_reserve.c
+ * @file taler-exchange-httpd_reserve.c
* @brief Handle /reserve/ requests
* @author Florian Dold
* @author Benedikt Mueller
@@ -23,10 +23,10 @@
#include "platform.h"
#include <gnunet/gnunet_util_lib.h>
#include <jansson.h>
-#include "taler-mint-httpd_reserve.h"
-#include "taler-mint-httpd_parsing.h"
-#include "taler-mint-httpd_responses.h"
-#include "taler-mint-httpd_keystate.h"
+#include "taler-exchange-httpd_reserve.h"
+#include "taler-exchange-httpd_parsing.h"
+#include "taler-exchange-httpd_responses.h"
+#include "taler-exchange-httpd_keystate.h"
/**
@@ -98,7 +98,7 @@ TMH_RESERVE_handler_reserve_withdraw (struct TMH_RequestHandler *rh,
struct TALER_Amount amount_with_fee;
struct TALER_Amount fee_withdraw;
struct TALER_ReserveSignatureP signature;
- struct TALER_MINTDB_DenominationKeyIssueInformation *dki;
+ struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *dki;
struct TMH_KS_StateHandle *ks;
struct TMH_PARSE_FieldSpecification spec[] = {
@@ -183,4 +183,4 @@ TMH_RESERVE_handler_reserve_withdraw (struct TMH_RequestHandler *rh,
return res;
}
-/* end of taler-mint-httpd_reserve.c */
+/* end of taler-exchange-httpd_reserve.c */
diff --git a/src/mint/taler-mint-httpd_reserve.h b/src/exchange/taler-exchange-httpd_reserve.h
index 71a779fe3..9a4960066 100644
--- a/src/mint/taler-mint-httpd_reserve.h
+++ b/src/exchange/taler-exchange-httpd_reserve.h
@@ -14,17 +14,17 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file taler-mint-httpd_reserve.h
+ * @file taler-exchange-httpd_reserve.h
* @brief Handle /reserve/ requests
* @author Florian Dold
* @author Benedikt Mueller
* @author Christian Grothoff
*/
-#ifndef TALER_MINT_HTTPD_RESERVE_H
-#define TALER_MINT_HTTPD_RESERVE_H
+#ifndef TALER_EXCHANGE_HTTPD_RESERVE_H
+#define TALER_EXCHANGE_HTTPD_RESERVE_H
#include <microhttpd.h>
-#include "taler-mint-httpd.h"
+#include "taler-exchange-httpd.h"
/**
* Handle a "/reserve/status" request. Parses the
diff --git a/src/mint/taler-mint-httpd_responses.c b/src/exchange/taler-exchange-httpd_responses.c
index 2ebd0d331..d6cf81bb7 100644
--- a/src/mint/taler-mint-httpd_responses.c
+++ b/src/exchange/taler-exchange-httpd_responses.c
@@ -14,8 +14,8 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file taler-mint-httpd_responses.c
- * @brief API for generating the various replies of the mint; these
+ * @file taler-exchange-httpd_responses.c
+ * @brief API for generating the various replies of the exchange; these
* functions are called TMH_RESPONSE_reply_ and they generate
* and queue MHD response objects for a given connection.
* @author Florian Dold
@@ -23,10 +23,10 @@
* @author Christian Grothoff
*/
#include "platform.h"
-#include "taler-mint-httpd_responses.h"
+#include "taler-exchange-httpd_responses.h"
#include "taler_util.h"
#include <gnunet/gnunet_util_lib.h>
-#include "taler-mint-httpd_keystate.h"
+#include "taler-exchange-httpd_keystate.h"
/**
@@ -39,7 +39,7 @@
void
TMH_RESPONSE_add_global_headers (struct MHD_Response *response)
{
- if (TMH_mint_connection_close)
+ if (TMH_exchange_connection_close)
(void) MHD_add_response_header (response,
MHD_HTTP_HEADER_CONNECTION,
"close");
@@ -147,7 +147,7 @@ TMH_RESPONSE_reply_arg_invalid (struct MHD_Connection *connection,
/**
* Send a response indicating an argument refering to a
- * resource unknown to the mint (i.e. unknown reserve or
+ * resource unknown to the exchange (i.e. unknown reserve or
* denomination key).
*
* @param connection the MHD connection to use
@@ -279,7 +279,7 @@ TMH_RESPONSE_reply_commit_error (struct MHD_Connection *connection)
/**
- * Send a response indicating a failure to talk to the Mint's
+ * Send a response indicating a failure to talk to the Exchange's
* database.
*
* @param connection the MHD connection to use
@@ -339,7 +339,7 @@ TMH_RESPONSE_reply_invalid_json (struct MHD_Connection *connection)
/**
* Send confirmation of deposit success to client. This function
* will create a signed message affirming the given information
- * and return it to the client. By this, the mint affirms that
+ * and return it to the client. By this, the exchange affirms that
* the coin had sufficient (residual) value for the specified
* transaction and that it will execute the requested deposit
* operation with the given wiring details.
@@ -367,10 +367,10 @@ TMH_RESPONSE_reply_deposit_success (struct MHD_Connection *connection,
const struct TALER_Amount *amount_without_fee)
{
struct TALER_DepositConfirmationPS dc;
- struct TALER_MintPublicKeyP pub;
- struct TALER_MintSignatureP sig;
+ struct TALER_ExchangePublicKeyP pub;
+ struct TALER_ExchangeSignatureP sig;
- dc.purpose.purpose = htonl (TALER_SIGNATURE_MINT_CONFIRM_DEPOSIT);
+ dc.purpose.purpose = htonl (TALER_SIGNATURE_EXCHANGE_CONFIRM_DEPOSIT);
dc.purpose.size = htonl (sizeof (struct TALER_DepositConfirmationPS));
dc.h_contract = *h_contract;
dc.h_wire = *h_wire;
@@ -402,24 +402,24 @@ TMH_RESPONSE_reply_deposit_success (struct MHD_Connection *connection,
* @return json representation of the @a rh
*/
static json_t *
-compile_transaction_history (const struct TALER_MINTDB_TransactionList *tl)
+compile_transaction_history (const struct TALER_EXCHANGEDB_TransactionList *tl)
{
json_t *details;
const char *type;
struct TALER_Amount value;
json_t *history;
const struct TALER_CoinSpendSignatureP *sig;
- const struct TALER_MINTDB_TransactionList *pos;
+ const struct TALER_EXCHANGEDB_TransactionList *pos;
history = json_array ();
for (pos = tl; NULL != pos; pos = pos->next)
{
switch (pos->type)
{
- case TALER_MINTDB_TT_DEPOSIT:
+ case TALER_EXCHANGEDB_TT_DEPOSIT:
{
struct TALER_DepositRequestPS dr;
- const struct TALER_MINTDB_Deposit *deposit = pos->details.deposit;
+ const struct TALER_EXCHANGEDB_Deposit *deposit = pos->details.deposit;
type = "DEPOSIT";
value = deposit->amount_with_fee;
@@ -453,10 +453,10 @@ compile_transaction_history (const struct TALER_MINTDB_TransactionList *tl)
sizeof (struct TALER_DepositRequestPS));
break;
}
- case TALER_MINTDB_TT_REFRESH_MELT:
+ case TALER_EXCHANGEDB_TT_REFRESH_MELT:
{
struct TALER_RefreshMeltCoinAffirmationPS ms;
- const struct TALER_MINTDB_RefreshMelt *melt = pos->details.melt;
+ const struct TALER_EXCHANGEDB_RefreshMelt *melt = pos->details.melt;
type = "MELT";
value = melt->amount_with_fee;
@@ -511,7 +511,7 @@ compile_transaction_history (const struct TALER_MINTDB_TransactionList *tl)
*/
int
TMH_RESPONSE_reply_deposit_insufficient_funds (struct MHD_Connection *connection,
- const struct TALER_MINTDB_TransactionList *tl)
+ const struct TALER_EXCHANGEDB_TransactionList *tl)
{
json_t *history;
@@ -535,7 +535,7 @@ TMH_RESPONSE_reply_deposit_insufficient_funds (struct MHD_Connection *connection
* @return json representation of the @a rh, NULL on error
*/
static json_t *
-compile_reserve_history (const struct TALER_MINTDB_ReserveHistory *rh,
+compile_reserve_history (const struct TALER_EXCHANGEDB_ReserveHistory *rh,
struct TALER_Amount *balance)
{
struct TALER_Amount deposit_total;
@@ -543,7 +543,7 @@ compile_reserve_history (const struct TALER_MINTDB_ReserveHistory *rh,
struct TALER_Amount value;
json_t *json_history;
int ret;
- const struct TALER_MINTDB_ReserveHistory *pos;
+ const struct TALER_EXCHANGEDB_ReserveHistory *pos;
struct TALER_WithdrawRequestPS wr;
json_history = json_array ();
@@ -552,7 +552,7 @@ compile_reserve_history (const struct TALER_MINTDB_ReserveHistory *rh,
{
switch (pos->type)
{
- case TALER_MINTDB_RO_BANK_TO_MINT:
+ case TALER_EXCHANGEDB_RO_BANK_TO_EXCHANGE:
if (0 == ret)
deposit_total = pos->details.bank->amount;
else
@@ -571,7 +571,7 @@ compile_reserve_history (const struct TALER_MINTDB_ReserveHistory *rh,
"wire", pos->details.bank->wire,
"amount", TALER_json_from_amount (&pos->details.bank->amount)));
break;
- case TALER_MINTDB_RO_WITHDRAW_COIN:
+ case TALER_EXCHANGEDB_RO_WITHDRAW_COIN:
break;
}
}
@@ -581,9 +581,9 @@ compile_reserve_history (const struct TALER_MINTDB_ReserveHistory *rh,
{
switch (pos->type)
{
- case TALER_MINTDB_RO_BANK_TO_MINT:
+ case TALER_EXCHANGEDB_RO_BANK_TO_EXCHANGE:
break;
- case TALER_MINTDB_RO_WITHDRAW_COIN:
+ case TALER_EXCHANGEDB_RO_WITHDRAW_COIN:
value = pos->details.withdraw->amount_with_fee;
if (0 == ret)
{
@@ -651,7 +651,7 @@ compile_reserve_history (const struct TALER_MINTDB_ReserveHistory *rh,
*/
int
TMH_RESPONSE_reply_reserve_status_success (struct MHD_Connection *connection,
- const struct TALER_MINTDB_ReserveHistory *rh)
+ const struct TALER_EXCHANGEDB_ReserveHistory *rh)
{
json_t *json_balance;
json_t *json_history;
@@ -682,7 +682,7 @@ TMH_RESPONSE_reply_reserve_status_success (struct MHD_Connection *connection,
*/
int
TMH_RESPONSE_reply_reserve_withdraw_insufficient_funds (struct MHD_Connection *connection,
- const struct TALER_MINTDB_ReserveHistory *rh)
+ const struct TALER_EXCHANGEDB_ReserveHistory *rh)
{
json_t *json_balance;
json_t *json_history;
@@ -712,7 +712,7 @@ TMH_RESPONSE_reply_reserve_withdraw_insufficient_funds (struct MHD_Connection *c
*/
int
TMH_RESPONSE_reply_reserve_withdraw_success (struct MHD_Connection *connection,
- const struct TALER_MINTDB_CollectableBlindcoin *collectable)
+ const struct TALER_EXCHANGEDB_CollectableBlindcoin *collectable)
{
json_t *sig_json;
@@ -728,7 +728,7 @@ TMH_RESPONSE_reply_reserve_withdraw_success (struct MHD_Connection *connection,
* Send a response for a failed "/refresh/melt" request. The
* transaction history of the given coin demonstrates that the
* @a residual value of the coin is below the @a requested
- * contribution of the coin for the melt. Thus, the mint
+ * contribution of the coin for the melt. Thus, the exchange
* refuses the melt operation.
*
* @param connection the connection to send the response to
@@ -743,7 +743,7 @@ int
TMH_RESPONSE_reply_refresh_melt_insufficient_funds (struct MHD_Connection *connection,
const struct TALER_CoinSpendPublicKeyP *coin_pub,
struct TALER_Amount coin_value,
- struct TALER_MINTDB_TransactionList *tl,
+ struct TALER_EXCHANGEDB_TransactionList *tl,
struct TALER_Amount requested,
struct TALER_Amount residual)
{
@@ -785,12 +785,12 @@ TMH_RESPONSE_reply_refresh_melt_success (struct MHD_Connection *connection,
uint16_t noreveal_index)
{
struct TALER_RefreshMeltConfirmationPS body;
- struct TALER_MintPublicKeyP pub;
- struct TALER_MintSignatureP sig;
+ struct TALER_ExchangePublicKeyP pub;
+ struct TALER_ExchangeSignatureP sig;
json_t *sig_json;
body.purpose.size = htonl (sizeof (struct TALER_RefreshMeltConfirmationPS));
- body.purpose.purpose = htonl (TALER_SIGNATURE_MINT_CONFIRM_MELT);
+ body.purpose.purpose = htonl (TALER_SIGNATURE_EXCHANGE_CONFIRM_MELT);
body.session_hash = *session_hash;
body.noreveal_index = htons (noreveal_index);
body.reserved = htons (0);
@@ -804,8 +804,8 @@ TMH_RESPONSE_reply_refresh_melt_success (struct MHD_Connection *connection,
MHD_HTTP_OK,
"{s:i, s:o, s:o}",
"noreveal_index", (int) noreveal_index,
- "mint_sig", sig_json,
- "mint_pub", TALER_json_from_data (&pub,
+ "exchange_sig", sig_json,
+ "exchange_pub", TALER_json_from_data (&pub,
sizeof (pub)));
}
@@ -867,7 +867,7 @@ TMH_RESPONSE_reply_refresh_reveal_success (struct MHD_Connection *connection,
*/
int
TMH_RESPONSE_reply_refresh_reveal_missmatch (struct MHD_Connection *connection,
- const struct TALER_MINTDB_MeltCommitment *mc,
+ const struct TALER_EXCHANGEDB_MeltCommitment *mc,
unsigned int off,
unsigned int j,
const char *missmatch_object)
@@ -882,7 +882,7 @@ TMH_RESPONSE_reply_refresh_reveal_missmatch (struct MHD_Connection *connection,
info_old = json_array ();
for (i=0;i<mc->num_oldcoins;i++)
{
- const struct TALER_MINTDB_RefreshMelt *rm;
+ const struct TALER_EXCHANGEDB_RefreshMelt *rm;
json_t *rm_json;
rm = &mc->melts[i];
@@ -924,7 +924,7 @@ TMH_RESPONSE_reply_refresh_reveal_missmatch (struct MHD_Connection *connection,
info_commit_k = json_array ();
for (i=0;i<mc->num_newcoins;i++)
{
- const struct TALER_MINTDB_RefreshCommitCoin *cc;
+ const struct TALER_EXCHANGEDB_RefreshCommitCoin *cc;
json_t *cc_json;
cc = &mc->commit_coins[k][i];
@@ -1005,7 +1005,7 @@ TMH_RESPONSE_reply_refresh_link_success (struct MHD_Connection *connection,
mlist = json_array ();
for (i=0;i<num_sessions;i++)
{
- const struct TALER_MINTDB_LinkDataList *pos;
+ const struct TALER_EXCHANGEDB_LinkDataList *pos;
json_t *list = json_array ();
for (pos = sessions[i].ldl; NULL != pos; pos = pos->next)
@@ -1113,10 +1113,10 @@ TMH_RESPONSE_reply_deposit_wtid (struct MHD_Connection *connection,
struct GNUNET_TIME_Absolute exec_time)
{
struct TALER_ConfirmWirePS cw;
- struct TALER_MintPublicKeyP pub;
- struct TALER_MintSignatureP sig;
+ struct TALER_ExchangePublicKeyP pub;
+ struct TALER_ExchangeSignatureP sig;
- cw.purpose.purpose = htonl (TALER_SIGNATURE_MINT_CONFIRM_WIRE);
+ cw.purpose.purpose = htonl (TALER_SIGNATURE_EXCHANGE_CONFIRM_WIRE);
cw.purpose.size = htonl (sizeof (struct TALER_ConfirmWirePS));
cw.h_wire = *h_wire;
cw.h_contract = *h_contract;
@@ -1136,9 +1136,9 @@ TMH_RESPONSE_reply_deposit_wtid (struct MHD_Connection *connection,
sizeof (*wtid)),
"execution_time", TALER_json_from_abs (exec_time),
"coin_contribution", TALER_json_from_amount (coin_contribution),
- "mint_sig", TALER_json_from_data (&sig,
+ "exchange_sig", TALER_json_from_data (&sig,
sizeof (sig)),
- "mint_pub", TALER_json_from_data (&pub,
+ "exchange_pub", TALER_json_from_data (&pub,
sizeof (pub)));
}
@@ -1174,4 +1174,4 @@ TMH_RESPONSE_reply_wire_deposit_details (struct MHD_Connection *connection,
}
-/* end of taler-mint-httpd_responses.c */
+/* end of taler-exchange-httpd_responses.c */
diff --git a/src/mint/taler-mint-httpd_responses.h b/src/exchange/taler-exchange-httpd_responses.h
index a0396c8a1..817273a58 100644
--- a/src/mint/taler-mint-httpd_responses.h
+++ b/src/exchange/taler-exchange-httpd_responses.h
@@ -15,22 +15,22 @@
*/
/**
- * @file taler-mint-httpd_responses.h
- * @brief API for generating the various replies of the mint; these
+ * @file taler-exchange-httpd_responses.h
+ * @brief API for generating the various replies of the exchange; these
* functions are called TMH_RESPONSE_reply_ and they generate
* and queue MHD response objects for a given connection.
* @author Florian Dold
* @author Benedikt Mueller
* @author Christian Grothoff
*/
-#ifndef TALER_MINT_HTTPD_RESPONSES_H
-#define TALER_MINT_HTTPD_RESPONSES_H
+#ifndef TALER_EXCHANGE_HTTPD_RESPONSES_H
+#define TALER_EXCHANGE_HTTPD_RESPONSES_H
#include <gnunet/gnunet_util_lib.h>
#include <jansson.h>
#include <microhttpd.h>
#include <pthread.h>
-#include "taler-mint-httpd.h"
-#include "taler-mint-httpd_db.h"
+#include "taler-exchange-httpd.h"
+#include "taler-exchange-httpd_db.h"
/**
* Add headers we want to return in every response.
@@ -100,7 +100,7 @@ TMH_RESPONSE_reply_arg_invalid (struct MHD_Connection *connection,
/**
* Send a response indicating an argument refering to a
- * resource unknown to the mint (i.e. unknown reserve or
+ * resource unknown to the exchange (i.e. unknown reserve or
* denomination key).
*
* @param connection the MHD connection to use
@@ -172,7 +172,7 @@ TMH_RESPONSE_reply_commit_error (struct MHD_Connection *connection);
/**
- * Send a response indicating a failure to talk to the Mint's
+ * Send a response indicating a failure to talk to the Exchange's
* database.
*
* @param connection the MHD connection to use
@@ -205,7 +205,7 @@ TMH_RESPONSE_reply_invalid_json (struct MHD_Connection *connection);
/**
* Send confirmation of deposit success to client. This function
* will create a signed message affirming the given information
- * and return it to the client. By this, the mint affirms that
+ * and return it to the client. By this, the exchange affirms that
* the coin had sufficient (residual) value for the specified
* transaction and that it will execute the requested deposit
* operation with the given wiring details.
@@ -244,7 +244,7 @@ TMH_RESPONSE_reply_deposit_success (struct MHD_Connection *connection,
*/
int
TMH_RESPONSE_reply_deposit_insufficient_funds (struct MHD_Connection *connection,
- const struct TALER_MINTDB_TransactionList *tl);
+ const struct TALER_EXCHANGEDB_TransactionList *tl);
/**
@@ -325,7 +325,7 @@ TMH_RESPONSE_reply_wire_deposit_details (struct MHD_Connection *connection,
*/
int
TMH_RESPONSE_reply_reserve_status_success (struct MHD_Connection *connection,
- const struct TALER_MINTDB_ReserveHistory *rh);
+ const struct TALER_EXCHANGEDB_ReserveHistory *rh);
/**
@@ -339,7 +339,7 @@ TMH_RESPONSE_reply_reserve_status_success (struct MHD_Connection *connection,
*/
int
TMH_RESPONSE_reply_reserve_withdraw_insufficient_funds (struct MHD_Connection *connection,
- const struct TALER_MINTDB_ReserveHistory *rh);
+ const struct TALER_EXCHANGEDB_ReserveHistory *rh);
/**
@@ -351,7 +351,7 @@ TMH_RESPONSE_reply_reserve_withdraw_insufficient_funds (struct MHD_Connection *c
*/
int
TMH_RESPONSE_reply_reserve_withdraw_success (struct MHD_Connection *connection,
- const struct TALER_MINTDB_CollectableBlindcoin *collectable);
+ const struct TALER_EXCHANGEDB_CollectableBlindcoin *collectable);
/**
@@ -372,7 +372,7 @@ TMH_RESPONSE_reply_refresh_melt_success (struct MHD_Connection *connection,
* Send a response for a failed "/refresh/melt" request. The
* transaction history of the given coin demonstrates that the
* @a residual value of the coin is below the @a requested
- * contribution of the coin for the melt. Thus, the mint
+ * contribution of the coin for the melt. Thus, the exchange
* refuses the melt operation.
*
* @param connection the connection to send the response to
@@ -387,7 +387,7 @@ int
TMH_RESPONSE_reply_refresh_melt_insufficient_funds (struct MHD_Connection *connection,
const struct TALER_CoinSpendPublicKeyP *coin_pub,
struct TALER_Amount coin_value,
- struct TALER_MINTDB_TransactionList *tl,
+ struct TALER_EXCHANGEDB_TransactionList *tl,
struct TALER_Amount requested,
struct TALER_Amount residual);
@@ -422,7 +422,7 @@ TMH_RESPONSE_reply_refresh_reveal_success (struct MHD_Connection *connection,
*/
int
TMH_RESPONSE_reply_refresh_reveal_missmatch (struct MHD_Connection *connection,
- const struct TALER_MINTDB_MeltCommitment *mc,
+ const struct TALER_EXCHANGEDB_MeltCommitment *mc,
unsigned int off,
unsigned int j,
const char *missmatch_object);
@@ -446,7 +446,7 @@ struct TMH_RESPONSE_LinkSessionInfo
/**
* Linked data of coins being created in the session.
*/
- struct TALER_MINTDB_LinkDataList *ldl;
+ struct TALER_EXCHANGEDB_LinkDataList *ldl;
};
diff --git a/src/mint/taler-mint-httpd_test.c b/src/exchange/taler-exchange-httpd_test.c
index b894854f3..876869d86 100644
--- a/src/mint/taler-mint-httpd_test.c
+++ b/src/exchange/taler-exchange-httpd_test.c
@@ -14,7 +14,7 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file taler-mint-httpd_test.c
+ * @file taler-exchange-httpd_test.c
* @brief Handle /test requests; parses the POST and JSON and
* checks that the client is binary-compatible
* @author Christian Grothoff
@@ -24,9 +24,9 @@
#include <jansson.h>
#include <microhttpd.h>
#include "taler_signatures.h"
-#include "taler-mint-httpd_test.h"
-#include "taler-mint-httpd_parsing.h"
-#include "taler-mint-httpd_responses.h"
+#include "taler-exchange-httpd_test.h"
+#include "taler-exchange-httpd_parsing.h"
+#include "taler-exchange-httpd_responses.h"
/**
@@ -312,7 +312,7 @@ TMH_TEST_handler_test_ecdhe (struct TMH_RequestHandler *rh,
* which must contain a "eddsa_pub" with a public key and an
*"eddsa_sig" with the corresponding signature for a purpose
* of #TALER_SIGNATURE_CLIENT_TEST_EDDSA. If the signature is
- * valid, a reply with a #TALER_SIGNATURE_MINT_TEST_EDDSA is
+ * valid, a reply with a #TALER_SIGNATURE_EXCHANGE_TEST_EDDSA is
* returned using the same JSON format.
*
* @param rh context of the handler
@@ -370,7 +370,7 @@ TMH_TEST_handler_test_eddsa (struct TMH_RequestHandler *rh,
}
TMH_PARSE_release_data (spec);
pk = GNUNET_CRYPTO_eddsa_key_create ();
- purpose.purpose = htonl (TALER_SIGNATURE_MINT_TEST_EDDSA);
+ purpose.purpose = htonl (TALER_SIGNATURE_EXCHANGE_TEST_EDDSA);
if (GNUNET_OK !=
GNUNET_CRYPTO_eddsa_sign (pk,
&purpose,
@@ -618,4 +618,4 @@ TMH_TEST_handler_test (struct TMH_RequestHandler *rh,
}
-/* end of taler-mint-httpd_test.c */
+/* end of taler-exchange-httpd_test.c */
diff --git a/src/mint/taler-mint-httpd_test.h b/src/exchange/taler-exchange-httpd_test.h
index 33844aab1..30535f54f 100644
--- a/src/mint/taler-mint-httpd_test.h
+++ b/src/exchange/taler-exchange-httpd_test.h
@@ -14,16 +14,16 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file taler-mint-httpd_test.h
+ * @file taler-exchange-httpd_test.h
* @brief Handle /test requests
* @author Christian Grothoff
*/
-#ifndef TALER_MINT_HTTPD_TEST_H
-#define TALER_MINT_HTTPD_TEST_H
+#ifndef TALER_EXCHANGE_HTTPD_TEST_H
+#define TALER_EXCHANGE_HTTPD_TEST_H
#include <gnunet/gnunet_util_lib.h>
#include <microhttpd.h>
-#include "taler-mint-httpd.h"
+#include "taler-exchange-httpd.h"
/**
@@ -126,7 +126,7 @@ TMH_TEST_handler_test_ecdhe (struct TMH_RequestHandler *rh,
* which must contain a "eddsa_pub" with a public key and an
*"ecdsa_sig" with the corresponding signature for a purpose
* of #TALER_SIGNATURE_CLIENT_TEST_EDDSA. If the signature is
- * valid, a reply with a #TALER_SIGNATURE_MINT_TEST_EDDSA is
+ * valid, a reply with a #TALER_SIGNATURE_EXCHANGE_TEST_EDDSA is
* returned using the same JSON format.
*
* @param rh context of the handler
diff --git a/src/mint/taler-mint-httpd_tracking.c b/src/exchange/taler-exchange-httpd_tracking.c
index a6b41cf86..afb821cb9 100644
--- a/src/mint/taler-mint-httpd_tracking.c
+++ b/src/exchange/taler-exchange-httpd_tracking.c
@@ -14,7 +14,7 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file taler-mint-httpd_tracking.c
+ * @file taler-exchange-httpd_tracking.c
* @brief Handle wire transfer tracking-related requests
* @author Christian Grothoff
*/
@@ -24,9 +24,9 @@
#include <microhttpd.h>
#include <pthread.h>
#include "taler_signatures.h"
-#include "taler-mint-httpd_parsing.h"
-#include "taler-mint-httpd_tracking.h"
-#include "taler-mint-httpd_responses.h"
+#include "taler-exchange-httpd_parsing.h"
+#include "taler-exchange-httpd_tracking.h"
+#include "taler-exchange-httpd_responses.h"
/**
@@ -162,4 +162,4 @@ TMH_TRACKING_handler_deposit_wtid (struct TMH_RequestHandler *rh,
}
-/* end of taler-mint-httpd_tracking.c */
+/* end of taler-exchange-httpd_tracking.c */
diff --git a/src/mint/taler-mint-httpd_tracking.h b/src/exchange/taler-exchange-httpd_tracking.h
index 9ec4c6827..d77de460a 100644
--- a/src/mint/taler-mint-httpd_tracking.h
+++ b/src/exchange/taler-exchange-httpd_tracking.h
@@ -14,16 +14,16 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file taler-mint-httpd_tracking.h
+ * @file taler-exchange-httpd_tracking.h
* @brief Handle wire transfer tracking-related requests
* @author Christian Grothoff
*/
-#ifndef TALER_MINT_HTTPD_TRACKING_H
-#define TALER_MINT_HTTPD_TRACKING_H
+#ifndef TALER_EXCHANGE_HTTPD_TRACKING_H
+#define TALER_EXCHANGE_HTTPD_TRACKING_H
#include <gnunet/gnunet_util_lib.h>
#include <microhttpd.h>
-#include "taler-mint-httpd.h"
+#include "taler-exchange-httpd.h"
/**
diff --git a/src/mint/taler-mint-httpd_validation.c b/src/exchange/taler-exchange-httpd_validation.c
index 8f8ab415e..9132e3e02 100644
--- a/src/mint/taler-mint-httpd_validation.c
+++ b/src/exchange/taler-exchange-httpd_validation.c
@@ -15,13 +15,13 @@
*/
/**
- * @file taler-mint-httpd_validation.c
+ * @file taler-exchange-httpd_validation.c
* @brief helpers for calling the wire plugins to validate addresses
* @author Christian Grothoff
*/
#include "platform.h"
#include <gnunet/gnunet_util_lib.h>
-#include "taler-mint-httpd_validation.h"
+#include "taler-exchange-httpd_validation.h"
#include "taler_wire_plugin.h"
@@ -81,12 +81,12 @@ TMH_VALIDATION_init (const struct GNUNET_CONFIGURATION_Handle *cfg)
/* Find out list of supported wire formats */
if (GNUNET_OK !=
GNUNET_CONFIGURATION_get_value_string (cfg,
- "mint",
+ "exchange",
"wireformat",
&wireformats))
{
GNUNET_log_config_missing (GNUNET_ERROR_TYPE_ERROR,
- "mint",
+ "exchange",
"wireformat");
return GNUNET_SYSERR;
}
@@ -228,4 +228,4 @@ TMH_VALIDATION_get_methods (struct GNUNET_HashCode *h)
}
-/* end of taler-mint-httpd_validation.c */
+/* end of taler-exchange-httpd_validation.c */
diff --git a/src/mint/taler-mint-httpd_validation.h b/src/exchange/taler-exchange-httpd_validation.h
index f5fb19003..f41e2ee5f 100644
--- a/src/mint/taler-mint-httpd_validation.h
+++ b/src/exchange/taler-exchange-httpd_validation.h
@@ -15,12 +15,12 @@
*/
/**
- * @file taler-mint-httpd_validation.h
+ * @file taler-exchange-httpd_validation.h
* @brief helpers for calling the wire plugins to validate addresses
* @author Christian Grothoff
*/
-#ifndef TALER_MINT_HTTPD_VALIDATION_H
-#define TALER_MINT_HTTPD_VALIDATION_H
+#ifndef TALER_EXCHANGE_HTTPD_VALIDATION_H
+#define TALER_EXCHANGE_HTTPD_VALIDATION_H
#include <gnunet/gnunet_util_lib.h>
#include <jansson.h>
diff --git a/src/mint/taler-mint-httpd_wire.c b/src/exchange/taler-exchange-httpd_wire.c
index 020a7e108..faf018b99 100644
--- a/src/mint/taler-mint-httpd_wire.c
+++ b/src/exchange/taler-exchange-httpd_wire.c
@@ -14,15 +14,15 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file taler-mint-httpd_wire.c
+ * @file taler-exchange-httpd_wire.c
* @brief Handle /wire requests
* @author Christian Grothoff
*/
#include "platform.h"
-#include "taler-mint-httpd_keystate.h"
-#include "taler-mint-httpd_responses.h"
-#include "taler-mint-httpd_validation.h"
-#include "taler-mint-httpd_wire.h"
+#include "taler-exchange-httpd_keystate.h"
+#include "taler-exchange-httpd_responses.h"
+#include "taler-exchange-httpd_validation.h"
+#include "taler-exchange-httpd_wire.h"
#include <jansson.h>
/**
@@ -42,13 +42,13 @@ TMH_WIRE_handler_wire (struct TMH_RequestHandler *rh,
const char *upload_data,
size_t *upload_data_size)
{
- struct TALER_MintWireSupportMethodsPS wsm;
- struct TALER_MintPublicKeyP pub;
- struct TALER_MintSignatureP sig;
+ struct TALER_ExchangeWireSupportMethodsPS wsm;
+ struct TALER_ExchangePublicKeyP pub;
+ struct TALER_ExchangeSignatureP sig;
json_t *methods;
wsm.purpose.size = htonl (sizeof (wsm));
- wsm.purpose.purpose = htonl (TALER_SIGNATURE_MINT_WIRE_TYPES);
+ wsm.purpose.purpose = htonl (TALER_SIGNATURE_EXCHANGE_WIRE_TYPES);
methods = TMH_VALIDATION_get_methods (&wsm.h_wire_types);
TMH_KS_sign (&wsm.purpose,
&pub,
@@ -104,7 +104,7 @@ TMH_WIRE_handler_wire_test (struct TMH_RequestHandler *rh,
}
if (GNUNET_OK !=
GNUNET_CONFIGURATION_get_value_string (cfg,
- "mint-wire-test",
+ "wire-test",
"REDIRECT_URL",
&wire_test_redirect))
{
@@ -168,7 +168,7 @@ TMH_WIRE_handler_wire_sepa (struct TMH_RequestHandler *rh,
/* Fetch reply */
if (GNUNET_OK !=
GNUNET_CONFIGURATION_get_value_filename (cfg,
- "mint-wire-sepa",
+ "wire-sepa",
"SEPA_RESPONSE_FILE",
&sepa_wire_file))
{
@@ -217,4 +217,4 @@ TMH_WIRE_handler_wire_sepa (struct TMH_RequestHandler *rh,
return ret;
}
-/* end of taler-mint-httpd_wire.c */
+/* end of taler-exchange-httpd_wire.c */
diff --git a/src/mint/taler-mint-httpd_wire.h b/src/exchange/taler-exchange-httpd_wire.h
index e77daf019..dc6dcc0f4 100644
--- a/src/mint/taler-mint-httpd_wire.h
+++ b/src/exchange/taler-exchange-httpd_wire.h
@@ -14,16 +14,16 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file taler-mint-httpd_wire.h
+ * @file taler-exchange-httpd_wire.h
* @brief Handle /wire requests
* @author Christian Grothoff
*/
-#ifndef TALER_MINT_HTTPD_WIRE_H
-#define TALER_MINT_HTTPD_WIRE_H
+#ifndef TALER_EXCHANGE_HTTPD_WIRE_H
+#define TALER_EXCHANGE_HTTPD_WIRE_H
#include <gnunet/gnunet_util_lib.h>
#include <microhttpd.h>
-#include "taler-mint-httpd.h"
+#include "taler-exchange-httpd.h"
/**
diff --git a/src/mint/test-mint-home/master.priv b/src/exchange/test-exchange-home/master.priv
index 394926938..394926938 100644
--- a/src/mint/test-mint-home/master.priv
+++ b/src/exchange/test-exchange-home/master.priv
diff --git a/src/mint/test_taler_mint_httpd.data b/src/exchange/test_taler_exchange_httpd.data
index 2d6020355..43aa4ff05 100644
--- a/src/mint/test_taler_mint_httpd.data
+++ b/src/exchange/test_taler_exchange_httpd.data
@@ -13,7 +13,7 @@
# TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
#
#
-# This is a resource file for test_taler_mint_httpd.sh.
+# This is a resource file for test_taler_exchange_httpd.sh.
# Lines starting with '#' (must be first character in line) are comments.
#
# Each non-comment line must contain two strings, the first being the
diff --git a/src/mint/test_taler_mint_httpd.sh b/src/exchange/test_taler_exchange_httpd.sh
index 05d26620b..209ee06fd 100755
--- a/src/mint/test_taler_mint_httpd.sh
+++ b/src/exchange/test_taler_exchange_httpd.sh
@@ -16,19 +16,19 @@
#
#
# This script uses 'curl' to POST various ill-formed requests to the
-# taler-mint-httpd. Basically, the goal is to make sure that the
+# taler-exchange-httpd. Basically, the goal is to make sure that the
# HTTP server survives (and produces the 'correct' error code).
#
-# We read the JSON snippets to POST from test_taler_mint_httpd.data
+# We read the JSON snippets to POST from test_taler_exchange_httpd.data
#
# Setup keys.
-taler-mint-keyup -d test-mint-home -m test-mint-home/master.priv
-# Run Mint HTTPD (in background)
-taler-mint-httpd -d test-mint-home &
+taler-exchange-keyup -d test-exchange-home -m test-exchange-home/master.priv
+# Run Exchange HTTPD (in background)
+taler-exchange-httpd -d test-exchange-home &
# Give HTTP time to start
-sleep 2
+sleep 5
# Run test...
-cat test_taler_mint_httpd.data | grep -v ^\# | awk '{ print "curl -d '\''" $2 "'\'' http://localhost:8081"$1 }' | bash
+cat test_taler_exchange_httpd.data | grep -v ^\# | awk '{ print "curl -d '\''" $2 "'\'' http://localhost:8081"$1 }' | bash
# Stop HTTP server
kill -TERM %%
# FIXME: not sure this is the 'correct' return code...
diff --git a/src/mint/test_taler_mint_httpd_afl.sh b/src/exchange/test_taler_exchange_httpd_afl.sh
index d2c40c216..48beda722 100755..100644
--- a/src/mint/test_taler_mint_httpd_afl.sh
+++ b/src/exchange/test_taler_exchange_httpd_afl.sh
@@ -16,7 +16,7 @@
#
#
# This script uses 'curl' to POST various ill-formed requests to the
-# taler-mint-httpd. Basically, the goal is to make sure that the
+# taler-exchange-httpd. Basically, the goal is to make sure that the
# HTTP server survives (and produces the 'correct' error code).
#
# We read the JSON snippets from afl-tests/
@@ -25,17 +25,17 @@ PREFIX=
# Uncomment this line to run with valgrind...
PREFIX="valgrind --leak-check=yes --log-file=valgrind.%p"
# Setup keys.
-taler-mint-keyup -d test-mint-home -m test-mint-home/master.priv
+taler-exchange-keyup -d test-exchange-home -m test-exchange-home/master.priv
# Setup database (just to be sure)
-taler-mint-dbinit -d test-mint-home &> /dev/null || true
+taler-exchange-dbinit -d test-exchange-home &> /dev/null || true
# Only log hard errors, we expect lots of warnings...
-export GNUNET_FORCE_LOG="taler-mint-httpd;;;;ERROR/libmicrohttpd;;;;ERROR/util;;;;ERROR/"
+export GNUNET_FORCE_LOG="taler-exchange-httpd;;;;ERROR/libmicrohttpd;;;;ERROR/util;;;;ERROR/"
# Run test...
for n in afl-tests/*
do
echo -n "Test $n "
- $PREFIX taler-mint-httpd -d test-mint-home/ -t 1 -f $n -C > /dev/null || { echo "FAIL!"; }
-# $PREFIX taler-mint-httpd -d test-mint-home/ -t 1 -f $n -C > /dev/null || { echo "FAIL!"; exit 1; }
+ $PREFIX taler-exchange-httpd -d test-exchange-home/ -t 1 -f $n -C > /dev/null || { echo "FAIL!"; }
+# $PREFIX taler-exchange-httpd -d test-exchange-home/ -t 1 -f $n -C > /dev/null || { echo "FAIL!"; exit 1; }
echo "OK"
done
exit 0
diff --git a/src/exchangedb/Makefile.am b/src/exchangedb/Makefile.am
new file mode 100644
index 000000000..d56d6676a
--- /dev/null
+++ b/src/exchangedb/Makefile.am
@@ -0,0 +1,110 @@
+# This Makefile.am is in the public domain
+AM_CPPFLAGS = -I$(top_srcdir)/src/include -I$(top_srcdir)/src/pq/ $(POSTGRESQL_CPPFLAGS)
+
+if USE_COVERAGE
+ AM_CFLAGS = --coverage -O0
+ XLIB = -lgcov
+endif
+
+plugindir = $(libdir)/taler
+
+if HAVE_POSTGRESQL
+plugin_LTLIBRARIES = \
+ libtaler_plugin_exchangedb_postgres.la
+endif
+
+EXTRA_DIST = \
+ plugin_exchangedb_common.c \
+ test-exchange-db-postgres.conf
+
+libtaler_plugin_exchangedb_postgres_la_SOURCES = \
+ plugin_exchangedb_postgres.c
+libtaler_plugin_exchangedb_postgres_la_LIBADD = \
+ $(LTLIBINTL)
+libtaler_plugin_exchangedb_postgres_la_LDFLAGS = \
+ $(TALER_PLUGIN_LDFLAGS) \
+ $(top_builddir)/src/pq/libtalerpq.la \
+ $(top_builddir)/src/util/libtalerutil.la \
+ -lpq \
+ -lgnunetpq \
+ -lgnunetutil $(XLIB)
+
+lib_LTLIBRARIES = \
+ libtalerexchangedb.la
+
+libtalerexchangedb_la_SOURCES = \
+ exchangedb_keyio.c \
+ exchangedb_plugin.c
+
+libtalerexchangedb_la_LIBADD = \
+ $(top_builddir)/src/util/libtalerutil.la \
+ -lgnunetutil $(XLIB)
+
+libtalerexchangedb_la_LDFLAGS = \
+ $(POSTGRESQL_LDFLAGS) \
+ -version-info 0:0:0 \
+ -no-undefined
+
+
+check_PROGRAMS = \
+ test-exchangedb-deposits \
+ test-exchangedb-keyio \
+ test-exchangedb-postgres \
+ test-perf-taler-exchangedb \
+ perf-exchangedb
+
+TESTS = \
+ test-exchangedb-postgres \
+ test-perf-taler-exchangedb
+
+test_exchangedb_deposits_SOURCES = \
+ test_exchangedb_deposits.c
+test_exchangedb_deposits_LDADD = \
+ libtalerexchangedb.la \
+ $(top_srcdir)/src/util/libtalerutil.la \
+ $(top_srcdir)/src/pq/libtalerpq.la \
+ -lgnunetutil \
+ -ljansson \
+ -lpq
+
+test_exchangedb_keyio_SOURCES = \
+ test_exchangedb_keyio.c
+test_exchangedb_keyio_LDADD = \
+ libtalerexchangedb.la \
+ $(top_srcdir)/src/util/libtalerutil.la \
+ $(top_srcdir)/src/pq/libtalerpq.la \
+ -lgnunetutil
+
+test_exchangedb_postgres_SOURCES = \
+ test_exchangedb.c
+test_exchangedb_postgres_LDADD = \
+ libtalerexchangedb.la \
+ $(top_srcdir)/src/util/libtalerutil.la \
+ $(top_srcdir)/src/pq/libtalerpq.la \
+ -lgnunetutil -ljansson
+
+test_perf_taler_exchangedb_SOURCES = \
+ test_perf_taler_exchangedb.c \
+ perf_taler_exchangedb_init.c \
+ perf_taler_exchangedb_interpreter.c
+test_perf_taler_exchangedb_LDADD = \
+ libtalerexchangedb.la \
+ $(top_srcdir)/src/util/libtalerutil.la \
+ $(top_srcdir)/src/pq/libtalerpq.la \
+ -ljansson \
+ -lgnunetutil
+
+perf_exchangedb_SOURCES = \
+ perf_taler_exchangedb.c \
+ perf_taler_exchangedb_init.c \
+ perf_taler_exchangedb_interpreter.c
+perf_exchangedb_LDADD = \
+ libtalerexchangedb.la \
+ $(top_srcdir)/src/util/libtalerutil.la \
+ $(top_srcdir)/src/pq/libtalerpq.la \
+ -ljansson \
+ -lgnunetutil
+
+
+EXTRA_test_exchangedb_postgres_DEPENDENCIES = \
+ libtaler_plugin_exchangedb_postgres.la
diff --git a/src/mintdb/mintdb_keyio.c b/src/exchangedb/exchangedb_keyio.c
index 89ac9055a..6b8ca24e3 100644
--- a/src/mintdb/mintdb_keyio.c
+++ b/src/exchangedb/exchangedb_keyio.c
@@ -14,15 +14,15 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file mintdb/mintdb_keyio.c
- * @brief I/O operations for the Mint's private keys
+ * @file exchangedb/exchangedb_keyio.c
+ * @brief I/O operations for the Exchange's private keys
* @author Florian Dold
* @author Benedikt Mueller
* @author Sree Harsha Totakura
* @author Christian Grothoff
*/
#include "platform.h"
-#include "taler_mintdb_lib.h"
+#include "taler_exchangedb_lib.h"
/**
@@ -34,7 +34,7 @@ struct SignkeysIterateContext
/**
* Function to call on each signing key.
*/
- TALER_MINTDB_SigningKeyIterator it;
+ TALER_EXCHANGEDB_SigningKeyIterator it;
/**
* Closure for @e it.
@@ -59,18 +59,18 @@ signkeys_iterate_dir_iter (void *cls,
{
struct SignkeysIterateContext *skc = cls;
ssize_t nread;
- struct TALER_MINTDB_PrivateSigningKeyInformationP issue;
+ struct TALER_EXCHANGEDB_PrivateSigningKeyInformationP issue;
nread = GNUNET_DISK_fn_read (filename,
&issue,
- sizeof (struct TALER_MINTDB_PrivateSigningKeyInformationP));
- if (nread != sizeof (struct TALER_MINTDB_PrivateSigningKeyInformationP))
+ sizeof (struct TALER_EXCHANGEDB_PrivateSigningKeyInformationP));
+ if (nread != sizeof (struct TALER_EXCHANGEDB_PrivateSigningKeyInformationP))
{
GNUNET_log (GNUNET_ERROR_TYPE_WARNING,
"Invalid signkey file `%s': wrong size (%d, expected %u)\n",
filename,
(int) nread,
- sizeof (struct TALER_MINTDB_PrivateSigningKeyInformationP));
+ sizeof (struct TALER_EXCHANGEDB_PrivateSigningKeyInformationP));
return GNUNET_OK;
}
return skc->it (skc->it_cls,
@@ -80,10 +80,10 @@ signkeys_iterate_dir_iter (void *cls,
/**
- * Call @a it for each signing key found in the @a mint_base_dir.
+ * Call @a it for each signing key found in the @a exchange_base_dir.
*
- * @param mint_base_dir base directory for the mint,
- * the signing keys must be in the #TALER_MINTDB_DIR_SIGNING_KEYS
+ * @param exchange_base_dir base directory for the exchange,
+ * the signing keys must be in the #TALER_EXCHANGEDB_DIR_SIGNING_KEYS
* subdirectory
* @param it function to call on each signing key
* @param it_cls closure for @a it
@@ -92,8 +92,8 @@ signkeys_iterate_dir_iter (void *cls,
* files are simply skipped), -1 on error
*/
int
-TALER_MINTDB_signing_keys_iterate (const char *mint_base_dir,
- TALER_MINTDB_SigningKeyIterator it,
+TALER_EXCHANGEDB_signing_keys_iterate (const char *exchange_base_dir,
+ TALER_EXCHANGEDB_SigningKeyIterator it,
void *it_cls)
{
char *signkey_dir;
@@ -101,8 +101,8 @@ TALER_MINTDB_signing_keys_iterate (const char *mint_base_dir,
int ret;
GNUNET_asprintf (&signkey_dir,
- "%s" DIR_SEPARATOR_STR TALER_MINTDB_DIR_SIGNING_KEYS,
- mint_base_dir);
+ "%s" DIR_SEPARATOR_STR TALER_EXCHANGEDB_DIR_SIGNING_KEYS,
+ exchange_base_dir);
skc.it = it;
skc.it_cls = it_cls;
ret = GNUNET_DISK_directory_scan (signkey_dir,
@@ -122,8 +122,8 @@ TALER_MINTDB_signing_keys_iterate (const char *mint_base_dir,
* #GNUNET_SYSERR upon failure
*/
int
-TALER_MINTDB_denomination_key_read (const char *filename,
- struct TALER_MINTDB_DenominationKeyIssueInformation *dki)
+TALER_EXCHANGEDB_denomination_key_read (const char *filename,
+ struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *dki)
{
uint64_t size;
size_t offset;
@@ -140,7 +140,7 @@ TALER_MINTDB_denomination_key_read (const char *filename,
filename);
return GNUNET_SYSERR;
}
- offset = sizeof (struct TALER_MINTDB_DenominationKeyInformationP);
+ offset = sizeof (struct TALER_EXCHANGEDB_DenominationKeyInformationP);
if (size <= offset)
{
GNUNET_break (0);
@@ -185,8 +185,8 @@ TALER_MINTDB_denomination_key_read (const char *filename,
* @return #GNUNET_OK upon success; #GNUNET_SYSERR upon failure.
*/
int
-TALER_MINTDB_denomination_key_write (const char *filename,
- const struct TALER_MINTDB_DenominationKeyIssueInformation *dki)
+TALER_EXCHANGEDB_denomination_key_write (const char *filename,
+ const struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *dki)
{
char *priv_enc;
size_t priv_enc_size;
@@ -205,7 +205,7 @@ TALER_MINTDB_denomination_key_write (const char *filename,
GNUNET_DISK_OPEN_WRITE | GNUNET_DISK_OPEN_CREATE | GNUNET_DISK_OPEN_TRUNCATE,
GNUNET_DISK_PERM_USER_READ | GNUNET_DISK_PERM_USER_WRITE)))
goto cleanup;
- wsize = sizeof (struct TALER_MINTDB_DenominationKeyInformationP);
+ wsize = sizeof (struct TALER_EXCHANGEDB_DenominationKeyInformationP);
if (GNUNET_SYSERR == (wrote = GNUNET_DISK_file_write (fh,
&dki->issue,
wsize)))
@@ -244,7 +244,7 @@ struct DenomkeysIterateContext
/**
* Function to call on each denomination key.
*/
- TALER_MINTDB_DenominationKeyIterator it;
+ TALER_EXCHANGEDB_DenominationKeyIterator it;
/**
* Closure for @e it.
@@ -269,12 +269,12 @@ denomkeys_iterate_keydir_iter (void *cls,
const char *filename)
{
struct DenomkeysIterateContext *dic = cls;
- struct TALER_MINTDB_DenominationKeyIssueInformation issue;
+ struct TALER_EXCHANGEDB_DenominationKeyIssueInformation issue;
int ret;
memset (&issue, 0, sizeof (issue));
if (GNUNET_OK !=
- TALER_MINTDB_denomination_key_read (filename,
+ TALER_EXCHANGEDB_denomination_key_read (filename,
&issue))
{
GNUNET_log (GNUNET_ERROR_TYPE_WARNING,
@@ -292,7 +292,7 @@ denomkeys_iterate_keydir_iter (void *cls,
/**
- * Function called on each subdirectory in the #TALER_MINTDB_DIR_DENOMINATION_KEYS. Will
+ * Function called on each subdirectory in the #TALER_EXCHANGEDB_DIR_DENOMINATION_KEYS. Will
* call the #denomkeys_iterate_keydir_iter() on each file in the
* subdirectory.
*
@@ -317,10 +317,10 @@ denomkeys_iterate_topdir_iter (void *cls,
/**
- * Call @a it for each denomination key found in the @a mint_base_dir.
+ * Call @a it for each denomination key found in the @a exchange_base_dir.
*
- * @param mint_base_dir base directory for the mint,
- * the signing keys must be in the #TALER_MINTDB_DIR_DENOMINATION_KEYS
+ * @param exchange_base_dir base directory for the exchange,
+ * the signing keys must be in the #TALER_EXCHANGEDB_DIR_DENOMINATION_KEYS
* subdirectory
* @param it function to call on each denomination key found
* @param it_cls closure for @a it
@@ -330,8 +330,8 @@ denomkeys_iterate_topdir_iter (void *cls,
* as maybe none of the files were well-formed)
*/
int
-TALER_MINTDB_denomination_keys_iterate (const char *mint_base_dir,
- TALER_MINTDB_DenominationKeyIterator it,
+TALER_EXCHANGEDB_denomination_keys_iterate (const char *exchange_base_dir,
+ TALER_EXCHANGEDB_DenominationKeyIterator it,
void *it_cls)
{
char *dir;
@@ -339,8 +339,8 @@ TALER_MINTDB_denomination_keys_iterate (const char *mint_base_dir,
int ret;
GNUNET_asprintf (&dir,
- "%s" DIR_SEPARATOR_STR TALER_MINTDB_DIR_DENOMINATION_KEYS,
- mint_base_dir);
+ "%s" DIR_SEPARATOR_STR TALER_EXCHANGEDB_DIR_DENOMINATION_KEYS,
+ exchange_base_dir);
dic.it = it;
dic.it_cls = it_cls;
ret = GNUNET_DISK_directory_scan (dir,
@@ -360,7 +360,7 @@ struct AuditorIterateContext
/**
* Function to call with the information for each auditor.
*/
- TALER_MINTDB_AuditorIterator it;
+ TALER_EXCHANGEDB_AuditorIterator it;
/**
* Closure for @e it.
@@ -383,7 +383,7 @@ struct AuditorFileHeaderP
struct TALER_AuditorPublicKeyP apub;
/**
- * Master public key of the mint the auditor is signing
+ * Master public key of the exchange the auditor is signing
* information for.
*/
struct TALER_MasterPublicKeyP mpub;
@@ -459,10 +459,10 @@ auditor_iter (void *cls,
/**
- * Call @a it with information for each auditor found in the @a mint_base_dir.
+ * Call @a it with information for each auditor found in the @a exchange_base_dir.
*
- * @param mint_base_dir base directory for the mint,
- * the signing keys must be in the #TALER_MINTDB_DIR_DENOMINATION_KEYS
+ * @param exchange_base_dir base directory for the exchange,
+ * the signing keys must be in the #TALER_EXCHANGEDB_DIR_DENOMINATION_KEYS
* subdirectory
* @param it function to call with auditor information
* @param it_cls closure for @a it
@@ -472,8 +472,8 @@ auditor_iter (void *cls,
* as maybe none of the files were well-formed)
*/
int
-TALER_MINTDB_auditor_iterate (const char *mint_base_dir,
- TALER_MINTDB_AuditorIterator it,
+TALER_EXCHANGEDB_auditor_iterate (const char *exchange_base_dir,
+ TALER_EXCHANGEDB_AuditorIterator it,
void *it_cls)
{
char *dir;
@@ -481,8 +481,8 @@ TALER_MINTDB_auditor_iterate (const char *mint_base_dir,
int ret;
GNUNET_asprintf (&dir,
- "%s" DIR_SEPARATOR_STR TALER_MINTDB_DIR_AUDITORS,
- mint_base_dir);
+ "%s" DIR_SEPARATOR_STR TALER_EXCHANGEDB_DIR_AUDITORS,
+ exchange_base_dir);
aic.it = it;
aic.it_cls = it_cls;
ret = GNUNET_DISK_directory_scan (dir,
@@ -499,13 +499,13 @@ TALER_MINTDB_auditor_iterate (const char *mint_base_dir,
* @param filename the file where to write the auditor information to
* @param apub the auditor's public key
* @param asigs the auditor's signatures, array of length @a dki_len
- * @param mpub the mint's public key (as expected by the auditor)
+ * @param mpub the exchange's public key (as expected by the auditor)
* @param dki_len length of @a dki
* @param dki array of denomination coin data signed by the auditor
* @return #GNUNET_OK upon success; #GNUNET_SYSERR upon failure.
*/
int
-TALER_MINTDB_auditor_write (const char *filename,
+TALER_EXCHANGEDB_auditor_write (const char *filename,
const struct TALER_AuditorPublicKeyP *apub,
const struct TALER_AuditorSignatureP *asigs,
const struct TALER_MasterPublicKeyP *mpub,
@@ -555,4 +555,4 @@ TALER_MINTDB_auditor_write (const char *filename,
}
-/* end of mintdb_keyio.c */
+/* end of exchangedb_keyio.c */
diff --git a/src/mintdb/mintdb_plugin.c b/src/exchangedb/exchangedb_plugin.c
index 4a0f1dc04..ebaef9cc0 100644
--- a/src/mintdb/mintdb_plugin.c
+++ b/src/exchangedb/exchangedb_plugin.c
@@ -14,13 +14,13 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file mintdb/mintdb_plugin.c
+ * @file exchangedb/exchangedb_plugin.c
* @brief Logic to load database plugin
* @author Christian Grothoff
* @author Sree Harsha Totakura <sreeharsha@totakura.in>
*/
#include "platform.h"
-#include "taler_mintdb_plugin.h"
+#include "taler_exchangedb_plugin.h"
#include <ltdl.h>
@@ -30,27 +30,27 @@
* @param cfg configuration to use
* @return #GNUNET_OK on success
*/
-struct TALER_MINTDB_Plugin *
-TALER_MINTDB_plugin_load (const struct GNUNET_CONFIGURATION_Handle *cfg)
+struct TALER_EXCHANGEDB_Plugin *
+TALER_EXCHANGEDB_plugin_load (const struct GNUNET_CONFIGURATION_Handle *cfg)
{
char *plugin_name;
char *lib_name;
struct GNUNET_CONFIGURATION_Handle *cfg_dup;
- struct TALER_MINTDB_Plugin *plugin;
+ struct TALER_EXCHANGEDB_Plugin *plugin;
if (GNUNET_SYSERR ==
GNUNET_CONFIGURATION_get_value_string (cfg,
- "mint",
+ "exchange",
"db",
&plugin_name))
{
GNUNET_log_config_missing (GNUNET_ERROR_TYPE_ERROR,
- "mint",
+ "exchange",
"db");
return NULL;
}
(void) GNUNET_asprintf (&lib_name,
- "libtaler_plugin_mintdb_%s",
+ "libtaler_plugin_exchangedb_%s",
plugin_name);
GNUNET_free (plugin_name);
cfg_dup = GNUNET_CONFIGURATION_dup (cfg);
@@ -70,7 +70,7 @@ TALER_MINTDB_plugin_load (const struct GNUNET_CONFIGURATION_Handle *cfg)
* @param plugin the plugin to unload
*/
void
-TALER_MINTDB_plugin_unload (struct TALER_MINTDB_Plugin *plugin)
+TALER_EXCHANGEDB_plugin_unload (struct TALER_EXCHANGEDB_Plugin *plugin)
{
char *lib_name;
@@ -84,4 +84,4 @@ TALER_MINTDB_plugin_unload (struct TALER_MINTDB_Plugin *plugin)
-/* end of mintdb_plugin.c */
+/* end of exchangedb_plugin.c */
diff --git a/src/mintdb/perf_taler_mintdb.c b/src/exchangedb/perf_taler_exchangedb.c
index fbaa2ce34..6ff7f5331 100644
--- a/src/mintdb/perf_taler_mintdb.c
+++ b/src/exchangedb/perf_taler_exchangedb.c
@@ -14,12 +14,12 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file mintdb/perf_taler_mintdb.c
- * @brief Mint database performance analysis
+ * @file exchangedb/perf_taler_exchangedb.c
+ * @brief Exchange database performance analysis
* @author Nicolas Fournier
*/
#include "platform.h"
-#include "perf_taler_mintdb_interpreter.h"
+#include "perf_taler_exchangedb_interpreter.h"
#define NB_DENOMINATION_INIT 15
@@ -45,312 +45,312 @@
#define NB_MELT_SAVE SMALL
/**
- * Runs the performances tests for the mint database
+ * Runs the performances tests for the exchange database
* and logs the results using Gauger
*/
int
main (int argc, char ** argv)
{
int ret;
- struct PERF_TALER_MINTDB_Cmd benchmark[] =
+ struct PERF_TALER_EXCHANGEDB_Cmd benchmark[] =
{
/* Denomination used to create coins */
- PERF_TALER_MINTDB_INIT_CMD_DEBUG ("Initializing database"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_DEBUG ("Initializing database"),
- PERF_TALER_MINTDB_INIT_CMD_LOOP ("01 - denomination loop",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOOP ("01 - denomination loop",
NB_DENOMINATION_INIT),
- PERF_TALER_MINTDB_INIT_CMD_START_TRANSACTION (""),
- PERF_TALER_MINTDB_INIT_CMD_CREATE_DENOMINATION ("01 - denomination"),
- PERF_TALER_MINTDB_INIT_CMD_INSERT_DENOMINATION ("01 - insert",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_START_TRANSACTION (""),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_CREATE_DENOMINATION ("01 - denomination"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_INSERT_DENOMINATION ("01 - insert",
"01 - denomination"),
- PERF_TALER_MINTDB_INIT_CMD_COMMIT_TRANSACTION (""),
- PERF_TALER_MINTDB_INIT_CMD_SAVE_ARRAY ("01 - save denomination",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_COMMIT_TRANSACTION (""),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_SAVE_ARRAY ("01 - save denomination",
"01 - denomination loop",
"01 - denomination",
NB_DENOMINATION_SAVE),
- PERF_TALER_MINTDB_INIT_CMD_END_LOOP ("01 - end",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_END_LOOP ("01 - end",
"01 - denomination loop"),
/* End of initialization */
/* Reserve initialization */
- PERF_TALER_MINTDB_INIT_CMD_LOOP ("02 - init reserve loop",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOOP ("02 - init reserve loop",
NB_RESERVE_INIT),
- PERF_TALER_MINTDB_INIT_CMD_CREATE_RESERVE ("02 - reserve"),
- PERF_TALER_MINTDB_INIT_CMD_INSERT_RESERVE ("02 - insert",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_CREATE_RESERVE ("02 - reserve"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_INSERT_RESERVE ("02 - insert",
"02 - reserve"),
- PERF_TALER_MINTDB_INIT_CMD_SAVE_ARRAY ("02 - save reserve",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_SAVE_ARRAY ("02 - save reserve",
"02 - init reserve loop",
"02 - reserve",
NB_RESERVE_SAVE),
- PERF_TALER_MINTDB_INIT_CMD_END_LOOP ("02 - end",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_END_LOOP ("02 - end",
"02 - init reserve loop"),
/* End reserve init */
/* Withdrawal initialization */
- PERF_TALER_MINTDB_INIT_CMD_LOOP ("03 - init withdraw loop",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOOP ("03 - init withdraw loop",
NB_WITHDRAW_INIT),
- PERF_TALER_MINTDB_INIT_CMD_START_TRANSACTION (""),
- PERF_TALER_MINTDB_INIT_CMD_LOAD_ARRAY ("03 - denomination load",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_START_TRANSACTION (""),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOAD_ARRAY ("03 - denomination load",
"03 - init withdraw loop",
"01 - save denomination"),
- PERF_TALER_MINTDB_INIT_CMD_LOAD_ARRAY ("03 - reserve load",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOAD_ARRAY ("03 - reserve load",
"03 - init withdraw loop",
"02 - save reserve"),
- PERF_TALER_MINTDB_INIT_CMD_CREATE_WITHDRAW ("03 - withdraw",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_CREATE_WITHDRAW ("03 - withdraw",
"03 - denomination load",
"03 - reserve load"),
- PERF_TALER_MINTDB_INIT_CMD_INSERT_WITHDRAW ("03 - insert",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_INSERT_WITHDRAW ("03 - insert",
"03 - withdraw"),
- PERF_TALER_MINTDB_INIT_CMD_COMMIT_TRANSACTION (""),
- PERF_TALER_MINTDB_INIT_CMD_SAVE_ARRAY ("03 - save coin",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_COMMIT_TRANSACTION (""),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_SAVE_ARRAY ("03 - save coin",
"03 - init withdraw loop",
"03 - withdraw",
NB_WITHDRAW_SAVE),
- PERF_TALER_MINTDB_INIT_CMD_END_LOOP ("03 - end",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_END_LOOP ("03 - end",
"03 - init withdraw loop"),
/*End of withdrawal initialization */
/*Deposit initialization */
- PERF_TALER_MINTDB_INIT_CMD_LOOP ("04 - deposit init loop",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOOP ("04 - deposit init loop",
NB_DEPOSIT_INIT),
- PERF_TALER_MINTDB_INIT_CMD_START_TRANSACTION (""),
- PERF_TALER_MINTDB_INIT_CMD_LOAD_ARRAY ("04 - coin load",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_START_TRANSACTION (""),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOAD_ARRAY ("04 - coin load",
"04 - deposit init loop",
"03 - save coin"),
- PERF_TALER_MINTDB_INIT_CMD_CREATE_DEPOSIT ("04 - deposit",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_CREATE_DEPOSIT ("04 - deposit",
"04 - coin load"),
- PERF_TALER_MINTDB_INIT_CMD_INSERT_DEPOSIT ("04 - insert",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_INSERT_DEPOSIT ("04 - insert",
"04 - deposit"),
- PERF_TALER_MINTDB_INIT_CMD_COMMIT_TRANSACTION (""),
- PERF_TALER_MINTDB_INIT_CMD_SAVE_ARRAY ("04 - deposit array",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_COMMIT_TRANSACTION (""),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_SAVE_ARRAY ("04 - deposit array",
"04 - deposit init loop",
"04 - deposit",
NB_DEPOSIT_SAVE),
- PERF_TALER_MINTDB_INIT_CMD_END_LOOP ("",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_END_LOOP ("",
"04 - deposit init loop"),
/* End of deposit initialization */
/* Session initialization */
- PERF_TALER_MINTDB_INIT_CMD_LOOP ("05 - refresh session init loop",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOOP ("05 - refresh session init loop",
NB_REFRESH_INIT),
- PERF_TALER_MINTDB_INIT_CMD_START_TRANSACTION (""),
- PERF_TALER_MINTDB_INIT_CMD_CREATE_REFRESH_SESSION ("05 - refresh session"),
- PERF_TALER_MINTDB_INIT_CMD_SAVE_ARRAY ("05 - session array",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_START_TRANSACTION (""),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_CREATE_REFRESH_SESSION ("05 - refresh session"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_SAVE_ARRAY ("05 - session array",
"05 - refresh session init loop",
"05 - refresh session",
NB_RESERVE_SAVE),
- PERF_TALER_MINTDB_INIT_CMD_COMMIT_TRANSACTION (""),
- PERF_TALER_MINTDB_INIT_CMD_END_LOOP ("05 - end",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_COMMIT_TRANSACTION (""),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_END_LOOP ("05 - end",
"05 - refresh session init loop"),
/* End of refresh session initialization */
/* Refresh melt initialization */
- PERF_TALER_MINTDB_INIT_CMD_LOOP ("06 - refresh melt init loop",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOOP ("06 - refresh melt init loop",
NB_MELT_INIT),
- PERF_TALER_MINTDB_INIT_CMD_START_TRANSACTION (""),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_START_TRANSACTION (""),
/* TODO: initialize using coins & sessions created localy
* in order to make sure the same coin are not melted twice*/
- PERF_TALER_MINTDB_INIT_CMD_LOAD_ARRAY ("06 - session hash",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOAD_ARRAY ("06 - session hash",
"06 - refresh melt init loop",
"05 - session array"),
- PERF_TALER_MINTDB_INIT_CMD_LOAD_ARRAY ("06 - coin",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOAD_ARRAY ("06 - coin",
"06 - refresh melt init loop",
"03 - save coin"),
- PERF_TALER_MINTDB_INIT_CMD_INSERT_REFRESH_MELT ("06 - refresh melt",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_INSERT_REFRESH_MELT ("06 - refresh melt",
"06 - session hash",
"06 - coin"),
- PERF_TALER_MINTDB_INIT_CMD_COMMIT_TRANSACTION (""),
- PERF_TALER_MINTDB_INIT_CMD_END_LOOP ("06 - end",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_COMMIT_TRANSACTION (""),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_END_LOOP ("06 - end",
"06 - refresh melt init loop"),
/* End of refresh melt initialization */
- PERF_TALER_MINTDB_INIT_CMD_DEBUG ("End of initialization"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_DEBUG ("End of initialization"),
- PERF_TALER_MINTDB_INIT_CMD_DEBUG ("Start of performances measuring"),
- PERF_TALER_MINTDB_INIT_CMD_GET_TIME ("21 - start"),
- PERF_TALER_MINTDB_INIT_CMD_LOOP ("21 - reserve insert measure",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_DEBUG ("Start of performances measuring"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_GET_TIME ("21 - start"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOOP ("21 - reserve insert measure",
NB_RESERVE_SAVE),
- PERF_TALER_MINTDB_INIT_CMD_CREATE_RESERVE ("21 - reserve"),
- PERF_TALER_MINTDB_INIT_CMD_INSERT_RESERVE ("21 - insert",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_CREATE_RESERVE ("21 - reserve"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_INSERT_RESERVE ("21 - insert",
"21 - reserve"),
- PERF_TALER_MINTDB_INIT_CMD_END_LOOP ("",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_END_LOOP ("",
"21 - reserve insert measure"),
- PERF_TALER_MINTDB_INIT_CMD_GET_TIME ("21 - stop"),
- PERF_TALER_MINTDB_INIT_CMD_GAUGER ("21 - gauger",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_GET_TIME ("21 - stop"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_GAUGER ("21 - gauger",
"21 - start",
"21 - stop",
"POSTGRES",
"Number of reserve inserted per second",
"item/sec",
NB_RESERVE_SAVE),
- PERF_TALER_MINTDB_INIT_CMD_DEBUG ("End of reserve insertion"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_DEBUG ("End of reserve insertion"),
- PERF_TALER_MINTDB_INIT_CMD_GET_TIME ("22 - start"),
- PERF_TALER_MINTDB_INIT_CMD_LOOP ("22 - reserve load measure",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_GET_TIME ("22 - start"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOOP ("22 - reserve load measure",
NB_RESERVE_SAVE),
- PERF_TALER_MINTDB_INIT_CMD_LOAD_ARRAY ("22 - reserve",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOAD_ARRAY ("22 - reserve",
"22 - reserve load measure",
"02 - save reserve"),
- PERF_TALER_MINTDB_INIT_CMD_GET_RESERVE ("22 - get",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_GET_RESERVE ("22 - get",
"22 - reserve"),
- PERF_TALER_MINTDB_INIT_CMD_END_LOOP ("",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_END_LOOP ("",
"22 - reserve load measure"),
- PERF_TALER_MINTDB_INIT_CMD_GET_TIME ("22 - stop"),
- PERF_TALER_MINTDB_INIT_CMD_GAUGER ("",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_GET_TIME ("22 - stop"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_GAUGER ("",
"22 - start",
"22 - stop",
"POSTGRES",
"Number of reserve loaded per second",
"item/sec",
NB_RESERVE_SAVE),
- PERF_TALER_MINTDB_INIT_CMD_DEBUG ("End of reserve retreival"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_DEBUG ("End of reserve retreival"),
- PERF_TALER_MINTDB_INIT_CMD_GET_TIME ("23 - start"),
- PERF_TALER_MINTDB_INIT_CMD_LOOP ("23 - reserve history measure",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_GET_TIME ("23 - start"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOOP ("23 - reserve history measure",
NB_RESERVE_SAVE),
- PERF_TALER_MINTDB_INIT_CMD_LOAD_ARRAY ("23 - reserve",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOAD_ARRAY ("23 - reserve",
"23 - reserve history measure",
"02 - save reserve"),
- PERF_TALER_MINTDB_INIT_CMD_GET_RESERVE_HISTORY ("",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_GET_RESERVE_HISTORY ("",
"23 - reserve"),
- PERF_TALER_MINTDB_INIT_CMD_END_LOOP ("",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_END_LOOP ("",
"23 - reserve history measure"),
- PERF_TALER_MINTDB_INIT_CMD_GET_TIME ("23 - stop"),
- PERF_TALER_MINTDB_INIT_CMD_GAUGER ("",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_GET_TIME ("23 - stop"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_GAUGER ("",
"23 - start",
"23 - stop",
"POSTGRES",
"Number of reserve history loaded per second",
"item/sec",
NB_RESERVE_SAVE),
- PERF_TALER_MINTDB_INIT_CMD_DEBUG ("End of reserve history access"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_DEBUG ("End of reserve history access"),
- PERF_TALER_MINTDB_INIT_CMD_GET_TIME ("24 - start"),
- PERF_TALER_MINTDB_INIT_CMD_LOOP ("24 - withdraw insert measure",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_GET_TIME ("24 - start"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOOP ("24 - withdraw insert measure",
NB_WITHDRAW_SAVE),
- PERF_TALER_MINTDB_INIT_CMD_LOAD_ARRAY ("24 - reserve",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOAD_ARRAY ("24 - reserve",
"24 - withdraw insert measure",
"02 - save reserve"),
- PERF_TALER_MINTDB_INIT_CMD_LOAD_ARRAY ("24 - denomination",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOAD_ARRAY ("24 - denomination",
"24 - withdraw insert measure",
"01 - save denomination"),
- PERF_TALER_MINTDB_INIT_CMD_CREATE_WITHDRAW ("24 - withdraw",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_CREATE_WITHDRAW ("24 - withdraw",
"24 - denomination",
"24 - reserve"),
- PERF_TALER_MINTDB_INIT_CMD_INSERT_WITHDRAW ("24 - insert",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_INSERT_WITHDRAW ("24 - insert",
"24 - withdraw"),
- PERF_TALER_MINTDB_INIT_CMD_END_LOOP ("",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_END_LOOP ("",
"24 - withdraw insert measure"),
- PERF_TALER_MINTDB_INIT_CMD_GET_TIME ("24 - stop"),
- PERF_TALER_MINTDB_INIT_CMD_GAUGER ("",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_GET_TIME ("24 - stop"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_GAUGER ("",
"24 - start",
"24 - stop",
"POSTGRES",
"Number of withdraw insert per second",
"item/sec",
NB_WITHDRAW_SAVE),
- PERF_TALER_MINTDB_INIT_CMD_DEBUG ("End of withdraw insertion"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_DEBUG ("End of withdraw insertion"),
- PERF_TALER_MINTDB_INIT_CMD_GET_TIME ("25 - start"),
- PERF_TALER_MINTDB_INIT_CMD_LOOP ("25 - withdraw insert measure",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_GET_TIME ("25 - start"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOOP ("25 - withdraw insert measure",
NB_RESERVE_SAVE),
- PERF_TALER_MINTDB_INIT_CMD_LOAD_ARRAY ("25 - coin",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOAD_ARRAY ("25 - coin",
"25 - withdraw insert measure",
"03 - save coin"),
- PERF_TALER_MINTDB_INIT_CMD_GET_WITHDRAW ("",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_GET_WITHDRAW ("",
"25 - coin"),
- PERF_TALER_MINTDB_INIT_CMD_END_LOOP ("",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_END_LOOP ("",
"25 - withdraw insert measure"),
- PERF_TALER_MINTDB_INIT_CMD_GET_TIME ("25 - stop"),
- PERF_TALER_MINTDB_INIT_CMD_GAUGER ("",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_GET_TIME ("25 - stop"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_GAUGER ("",
"25 - start",
"25 - stop",
"POSTGRES",
"Number of withdraw loaded per second",
"item/sec",
NB_RESERVE_SAVE),
- PERF_TALER_MINTDB_INIT_CMD_DEBUG ("End of withdraw loading"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_DEBUG ("End of withdraw loading"),
- PERF_TALER_MINTDB_INIT_CMD_GET_TIME ("26 - start"),
- PERF_TALER_MINTDB_INIT_CMD_LOOP ("26 - get coin transaction",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_GET_TIME ("26 - start"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOOP ("26 - get coin transaction",
NB_WITHDRAW_SAVE),
- PERF_TALER_MINTDB_INIT_CMD_LOAD_ARRAY ("26 - coin",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOAD_ARRAY ("26 - coin",
"26 - get coin transaction",
"03 - save coin"),
- PERF_TALER_MINTDB_INIT_CMD_GET_COIN_TRANSACTION("",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_GET_COIN_TRANSACTION("",
"26 - coin"),
- PERF_TALER_MINTDB_INIT_CMD_END_LOOP ("",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_END_LOOP ("",
"26 - get coin transaction"),
- PERF_TALER_MINTDB_INIT_CMD_GET_TIME ("26 - end"),
- PERF_TALER_MINTDB_INIT_CMD_GAUGER ("",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_GET_TIME ("26 - end"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_GAUGER ("",
"26 - start",
"26 - end",
"POSTGRES",
"Number of coin transaction history loaded per second",
"item/sec",
NB_WITHDRAW_SAVE),
- PERF_TALER_MINTDB_INIT_CMD_DEBUG ("End of transaction loading"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_DEBUG ("End of transaction loading"),
- PERF_TALER_MINTDB_INIT_CMD_GET_TIME ("27 - start"),
- PERF_TALER_MINTDB_INIT_CMD_LOOP ("27 - /reserve/withdraw",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_GET_TIME ("27 - start"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOOP ("27 - /reserve/withdraw",
NB_WITHDRAW_SAVE),
- PERF_TALER_MINTDB_INIT_CMD_LOAD_ARRAY ("27 - reserve",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOAD_ARRAY ("27 - reserve",
"27 - /reserve/withdraw",
"02 - save reserve"),
- PERF_TALER_MINTDB_INIT_CMD_LOAD_ARRAY ("27 - dki",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOAD_ARRAY ("27 - dki",
"27 - /reserve/withdraw",
"01 - save denomination"),
- PERF_TALER_MINTDB_INIT_CMD_WITHDRAW_SIGN ("",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_WITHDRAW_SIGN ("",
"27 - dki",
"27 - reserve"),
- PERF_TALER_MINTDB_INIT_CMD_END_LOOP ("",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_END_LOOP ("",
"27 - /reserve/withdraw"),
- PERF_TALER_MINTDB_INIT_CMD_GET_TIME ("27 - end"),
- PERF_TALER_MINTDB_INIT_CMD_GAUGER ("",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_GET_TIME ("27 - end"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_GAUGER ("",
"27 - start",
"27 - end",
"POSTGRES",
"Number of /reserve/withdraw per second",
"item/sec",
NB_WITHDRAW_SAVE),
- PERF_TALER_MINTDB_INIT_CMD_DEBUG ("End of /reserve/withdraw"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_DEBUG ("End of /reserve/withdraw"),
- PERF_TALER_MINTDB_INIT_CMD_GET_TIME ("28 - start"),
- PERF_TALER_MINTDB_INIT_CMD_LOOP ("28 - /deposit",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_GET_TIME ("28 - start"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOOP ("28 - /deposit",
NB_DEPOSIT_SAVE),
- PERF_TALER_MINTDB_INIT_CMD_LOAD_ARRAY ("28 - coin",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOAD_ARRAY ("28 - coin",
"28 - /deposit",
"03 - save coin"),
- PERF_TALER_MINTDB_INIT_CMD_DEPOSIT ("28 - deposit",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_DEPOSIT ("28 - deposit",
"28 - coin"),
- PERF_TALER_MINTDB_INIT_CMD_END_LOOP ("",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_END_LOOP ("",
"28 - /deposit"),
- PERF_TALER_MINTDB_INIT_CMD_GET_TIME ("28 - stop"),
- PERF_TALER_MINTDB_INIT_CMD_GAUGER ("",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_GET_TIME ("28 - stop"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_GAUGER ("",
"28 - start",
"28 - stop",
"POSTGRES",
"Number of /deposit per second",
"item/sec",
NB_DEPOSIT_SAVE),
- PERF_TALER_MINTDB_INIT_CMD_GET_TIME ("29 - start"),
- PERF_TALER_MINTDB_INIT_CMD_LOOP ("29 - insert refresh session",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_GET_TIME ("29 - start"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOOP ("29 - insert refresh session",
NB_REFRESH_SAVE),
- PERF_TALER_MINTDB_INIT_CMD_START_TRANSACTION (""),
- PERF_TALER_MINTDB_INIT_CMD_CREATE_REFRESH_SESSION (""),
- PERF_TALER_MINTDB_INIT_CMD_COMMIT_TRANSACTION (""),
- PERF_TALER_MINTDB_INIT_CMD_END_LOOP ("",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_START_TRANSACTION (""),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_CREATE_REFRESH_SESSION (""),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_COMMIT_TRANSACTION (""),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_END_LOOP ("",
"29 - insert refresh session"),
- PERF_TALER_MINTDB_INIT_CMD_GET_TIME ("29 - stop"),
- PERF_TALER_MINTDB_INIT_CMD_GAUGER ("",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_GET_TIME ("29 - stop"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_GAUGER ("",
"29 - start",
"29 - stop",
"POSTGRES",
"Number of refresh session inserted per second",
"item/sec",
NB_REFRESH_SAVE),
- PERF_TALER_MINTDB_INIT_CMD_END (""),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_END (""),
};
- ret = PERF_TALER_MINTDB_run_benchmark (
- "perf-taler-mintdb",
- "./test-mint-db-postgres.conf",
- (struct PERF_TALER_MINTDB_Cmd []) {PERF_TALER_MINTDB_INIT_CMD_END("")},
+ ret = PERF_TALER_EXCHANGEDB_run_benchmark (
+ "perf-taler-exchangedb",
+ "./test-exchange-db-postgres.conf",
+ (struct PERF_TALER_EXCHANGEDB_Cmd []) {PERF_TALER_EXCHANGEDB_INIT_CMD_END("")},
benchmark);
if (GNUNET_SYSERR == ret)
return 1;
diff --git a/src/mintdb/perf_taler_mintdb_init.c b/src/exchangedb/perf_taler_exchangedb_init.c
index ccfc6a05a..2e613b3cf 100644
--- a/src/mintdb/perf_taler_mintdb_init.c
+++ b/src/exchangedb/perf_taler_exchangedb_init.c
@@ -14,40 +14,40 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file mintdb/perf_taler_mintdb_init.c
- * @brief Interpreter library for mint database performance analysis
+ * @file exchangedb/perf_taler_exchangedb_init.c
+ * @brief Interpreter library for exchange database performance analysis
* @author Nicolas Fournier
*/
#include "platform.h"
-#include "perf_taler_mintdb_init.h"
+#include "perf_taler_exchangedb_init.h"
#include <gnunet/gnunet_signatures.h>
#include "taler_signatures.h"
#include "taler_amount_lib.h"
#define CURRENCY "EUR"
-#define PERF_TALER_MINTDB_RSA_SIZE 512
+#define PERF_TALER_EXCHANGEDB_RSA_SIZE 512
/**
* Generate a dummy DenominationKeyInformation for testing purposes
* @return a dummy denomination key
*/
-struct TALER_MINTDB_DenominationKeyIssueInformation *
-PERF_TALER_MINTDB_denomination_init ()
+struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *
+PERF_TALER_EXCHANGEDB_denomination_init ()
{
struct GNUNET_CRYPTO_EddsaPrivateKey *master_prvt;
- struct TALER_MINTDB_DenominationKeyIssueInformation *dki;
+ struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *dki;
struct TALER_DenominationPrivateKey denom_priv;
struct TALER_DenominationPublicKey denom_pub;
- struct TALER_MINTDB_DenominationKeyInformationP issue;
+ struct TALER_EXCHANGEDB_DenominationKeyInformationP issue;
master_prvt = GNUNET_CRYPTO_eddsa_key_create();
- dki = GNUNET_new (struct TALER_MINTDB_DenominationKeyIssueInformation);
+ dki = GNUNET_new (struct TALER_EXCHANGEDB_DenominationKeyIssueInformation);
GNUNET_assert (NULL != dki);
denom_priv.rsa_private_key
- = GNUNET_CRYPTO_rsa_private_key_create (PERF_TALER_MINTDB_RSA_SIZE);
+ = GNUNET_CRYPTO_rsa_private_key_create (PERF_TALER_EXCHANGEDB_RSA_SIZE);
GNUNET_assert (NULL != denom_priv.rsa_private_key);
denom_pub.rsa_public_key =
GNUNET_CRYPTO_rsa_private_key_get_public (denom_priv.rsa_private_key);
@@ -99,13 +99,13 @@ PERF_TALER_MINTDB_denomination_init ()
* @param reserve the deposit copy
* @return a copy of @a deposit; NULL if error
*/
-struct TALER_MINTDB_DenominationKeyIssueInformation *
-PERF_TALER_MINTDB_denomination_copy (const struct TALER_MINTDB_DenominationKeyIssueInformation *dki)
+struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *
+PERF_TALER_EXCHANGEDB_denomination_copy (const struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *dki)
{
- struct TALER_MINTDB_DenominationKeyIssueInformation *copy;
+ struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *copy;
GNUNET_assert (NULL !=
- (copy = GNUNET_new (struct TALER_MINTDB_DenominationKeyIssueInformation)));
+ (copy = GNUNET_new (struct TALER_EXCHANGEDB_DenominationKeyIssueInformation)));
{/* denom_priv */
copy->denom_priv.rsa_private_key =
GNUNET_CRYPTO_rsa_private_key_dup ( dki->denom_priv.rsa_private_key);
@@ -127,7 +127,7 @@ PERF_TALER_MINTDB_denomination_copy (const struct TALER_MINTDB_DenominationKeyIs
* @param dki pointer to the struct to free
*/
int
-PERF_TALER_MINTDB_denomination_free (struct TALER_MINTDB_DenominationKeyIssueInformation *dki)
+PERF_TALER_EXCHANGEDB_denomination_free (struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *dki)
{
if (NULL == dki)
return GNUNET_OK;
@@ -143,13 +143,13 @@ PERF_TALER_MINTDB_denomination_free (struct TALER_MINTDB_DenominationKeyIssueInf
* Generate a dummy reserve for testing
* @return a reserve with 1000 EUR in it
*/
-struct PERF_TALER_MINTDB_Reserve *
-PERF_TALER_MINTDB_reserve_init ()
+struct PERF_TALER_EXCHANGEDB_Reserve *
+PERF_TALER_EXCHANGEDB_reserve_init ()
{
- struct PERF_TALER_MINTDB_Reserve *reserve;
+ struct PERF_TALER_EXCHANGEDB_Reserve *reserve;
GNUNET_assert (NULL !=
- (reserve = GNUNET_new (struct PERF_TALER_MINTDB_Reserve)));
+ (reserve = GNUNET_new (struct PERF_TALER_EXCHANGEDB_Reserve)));
{/* private */
struct GNUNET_CRYPTO_EddsaPrivateKey *private;
private = GNUNET_CRYPTO_eddsa_key_create ();
@@ -172,12 +172,12 @@ PERF_TALER_MINTDB_reserve_init ()
* @param reserve the reserve to copy
* @return a copy of @a reserve; NULL if error
*/
-struct PERF_TALER_MINTDB_Reserve *
-PERF_TALER_MINTDB_reserve_copy (const struct PERF_TALER_MINTDB_Reserve *reserve)
+struct PERF_TALER_EXCHANGEDB_Reserve *
+PERF_TALER_EXCHANGEDB_reserve_copy (const struct PERF_TALER_EXCHANGEDB_Reserve *reserve)
{
- struct PERF_TALER_MINTDB_Reserve *copy;
+ struct PERF_TALER_EXCHANGEDB_Reserve *copy;
GNUNET_assert (NULL !=
- (copy = GNUNET_new (struct PERF_TALER_MINTDB_Reserve)));
+ (copy = GNUNET_new (struct PERF_TALER_EXCHANGEDB_Reserve)));
*copy = *reserve;
return copy;
}
@@ -188,7 +188,7 @@ PERF_TALER_MINTDB_reserve_copy (const struct PERF_TALER_MINTDB_Reserve *reserve)
* @param reserve pointer to the structure to be freed
*/
int
-PERF_TALER_MINTDB_reserve_free (struct PERF_TALER_MINTDB_Reserve *reserve)
+PERF_TALER_EXCHANGEDB_reserve_free (struct PERF_TALER_EXCHANGEDB_Reserve *reserve)
{
if (NULL == reserve)
return GNUNET_OK;
@@ -201,10 +201,10 @@ PERF_TALER_MINTDB_reserve_free (struct PERF_TALER_MINTDB_Reserve *reserve)
* Generate a dummy deposit for testing purposes
* @param dki the denomination key used to sign the key
*/
-struct TALER_MINTDB_Deposit *
-PERF_TALER_MINTDB_deposit_init (const struct PERF_TALER_MINTDB_Coin *coin)
+struct TALER_EXCHANGEDB_Deposit *
+PERF_TALER_EXCHANGEDB_deposit_init (const struct PERF_TALER_EXCHANGEDB_Coin *coin)
{
- struct TALER_MINTDB_Deposit *deposit;
+ struct TALER_EXCHANGEDB_Deposit *deposit;
struct TALER_CoinSpendSignatureP csig;
struct TALER_MerchantPublicKeyP merchant_pub;
struct GNUNET_HashCode h_contract;
@@ -222,7 +222,7 @@ PERF_TALER_MINTDB_deposit_init (const struct PERF_TALER_MINTDB_Coin *coin)
struct TALER_Amount deposit_fee;
GNUNET_assert (NULL !=
- (deposit = GNUNET_malloc (sizeof (struct TALER_MINTDB_Deposit) + sizeof (wire))));
+ (deposit = GNUNET_malloc (sizeof (struct TALER_EXCHANGEDB_Deposit) + sizeof (wire))));
GNUNET_CRYPTO_hash_create_random (GNUNET_CRYPTO_QUALITY_WEAK,
&h_contract);
GNUNET_CRYPTO_hash_create_random (GNUNET_CRYPTO_QUALITY_WEAK,
@@ -289,12 +289,12 @@ PERF_TALER_MINTDB_deposit_init (const struct PERF_TALER_MINTDB_Coin *coin)
* @param reserve the deposit copy
* @return a copy of @a deposit; NULL if error
*/
-struct TALER_MINTDB_Deposit *
-PERF_TALER_MINTDB_deposit_copy (const struct TALER_MINTDB_Deposit *deposit)
+struct TALER_EXCHANGEDB_Deposit *
+PERF_TALER_EXCHANGEDB_deposit_copy (const struct TALER_EXCHANGEDB_Deposit *deposit)
{
- struct TALER_MINTDB_Deposit *copy;
+ struct TALER_EXCHANGEDB_Deposit *copy;
- copy = GNUNET_new (struct TALER_MINTDB_Deposit);
+ copy = GNUNET_new (struct TALER_EXCHANGEDB_Deposit);
*copy = *deposit;
json_incref (copy->wire);
copy->coin.denom_pub.rsa_public_key =
@@ -310,7 +310,7 @@ PERF_TALER_MINTDB_deposit_copy (const struct TALER_MINTDB_Deposit *deposit)
* @param deposit pointer to the structure to free
*/
int
-PERF_TALER_MINTDB_deposit_free (struct TALER_MINTDB_Deposit *deposit)
+PERF_TALER_EXCHANGEDB_deposit_free (struct TALER_EXCHANGEDB_Deposit *deposit)
{
if (NULL == deposit)
return GNUNET_OK;
@@ -328,15 +328,15 @@ PERF_TALER_MINTDB_deposit_free (struct TALER_MINTDB_Deposit *deposit)
* @param reserve reserve providing the money for the coin
* @return a randomly generated CollectableBlindcoin
*/
-struct PERF_TALER_MINTDB_Coin *
-PERF_TALER_MINTDB_coin_init (
- const struct TALER_MINTDB_DenominationKeyIssueInformation *dki,
- const struct PERF_TALER_MINTDB_Reserve *reserve)
+struct PERF_TALER_EXCHANGEDB_Coin *
+PERF_TALER_EXCHANGEDB_coin_init (
+ const struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *dki,
+ const struct PERF_TALER_EXCHANGEDB_Reserve *reserve)
{
- struct PERF_TALER_MINTDB_Coin *coin;
+ struct PERF_TALER_EXCHANGEDB_Coin *coin;
struct GNUNET_CRYPTO_EddsaPrivateKey *priv;
- coin = GNUNET_new (struct PERF_TALER_MINTDB_Coin);
+ coin = GNUNET_new (struct PERF_TALER_EXCHANGEDB_Coin);
GNUNET_assert (NULL != coin);
/* priv */
@@ -382,12 +382,12 @@ PERF_TALER_MINTDB_coin_init (
* @param coin the coin to copy
* @return a copy of coin; NULL if error
*/
-struct PERF_TALER_MINTDB_Coin *
-PERF_TALER_MINTDB_coin_copy (const struct PERF_TALER_MINTDB_Coin *coin)
+struct PERF_TALER_EXCHANGEDB_Coin *
+PERF_TALER_EXCHANGEDB_coin_copy (const struct PERF_TALER_EXCHANGEDB_Coin *coin)
{
- struct PERF_TALER_MINTDB_Coin *copy;
+ struct PERF_TALER_EXCHANGEDB_Coin *copy;
- copy = GNUNET_new (struct PERF_TALER_MINTDB_Coin);
+ copy = GNUNET_new (struct PERF_TALER_EXCHANGEDB_Coin);
/* priv */
copy->priv = coin->priv;
/* public_info */
@@ -418,7 +418,7 @@ PERF_TALER_MINTDB_coin_copy (const struct PERF_TALER_MINTDB_Coin *coin)
* @param coin pointer to the structure to free
*/
int
-PERF_TALER_MINTDB_coin_free (struct PERF_TALER_MINTDB_Coin *coin)
+PERF_TALER_EXCHANGEDB_coin_free (struct PERF_TALER_EXCHANGEDB_Coin *coin)
{
if (NULL == coin)
return GNUNET_OK;
@@ -434,13 +434,13 @@ PERF_TALER_MINTDB_coin_free (struct PERF_TALER_MINTDB_Coin *coin)
/**
* @return a randomly generated refresh session
*/
-struct TALER_MINTDB_RefreshSession *
-PERF_TALER_MINTDB_refresh_session_init ()
+struct TALER_EXCHANGEDB_RefreshSession *
+PERF_TALER_EXCHANGEDB_refresh_session_init ()
{
- struct TALER_MINTDB_RefreshSession *refresh_session;
+ struct TALER_EXCHANGEDB_RefreshSession *refresh_session;
GNUNET_assert (NULL !=
- (refresh_session = GNUNET_new (struct TALER_MINTDB_RefreshSession)));
+ (refresh_session = GNUNET_new (struct TALER_EXCHANGEDB_RefreshSession)));
refresh_session->noreveal_index = 1;
refresh_session->num_oldcoins = 1;
refresh_session->num_newcoins = 1;
@@ -453,8 +453,8 @@ PERF_TALER_MINTDB_refresh_session_init ()
* @return #GNUNET_OK if the copy was successful, #GNUNET_SYSERR if it wasn't
*/
int
-PERF_TALER_MINTDB_refresh_session_copy (struct TALER_MINTDB_RefreshSession *session,
- struct TALER_MINTDB_RefreshSession *copy)
+PERF_TALER_EXCHANGEDB_refresh_session_copy (struct TALER_EXCHANGEDB_RefreshSession *session,
+ struct TALER_EXCHANGEDB_RefreshSession *copy)
{
*copy = *session;
return GNUNET_OK;
@@ -465,7 +465,7 @@ PERF_TALER_MINTDB_refresh_session_copy (struct TALER_MINTDB_RefreshSession *sess
* Free a refresh session
*/
int
-PERF_TALER_MINTDB_refresh_session_free (struct TALER_MINTDB_RefreshSession *refresh_session)
+PERF_TALER_EXCHANGEDB_refresh_session_free (struct TALER_EXCHANGEDB_RefreshSession *refresh_session)
{
if (NULL == refresh_session)
return GNUNET_OK;
@@ -479,13 +479,13 @@ PERF_TALER_MINTDB_refresh_session_free (struct TALER_MINTDB_RefreshSession *refr
*
* @param session the refresh session
* @param dki the denomination the melted coin uses
- * @return a pointer to a #TALER_MINTDB_RefreshMelt
+ * @return a pointer to a #TALER_EXCHANGEDB_RefreshMelt
*/
-struct TALER_MINTDB_RefreshMelt *
-PERF_TALER_MINTDB_refresh_melt_init (struct GNUNET_HashCode *session,
- struct PERF_TALER_MINTDB_Coin *coin)
+struct TALER_EXCHANGEDB_RefreshMelt *
+PERF_TALER_EXCHANGEDB_refresh_melt_init (struct GNUNET_HashCode *session,
+ struct PERF_TALER_EXCHANGEDB_Coin *coin)
{
- struct TALER_MINTDB_RefreshMelt *melt;
+ struct TALER_EXCHANGEDB_RefreshMelt *melt;
struct TALER_CoinSpendSignatureP coin_sig;
struct TALER_Amount amount;
struct TALER_Amount amount_with_fee;
@@ -510,7 +510,7 @@ PERF_TALER_MINTDB_refresh_melt_init (struct GNUNET_HashCode *session,
GNUNET_assert (GNUNET_OK ==
TALER_string_to_amount (CURRENCY ":0.1",
&amount_with_fee));
- melt = GNUNET_new (struct TALER_MINTDB_RefreshMelt);
+ melt = GNUNET_new (struct TALER_EXCHANGEDB_RefreshMelt);
melt->coin.coin_pub = coin->public_info.coin_pub;
melt->coin.denom_sig.rsa_signature =
GNUNET_CRYPTO_rsa_signature_dup (coin->public_info.denom_sig.rsa_signature);
@@ -527,17 +527,17 @@ PERF_TALER_MINTDB_refresh_melt_init (struct GNUNET_HashCode *session,
/**
- * Copies the internals of a #TALER_MINTDB_RefreshMelt
+ * Copies the internals of a #TALER_EXCHANGEDB_RefreshMelt
*
* @param melt the refresh melt to copy
* @return an copy of @ melt
*/
-struct TALER_MINTDB_RefreshMelt *
-PERF_TALER_MINTDB_refresh_melt_copy (const struct TALER_MINTDB_RefreshMelt *melt)
+struct TALER_EXCHANGEDB_RefreshMelt *
+PERF_TALER_EXCHANGEDB_refresh_melt_copy (const struct TALER_EXCHANGEDB_RefreshMelt *melt)
{
- struct TALER_MINTDB_RefreshMelt *copy;
+ struct TALER_EXCHANGEDB_RefreshMelt *copy;
- copy = GNUNET_new (struct TALER_MINTDB_RefreshMelt);
+ copy = GNUNET_new (struct TALER_EXCHANGEDB_RefreshMelt);
*copy = *melt;
copy->coin.denom_sig.rsa_signature =
GNUNET_CRYPTO_rsa_signature_dup (melt->coin.denom_sig.rsa_signature);
@@ -548,13 +548,13 @@ PERF_TALER_MINTDB_refresh_melt_copy (const struct TALER_MINTDB_RefreshMelt *melt
/**
- * Free the internal memory of a #TALER_MINTDB_RefreshMelt
+ * Free the internal memory of a #TALER_EXCHANGEDB_RefreshMelt
*
- * @param melt the #TALER_MINTDB_RefreshMelt to free
+ * @param melt the #TALER_EXCHANGEDB_RefreshMelt to free
* @return #GNUNET_OK if the operation was successful, #GNUNET_SYSERROR
*/
int
-PERF_TALER_MINTDB_refresh_melt_free (struct TALER_MINTDB_RefreshMelt *melt)
+PERF_TALER_EXCHANGEDB_refresh_melt_free (struct TALER_EXCHANGEDB_RefreshMelt *melt)
{
GNUNET_CRYPTO_rsa_signature_free (melt->coin.denom_sig.rsa_signature);
GNUNET_free (melt);
@@ -563,15 +563,15 @@ PERF_TALER_MINTDB_refresh_melt_free (struct TALER_MINTDB_RefreshMelt *melt)
/**
- * Create a #TALER_MINTDB_RefreshCommitCoin
+ * Create a #TALER_EXCHANGEDB_RefreshCommitCoin
*/
-struct TALER_MINTDB_RefreshCommitCoin *
-PERF_TALER_MINTDB_refresh_commit_coin_init ()
+struct TALER_EXCHANGEDB_RefreshCommitCoin *
+PERF_TALER_EXCHANGEDB_refresh_commit_coin_init ()
{
- struct TALER_MINTDB_RefreshCommitCoin *commit_coin;
+ struct TALER_EXCHANGEDB_RefreshCommitCoin *commit_coin;
struct TALER_RefreshLinkEncrypted refresh_link;
- commit_coin = GNUNET_new (struct TALER_MINTDB_RefreshCommitCoin);
+ commit_coin = GNUNET_new (struct TALER_EXCHANGEDB_RefreshCommitCoin);
GNUNET_assert (NULL != commit_coin);
{/* refresh_link */
refresh_link = (struct TALER_RefreshLinkEncrypted)
@@ -592,17 +592,17 @@ PERF_TALER_MINTDB_refresh_commit_coin_init ()
/**
- * Copies a #TALER_MINTDB_RefreshCommitCoin
+ * Copies a #TALER_EXCHANGEDB_RefreshCommitCoin
*
* @param commit_coin the commit to copy
* @return a copy of @a commit_coin
*/
-struct TALER_MINTDB_RefreshCommitCoin *
-PERF_TALER_MINTDB_refresh_commit_coin_copy (struct TALER_MINTDB_RefreshCommitCoin *commit_coin)
+struct TALER_EXCHANGEDB_RefreshCommitCoin *
+PERF_TALER_EXCHANGEDB_refresh_commit_coin_copy (struct TALER_EXCHANGEDB_RefreshCommitCoin *commit_coin)
{
- struct TALER_MINTDB_RefreshCommitCoin *copy;
+ struct TALER_EXCHANGEDB_RefreshCommitCoin *copy;
- copy = GNUNET_new (struct TALER_MINTDB_RefreshCommitCoin);
+ copy = GNUNET_new (struct TALER_EXCHANGEDB_RefreshCommitCoin);
copy->refresh_link = GNUNET_new (struct TALER_RefreshLinkEncrypted);
*copy->refresh_link = *commit_coin->refresh_link;
return copy;
@@ -610,12 +610,12 @@ PERF_TALER_MINTDB_refresh_commit_coin_copy (struct TALER_MINTDB_RefreshCommitCoi
/**
- * Free a #TALER_MINTDB_RefreshCommitCoin
+ * Free a #TALER_EXCHANGEDB_RefreshCommitCoin
*
* @param commit_coin the coin to free
*/
void
-PERF_TALER_MINTDB_refresh_commit_coin_free (struct TALER_MINTDB_RefreshCommitCoin *commit_coin)
+PERF_TALER_EXCHANGEDB_refresh_commit_coin_free (struct TALER_EXCHANGEDB_RefreshCommitCoin *commit_coin)
{
GNUNET_free (commit_coin->refresh_link);
GNUNET_free (commit_coin);
diff --git a/src/exchangedb/perf_taler_exchangedb_init.h b/src/exchangedb/perf_taler_exchangedb_init.h
new file mode 100644
index 000000000..0ff074108
--- /dev/null
+++ b/src/exchangedb/perf_taler_exchangedb_init.h
@@ -0,0 +1,257 @@
+/*
+ This file is part of TALER
+ Copyright (C) 2014, 2015 GNUnet e.V.
+
+ TALER is free software; you can redistribute it and/or modify it under the
+ terms of the GNU General Public License as published by the Free Software
+ Foundation; either version 3, or (at your option) any later version.
+
+ TALER is distributed in the hope that it will be useful, but WITHOUT ANY
+ WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR
+ A PARTICULAR PURPOSE. See the GNU General Public License for more details.
+
+ You should have received a copy of the GNU General Public License along with
+ TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
+ */
+/**
+ * @file exchangedb/perf_taler_exchangedb_init.h
+ * @brief Heler function for creating dummy inputs for the exchange database
+ * @author Nicolas Fournier
+ */
+#ifndef __PERF_TALER_EXCHANGEDB_INIT_H___
+#define __PERF_TALER_EXCHANGEDB_INIT_H___
+
+#include "taler_exchangedb_plugin.h"
+
+
+#define CURRENCY "EUR"
+
+/**
+ * All information about a reserve
+ */
+struct PERF_TALER_EXCHANGEDB_Reserve
+{
+ /**
+ * Information about a rserve available to the Exchange
+ */
+ struct TALER_EXCHANGEDB_Reserve reserve;
+
+ /**
+ * Private key of a reserve
+ */
+ struct GNUNET_CRYPTO_EddsaPrivateKey private;
+};
+
+
+/**
+ * All informations about a coin
+ */
+struct PERF_TALER_EXCHANGEDB_Coin
+{
+ /**
+ * Blinded coin, known by the exchange
+ */
+ struct TALER_EXCHANGEDB_CollectableBlindcoin blind;
+
+ /**
+ * Public key of the coin and othes informations
+ */
+ struct TALER_CoinPublicInfo public_info;
+
+ /**
+ * Private key of the coin
+ */
+ struct GNUNET_CRYPTO_EddsaPrivateKey priv;
+};
+
+
+/**
+ * Generate a dummy DenominationKeyInformation for testing purposes
+ * @return a dummy denomination key
+ */
+struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *
+PERF_TALER_EXCHANGEDB_denomination_init (void);
+
+
+/**
+ * Copies the given denomination
+ * @param reserve the deposit copy
+ * @return a copy of @a deposit; NULL if error
+ */
+struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *
+PERF_TALER_EXCHANGEDB_denomination_copy (
+ const struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *dki);
+
+
+/**
+ * Free memory of a DenominationKeyIssueInformation
+ * @param dki pointer to the struct to free
+ */
+int
+PERF_TALER_EXCHANGEDB_denomination_free (
+ struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *dki);
+
+
+/**
+ * Generate a dummy reserve for testing
+ * @return a reserve with 1000 EUR in it
+ */
+struct PERF_TALER_EXCHANGEDB_Reserve *
+PERF_TALER_EXCHANGEDB_reserve_init (void);
+
+
+/**
+ * Copies the given reserve
+ * @param reserve the reserve to copy
+ * @return a copy of @a reserve; NULL if error
+ */
+struct PERF_TALER_EXCHANGEDB_Reserve *
+PERF_TALER_EXCHANGEDB_reserve_copy (const struct PERF_TALER_EXCHANGEDB_Reserve *reserve);
+
+
+/**
+ * Free memory of a reserve
+ * @param reserve pointer to the structure to be freed
+ */
+int
+PERF_TALER_EXCHANGEDB_reserve_free (struct PERF_TALER_EXCHANGEDB_Reserve *reserve);
+
+
+/**
+ * Generate a dummy deposit for testing purposes
+ * @param dki the denomination key used to sign the key
+ */
+struct TALER_EXCHANGEDB_Deposit *
+PERF_TALER_EXCHANGEDB_deposit_init (
+ const struct PERF_TALER_EXCHANGEDB_Coin *coin);
+
+
+/**
+ * Copies the given deposit
+ * @param reserve the deposit copy
+ * @return a copy of @a deposit; NULL if error
+ */
+struct TALER_EXCHANGEDB_Deposit *
+PERF_TALER_EXCHANGEDB_deposit_copy (const struct TALER_EXCHANGEDB_Deposit *deposit);
+
+
+/**
+ * Free memory of a deposit
+ * @param deposit pointer to the structure to free
+ */
+int
+PERF_TALER_EXCHANGEDB_deposit_free (struct TALER_EXCHANGEDB_Deposit *deposit);
+
+
+/**
+ * Generate a coin for testing purpuses
+ * @param dki denomination key used to sign the coin
+ * @param reserve reserve providing the money for the coin
+ * @return a randomly generated CollectableBlindcoin
+ */
+struct PERF_TALER_EXCHANGEDB_Coin *
+PERF_TALER_EXCHANGEDB_coin_init (
+ const struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *dki,
+ const struct PERF_TALER_EXCHANGEDB_Reserve *reserve);
+
+
+/**
+ * Copies the given coin
+ * @param coin the coin to copy
+ * @return a copy of coin; NULL if error
+ */
+struct PERF_TALER_EXCHANGEDB_Coin *
+PERF_TALER_EXCHANGEDB_coin_copy (
+ const struct PERF_TALER_EXCHANGEDB_Coin *coin);
+
+
+/**
+ * Liberate memory of @a coin
+ * @param coin pointer to the structure to free
+ */
+int
+PERF_TALER_EXCHANGEDB_coin_free (
+ struct PERF_TALER_EXCHANGEDB_Coin *coin);
+
+
+/**
+ * @return a randomly generated refresh session
+ */
+struct TALER_EXCHANGEDB_RefreshSession *
+PERF_TALER_EXCHANGEDB_refresh_session_init (void);
+
+
+/**
+ * @return #GNUNET_OK if the copy was successful, #GNUNET_SYSERR if it wasn't
+ */
+int
+PERF_TALER_EXCHANGEDB_refresh_session_copy (struct TALER_EXCHANGEDB_RefreshSession *session,
+ struct TALER_EXCHANGEDB_RefreshSession *copy);
+
+
+/**
+ * Frees memory of a refresh_session
+ */
+int
+PERF_TALER_EXCHANGEDB_refresh_session_free (
+ struct TALER_EXCHANGEDB_RefreshSession *refresh_session);
+
+
+/**
+ * Create a melt operation
+ *
+ * @param session the refresh session
+ * @param dki the denomination the melted coin uses
+ * @return a pointer to a #TALER_EXCHANGEDB_RefreshMelt
+ */
+struct TALER_EXCHANGEDB_RefreshMelt *
+PERF_TALER_EXCHANGEDB_refresh_melt_init (struct GNUNET_HashCode *session,
+ struct PERF_TALER_EXCHANGEDB_Coin *coin);
+
+
+/**
+ * Copies the internals of a #TALER_EXCHANGEDB_RefreshMelt
+ *
+ * @param melt the refresh melt to copy
+ * @return an copy of @ melt
+ */
+struct TALER_EXCHANGEDB_RefreshMelt *
+PERF_TALER_EXCHANGEDB_refresh_melt_copy (const struct TALER_EXCHANGEDB_RefreshMelt *melt);
+
+
+/**
+ * Free the internal memory of a #TALER_EXCHANGEDB_RefreshMelt
+ *
+ * @param melt the #TALER_EXCHANGEDB_RefreshMelt to free
+ * @return #GNUNET_OK if the operation was successful, #GNUNET_SYSERROR
+ */
+int
+PERF_TALER_EXCHANGEDB_refresh_melt_free (struct TALER_EXCHANGEDB_RefreshMelt *melt);
+
+
+/**
+ * Create a #TALER_EXCHANGEDB_RefreshCommitCoin
+ */
+struct TALER_EXCHANGEDB_RefreshCommitCoin *
+PERF_TALER_EXCHANGEDB_refresh_commit_coin_init (void);
+
+
+/**
+ * Copies a #TALER_EXCHANGEDB_RefreshCommitCoin
+ *
+ * @param commit_coin the commit to copy
+ * @return a copy of @a commit_coin
+ */
+struct TALER_EXCHANGEDB_RefreshCommitCoin *
+PERF_TALER_EXCHANGEDB_refresh_commit_coin_copy (struct TALER_EXCHANGEDB_RefreshCommitCoin *commit_coin);
+
+
+/**
+ * Free a #TALER_EXCHANGEDB_RefreshCommitCoin
+ *
+ * @param commit_coin the coin to free
+ */
+void
+PERF_TALER_EXCHANGEDB_refresh_commit_coin_free (struct TALER_EXCHANGEDB_RefreshCommitCoin *commit_coin);
+
+#endif
diff --git a/src/mintdb/perf_taler_mintdb_interpreter.c b/src/exchangedb/perf_taler_exchangedb_interpreter.c
index 293d5f35f..75b32cb60 100644
--- a/src/mintdb/perf_taler_mintdb_interpreter.c
+++ b/src/exchangedb/perf_taler_exchangedb_interpreter.c
@@ -14,35 +14,35 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file mintdb/perf_taler_mintdb_interpreter.c
- * @brief Interpreter library for mint database performance analysis
+ * @file exchangedb/perf_taler_exchangedb_interpreter.c
+ * @brief Interpreter library for exchange database performance analysis
* @author Nicolas Fournier
*/
#include "platform.h"
-#include "perf_taler_mintdb_interpreter.h"
-#include "perf_taler_mintdb_init.h"
+#include "perf_taler_exchangedb_interpreter.h"
+#include "perf_taler_exchangedb_init.h"
#include "gauger.h"
/**
* Represents the state of the interpreter
*/
-struct PERF_TALER_MINTDB_interpreter_state
+struct PERF_TALER_EXCHANGEDB_interpreter_state
{
/**
* State of the commands
*/
- struct PERF_TALER_MINTDB_Cmd *cmd;
+ struct PERF_TALER_EXCHANGEDB_Cmd *cmd;
/**
* Database plugin
*/
- struct TALER_MINTDB_Plugin *plugin;
+ struct TALER_EXCHANGEDB_Plugin *plugin;
/**
* Current database session
*/
- struct TALER_MINTDB_Session *session;
+ struct TALER_EXCHANGEDB_Session *session;
/**
* The current index of the interpreter
@@ -55,60 +55,60 @@ struct PERF_TALER_MINTDB_interpreter_state
* Free the memory of @a data
*/
static void
-data_free (struct PERF_TALER_MINTDB_Data *data)
+data_free (struct PERF_TALER_EXCHANGEDB_Data *data)
{
switch (data->type)
{
- case PERF_TALER_MINTDB_TIME:
+ case PERF_TALER_EXCHANGEDB_TIME:
if (NULL == data->data.time)
break;
GNUNET_free (data->data.time);
data->data.time = NULL;
break;
- case PERF_TALER_MINTDB_DEPOSIT:
+ case PERF_TALER_EXCHANGEDB_DEPOSIT:
if (NULL == data->data.deposit)
break;
- PERF_TALER_MINTDB_deposit_free (data->data.deposit);
+ PERF_TALER_EXCHANGEDB_deposit_free (data->data.deposit);
data->data.deposit = NULL;
break;
- case PERF_TALER_MINTDB_COIN:
+ case PERF_TALER_EXCHANGEDB_COIN:
if (NULL == data->data.coin)
break;
- PERF_TALER_MINTDB_coin_free (data->data.coin);
+ PERF_TALER_EXCHANGEDB_coin_free (data->data.coin);
data->data.coin = NULL;
break;
- case PERF_TALER_MINTDB_RESERVE:
+ case PERF_TALER_EXCHANGEDB_RESERVE:
if (NULL == data->data.reserve)
break;
- PERF_TALER_MINTDB_reserve_free (data->data.reserve);
+ PERF_TALER_EXCHANGEDB_reserve_free (data->data.reserve);
data->data.reserve = NULL;
break;
- case PERF_TALER_MINTDB_DENOMINATION_INFO:
+ case PERF_TALER_EXCHANGEDB_DENOMINATION_INFO:
if (NULL == data->data.dki)
break;
- PERF_TALER_MINTDB_denomination_free (data->data.dki);
+ PERF_TALER_EXCHANGEDB_denomination_free (data->data.dki);
data->data.dki = NULL;
break;
- case PERF_TALER_MINTDB_REFRESH_HASH:
+ case PERF_TALER_EXCHANGEDB_REFRESH_HASH:
if (NULL == data->data.session_hash)
break;
GNUNET_free (data->data.session_hash);
data->data.session_hash = NULL;
break;
- case PERF_TALER_MINTDB_REFRESH_MELT:
+ case PERF_TALER_EXCHANGEDB_REFRESH_MELT:
if (NULL == data->data.refresh_melt)
break;
- PERF_TALER_MINTDB_refresh_melt_free (data->data.refresh_melt);
+ PERF_TALER_EXCHANGEDB_refresh_melt_free (data->data.refresh_melt);
data->data.refresh_melt = NULL;
break;
- case PERF_TALER_MINTDB_NONE:
+ case PERF_TALER_EXCHANGEDB_NONE:
break;
}
}
@@ -121,49 +121,49 @@ data_free (struct PERF_TALER_MINTDB_Data *data)
* @param[out] copy the copy made
*/
static void
-data_copy (const struct PERF_TALER_MINTDB_Data *data,
- struct PERF_TALER_MINTDB_Data *copy)
+data_copy (const struct PERF_TALER_EXCHANGEDB_Data *data,
+ struct PERF_TALER_EXCHANGEDB_Data *copy)
{
copy->type = data->type;
switch (data->type)
{
- case PERF_TALER_MINTDB_TIME:
+ case PERF_TALER_EXCHANGEDB_TIME:
copy->data.time = GNUNET_new (struct GNUNET_TIME_Absolute);
*copy->data.time = *data->data.time;
return;
- case PERF_TALER_MINTDB_DEPOSIT:
+ case PERF_TALER_EXCHANGEDB_DEPOSIT:
copy->data.deposit
- = PERF_TALER_MINTDB_deposit_copy (data->data.deposit);
+ = PERF_TALER_EXCHANGEDB_deposit_copy (data->data.deposit);
return;
- case PERF_TALER_MINTDB_COIN:
+ case PERF_TALER_EXCHANGEDB_COIN:
copy->data.coin
- = PERF_TALER_MINTDB_coin_copy (data->data.coin);
+ = PERF_TALER_EXCHANGEDB_coin_copy (data->data.coin);
return;
- case PERF_TALER_MINTDB_RESERVE:
+ case PERF_TALER_EXCHANGEDB_RESERVE:
copy->data.reserve
- = PERF_TALER_MINTDB_reserve_copy (data->data.reserve);
+ = PERF_TALER_EXCHANGEDB_reserve_copy (data->data.reserve);
return;
- case PERF_TALER_MINTDB_DENOMINATION_INFO:
+ case PERF_TALER_EXCHANGEDB_DENOMINATION_INFO:
copy->data.dki
- = PERF_TALER_MINTDB_denomination_copy (data->data.dki);
+ = PERF_TALER_EXCHANGEDB_denomination_copy (data->data.dki);
return;
- case PERF_TALER_MINTDB_REFRESH_HASH:
+ case PERF_TALER_EXCHANGEDB_REFRESH_HASH:
copy-> data.session_hash = GNUNET_new (struct GNUNET_HashCode);
*copy->data.session_hash
= *data->data.session_hash;
break;
- case PERF_TALER_MINTDB_REFRESH_MELT:
+ case PERF_TALER_EXCHANGEDB_REFRESH_MELT:
copy->data.refresh_melt
- = PERF_TALER_MINTDB_refresh_melt_copy (data->data.refresh_melt);
+ = PERF_TALER_EXCHANGEDB_refresh_melt_copy (data->data.refresh_melt);
break;
- case PERF_TALER_MINTDB_NONE:
+ case PERF_TALER_EXCHANGEDB_NONE:
break;
}
}
@@ -176,12 +176,12 @@ data_copy (const struct PERF_TALER_MINTDB_Data *data,
* #GNUNET_SYSERR if none found
*/
static int
-cmd_find (const struct PERF_TALER_MINTDB_Cmd *cmd,
+cmd_find (const struct PERF_TALER_EXCHANGEDB_Cmd *cmd,
const char *search)
{
unsigned int i;
- for (i=0; PERF_TALER_MINTDB_CMD_END != cmd[i].command; i++)
+ for (i=0; PERF_TALER_EXCHANGEDB_CMD_END != cmd[i].command; i++)
if (0 == strcmp (cmd[i].label, search))
return i;
return GNUNET_SYSERR;
@@ -197,15 +197,15 @@ cmd_find (const struct PERF_TALER_MINTDB_Cmd *cmd,
* #GNUNET_SYSERR if there was a probleb. See the log for details
*/
static int
-cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
+cmd_init (struct PERF_TALER_EXCHANGEDB_Cmd cmd[])
{
unsigned int i;
- for (i=0; PERF_TALER_MINTDB_CMD_END != cmd[i].command; i++)
+ for (i=0; PERF_TALER_EXCHANGEDB_CMD_END != cmd[i].command; i++)
{
switch (cmd[i].command)
{
- case PERF_TALER_MINTDB_CMD_END_LOOP:
+ case PERF_TALER_EXCHANGEDB_CMD_END_LOOP:
{
int ret;
@@ -219,7 +219,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
cmd[i].details.end_loop.label_loop);
return GNUNET_SYSERR;
}
- if (PERF_TALER_MINTDB_CMD_LOOP != cmd[ret].command)
+ if (PERF_TALER_EXCHANGEDB_CMD_LOOP != cmd[ret].command)
{
GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
"%d:Wrong type reference to %s\n",
@@ -231,7 +231,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
}
break;
- case PERF_TALER_MINTDB_CMD_SAVE_ARRAY:
+ case PERF_TALER_EXCHANGEDB_CMD_SAVE_ARRAY:
{
int ret;
@@ -245,7 +245,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
cmd[i].details.save_array.label_save);
return GNUNET_SYSERR;
}
- if (PERF_TALER_MINTDB_NONE == cmd[ret].exposed.type)
+ if (PERF_TALER_EXCHANGEDB_NONE == cmd[ret].exposed.type)
{
GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
"%d:Wrong type reference to %s\n",
@@ -265,7 +265,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
cmd[i].details.save_array.label_loop);
return GNUNET_SYSERR;
}
- if (PERF_TALER_MINTDB_CMD_LOOP != cmd[ret].command)
+ if (PERF_TALER_EXCHANGEDB_CMD_LOOP != cmd[ret].command)
{
GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
"%d:Wrong type reference to %s\n",
@@ -278,13 +278,13 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
GNUNET_assert (NULL == cmd[i].details.save_array.data_saved);
cmd[i].details.save_array.data_saved =
GNUNET_new_array (cmd[i].details.save_array.nb_saved,
- struct PERF_TALER_MINTDB_Data);
+ struct PERF_TALER_EXCHANGEDB_Data);
cmd[i].details.save_array.type_saved =
cmd[cmd[i].details.save_array.index_save].exposed.type;
}
break;
- case PERF_TALER_MINTDB_CMD_LOAD_ARRAY:
+ case PERF_TALER_EXCHANGEDB_CMD_LOAD_ARRAY:
{
int ret;
@@ -298,7 +298,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
cmd[i].details.load_array.label_save);
return GNUNET_SYSERR;
}
- if (PERF_TALER_MINTDB_CMD_SAVE_ARRAY != cmd[ret].command)
+ if (PERF_TALER_EXCHANGEDB_CMD_SAVE_ARRAY != cmd[ret].command)
{
GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
"%d:Wrong type reference to %s\n",
@@ -318,7 +318,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
cmd[i].details.load_array.label_loop);
return GNUNET_SYSERR;
}
- if (PERF_TALER_MINTDB_CMD_LOOP != cmd[ret].command)
+ if (PERF_TALER_EXCHANGEDB_CMD_LOOP != cmd[ret].command)
{
GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
"%d:Wrong type reference to %s\n",
@@ -338,7 +338,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
}
break;
- case PERF_TALER_MINTDB_CMD_LOAD_RANDOM:
+ case PERF_TALER_EXCHANGEDB_CMD_LOAD_RANDOM:
{
int ret;
@@ -352,7 +352,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
cmd[i].details.load_random.label_save);
return GNUNET_SYSERR;
}
- if (PERF_TALER_MINTDB_CMD_SAVE_ARRAY != cmd[ret].command)
+ if (PERF_TALER_EXCHANGEDB_CMD_SAVE_ARRAY != cmd[ret].command)
{
GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
"%d:Wrong type reference to %s\n",
@@ -364,7 +364,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
}
break;
- case PERF_TALER_MINTDB_CMD_GAUGER:
+ case PERF_TALER_EXCHANGEDB_CMD_GAUGER:
{
int ret;
@@ -378,7 +378,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
cmd[i].details.gauger.label_start);
return GNUNET_SYSERR;
}
- if (PERF_TALER_MINTDB_TIME != cmd[ret].exposed.type)
+ if (PERF_TALER_EXCHANGEDB_TIME != cmd[ret].exposed.type)
{
GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
"%d:Wrong type reference to %s\n",
@@ -398,7 +398,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
cmd[i].details.gauger.label_stop);
return GNUNET_SYSERR;
}
- if (PERF_TALER_MINTDB_TIME != cmd[ret].exposed.type)
+ if (PERF_TALER_EXCHANGEDB_TIME != cmd[ret].exposed.type)
{
GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
"%d:Wrong type reference to %s\n",
@@ -410,7 +410,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
}
break;
- case PERF_TALER_MINTDB_CMD_INSERT_DENOMINATION:
+ case PERF_TALER_EXCHANGEDB_CMD_INSERT_DENOMINATION:
{
int ret;
@@ -424,7 +424,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
cmd[i].details.insert_denomination.label_denom);
return GNUNET_SYSERR;
}
- if (PERF_TALER_MINTDB_DENOMINATION_INFO != cmd[ret].exposed.type)
+ if (PERF_TALER_EXCHANGEDB_DENOMINATION_INFO != cmd[ret].exposed.type)
{
GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
"%d:Wrong type reference to %s\n",
@@ -436,7 +436,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
}
break;
- case PERF_TALER_MINTDB_CMD_GET_DENOMINATION:
+ case PERF_TALER_EXCHANGEDB_CMD_GET_DENOMINATION:
{
int ret;
@@ -450,7 +450,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
cmd[i].details.get_denomination.label_denom);
return GNUNET_SYSERR;
}
- if (PERF_TALER_MINTDB_DENOMINATION_INFO != cmd[ret].exposed.type)
+ if (PERF_TALER_EXCHANGEDB_DENOMINATION_INFO != cmd[ret].exposed.type)
{
GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
"%d:Wrong type reference to %s\n",
@@ -462,7 +462,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
}
break;
- case PERF_TALER_MINTDB_CMD_INSERT_RESERVE:
+ case PERF_TALER_EXCHANGEDB_CMD_INSERT_RESERVE:
{
int ret;
@@ -476,7 +476,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
cmd[i].details.insert_reserve.label_reserve);
return GNUNET_SYSERR;
}
- if (PERF_TALER_MINTDB_RESERVE != cmd[ret].exposed.type)
+ if (PERF_TALER_EXCHANGEDB_RESERVE != cmd[ret].exposed.type)
{
GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
"%d:Wrong type reference to %s\n",
@@ -488,7 +488,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
}
break;
- case PERF_TALER_MINTDB_CMD_GET_RESERVE:
+ case PERF_TALER_EXCHANGEDB_CMD_GET_RESERVE:
{
int ret;
@@ -502,7 +502,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
cmd[i].details.get_reserve.label_reserve);
return GNUNET_SYSERR;
}
- if (PERF_TALER_MINTDB_RESERVE != cmd[ret].exposed.type)
+ if (PERF_TALER_EXCHANGEDB_RESERVE != cmd[ret].exposed.type)
{
GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
"%d:Wrong type reference to %s\n",
@@ -514,7 +514,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
}
break;
- case PERF_TALER_MINTDB_CMD_GET_RESERVE_HISTORY:
+ case PERF_TALER_EXCHANGEDB_CMD_GET_RESERVE_HISTORY:
{
int ret;
@@ -528,7 +528,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
cmd[i].details.get_reserve_history.label_reserve);
return GNUNET_SYSERR;
}
- if (PERF_TALER_MINTDB_RESERVE != cmd[ret].exposed.type)
+ if (PERF_TALER_EXCHANGEDB_RESERVE != cmd[ret].exposed.type)
{
GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
"%d:Wrong type reference to %s\n",
@@ -540,7 +540,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
}
break;
- case PERF_TALER_MINTDB_CMD_CREATE_WITHDRAW:
+ case PERF_TALER_EXCHANGEDB_CMD_CREATE_WITHDRAW:
{
int ret;
@@ -555,7 +555,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
cmd[i].details.create_withdraw.label_dki);
return GNUNET_SYSERR;
}
- if (PERF_TALER_MINTDB_DENOMINATION_INFO != cmd[ret].exposed.type)
+ if (PERF_TALER_EXCHANGEDB_DENOMINATION_INFO != cmd[ret].exposed.type)
{
GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
"%d:Wrong type reference to %s\n",
@@ -576,7 +576,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
cmd[i].details.create_withdraw.label_reserve);
return GNUNET_SYSERR;
}
- if (PERF_TALER_MINTDB_RESERVE != cmd[ret].exposed.type)
+ if (PERF_TALER_EXCHANGEDB_RESERVE != cmd[ret].exposed.type)
{
GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
"%d:Wrong type reference to %s\n",
@@ -589,7 +589,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
}
break;
- case PERF_TALER_MINTDB_CMD_INSERT_WITHDRAW:
+ case PERF_TALER_EXCHANGEDB_CMD_INSERT_WITHDRAW:
{
int ret;
@@ -603,7 +603,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
cmd[i].details.insert_withdraw.label_coin);
return GNUNET_SYSERR;
}
- if (PERF_TALER_MINTDB_COIN != cmd[ret].exposed.type)
+ if (PERF_TALER_EXCHANGEDB_COIN != cmd[ret].exposed.type)
{
GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
"%d:Wrong type reference to %s\n",
@@ -615,7 +615,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
}
break;
- case PERF_TALER_MINTDB_CMD_GET_WITHDRAW:
+ case PERF_TALER_EXCHANGEDB_CMD_GET_WITHDRAW:
{
int ret;
@@ -629,7 +629,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
cmd[i].details.get_withdraw.label_coin);
return GNUNET_SYSERR;
}
- if (PERF_TALER_MINTDB_COIN != cmd[ret].exposed.type)
+ if (PERF_TALER_EXCHANGEDB_COIN != cmd[ret].exposed.type)
{
GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
"%d:Wrong type reference to %s\n",
@@ -641,7 +641,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
}
break;
- case PERF_TALER_MINTDB_CMD_GET_COIN_TRANSACTION:
+ case PERF_TALER_EXCHANGEDB_CMD_GET_COIN_TRANSACTION:
{
int ret;
ret = cmd_find (cmd,
@@ -654,7 +654,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
cmd[i].details.get_coin_transaction.label_coin);
return GNUNET_SYSERR;
}
- if (PERF_TALER_MINTDB_COIN != cmd[ret].exposed.type)
+ if (PERF_TALER_EXCHANGEDB_COIN != cmd[ret].exposed.type)
{
GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
"%d:Wrong type reference to %s\n",
@@ -666,7 +666,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
}
break;
- case PERF_TALER_MINTDB_CMD_CREATE_DEPOSIT:
+ case PERF_TALER_EXCHANGEDB_CMD_CREATE_DEPOSIT:
{
int ret;
@@ -680,7 +680,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
cmd[i].details.create_deposit.label_coin);
return GNUNET_SYSERR;
}
- if (PERF_TALER_MINTDB_COIN != cmd[ret].exposed.type)
+ if (PERF_TALER_EXCHANGEDB_COIN != cmd[ret].exposed.type)
{
GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
"%d:Wrong type reference to %s\n",
@@ -692,7 +692,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
}
break;
- case PERF_TALER_MINTDB_CMD_INSERT_DEPOSIT:
+ case PERF_TALER_EXCHANGEDB_CMD_INSERT_DEPOSIT:
{
int ret;
@@ -706,7 +706,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
cmd[i].details.insert_deposit.label_deposit);
return GNUNET_SYSERR;
}
- if (PERF_TALER_MINTDB_DEPOSIT != cmd[ret].exposed.type)
+ if (PERF_TALER_EXCHANGEDB_DEPOSIT != cmd[ret].exposed.type)
{
GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
"%d:Wrong type reference to %s\n",
@@ -718,7 +718,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
}
break;
- case PERF_TALER_MINTDB_CMD_GET_DEPOSIT:
+ case PERF_TALER_EXCHANGEDB_CMD_GET_DEPOSIT:
{
int ret;
@@ -732,7 +732,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
cmd[i].details.get_deposit.label_deposit);
return GNUNET_SYSERR;
}
- if (PERF_TALER_MINTDB_DEPOSIT != cmd[ret].exposed.type)
+ if (PERF_TALER_EXCHANGEDB_DEPOSIT != cmd[ret].exposed.type)
{
GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
"%d:Wrong type reference to %s\n",
@@ -744,7 +744,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
}
break;
- case PERF_TALER_MINTDB_CMD_GET_REFRESH_SESSION:
+ case PERF_TALER_EXCHANGEDB_CMD_GET_REFRESH_SESSION:
{
int ret;
@@ -758,7 +758,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
cmd[i].details.get_refresh_session.label_hash);
return GNUNET_SYSERR;
}
- if (PERF_TALER_MINTDB_REFRESH_HASH != cmd[ret].exposed.type)
+ if (PERF_TALER_EXCHANGEDB_REFRESH_HASH != cmd[ret].exposed.type)
{
GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
"%d:Wrong type reference to %s\n",
@@ -770,7 +770,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
}
break;
- case PERF_TALER_MINTDB_CMD_INSERT_REFRESH_MELT:
+ case PERF_TALER_EXCHANGEDB_CMD_INSERT_REFRESH_MELT:
{
int ret;
@@ -784,7 +784,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
cmd[i].details.insert_refresh_melt.label_hash);
return GNUNET_SYSERR;
}
- if (PERF_TALER_MINTDB_REFRESH_HASH != cmd[ret].exposed.type)
+ if (PERF_TALER_EXCHANGEDB_REFRESH_HASH != cmd[ret].exposed.type)
{
GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
"%d:Wrong type reference to %s\n",
@@ -803,7 +803,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
cmd[i].details.insert_refresh_melt.label_coin);
return GNUNET_SYSERR;
}
- if (PERF_TALER_MINTDB_COIN != cmd[ret].exposed.type)
+ if (PERF_TALER_EXCHANGEDB_COIN != cmd[ret].exposed.type)
{
GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
"%d:Wrong type reference to %s\n",
@@ -814,7 +814,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
cmd[i].details.insert_refresh_melt.index_coin = ret; }
break;
- case PERF_TALER_MINTDB_CMD_GET_REFRESH_MELT:
+ case PERF_TALER_EXCHANGEDB_CMD_GET_REFRESH_MELT:
{
int ret;
ret = cmd_find (cmd,
@@ -827,7 +827,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
cmd[i].details.get_refresh_melt.label_hash);
return GNUNET_SYSERR;
}
- if (PERF_TALER_MINTDB_REFRESH_HASH != cmd[ret].exposed.type)
+ if (PERF_TALER_EXCHANGEDB_REFRESH_HASH != cmd[ret].exposed.type)
{
GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
"%d:Wrong type reference to %s\n",
@@ -839,7 +839,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
}
break;
- case PERF_TALER_MINTDB_CMD_INSERT_REFRESH_ORDER:
+ case PERF_TALER_EXCHANGEDB_CMD_INSERT_REFRESH_ORDER:
{
int ret;
ret = cmd_find (cmd,
@@ -852,7 +852,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
cmd[i].details.insert_refresh_order.label_hash);
return GNUNET_SYSERR;
}
- if (PERF_TALER_MINTDB_REFRESH_HASH != cmd[ret].exposed.type)
+ if (PERF_TALER_EXCHANGEDB_REFRESH_HASH != cmd[ret].exposed.type)
{
GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
"%d:Wrong type reference to %s\n",
@@ -872,7 +872,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
cmd[i].details.insert_refresh_order.label_denom);
return GNUNET_SYSERR;
}
- if (PERF_TALER_MINTDB_DENOMINATION_INFO != cmd[ret].exposed.type)
+ if (PERF_TALER_EXCHANGEDB_DENOMINATION_INFO != cmd[ret].exposed.type)
{
GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
"%d:Wrong type reference to %s\n",
@@ -884,7 +884,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
}
break;
- case PERF_TALER_MINTDB_CMD_GET_REFRESH_ORDER:
+ case PERF_TALER_EXCHANGEDB_CMD_GET_REFRESH_ORDER:
{
int ret;
ret = cmd_find (cmd,
@@ -897,7 +897,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
cmd[i].details.get_refresh_order.label_hash);
return GNUNET_SYSERR;
}
- if (PERF_TALER_MINTDB_REFRESH_HASH != cmd[ret].exposed.type)
+ if (PERF_TALER_EXCHANGEDB_REFRESH_HASH != cmd[ret].exposed.type)
{
GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
"%d:Wrong type reference to %s\n",
@@ -909,7 +909,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
}
break;
- case PERF_TALER_MINTDB_CMD_INSERT_REFRESH_COMMIT_COIN:
+ case PERF_TALER_EXCHANGEDB_CMD_INSERT_REFRESH_COMMIT_COIN:
{
int ret;
ret = cmd_find (cmd,
@@ -922,7 +922,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
cmd[i].details.insert_refresh_commit_coin.label_hash);
return GNUNET_SYSERR;
}
- if (PERF_TALER_MINTDB_REFRESH_HASH != cmd[ret].exposed.type)
+ if (PERF_TALER_EXCHANGEDB_REFRESH_HASH != cmd[ret].exposed.type)
{
GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
"%d:Wrong type reference to %s\n",
@@ -934,7 +934,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
}
break;
- case PERF_TALER_MINTDB_CMD_GET_REFRESH_COMMIT_COIN:
+ case PERF_TALER_EXCHANGEDB_CMD_GET_REFRESH_COMMIT_COIN:
{
int ret;
ret = cmd_find (cmd,
@@ -947,7 +947,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
cmd[i].details.get_refresh_commit_coin.label_hash);
return GNUNET_SYSERR;
}
- if (PERF_TALER_MINTDB_REFRESH_HASH != cmd[ret].exposed.type)
+ if (PERF_TALER_EXCHANGEDB_REFRESH_HASH != cmd[ret].exposed.type)
{
GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
"%d:Wrong type reference to %s\n",
@@ -959,7 +959,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
}
break;
- case PERF_TALER_MINTDB_CMD_INSERT_REFRESH_COMMIT_LINK:
+ case PERF_TALER_EXCHANGEDB_CMD_INSERT_REFRESH_COMMIT_LINK:
{
int ret;
ret = cmd_find (cmd,
@@ -972,7 +972,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
cmd[i].details.insert_refresh_commit_link.label_hash);
return GNUNET_SYSERR;
}
- if (PERF_TALER_MINTDB_REFRESH_HASH != cmd[ret].exposed.type)
+ if (PERF_TALER_EXCHANGEDB_REFRESH_HASH != cmd[ret].exposed.type)
{
GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
"%d:Wrong type reference to %s\n",
@@ -984,7 +984,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
}
break;
- case PERF_TALER_MINTDB_CMD_GET_REFRESH_COMMIT_LINK:
+ case PERF_TALER_EXCHANGEDB_CMD_GET_REFRESH_COMMIT_LINK:
{
int ret;
ret = cmd_find (cmd,
@@ -997,7 +997,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
cmd[i].details.get_refresh_commit_link.label_hash);
return GNUNET_SYSERR;
}
- if (PERF_TALER_MINTDB_REFRESH_HASH != cmd[ret].exposed.type)
+ if (PERF_TALER_EXCHANGEDB_REFRESH_HASH != cmd[ret].exposed.type)
{
GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
"%d:Wrong type reference to %s\n",
@@ -1009,7 +1009,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
}
break;
- case PERF_TALER_MINTDB_CMD_GET_MELT_COMMITMENT:
+ case PERF_TALER_EXCHANGEDB_CMD_GET_MELT_COMMITMENT:
{
int ret;
ret = cmd_find (cmd,
@@ -1022,7 +1022,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
cmd[i].details.get_melt_commitment.label_hash);
return GNUNET_SYSERR;
}
- if (PERF_TALER_MINTDB_REFRESH_HASH != cmd[ret].exposed.type)
+ if (PERF_TALER_EXCHANGEDB_REFRESH_HASH != cmd[ret].exposed.type)
{
GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
"%d:Wrong type reference to %s\n",
@@ -1034,7 +1034,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
}
break;
- case PERF_TALER_MINTDB_CMD_INSERT_REFRESH_OUT:
+ case PERF_TALER_EXCHANGEDB_CMD_INSERT_REFRESH_OUT:
{
int ret;
ret = cmd_find (cmd,
@@ -1047,7 +1047,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
cmd[i].details.insert_refresh_out.label_hash);
return GNUNET_SYSERR;
}
- if (PERF_TALER_MINTDB_REFRESH_HASH != cmd[ret].exposed.type)
+ if (PERF_TALER_EXCHANGEDB_REFRESH_HASH != cmd[ret].exposed.type)
{
GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
"%d:Wrong type reference to %s\n",
@@ -1059,7 +1059,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
}
break;
- case PERF_TALER_MINTDB_CMD_GET_LINK_DATA_LIST:
+ case PERF_TALER_EXCHANGEDB_CMD_GET_LINK_DATA_LIST:
{
int ret;
ret = cmd_find (cmd,
@@ -1072,7 +1072,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
cmd[i].details.get_link_data_list.label_hash);
return GNUNET_SYSERR;
}
- if (PERF_TALER_MINTDB_REFRESH_HASH != cmd[ret].exposed.type)
+ if (PERF_TALER_EXCHANGEDB_REFRESH_HASH != cmd[ret].exposed.type)
{
GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
"%d:Wrong type reference to %s\n",
@@ -1084,7 +1084,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
}
break;
- case PERF_TALER_MINTDB_CMD_GET_TRANSFER:
+ case PERF_TALER_EXCHANGEDB_CMD_GET_TRANSFER:
{
int ret;
ret = cmd_find (cmd,
@@ -1097,7 +1097,7 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
cmd[i].details.get_transfer.label_hash);
return GNUNET_SYSERR;
}
- if (PERF_TALER_MINTDB_REFRESH_HASH != cmd[ret].exposed.type)
+ if (PERF_TALER_EXCHANGEDB_REFRESH_HASH != cmd[ret].exposed.type)
{
GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
"%d:Wrong type reference to %s\n",
@@ -1109,17 +1109,17 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
}
break;
- case PERF_TALER_MINTDB_CMD_END:
- case PERF_TALER_MINTDB_CMD_DEBUG:
- case PERF_TALER_MINTDB_CMD_LOOP:
- case PERF_TALER_MINTDB_CMD_NEW_SESSION:
- case PERF_TALER_MINTDB_CMD_START_TRANSACTION:
- case PERF_TALER_MINTDB_CMD_COMMIT_TRANSACTION:
- case PERF_TALER_MINTDB_CMD_ABORT_TRANSACTION:
- case PERF_TALER_MINTDB_CMD_GET_TIME:
- case PERF_TALER_MINTDB_CMD_CREATE_DENOMINATION:
- case PERF_TALER_MINTDB_CMD_CREATE_RESERVE:
- case PERF_TALER_MINTDB_CMD_CREATE_REFRESH_SESSION:
+ case PERF_TALER_EXCHANGEDB_CMD_END:
+ case PERF_TALER_EXCHANGEDB_CMD_DEBUG:
+ case PERF_TALER_EXCHANGEDB_CMD_LOOP:
+ case PERF_TALER_EXCHANGEDB_CMD_NEW_SESSION:
+ case PERF_TALER_EXCHANGEDB_CMD_START_TRANSACTION:
+ case PERF_TALER_EXCHANGEDB_CMD_COMMIT_TRANSACTION:
+ case PERF_TALER_EXCHANGEDB_CMD_ABORT_TRANSACTION:
+ case PERF_TALER_EXCHANGEDB_CMD_GET_TIME:
+ case PERF_TALER_EXCHANGEDB_CMD_CREATE_DENOMINATION:
+ case PERF_TALER_EXCHANGEDB_CMD_CREATE_RESERVE:
+ case PERF_TALER_EXCHANGEDB_CMD_CREATE_REFRESH_SESSION:
break;
}
}
@@ -1131,15 +1131,15 @@ cmd_init (struct PERF_TALER_MINTDB_Cmd cmd[])
* Free the memory of the command chain
*/
static int
-cmd_clean (struct PERF_TALER_MINTDB_Cmd cmd[])
+cmd_clean (struct PERF_TALER_EXCHANGEDB_Cmd cmd[])
{
unsigned int i;
- for (i=0; PERF_TALER_MINTDB_CMD_END != cmd[i].command; i++)
+ for (i=0; PERF_TALER_EXCHANGEDB_CMD_END != cmd[i].command; i++)
{
switch (cmd[i].command)
{
- case PERF_TALER_MINTDB_CMD_SAVE_ARRAY:
+ case PERF_TALER_EXCHANGEDB_CMD_SAVE_ARRAY:
{
unsigned int j;
@@ -1152,7 +1152,7 @@ cmd_clean (struct PERF_TALER_MINTDB_Cmd cmd[])
}
break;
- case PERF_TALER_MINTDB_CMD_LOAD_ARRAY:
+ case PERF_TALER_EXCHANGEDB_CMD_LOAD_ARRAY:
GNUNET_free (cmd[i].details.load_array.permutation);
cmd[i].details.load_array.permutation = NULL;
break;
@@ -1167,11 +1167,11 @@ cmd_clean (struct PERF_TALER_MINTDB_Cmd cmd[])
/**
- * Handles the command #PERF_TALER_MINTDB_CMD_END_LOOP for the interpreter
+ * Handles the command #PERF_TALER_EXCHANGEDB_CMD_END_LOOP for the interpreter
* Cleans the memory at the end of the loop
*/
static void
-interpret_end_loop (struct PERF_TALER_MINTDB_interpreter_state *state)
+interpret_end_loop (struct PERF_TALER_EXCHANGEDB_interpreter_state *state)
{
unsigned int i;
int jump;
@@ -1199,16 +1199,16 @@ interpret_end_loop (struct PERF_TALER_MINTDB_interpreter_state *state)
/**
* Part of the interpreter specific to
- * #PERF_TALER_MINTDB_CMD_SAVE_ARRAY
+ * #PERF_TALER_EXCHANGEDB_CMD_SAVE_ARRAY
* Saves the data exposed by another command into
* an array in the command specific struct.
*/
static void
-interpret_save_array (struct PERF_TALER_MINTDB_interpreter_state *state)
+interpret_save_array (struct PERF_TALER_EXCHANGEDB_interpreter_state *state)
{
- struct PERF_TALER_MINTDB_Cmd *cmd = &state->cmd[state->i];
- struct PERF_TALER_MINTDB_Cmd *save_ref;
- struct PERF_TALER_MINTDB_Cmd *loop_ref;
+ struct PERF_TALER_EXCHANGEDB_Cmd *cmd = &state->cmd[state->i];
+ struct PERF_TALER_EXCHANGEDB_Cmd *save_ref;
+ struct PERF_TALER_EXCHANGEDB_Cmd *loop_ref;
int loop_index;
int save_index;
unsigned int selection_chance;
@@ -1242,8 +1242,8 @@ interpret_save_array (struct PERF_TALER_MINTDB_interpreter_state *state)
(0 == GNUNET_CRYPTO_random_u32 (GNUNET_CRYPTO_QUALITY_WEAK,
selection_chance)) ) )
{
- struct PERF_TALER_MINTDB_Data *save_location;
- struct PERF_TALER_MINTDB_Data *item_saved;
+ struct PERF_TALER_EXCHANGEDB_Data *save_location;
+ struct PERF_TALER_EXCHANGEDB_Data *item_saved;
save_location = &cmd->details.save_array.data_saved[cmd->details.save_array.index];
item_saved = &save_ref->exposed;
@@ -1255,17 +1255,17 @@ interpret_save_array (struct PERF_TALER_MINTDB_interpreter_state *state)
/**
* Part of the interpreter specific to
- * #PERF_TALER_MINTDB_CMD_LOAD_ARRAY
- * Gets data from a #PERF_TALER_MINTDB_CMD_SAVE_ARRAY and exposes a copy
+ * #PERF_TALER_EXCHANGEDB_CMD_LOAD_ARRAY
+ * Gets data from a #PERF_TALER_EXCHANGEDB_CMD_SAVE_ARRAY and exposes a copy
*/
static void
-interpret_load_array (struct PERF_TALER_MINTDB_interpreter_state *state)
+interpret_load_array (struct PERF_TALER_EXCHANGEDB_interpreter_state *state)
{
- struct PERF_TALER_MINTDB_Cmd *cmd = &state->cmd[state->i];
+ struct PERF_TALER_EXCHANGEDB_Cmd *cmd = &state->cmd[state->i];
unsigned int loop_iter;
int loop_index;
int save_index;
- struct PERF_TALER_MINTDB_Data *loaded_data;
+ struct PERF_TALER_EXCHANGEDB_Data *loaded_data;
loop_index = cmd->details.load_array.index_loop;
save_index = cmd->details.load_array.index_save;
@@ -1292,13 +1292,13 @@ interpret_load_array (struct PERF_TALER_MINTDB_interpreter_state *state)
/**
* Part of the interpreter specific to
- * #PERF_TALER_MINTDB_CMD_LOAD_RANDOM
- * Get a random element from a #PERF_TALER_MINTDB_CMD_SAVE_ARRAY and exposes it
+ * #PERF_TALER_EXCHANGEDB_CMD_LOAD_RANDOM
+ * Get a random element from a #PERF_TALER_EXCHANGEDB_CMD_SAVE_ARRAY and exposes it
*/
static void
-interprete_load_random (struct PERF_TALER_MINTDB_interpreter_state *state)
+interprete_load_random (struct PERF_TALER_EXCHANGEDB_interpreter_state *state)
{
- struct PERF_TALER_MINTDB_Cmd *cmd = &state->cmd[state->i];
+ struct PERF_TALER_EXCHANGEDB_Cmd *cmd = &state->cmd[state->i];
unsigned int index;
int save_index;
@@ -1316,36 +1316,36 @@ interprete_load_random (struct PERF_TALER_MINTDB_interpreter_state *state)
* @param state the current state of the interpreter
*/
static int
-interpret (struct PERF_TALER_MINTDB_interpreter_state *state)
+interpret (struct PERF_TALER_EXCHANGEDB_interpreter_state *state)
{
- for (state->i=0; PERF_TALER_MINTDB_CMD_END != state->cmd[state->i].command; state->i++)
+ for (state->i=0; PERF_TALER_EXCHANGEDB_CMD_END != state->cmd[state->i].command; state->i++)
{
switch (state->cmd[state->i].command)
{
- case PERF_TALER_MINTDB_CMD_END:
+ case PERF_TALER_EXCHANGEDB_CMD_END:
return GNUNET_YES;
- case PERF_TALER_MINTDB_CMD_DEBUG:
+ case PERF_TALER_EXCHANGEDB_CMD_DEBUG:
GNUNET_log (GNUNET_ERROR_TYPE_INFO,
"%s\n",
state->cmd[state->i].label);
break;
- case PERF_TALER_MINTDB_CMD_LOOP:
+ case PERF_TALER_EXCHANGEDB_CMD_LOOP:
break;
- case PERF_TALER_MINTDB_CMD_END_LOOP:
+ case PERF_TALER_EXCHANGEDB_CMD_END_LOOP:
interpret_end_loop (state);
break;
- case PERF_TALER_MINTDB_CMD_GET_TIME:
+ case PERF_TALER_EXCHANGEDB_CMD_GET_TIME:
state->cmd[state->i].exposed.data.time =
GNUNET_new (struct GNUNET_TIME_Absolute);
*state->cmd[state->i].exposed.data.time =
GNUNET_TIME_absolute_get ();
break;
- case PERF_TALER_MINTDB_CMD_GAUGER:
+ case PERF_TALER_EXCHANGEDB_CMD_GAUGER:
{
unsigned int start_index;
unsigned int stop_index;
@@ -1368,52 +1368,52 @@ interpret (struct PERF_TALER_MINTDB_interpreter_state *state)
}
break;
- case PERF_TALER_MINTDB_CMD_NEW_SESSION:
+ case PERF_TALER_EXCHANGEDB_CMD_NEW_SESSION:
state->session = state->plugin->get_session (state->plugin->cls, GNUNET_YES);
break;
- case PERF_TALER_MINTDB_CMD_START_TRANSACTION:
+ case PERF_TALER_EXCHANGEDB_CMD_START_TRANSACTION:
state->plugin->start (state->plugin->cls, state->session);
break;
- case PERF_TALER_MINTDB_CMD_COMMIT_TRANSACTION:
+ case PERF_TALER_EXCHANGEDB_CMD_COMMIT_TRANSACTION:
state->plugin->commit (state->plugin->cls, state->session);
break;
- case PERF_TALER_MINTDB_CMD_ABORT_TRANSACTION:
+ case PERF_TALER_EXCHANGEDB_CMD_ABORT_TRANSACTION:
state->plugin->rollback (state->plugin->cls,
state->session);
break;
- case PERF_TALER_MINTDB_CMD_SAVE_ARRAY:
+ case PERF_TALER_EXCHANGEDB_CMD_SAVE_ARRAY:
interpret_save_array (state);
break;
- case PERF_TALER_MINTDB_CMD_LOAD_ARRAY:
+ case PERF_TALER_EXCHANGEDB_CMD_LOAD_ARRAY:
interpret_load_array (state);
break;
- case PERF_TALER_MINTDB_CMD_LOAD_RANDOM:
+ case PERF_TALER_EXCHANGEDB_CMD_LOAD_RANDOM:
interprete_load_random (state);
break;
- case PERF_TALER_MINTDB_CMD_CREATE_DEPOSIT:
+ case PERF_TALER_EXCHANGEDB_CMD_CREATE_DEPOSIT:
{
int coin_index;
- struct TALER_MINTDB_Deposit *deposit;
+ struct TALER_EXCHANGEDB_Deposit *deposit;
coin_index = state->cmd[state->i].details.create_deposit.index_coin;
- deposit = PERF_TALER_MINTDB_deposit_init (state->cmd[coin_index].exposed.data.coin);
+ deposit = PERF_TALER_EXCHANGEDB_deposit_init (state->cmd[coin_index].exposed.data.coin);
GNUNET_assert (NULL != deposit);
state->cmd[state->i].exposed.data.deposit = deposit;
}
break;
- case PERF_TALER_MINTDB_CMD_INSERT_DEPOSIT:
+ case PERF_TALER_EXCHANGEDB_CMD_INSERT_DEPOSIT:
{
int deposit_index;
int ret;
- struct TALER_MINTDB_Deposit *deposit;
+ struct TALER_EXCHANGEDB_Deposit *deposit;
deposit_index = state->cmd[state->i].details.insert_deposit.index_deposit;
deposit = state->cmd[deposit_index].exposed.data.deposit;
@@ -1425,11 +1425,11 @@ interpret (struct PERF_TALER_MINTDB_interpreter_state *state)
}
break;
- case PERF_TALER_MINTDB_CMD_GET_DEPOSIT:
+ case PERF_TALER_EXCHANGEDB_CMD_GET_DEPOSIT:
{
unsigned int source_index;
int ret;
- struct PERF_TALER_MINTDB_Data *data;
+ struct PERF_TALER_EXCHANGEDB_Data *data;
source_index = state->cmd[state->i].details.get_deposit.index_deposit;
data = &state->cmd[source_index].exposed;
@@ -1440,20 +1440,20 @@ interpret (struct PERF_TALER_MINTDB_interpreter_state *state)
}
break;
- case PERF_TALER_MINTDB_CMD_CREATE_RESERVE:
+ case PERF_TALER_EXCHANGEDB_CMD_CREATE_RESERVE:
{
- struct PERF_TALER_MINTDB_Reserve *reserve;
+ struct PERF_TALER_EXCHANGEDB_Reserve *reserve;
- reserve = PERF_TALER_MINTDB_reserve_init ();
+ reserve = PERF_TALER_EXCHANGEDB_reserve_init ();
state->cmd[state->i].exposed.data.reserve = reserve;
}
break;
- case PERF_TALER_MINTDB_CMD_INSERT_RESERVE:
+ case PERF_TALER_EXCHANGEDB_CMD_INSERT_RESERVE:
{
unsigned int reserve_index;
int ret;
- struct PERF_TALER_MINTDB_Reserve *reserve;
+ struct PERF_TALER_EXCHANGEDB_Reserve *reserve;
json_t *details = NULL;
reserve_index = state->cmd[state->i].details.insert_reserve.index_reserve;
@@ -1474,11 +1474,11 @@ interpret (struct PERF_TALER_MINTDB_interpreter_state *state)
}
break;
- case PERF_TALER_MINTDB_CMD_GET_RESERVE:
+ case PERF_TALER_EXCHANGEDB_CMD_GET_RESERVE:
{
unsigned int reserve_index;
int ret;
- struct PERF_TALER_MINTDB_Data *data;
+ struct PERF_TALER_EXCHANGEDB_Data *data;
reserve_index = state->cmd[state->i].details.get_reserve.index_reserve;
@@ -1490,11 +1490,11 @@ interpret (struct PERF_TALER_MINTDB_interpreter_state *state)
}
break;
- case PERF_TALER_MINTDB_CMD_GET_RESERVE_HISTORY:
+ case PERF_TALER_EXCHANGEDB_CMD_GET_RESERVE_HISTORY:
{
unsigned int reserve_index;
- struct TALER_MINTDB_ReserveHistory *history;
- struct PERF_TALER_MINTDB_Data *data;
+ struct TALER_EXCHANGEDB_ReserveHistory *history;
+ struct PERF_TALER_EXCHANGEDB_Data *data;
reserve_index = state->cmd[state->i].details.get_reserve_history.index_reserve;
data = &state->cmd[reserve_index].exposed;
@@ -1507,20 +1507,20 @@ interpret (struct PERF_TALER_MINTDB_interpreter_state *state)
}
break;
- case PERF_TALER_MINTDB_CMD_CREATE_DENOMINATION:
+ case PERF_TALER_EXCHANGEDB_CMD_CREATE_DENOMINATION:
{
- struct TALER_MINTDB_DenominationKeyIssueInformation *dki =
- PERF_TALER_MINTDB_denomination_init ();
+ struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *dki =
+ PERF_TALER_EXCHANGEDB_denomination_init ();
GNUNET_assert (NULL != dki);
state->cmd[state->i].exposed.data.dki = dki;
}
break;
- case PERF_TALER_MINTDB_CMD_INSERT_DENOMINATION:
+ case PERF_TALER_EXCHANGEDB_CMD_INSERT_DENOMINATION:
{
unsigned int denom_index;
int ret;
- struct TALER_MINTDB_DenominationKeyIssueInformation *dki ;
+ struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *dki ;
denom_index = state->cmd[state->i].details.insert_denomination.index_denom;
dki = state->cmd[denom_index].exposed.data.dki;
@@ -1532,11 +1532,11 @@ interpret (struct PERF_TALER_MINTDB_interpreter_state *state)
}
break;
- case PERF_TALER_MINTDB_CMD_GET_DENOMINATION:
+ case PERF_TALER_EXCHANGEDB_CMD_GET_DENOMINATION:
{
unsigned int denom_index;
int ret;
- struct PERF_TALER_MINTDB_Data *data;
+ struct PERF_TALER_EXCHANGEDB_Data *data;
denom_index = state->cmd[state->i].details.get_denomination.index_denom;
data = &state->cmd[denom_index].exposed;
@@ -1548,26 +1548,26 @@ interpret (struct PERF_TALER_MINTDB_interpreter_state *state)
}
break;
- case PERF_TALER_MINTDB_CMD_CREATE_WITHDRAW:
+ case PERF_TALER_EXCHANGEDB_CMD_CREATE_WITHDRAW:
{
unsigned int dki_index;
unsigned int reserve_index;
- struct PERF_TALER_MINTDB_Coin *coin ;
+ struct PERF_TALER_EXCHANGEDB_Coin *coin ;
dki_index = state->cmd[state->i].details.create_withdraw.index_dki;
reserve_index = state->cmd[state->i].details.create_withdraw.index_reserve;
- coin = PERF_TALER_MINTDB_coin_init (state->cmd[dki_index].exposed.data.dki,
+ coin = PERF_TALER_EXCHANGEDB_coin_init (state->cmd[dki_index].exposed.data.dki,
state->cmd[reserve_index].exposed.data.reserve);
GNUNET_assert (NULL != coin);
state->cmd[state->i].exposed.data.coin = coin;
}
break;
- case PERF_TALER_MINTDB_CMD_INSERT_WITHDRAW:
+ case PERF_TALER_EXCHANGEDB_CMD_INSERT_WITHDRAW:
{
unsigned int coin_index;
int ret;
- struct PERF_TALER_MINTDB_Coin *coin ;
+ struct PERF_TALER_EXCHANGEDB_Coin *coin ;
coin_index = state->cmd[state->i].details.insert_withdraw.index_coin;
coin = state->cmd[coin_index].exposed.data.coin;
@@ -1578,11 +1578,11 @@ interpret (struct PERF_TALER_MINTDB_interpreter_state *state)
}
break;
- case PERF_TALER_MINTDB_CMD_GET_WITHDRAW:
+ case PERF_TALER_EXCHANGEDB_CMD_GET_WITHDRAW:
{
unsigned int source_index;
int ret;
- struct PERF_TALER_MINTDB_Data *data;
+ struct PERF_TALER_EXCHANGEDB_Data *data;
source_index = state->cmd[state->i].details.get_denomination.index_denom;
data = &state->cmd[source_index].exposed;
@@ -1594,11 +1594,11 @@ interpret (struct PERF_TALER_MINTDB_interpreter_state *state)
}
break;
- case PERF_TALER_MINTDB_CMD_GET_COIN_TRANSACTION:
+ case PERF_TALER_EXCHANGEDB_CMD_GET_COIN_TRANSACTION:
{
unsigned int coin_index;
- struct PERF_TALER_MINTDB_Coin *coin;
- struct TALER_MINTDB_TransactionList *transactions;
+ struct PERF_TALER_EXCHANGEDB_Coin *coin;
+ struct TALER_EXCHANGEDB_TransactionList *transactions;
coin_index = state->cmd[state->i].details.get_coin_transaction.index_coin;
coin = state->cmd[coin_index].exposed.data.coin;
@@ -1611,13 +1611,13 @@ interpret (struct PERF_TALER_MINTDB_interpreter_state *state)
}
break;
- case PERF_TALER_MINTDB_CMD_CREATE_REFRESH_SESSION:
+ case PERF_TALER_EXCHANGEDB_CMD_CREATE_REFRESH_SESSION:
{
struct GNUNET_HashCode *hash;
- struct TALER_MINTDB_RefreshSession *refresh_session;
+ struct TALER_EXCHANGEDB_RefreshSession *refresh_session;
hash = GNUNET_new (struct GNUNET_HashCode);
- refresh_session = PERF_TALER_MINTDB_refresh_session_init ();
+ refresh_session = PERF_TALER_EXCHANGEDB_refresh_session_init ();
GNUNET_CRYPTO_hash_create_random (GNUNET_CRYPTO_QUALITY_WEAK,
hash);
state->plugin->create_refresh_session (state->session,
@@ -1625,16 +1625,16 @@ interpret (struct PERF_TALER_MINTDB_interpreter_state *state)
hash,
refresh_session);
state->cmd[state->i].exposed.data.session_hash = hash;
- PERF_TALER_MINTDB_refresh_session_free (refresh_session);
+ PERF_TALER_EXCHANGEDB_refresh_session_free (refresh_session);
GNUNET_free (refresh_session);
}
break;
- case PERF_TALER_MINTDB_CMD_GET_REFRESH_SESSION:
+ case PERF_TALER_EXCHANGEDB_CMD_GET_REFRESH_SESSION:
{
unsigned int hash_index;
struct GNUNET_HashCode *hash;
- struct TALER_MINTDB_RefreshSession refresh;
+ struct TALER_EXCHANGEDB_RefreshSession refresh;
hash_index = state->cmd[state->i].details.get_refresh_session.index_hash;
hash = state->cmd[hash_index].exposed.data.session_hash;
@@ -1645,19 +1645,19 @@ interpret (struct PERF_TALER_MINTDB_interpreter_state *state)
}
break;
- case PERF_TALER_MINTDB_CMD_INSERT_REFRESH_MELT:
+ case PERF_TALER_EXCHANGEDB_CMD_INSERT_REFRESH_MELT:
{
unsigned int hash_index;
unsigned int coin_index;
struct GNUNET_HashCode *hash;
- struct TALER_MINTDB_RefreshMelt *melt;
- struct PERF_TALER_MINTDB_Coin *coin;
+ struct TALER_EXCHANGEDB_RefreshMelt *melt;
+ struct PERF_TALER_EXCHANGEDB_Coin *coin;
hash_index = state->cmd[state->i].details.insert_refresh_melt.index_hash;
coin_index = state->cmd[state->i].details.insert_refresh_melt.index_coin;
hash = state->cmd[hash_index].exposed.data.session_hash;
coin = state->cmd[coin_index].exposed.data.coin;
- melt = PERF_TALER_MINTDB_refresh_melt_init (hash,
+ melt = PERF_TALER_EXCHANGEDB_refresh_melt_init (hash,
coin);
state->plugin->insert_refresh_melt (state->plugin->cls,
state->session,
@@ -1666,12 +1666,12 @@ interpret (struct PERF_TALER_MINTDB_interpreter_state *state)
}
break;
- case PERF_TALER_MINTDB_CMD_GET_REFRESH_MELT:
+ case PERF_TALER_EXCHANGEDB_CMD_GET_REFRESH_MELT:
{
int ret;
unsigned int hash_index;
struct GNUNET_HashCode *hash;
- struct TALER_MINTDB_RefreshMelt melt;
+ struct TALER_EXCHANGEDB_RefreshMelt melt;
hash_index = cmd_find (state->cmd,
state->cmd[state->i].details.get_refresh_melt.label_hash);
@@ -1685,12 +1685,12 @@ interpret (struct PERF_TALER_MINTDB_interpreter_state *state)
}
break;
- case PERF_TALER_MINTDB_CMD_INSERT_REFRESH_ORDER:
+ case PERF_TALER_EXCHANGEDB_CMD_INSERT_REFRESH_ORDER:
{
unsigned int hash_index;
unsigned int denom_index;
struct GNUNET_HashCode *session_hash;
- struct TALER_MINTDB_DenominationKeyIssueInformation *denom;
+ struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *denom;
hash_index = state->cmd[state->i].details.insert_refresh_order.index_hash;
denom_index = state->cmd[state->i].details.insert_refresh_order.index_denom;
@@ -1705,7 +1705,7 @@ interpret (struct PERF_TALER_MINTDB_interpreter_state *state)
}
break;
- case PERF_TALER_MINTDB_CMD_GET_REFRESH_ORDER:
+ case PERF_TALER_EXCHANGEDB_CMD_GET_REFRESH_ORDER:
{
int hash_index;
struct GNUNET_HashCode *hash;
@@ -1721,14 +1721,14 @@ interpret (struct PERF_TALER_MINTDB_interpreter_state *state)
}
break;
- case PERF_TALER_MINTDB_CMD_INSERT_REFRESH_COMMIT_COIN:
+ case PERF_TALER_EXCHANGEDB_CMD_INSERT_REFRESH_COMMIT_COIN:
{
int ret;
unsigned int hash_index;
- struct TALER_MINTDB_RefreshCommitCoin *refresh_commit;
+ struct TALER_EXCHANGEDB_RefreshCommitCoin *refresh_commit;
hash_index = state->cmd[state->i].details.insert_refresh_commit_coin.index_hash;
- refresh_commit = PERF_TALER_MINTDB_refresh_commit_coin_init ();
+ refresh_commit = PERF_TALER_EXCHANGEDB_refresh_commit_coin_init ();
ret = state->plugin->insert_refresh_commit_coins (state->plugin->cls,
state->session,
state->cmd[hash_index].exposed.data.session_hash,
@@ -1739,10 +1739,10 @@ interpret (struct PERF_TALER_MINTDB_interpreter_state *state)
}
break;
- case PERF_TALER_MINTDB_CMD_GET_REFRESH_COMMIT_COIN:
+ case PERF_TALER_EXCHANGEDB_CMD_GET_REFRESH_COMMIT_COIN:
{
unsigned int hash_index;
- struct TALER_MINTDB_RefreshCommitCoin refresh_commit;
+ struct TALER_EXCHANGEDB_RefreshCommitCoin refresh_commit;
hash_index = state->cmd[state->i].details.insert_refresh_commit_coin.index_hash;
state->plugin->get_refresh_commit_coins (state->plugin->cls,
@@ -1755,7 +1755,7 @@ interpret (struct PERF_TALER_MINTDB_interpreter_state *state)
}
break;
- case PERF_TALER_MINTDB_CMD_INSERT_REFRESH_COMMIT_LINK:
+ case PERF_TALER_EXCHANGEDB_CMD_INSERT_REFRESH_COMMIT_LINK:
{
// unsigned int hash_index;
//
@@ -1763,11 +1763,11 @@ interpret (struct PERF_TALER_MINTDB_interpreter_state *state)
}
break;
- case PERF_TALER_MINTDB_CMD_GET_REFRESH_COMMIT_LINK:
+ case PERF_TALER_EXCHANGEDB_CMD_GET_REFRESH_COMMIT_LINK:
{
int ret;
unsigned int hash_index;
- struct TALER_MINTDB_RefreshCommitCoin commit_coin;
+ struct TALER_EXCHANGEDB_RefreshCommitCoin commit_coin;
hash_index = state->cmd[state->i].details.get_refresh_commit_link.index_hash;
ret = state->plugin->get_refresh_commit_coins(state->plugin->cls,
@@ -1780,16 +1780,16 @@ interpret (struct PERF_TALER_MINTDB_interpreter_state *state)
}
break;
- case PERF_TALER_MINTDB_CMD_GET_MELT_COMMITMENT:
+ case PERF_TALER_EXCHANGEDB_CMD_GET_MELT_COMMITMENT:
break;
- case PERF_TALER_MINTDB_CMD_INSERT_REFRESH_OUT:
+ case PERF_TALER_EXCHANGEDB_CMD_INSERT_REFRESH_OUT:
break;
- case PERF_TALER_MINTDB_CMD_GET_LINK_DATA_LIST:
+ case PERF_TALER_EXCHANGEDB_CMD_GET_LINK_DATA_LIST:
break;
- case PERF_TALER_MINTDB_CMD_GET_TRANSFER:
+ case PERF_TALER_EXCHANGEDB_CMD_GET_TRANSFER:
break;
}
@@ -1806,11 +1806,11 @@ interpret (struct PERF_TALER_MINTDB_interpreter_state *state)
* @param cmd the commands to run
*/
int
-PERF_TALER_MINTDB_interpret (struct TALER_MINTDB_Plugin *db_plugin,
- struct PERF_TALER_MINTDB_Cmd cmd[])
+PERF_TALER_EXCHANGEDB_interpret (struct TALER_EXCHANGEDB_Plugin *db_plugin,
+ struct PERF_TALER_EXCHANGEDB_Cmd cmd[])
{
int ret;
- struct PERF_TALER_MINTDB_interpreter_state state =
+ struct PERF_TALER_EXCHANGEDB_interpreter_state state =
{.i = 0, .cmd = cmd, .plugin = db_plugin};
ret = cmd_init (cmd);
@@ -1836,91 +1836,91 @@ PERF_TALER_MINTDB_interpret (struct TALER_MINTDB_Plugin *db_plugin,
* @return #GNUNET_OK upon success; #GNUNET_SYSERR upon failure
*/
int
-PERF_TALER_MINTDB_run_benchmark (const char *benchmark_name,
+PERF_TALER_EXCHANGEDB_run_benchmark (const char *benchmark_name,
const char *configuration_file,
- struct PERF_TALER_MINTDB_Cmd *init,
- struct PERF_TALER_MINTDB_Cmd *benchmark)
+ struct PERF_TALER_EXCHANGEDB_Cmd *init,
+ struct PERF_TALER_EXCHANGEDB_Cmd *benchmark)
{
- struct TALER_MINTDB_Plugin *plugin;
+ struct TALER_EXCHANGEDB_Plugin *plugin;
struct GNUNET_CONFIGURATION_Handle *config;
int ret = 0;
- struct PERF_TALER_MINTDB_Cmd init_def[] =
+ struct PERF_TALER_EXCHANGEDB_Cmd init_def[] =
{
// Denomination used to create coins
- PERF_TALER_MINTDB_INIT_CMD_DEBUG ("00 - Start of interpreter"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_DEBUG ("00 - Start of interpreter"),
- PERF_TALER_MINTDB_INIT_CMD_LOOP ("01 - denomination loop",
- PERF_TALER_MINTDB_NB_DENOMINATION_INIT),
- PERF_TALER_MINTDB_INIT_CMD_START_TRANSACTION (""),
- PERF_TALER_MINTDB_INIT_CMD_CREATE_DENOMINATION ("01 - denomination"),
- PERF_TALER_MINTDB_INIT_CMD_INSERT_DENOMINATION ("01 - insert",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOOP ("01 - denomination loop",
+ PERF_TALER_EXCHANGEDB_NB_DENOMINATION_INIT),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_START_TRANSACTION (""),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_CREATE_DENOMINATION ("01 - denomination"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_INSERT_DENOMINATION ("01 - insert",
"01 - denomination"),
- PERF_TALER_MINTDB_INIT_CMD_COMMIT_TRANSACTION (""),
- PERF_TALER_MINTDB_INIT_CMD_SAVE_ARRAY ("01 - save denomination",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_COMMIT_TRANSACTION (""),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_SAVE_ARRAY ("01 - save denomination",
"01 - denomination loop",
"01 - denomination",
- PERF_TALER_MINTDB_NB_DENOMINATION_SAVE),
- PERF_TALER_MINTDB_INIT_CMD_END_LOOP ("",
+ PERF_TALER_EXCHANGEDB_NB_DENOMINATION_SAVE),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_END_LOOP ("",
"01 - denomination loop"),
- PERF_TALER_MINTDB_INIT_CMD_DEBUG ("01 - init denomination complete"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_DEBUG ("01 - init denomination complete"),
// End of initialization
// Reserve initialization
- PERF_TALER_MINTDB_INIT_CMD_LOOP ("02 - init reserve loop",
- PERF_TALER_MINTDB_NB_RESERVE_INIT),
- PERF_TALER_MINTDB_INIT_CMD_CREATE_RESERVE ("02 - reserve"),
- PERF_TALER_MINTDB_INIT_CMD_INSERT_RESERVE ("02 - insert",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOOP ("02 - init reserve loop",
+ PERF_TALER_EXCHANGEDB_NB_RESERVE_INIT),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_CREATE_RESERVE ("02 - reserve"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_INSERT_RESERVE ("02 - insert",
"02 - reserve"),
- PERF_TALER_MINTDB_INIT_CMD_SAVE_ARRAY ("02 - save reserve",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_SAVE_ARRAY ("02 - save reserve",
"02 - init reserve loop",
"02 - reserve",
- PERF_TALER_MINTDB_NB_RESERVE_SAVE),
- PERF_TALER_MINTDB_INIT_CMD_END_LOOP ("",
+ PERF_TALER_EXCHANGEDB_NB_RESERVE_SAVE),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_END_LOOP ("",
"02 - init reserve loop"),
- PERF_TALER_MINTDB_INIT_CMD_DEBUG ("02 - reserve init complete"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_DEBUG ("02 - reserve init complete"),
// End reserve init
// Withdrawal initialization
- PERF_TALER_MINTDB_INIT_CMD_LOOP ("03 - init withdraw loop",
- PERF_TALER_MINTDB_NB_WITHDRAW_INIT),
- PERF_TALER_MINTDB_INIT_CMD_START_TRANSACTION (""),
- PERF_TALER_MINTDB_INIT_CMD_LOAD_ARRAY ("03 - denomination load",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOOP ("03 - init withdraw loop",
+ PERF_TALER_EXCHANGEDB_NB_WITHDRAW_INIT),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_START_TRANSACTION (""),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOAD_ARRAY ("03 - denomination load",
"03 - init withdraw loop",
"01 - save denomination"),
- PERF_TALER_MINTDB_INIT_CMD_LOAD_ARRAY ("03 - reserve load",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOAD_ARRAY ("03 - reserve load",
"03 - init withdraw loop",
"02 - save reserve"),
- PERF_TALER_MINTDB_INIT_CMD_CREATE_WITHDRAW ("03 - withdraw",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_CREATE_WITHDRAW ("03 - withdraw",
"03 - denomination load",
"03 - reserve load"),
- PERF_TALER_MINTDB_INIT_CMD_INSERT_WITHDRAW ("03 - insert",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_INSERT_WITHDRAW ("03 - insert",
"03 - withdraw"),
- PERF_TALER_MINTDB_INIT_CMD_COMMIT_TRANSACTION (""),
- PERF_TALER_MINTDB_INIT_CMD_SAVE_ARRAY ("03 - save coin",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_COMMIT_TRANSACTION (""),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_SAVE_ARRAY ("03 - save coin",
"03 - init withdraw loop",
"03 - withdraw",
- PERF_TALER_MINTDB_NB_WITHDRAW_SAVE),
- PERF_TALER_MINTDB_INIT_CMD_END_LOOP ("",
+ PERF_TALER_EXCHANGEDB_NB_WITHDRAW_SAVE),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_END_LOOP ("",
"03 - init withdraw loop"),
- PERF_TALER_MINTDB_INIT_CMD_DEBUG ("03 - withdraw init complete"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_DEBUG ("03 - withdraw init complete"),
//End of withdrawal initialization
//Deposit initialization
- PERF_TALER_MINTDB_INIT_CMD_LOOP ("04 - deposit init loop",
- PERF_TALER_MINTDB_NB_DEPOSIT_INIT),
- PERF_TALER_MINTDB_INIT_CMD_START_TRANSACTION ("04 - start transaction"),
- PERF_TALER_MINTDB_INIT_CMD_LOAD_ARRAY ("04 - denomination load",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOOP ("04 - deposit init loop",
+ PERF_TALER_EXCHANGEDB_NB_DEPOSIT_INIT),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_START_TRANSACTION ("04 - start transaction"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOAD_ARRAY ("04 - denomination load",
"04 - deposit init loop",
"03 - save coin"),
- PERF_TALER_MINTDB_INIT_CMD_INSERT_DEPOSIT ("04 - deposit",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_INSERT_DEPOSIT ("04 - deposit",
"04 - denomination load"),
- PERF_TALER_MINTDB_INIT_CMD_COMMIT_TRANSACTION ("04 - commit transaction"),
- PERF_TALER_MINTDB_INIT_CMD_SAVE_ARRAY ("04 - deposit array",
+ PERF_TALER_EXCHANGEDB_INIT_CMD_COMMIT_TRANSACTION ("04 - commit transaction"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_SAVE_ARRAY ("04 - deposit array",
"04 - deposit init loop",
"04 - deposit",
- PERF_TALER_MINTDB_NB_DEPOSIT_SAVE),
- PERF_TALER_MINTDB_INIT_CMD_END_LOOP ("04 - deposit init loop end",
+ PERF_TALER_EXCHANGEDB_NB_DEPOSIT_SAVE),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_END_LOOP ("04 - deposit init loop end",
"04 - deposit init loop"),
- PERF_TALER_MINTDB_INIT_CMD_DEBUG ("04 - deposit init complete"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_DEBUG ("04 - deposit init complete"),
// End of deposit initialization
- PERF_TALER_MINTDB_INIT_CMD_END ("end")
+ PERF_TALER_EXCHANGEDB_INIT_CMD_END ("end")
};
GNUNET_log_setup (benchmark_name,
@@ -1936,7 +1936,7 @@ PERF_TALER_MINTDB_run_benchmark (const char *benchmark_name,
"Error parsing configuration file\n");
return GNUNET_SYSERR;
}
- plugin = TALER_MINTDB_plugin_load (config);
+ plugin = TALER_EXCHANGEDB_plugin_load (config);
if (NULL == plugin)
{
GNUNET_log (GNUNET_ERROR_TYPE_ERROR,
@@ -1958,7 +1958,7 @@ PERF_TALER_MINTDB_run_benchmark (const char *benchmark_name,
{
init = init_def;
}
- ret = PERF_TALER_MINTDB_interpret (plugin,
+ ret = PERF_TALER_EXCHANGEDB_interpret (plugin,
init);
if (GNUNET_OK != ret)
{
@@ -1969,7 +1969,7 @@ PERF_TALER_MINTDB_run_benchmark (const char *benchmark_name,
/*
* Running the benchmark
*/
- ret = PERF_TALER_MINTDB_interpret (plugin,
+ ret = PERF_TALER_EXCHANGEDB_interpret (plugin,
benchmark);
if (GNUNET_OK != ret)
{
@@ -1979,7 +1979,7 @@ PERF_TALER_MINTDB_run_benchmark (const char *benchmark_name,
}
/* Drop tables */
{
- struct TALER_MINTDB_Session *session;
+ struct TALER_EXCHANGEDB_Session *session;
session = plugin->get_session (plugin->cls,
GNUNET_YES);
@@ -1992,7 +1992,7 @@ PERF_TALER_MINTDB_run_benchmark (const char *benchmark_name,
return ret;
}
}
- TALER_MINTDB_plugin_unload (plugin);
+ TALER_EXCHANGEDB_plugin_unload (plugin);
GNUNET_CONFIGURATION_destroy (config);
return ret;
}
diff --git a/src/mintdb/perf_taler_mintdb_interpreter.h b/src/exchangedb/perf_taler_exchangedb_interpreter.h
index 3510e3dd4..a83251c60 100644
--- a/src/mintdb/perf_taler_mintdb_interpreter.h
+++ b/src/exchangedb/perf_taler_exchangedb_interpreter.h
@@ -14,37 +14,37 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file mintdb/perf_taler_mintdb_interpreter.h
+ * @file exchangedb/perf_taler_exchangedb_interpreter.h
* @brief Library for performance analysis of the Taler database
* @author Nicolas Fournier
*
* This library contains functions and macro alowing Taler performance analysis
* to be written with ease.
- * To do so, create a #PERF_TALER_MINTDB_Cmd array and fill it with the commands
+ * To do so, create a #PERF_TALER_EXCHANGEDB_Cmd array and fill it with the commands
* to execute in chronological order. Some command have an exposed variable wich
* can be reused in other commands.
* Macros are available to make the use much easier so feel free to use them
* to initialize your own command array.
*/
-#ifndef __PERF_TALER_MINTDB_INTERPRETER_H__
-#define __PERF_TALER_MINTDB_INTERPRETER_H__
+#ifndef __PERF_TALER_EXCHANGEDB_INTERPRETER_H__
+#define __PERF_TALER_EXCHANGEDB_INTERPRETER_H__
#include <sys/time.h>
-#include "taler_mintdb_plugin.h"
+#include "taler_exchangedb_plugin.h"
-#define PERF_TALER_MINTDB_NB_DENOMINATION_INIT 10
-#define PERF_TALER_MINTDB_NB_DENOMINATION_SAVE 10
+#define PERF_TALER_EXCHANGEDB_NB_DENOMINATION_INIT 10
+#define PERF_TALER_EXCHANGEDB_NB_DENOMINATION_SAVE 10
-#define PERF_TALER_MINTDB_NB_RESERVE_INIT 100
-#define PERF_TALER_MINTDB_NB_RESERVE_SAVE 10
+#define PERF_TALER_EXCHANGEDB_NB_RESERVE_INIT 100
+#define PERF_TALER_EXCHANGEDB_NB_RESERVE_SAVE 10
-#define PERF_TALER_MINTDB_NB_DEPOSIT_INIT 100
-#define PERF_TALER_MINTDB_NB_DEPOSIT_SAVE 10
+#define PERF_TALER_EXCHANGEDB_NB_DEPOSIT_INIT 100
+#define PERF_TALER_EXCHANGEDB_NB_DEPOSIT_SAVE 10
-#define PERF_TALER_MINTDB_NB_WITHDRAW_INIT 100
-#define PERF_TALER_MINTDB_NB_WITHDRAW_SAVE 10
+#define PERF_TALER_EXCHANGEDB_NB_WITHDRAW_INIT 100
+#define PERF_TALER_EXCHANGEDB_NB_WITHDRAW_SAVE 10
/**
@@ -52,11 +52,11 @@
*
* @param _label The label of the command
*/
-#define PERF_TALER_MINTDB_INIT_CMD_END(_label) \
+#define PERF_TALER_EXCHANGEDB_INIT_CMD_END(_label) \
{ \
- .command = PERF_TALER_MINTDB_CMD_END, \
+ .command = PERF_TALER_EXCHANGEDB_CMD_END, \
.label = _label, \
- .exposed.type = PERF_TALER_MINTDB_NONE \
+ .exposed.type = PERF_TALER_EXCHANGEDB_NONE \
}
@@ -66,11 +66,11 @@
* @param _label The label of the command,
* will be logged each time the command runs
*/
-#define PERF_TALER_MINTDB_INIT_CMD_DEBUG(_label) \
+#define PERF_TALER_EXCHANGEDB_INIT_CMD_DEBUG(_label) \
{ \
- .command = PERF_TALER_MINTDB_CMD_DEBUG, \
+ .command = PERF_TALER_EXCHANGEDB_CMD_DEBUG, \
.label = _label, \
- .exposed.type = PERF_TALER_MINTDB_NONE \
+ .exposed.type = PERF_TALER_EXCHANGEDB_NONE \
}
/**
@@ -79,11 +79,11 @@
* @param _label the label of the loop
* @param _iter the number of iterations of the loop
*/
-#define PERF_TALER_MINTDB_INIT_CMD_LOOP(_label, _iter) \
+#define PERF_TALER_EXCHANGEDB_INIT_CMD_LOOP(_label, _iter) \
{ \
- .command = PERF_TALER_MINTDB_CMD_LOOP , \
+ .command = PERF_TALER_EXCHANGEDB_CMD_LOOP , \
.label = _label , \
- .exposed.type = PERF_TALER_MINTDB_NONE , \
+ .exposed.type = PERF_TALER_EXCHANGEDB_NONE , \
.details.loop = { \
.max_iterations = _iter , \
.curr_iteration = 0 } \
@@ -95,11 +95,11 @@
* @param _label the label of the command
* @param _label_loop the label of the loop closed by this command
*/
-#define PERF_TALER_MINTDB_INIT_CMD_END_LOOP(_label, _label_loop) \
+#define PERF_TALER_EXCHANGEDB_INIT_CMD_END_LOOP(_label, _label_loop) \
{\
- .command = PERF_TALER_MINTDB_CMD_END_LOOP , \
+ .command = PERF_TALER_EXCHANGEDB_CMD_END_LOOP , \
.label = _label , \
- .exposed.type = PERF_TALER_MINTDB_NONE , \
+ .exposed.type = PERF_TALER_EXCHANGEDB_NONE , \
.details.end_loop.label_loop = _label_loop \
}
@@ -108,11 +108,11 @@
*
* @param _label the label of the command
*/
-#define PERF_TALER_MINTDB_INIT_CMD_GET_TIME(_label) \
+#define PERF_TALER_EXCHANGEDB_INIT_CMD_GET_TIME(_label) \
{ \
- .command = PERF_TALER_MINTDB_CMD_GET_TIME, \
+ .command = PERF_TALER_EXCHANGEDB_CMD_GET_TIME, \
.label = _label, \
- .exposed.type = PERF_TALER_MINTDB_TIME \
+ .exposed.type = PERF_TALER_EXCHANGEDB_TIME \
}
/**
@@ -126,11 +126,11 @@
* @param _unit the unit of the data measured, typicly something/sec
* @param _divide number of measurments in the interval
*/
-#define PERF_TALER_MINTDB_INIT_CMD_GAUGER(_label, _label_start, _label_stop, _category, _description, _unit, _divide) \
+#define PERF_TALER_EXCHANGEDB_INIT_CMD_GAUGER(_label, _label_start, _label_stop, _category, _description, _unit, _divide) \
{ \
- .command = PERF_TALER_MINTDB_CMD_GAUGER, \
+ .command = PERF_TALER_EXCHANGEDB_CMD_GAUGER, \
.label = _label, \
- .exposed.type = PERF_TALER_MINTDB_NONE, \
+ .exposed.type = PERF_TALER_EXCHANGEDB_NONE, \
.details.gauger = { \
.label_start = _label_start, \
.label_stop = _label_stop, \
@@ -146,11 +146,11 @@
*
* @param _label the label of the command
*/
-#define PERF_TALER_MINTDB_INIT_CMD_START_TRANSACTION(_label) \
+#define PERF_TALER_EXCHANGEDB_INIT_CMD_START_TRANSACTION(_label) \
{ \
- .command = PERF_TALER_MINTDB_CMD_START_TRANSACTION, \
+ .command = PERF_TALER_EXCHANGEDB_CMD_START_TRANSACTION, \
.label = _label, \
- .exposed.type = PERF_TALER_MINTDB_NONE, \
+ .exposed.type = PERF_TALER_EXCHANGEDB_NONE, \
}
/**
@@ -158,11 +158,11 @@
*
* @param _label the label of the command
*/
-#define PERF_TALER_MINTDB_INIT_CMD_COMMIT_TRANSACTION(_label) \
+#define PERF_TALER_EXCHANGEDB_INIT_CMD_COMMIT_TRANSACTION(_label) \
{ \
- .command = PERF_TALER_MINTDB_CMD_COMMIT_TRANSACTION, \
+ .command = PERF_TALER_EXCHANGEDB_CMD_COMMIT_TRANSACTION, \
.label = _label, \
- .exposed.type = PERF_TALER_MINTDB_NONE, \
+ .exposed.type = PERF_TALER_EXCHANGEDB_NONE, \
}
/**
@@ -170,25 +170,25 @@
*
* @param _label the label of the command
*/
-#define PERF_TALER_MINTDB_INIT_CMD_ABORT_TRANSACTION(_label) \
+#define PERF_TALER_EXCHANGEDB_INIT_CMD_ABORT_TRANSACTION(_label) \
{ \
- .command = PERF_TALER_MINTDB_CMD_ABORT_TRANSACTION, \
+ .command = PERF_TALER_EXCHANGEDB_CMD_ABORT_TRANSACTION, \
.label = _label,
/**
* Saves randomly selected items from @a _label_save
- * Saved items can latter be access using #PERF_TALER_MINTDB_CMD_LOAD_ARRAY
+ * Saved items can latter be access using #PERF_TALER_EXCHANGEDB_CMD_LOAD_ARRAY
*
* @param _label the label of the command, used by other commands to reference it
* @param _label_loop the label of the loop the array iterates over
* @param _label_save the label of the command which outout is saved by this command
* @param _nb_saved the total number of items to be saved
*/
-#define PERF_TALER_MINTDB_INIT_CMD_SAVE_ARRAY(_label, _label_loop, _label_save, _nb_saved) \
+#define PERF_TALER_EXCHANGEDB_INIT_CMD_SAVE_ARRAY(_label, _label_loop, _label_save, _nb_saved) \
{ \
- .command = PERF_TALER_MINTDB_CMD_SAVE_ARRAY, \
+ .command = PERF_TALER_EXCHANGEDB_CMD_SAVE_ARRAY, \
.label = _label, \
- .exposed.type = PERF_TALER_MINTDB_NONE, \
+ .exposed.type = PERF_TALER_EXCHANGEDB_NONE, \
.details.save_array = { \
.label_loop = _label_loop, \
.label_save = _label_save, \
@@ -197,18 +197,18 @@
}
/**
- * Loads data from a #PERF_TALER_MINTDB_CMD_SAVE_ARRAY to allow other
+ * Loads data from a #PERF_TALER_EXCHANGEDB_CMD_SAVE_ARRAY to allow other
* commands to access it
*
* @param _label the label of this command, referenced by commands to access it's outpout
* @param _label_loop the label of the loop to iterate over
- * @param _label_save the label of the #PERF_TALER_MINTDB_CMD_SAVE_ARRAY providing data
+ * @param _label_save the label of the #PERF_TALER_EXCHANGEDB_CMD_SAVE_ARRAY providing data
*/
-#define PERF_TALER_MINTDB_INIT_CMD_LOAD_ARRAY(_label, _label_loop, _label_save) \
+#define PERF_TALER_EXCHANGEDB_INIT_CMD_LOAD_ARRAY(_label, _label_loop, _label_save) \
{ \
- .command = PERF_TALER_MINTDB_CMD_LOAD_ARRAY, \
+ .command = PERF_TALER_EXCHANGEDB_CMD_LOAD_ARRAY, \
.label = _label, \
- .exposed.type = PERF_TALER_MINTDB_NONE, \
+ .exposed.type = PERF_TALER_EXCHANGEDB_NONE, \
.details.load_array = { \
.label_loop = _label_loop, \
.label_save = _label_save \
@@ -217,16 +217,16 @@
/**
* Create a denomination key to use
- * Exposes a #PERF_TALER_MINTDB_DENOMINATION_INFO to be used by other commands
- * @exposed #PERF_TALER_MINTDB_DENOMINATION_INFO
+ * Exposes a #PERF_TALER_EXCHANGEDB_DENOMINATION_INFO to be used by other commands
+ * @exposed #PERF_TALER_EXCHANGEDB_DENOMINATION_INFO
*
* @param _label the label of this command
*/
-#define PERF_TALER_MINTDB_INIT_CMD_CREATE_DENOMINATION(_label) \
+#define PERF_TALER_EXCHANGEDB_INIT_CMD_CREATE_DENOMINATION(_label) \
{ \
- .command = PERF_TALER_MINTDB_CMD_CREATE_DENOMINATION, \
+ .command = PERF_TALER_EXCHANGEDB_CMD_CREATE_DENOMINATION, \
.label = _label, \
- .exposed.type = PERF_TALER_MINTDB_DENOMINATION_INFO, \
+ .exposed.type = PERF_TALER_EXCHANGEDB_DENOMINATION_INFO, \
}
/**
@@ -235,11 +235,11 @@
* @param _label the label of this command
* @param _label_denom the label of the denomination to insert
*/
-#define PERF_TALER_MINTDB_INIT_CMD_INSERT_DENOMINATION(_label, _label_denom) \
+#define PERF_TALER_EXCHANGEDB_INIT_CMD_INSERT_DENOMINATION(_label, _label_denom) \
{ \
- .command = PERF_TALER_MINTDB_CMD_INSERT_DENOMINATION, \
+ .command = PERF_TALER_EXCHANGEDB_CMD_INSERT_DENOMINATION, \
.label = _label, \
- .exposed.type = PERF_TALER_MINTDB_NONE, \
+ .exposed.type = PERF_TALER_EXCHANGEDB_NONE, \
.details.insert_denomination.label_denom = _label_denom, \
}
@@ -249,25 +249,25 @@
* @param _label the label of this command
* @param _label_denom the label of the command providing information about the denomination key
*/
-#define PERF_TALER_MINTDB_INIT_CMD_GET_DENOMINATION(_label, _label_denom) \
+#define PERF_TALER_EXCHANGEDB_INIT_CMD_GET_DENOMINATION(_label, _label_denom) \
{ \
- .command = PERF_TALER_MINTDB_CMD_GET_DENOMINATION, \
+ .command = PERF_TALER_EXCHANGEDB_CMD_GET_DENOMINATION, \
.label = _label, \
- .exposed.type = PERF_TALER_MINTDB_NONE, \
+ .exposed.type = PERF_TALER_EXCHANGEDB_NONE, \
.details.get_denomination.label_denom = _label_denom \
}
/**
* Create a reserve to be used later
- * Exposes a #PERF_TALER_MINTDB_RESERVE
+ * Exposes a #PERF_TALER_EXCHANGEDB_RESERVE
*
* @param _label the label of the command
*/
-#define PERF_TALER_MINTDB_INIT_CMD_CREATE_RESERVE(_label) \
+#define PERF_TALER_EXCHANGEDB_INIT_CMD_CREATE_RESERVE(_label) \
{ \
- .command = PERF_TALER_MINTDB_CMD_CREATE_RESERVE, \
+ .command = PERF_TALER_EXCHANGEDB_CMD_CREATE_RESERVE, \
.label = _label, \
- .exposed.type = PERF_TALER_MINTDB_RESERVE \
+ .exposed.type = PERF_TALER_EXCHANGEDB_RESERVE \
}
/**
@@ -276,11 +276,11 @@
* @param _label the name of this command
* @param _label_reserve the label of the reserve to insert
*/
-#define PERF_TALER_MINTDB_INIT_CMD_INSERT_RESERVE(_label, _label_reserve) \
+#define PERF_TALER_EXCHANGEDB_INIT_CMD_INSERT_RESERVE(_label, _label_reserve) \
{ \
- .command = PERF_TALER_MINTDB_CMD_INSERT_RESERVE, \
+ .command = PERF_TALER_EXCHANGEDB_CMD_INSERT_RESERVE, \
.label = _label, \
- .exposed.type = PERF_TALER_MINTDB_NONE, \
+ .exposed.type = PERF_TALER_EXCHANGEDB_NONE, \
.details.insert_reserve.label_reserve = _label_reserve \
}
@@ -290,11 +290,11 @@
* @param _label the label of this command
* @param _label_reserve the reserve to poll
*/
-#define PERF_TALER_MINTDB_INIT_CMD_GET_RESERVE(_label, _label_reserve) \
+#define PERF_TALER_EXCHANGEDB_INIT_CMD_GET_RESERVE(_label, _label_reserve) \
{ \
- .command = PERF_TALER_MINTDB_CMD_GET_RESERVE, \
+ .command = PERF_TALER_EXCHANGEDB_CMD_GET_RESERVE, \
.label = _label, \
- .exposed.type = PERF_TALER_MINTDB_NONE, \
+ .exposed.type = PERF_TALER_EXCHANGEDB_NONE, \
.details.get_reserve.label_reserve = _label_reserve \
}
@@ -304,11 +304,11 @@
* @param _label the label of the command
* @param _label_reserve the reserve to examine
*/
-#define PERF_TALER_MINTDB_INIT_CMD_GET_RESERVE_HISTORY(_label, _label_reserve) \
+#define PERF_TALER_EXCHANGEDB_INIT_CMD_GET_RESERVE_HISTORY(_label, _label_reserve) \
{ \
- .command = PERF_TALER_MINTDB_CMD_GET_RESERVE_HISTORY, \
+ .command = PERF_TALER_EXCHANGEDB_CMD_GET_RESERVE_HISTORY, \
.label = _label, \
- .exposed.type = PERF_TALER_MINTDB_NONE, \
+ .exposed.type = PERF_TALER_EXCHANGEDB_NONE, \
.details.get_reserve_history.label_reserve = _label_reserve \
}
@@ -319,11 +319,11 @@
* @param _label_dki denomination key used to sign the coin
* @param _label_reserve reserve used to emmit the coin
*/
-#define PERF_TALER_MINTDB_INIT_CMD_CREATE_WITHDRAW(_label, _label_dki, _label_reserve) \
+#define PERF_TALER_EXCHANGEDB_INIT_CMD_CREATE_WITHDRAW(_label, _label_dki, _label_reserve) \
{ \
- .command = PERF_TALER_MINTDB_CMD_CREATE_WITHDRAW, \
+ .command = PERF_TALER_EXCHANGEDB_CMD_CREATE_WITHDRAW, \
.label = _label, \
- .exposed.type = PERF_TALER_MINTDB_COIN, \
+ .exposed.type = PERF_TALER_EXCHANGEDB_COIN, \
.details.create_withdraw = {\
.label_dki = _label_dki, \
.label_reserve = _label_reserve, \
@@ -333,16 +333,16 @@
/**
* Inserts informations about a withdrawal in the database
*
- * @exposes #PERF_TALER_MINTDB_COIN
+ * @exposes #PERF_TALER_EXCHANGEDB_COIN
*
* @param _label the label of this command
* @param _label_coin the coin to insert
*/
-#define PERF_TALER_MINTDB_INIT_CMD_INSERT_WITHDRAW(_label, _label_coin) \
+#define PERF_TALER_EXCHANGEDB_INIT_CMD_INSERT_WITHDRAW(_label, _label_coin) \
{ \
- .command = PERF_TALER_MINTDB_CMD_INSERT_WITHDRAW, \
+ .command = PERF_TALER_EXCHANGEDB_CMD_INSERT_WITHDRAW, \
.label = _label, \
- .exposed.type = PERF_TALER_MINTDB_NONE, \
+ .exposed.type = PERF_TALER_EXCHANGEDB_NONE, \
.details.insert_withdraw.label_coin = _label_coin\
}
@@ -353,11 +353,11 @@
* @param _label the label of this command
* @param _label_coin the coin to check
*/
-#define PERF_TALER_MINTDB_INIT_CMD_GET_WITHDRAW(_label, _label_coin) \
+#define PERF_TALER_EXCHANGEDB_INIT_CMD_GET_WITHDRAW(_label, _label_coin) \
{ \
- .command = PERF_TALER_MINTDB_CMD_GET_WITHDRAW, \
+ .command = PERF_TALER_EXCHANGEDB_CMD_GET_WITHDRAW, \
.label = _label, \
- .exposed.type = PERF_TALER_MINTDB_NONE, \
+ .exposed.type = PERF_TALER_EXCHANGEDB_NONE, \
.details.get_withdraw.label_coin = _label_coin, \
}
@@ -365,35 +365,35 @@
/**
* The /reserve/withdraw api call
*
- * Exposes #PERF_TALER_MINTDB_COIN
+ * Exposes #PERF_TALER_EXCHANGEDB_COIN
*
* @param _label the label of this command
* @param _label_dki the denomination of the created coin
* @param _label_reserve the reserve used to provide currency
*/
-#define PERF_TALER_MINTDB_INIT_CMD_WITHDRAW_SIGN(_label, _label_dki, _label_reserve) \
- PERF_TALER_MINTDB_INIT_CMD_CREATE_WITHDRAW (_label "withdraw", \
+#define PERF_TALER_EXCHANGEDB_INIT_CMD_WITHDRAW_SIGN(_label, _label_dki, _label_reserve) \
+ PERF_TALER_EXCHANGEDB_INIT_CMD_CREATE_WITHDRAW (_label "withdraw", \
_label_dki, \
_label_reserve), \
- PERF_TALER_MINTDB_INIT_CMD_GET_DENOMINATION(_label "withdraw info", \
+ PERF_TALER_EXCHANGEDB_INIT_CMD_GET_DENOMINATION(_label "withdraw info", \
_label_dki), \
- PERF_TALER_MINTDB_INIT_CMD_GET_RESERVE_HISTORY(_label "reserve_history", \
+ PERF_TALER_EXCHANGEDB_INIT_CMD_GET_RESERVE_HISTORY(_label "reserve_history", \
_label_reserve), \
- PERF_TALER_MINTDB_INIT_CMD_INSERT_WITHDRAW(_label "insert withdraw", \
+ PERF_TALER_EXCHANGEDB_INIT_CMD_INSERT_WITHDRAW(_label "insert withdraw", \
_label "withdraw")
/**
* Create a deposit for use later
- * @exposes #PERF_TALER_MINTDB_DEPOSIT
+ * @exposes #PERF_TALER_EXCHANGEDB_DEPOSIT
*
* @param _label the label of this command
* @param _label_coin the coin used to pay
*/
-#define PERF_TALER_MINTDB_INIT_CMD_CREATE_DEPOSIT(_label, _label_coin) \
+#define PERF_TALER_EXCHANGEDB_INIT_CMD_CREATE_DEPOSIT(_label, _label_coin) \
{ \
- .command = PERF_TALER_MINTDB_CMD_CREATE_DEPOSIT, \
+ .command = PERF_TALER_EXCHANGEDB_CMD_CREATE_DEPOSIT, \
.label = _label, \
- .exposed.type = PERF_TALER_MINTDB_DEPOSIT, \
+ .exposed.type = PERF_TALER_EXCHANGEDB_DEPOSIT, \
.details.create_deposit.label_coin = _label_coin, \
}
@@ -403,11 +403,11 @@
* @param _label the label of this command
* @param _label_deposit the deposit inseerted
*/
-#define PERF_TALER_MINTDB_INIT_CMD_INSERT_DEPOSIT(_label, _label_deposit) \
+#define PERF_TALER_EXCHANGEDB_INIT_CMD_INSERT_DEPOSIT(_label, _label_deposit) \
{ \
- .command = PERF_TALER_MINTDB_CMD_INSERT_DEPOSIT,\
+ .command = PERF_TALER_EXCHANGEDB_CMD_INSERT_DEPOSIT,\
.label = _label, \
- .exposed.type = PERF_TALER_MINTDB_NONE, \
+ .exposed.type = PERF_TALER_EXCHANGEDB_NONE, \
.details.insert_deposit.label_deposit = _label_deposit, \
}
@@ -417,11 +417,11 @@
* @param _label the label of this command
* @param _label_deposit the deposit to use
*/
-#define PERF_TALER_MINTDB_INIT_CMD_GET_DEPOSIT(_label, _label_deposit) \
+#define PERF_TALER_EXCHANGEDB_INIT_CMD_GET_DEPOSIT(_label, _label_deposit) \
{ \
- .command = PERF_TALER_MINTDB_CMD_GET_DEPOSIT, \
+ .command = PERF_TALER_EXCHANGEDB_CMD_GET_DEPOSIT, \
.label = _label, \
- .exposed.type = PERF_TALER_MINTDB_NONE, \
+ .exposed.type = PERF_TALER_EXCHANGEDB_NONE, \
.details.get_deposit.label_deposit = _label_deposit \
}
@@ -431,11 +431,11 @@
* @param _label the label of the command
* @param _label_coin the coin which history is checked
*/
-#define PERF_TALER_MINTDB_INIT_CMD_GET_COIN_TRANSACTION(_label, _label_coin) \
+#define PERF_TALER_EXCHANGEDB_INIT_CMD_GET_COIN_TRANSACTION(_label, _label_coin) \
{ \
- .command = PERF_TALER_MINTDB_CMD_GET_COIN_TRANSACTION, \
+ .command = PERF_TALER_EXCHANGEDB_CMD_GET_COIN_TRANSACTION, \
.label = _label, \
- .exposed.type = PERF_TALER_MINTDB_NONE, \
+ .exposed.type = PERF_TALER_EXCHANGEDB_NONE, \
.details.get_coin_transaction.label_coin = _label_coin \
}
@@ -445,12 +445,12 @@
* @param _label the label of the command
* @param _label_coin the coin used for the deposit
*/
-#define PERF_TALER_MINTDB_INIT_CMD_DEPOSIT(_label, _label_coin) \
- PERF_TALER_MINTDB_INIT_CMD_GET_COIN_TRANSACTION (_label "coin history", \
+#define PERF_TALER_EXCHANGEDB_INIT_CMD_DEPOSIT(_label, _label_coin) \
+ PERF_TALER_EXCHANGEDB_INIT_CMD_GET_COIN_TRANSACTION (_label "coin history", \
_label_coin), \
- PERF_TALER_MINTDB_INIT_CMD_CREATE_DEPOSIT (_label "deposit", \
+ PERF_TALER_EXCHANGEDB_INIT_CMD_CREATE_DEPOSIT (_label "deposit", \
_label_coin), \
- PERF_TALER_MINTDB_INIT_CMD_INSERT_DEPOSIT (_label "insert", \
+ PERF_TALER_EXCHANGEDB_INIT_CMD_INSERT_DEPOSIT (_label "insert", \
_label "deposit")
/**
* Insert informations about a refresh session
@@ -458,11 +458,11 @@
*
* @param _label the label of the command
*/
-#define PERF_TALER_MINTDB_INIT_CMD_CREATE_REFRESH_SESSION(_label) \
+#define PERF_TALER_EXCHANGEDB_INIT_CMD_CREATE_REFRESH_SESSION(_label) \
{ \
- .command = PERF_TALER_MINTDB_CMD_CREATE_REFRESH_SESSION, \
+ .command = PERF_TALER_EXCHANGEDB_CMD_CREATE_REFRESH_SESSION, \
.label = _label, \
- .exposed.type = PERF_TALER_MINTDB_REFRESH_HASH \
+ .exposed.type = PERF_TALER_EXCHANGEDB_REFRESH_HASH \
}
/**
@@ -471,12 +471,12 @@
* @param _label the label of the command
* @param _label_hash the label of the hash to search
*/
-#define PERF_TALER_MINTDB_INIT_CMD_GET_REFRESH_SESSION(_label, \
+#define PERF_TALER_EXCHANGEDB_INIT_CMD_GET_REFRESH_SESSION(_label, \
_label_hash) \
{ \
- .command = PERF_TALER_MINTDB_CMD_GET_REFRESH_SESSION, \
+ .command = PERF_TALER_EXCHANGEDB_CMD_GET_REFRESH_SESSION, \
.label = _label, \
- .exposed.type = PERF_TALER_MINTDB_NONE \
+ .exposed.type = PERF_TALER_EXCHANGEDB_NONE \
}
/**
@@ -486,15 +486,15 @@
* @param _label_hash the label of the hash of the session
* @param _label_coin the label of the coin to melt
*/
-#define PERF_TALER_MINTDB_INIT_CMD_INSERT_REFRESH_MELT(_label, \
+#define PERF_TALER_EXCHANGEDB_INIT_CMD_INSERT_REFRESH_MELT(_label, \
_label_hash, \
_label_coin) \
{ \
- .command = PERF_TALER_MINTDB_CMD_INSERT_REFRESH_MELT, \
+ .command = PERF_TALER_EXCHANGEDB_CMD_INSERT_REFRESH_MELT, \
.label = _label, \
.details.insert_refresh_melt.label_hash = _label_hash, \
.details.insert_refresh_melt.label_coin = _label_coin, \
- .exposed.type = PERF_TALER_MINTDB_NONE \
+ .exposed.type = PERF_TALER_EXCHANGEDB_NONE \
}
/**
@@ -503,58 +503,58 @@
* @param _label the label of the command
* @param _label_hash the label of the hash of the refresh session
*/
-#define PERF_TALER_MINTDB_INIT_CMD_GET_REFRESH_MELT(_label, \
+#define PERF_TALER_EXCHANGEDB_INIT_CMD_GET_REFRESH_MELT(_label, \
_label_hash) \
{ \
- .command = PERF_TALER_MINTDB_CMD_GET_REFRESH_MELT, \
+ .command = PERF_TALER_EXCHANGEDB_CMD_GET_REFRESH_MELT, \
.label = _label, \
.detail.get_refresh_melt.label_hash = _label_hash, \
- .exposed.type = PERF_TALER_MINTDB_NONE \
+ .exposed.type = PERF_TALER_EXCHANGEDB_NONE \
}
/**
- * The type of data stored in #PERF_TALER_MINTDB_Memory
+ * The type of data stored in #PERF_TALER_EXCHANGEDB_Memory
*/
-enum PERF_TALER_MINTDB_Type
+enum PERF_TALER_EXCHANGEDB_Type
{
- PERF_TALER_MINTDB_NONE,
- PERF_TALER_MINTDB_TIME,
- PERF_TALER_MINTDB_DENOMINATION_INFO,
- PERF_TALER_MINTDB_RESERVE,
- PERF_TALER_MINTDB_COIN,
- PERF_TALER_MINTDB_DEPOSIT,
- PERF_TALER_MINTDB_REFRESH_HASH,
- PERF_TALER_MINTDB_REFRESH_MELT
+ PERF_TALER_EXCHANGEDB_NONE,
+ PERF_TALER_EXCHANGEDB_TIME,
+ PERF_TALER_EXCHANGEDB_DENOMINATION_INFO,
+ PERF_TALER_EXCHANGEDB_RESERVE,
+ PERF_TALER_EXCHANGEDB_COIN,
+ PERF_TALER_EXCHANGEDB_DEPOSIT,
+ PERF_TALER_EXCHANGEDB_REFRESH_HASH,
+ PERF_TALER_EXCHANGEDB_REFRESH_MELT
};
/**
* Structure used to handle several data type
*/
-struct PERF_TALER_MINTDB_Data
+struct PERF_TALER_EXCHANGEDB_Data
{
- enum PERF_TALER_MINTDB_Type type;
+ enum PERF_TALER_EXCHANGEDB_Type type;
/**
* Storage for a variety of data type
* The data saved should match #type
*/
- union PERF_TALER_MINTDB_Memory
+ union PERF_TALER_EXCHANGEDB_Memory
{
- /** #PERF_TALER_MINTDB_TIME */
+ /** #PERF_TALER_EXCHANGEDB_TIME */
struct GNUNET_TIME_Absolute *time;
- /** #PERF_TALER_MINTDB_DEPOSIT */
- struct TALER_MINTDB_Deposit *deposit;
- /** #PERF_TALER_MINTDB_COIN */
- struct PERF_TALER_MINTDB_Coin *coin;
- /** #PERF_TALER_MINTDB_RESERVE */
- struct PERF_TALER_MINTDB_Reserve *reserve;
- /** #PERF_TALER_MINTDB_DENOMINATION_INFO */
- struct TALER_MINTDB_DenominationKeyIssueInformation *dki;
- /** #PERF_TALER_MINTDB_REFRESH_HASH */
+ /** #PERF_TALER_EXCHANGEDB_DEPOSIT */
+ struct TALER_EXCHANGEDB_Deposit *deposit;
+ /** #PERF_TALER_EXCHANGEDB_COIN */
+ struct PERF_TALER_EXCHANGEDB_Coin *coin;
+ /** #PERF_TALER_EXCHANGEDB_RESERVE */
+ struct PERF_TALER_EXCHANGEDB_Reserve *reserve;
+ /** #PERF_TALER_EXCHANGEDB_DENOMINATION_INFO */
+ struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *dki;
+ /** #PERF_TALER_EXCHANGEDB_REFRESH_HASH */
struct GNUNET_HashCode *session_hash;
- /** #PERF_TALER_MINTDB_REFRESH_MELT */
- struct TALER_MINTDB_RefreshMelt *refresh_melt;
+ /** #PERF_TALER_EXCHANGEDB_REFRESH_MELT */
+ struct TALER_EXCHANGEDB_RefreshMelt *refresh_melt;
} data;
};
@@ -562,216 +562,216 @@ struct PERF_TALER_MINTDB_Data
/**
* Name of the command
*/
-enum PERF_TALER_MINTDB_CMD_Name
+enum PERF_TALER_EXCHANGEDB_CMD_Name
{
/**
* All comand chain must hace this as their last command
*/
- PERF_TALER_MINTDB_CMD_END,
+ PERF_TALER_EXCHANGEDB_CMD_END,
/**
* Prints it's label
*/
- PERF_TALER_MINTDB_CMD_DEBUG,
+ PERF_TALER_EXCHANGEDB_CMD_DEBUG,
/**
* Define the start of al command chain loop
*/
- PERF_TALER_MINTDB_CMD_LOOP,
+ PERF_TALER_EXCHANGEDB_CMD_LOOP,
/**
* Define the end of a command chain loop
*/
- PERF_TALER_MINTDB_CMD_END_LOOP,
+ PERF_TALER_EXCHANGEDB_CMD_END_LOOP,
/**
* Save the time at which the command was executed
*/
- PERF_TALER_MINTDB_CMD_GET_TIME,
+ PERF_TALER_EXCHANGEDB_CMD_GET_TIME,
/**
* Upload performance to Gauger
*/
- PERF_TALER_MINTDB_CMD_GAUGER,
+ PERF_TALER_EXCHANGEDB_CMD_GAUGER,
/**
* Start a new session
*/
- PERF_TALER_MINTDB_CMD_NEW_SESSION,
+ PERF_TALER_EXCHANGEDB_CMD_NEW_SESSION,
/**
* Start a database transaction
*/
- PERF_TALER_MINTDB_CMD_START_TRANSACTION,
+ PERF_TALER_EXCHANGEDB_CMD_START_TRANSACTION,
/**
* End a database transaction
*/
- PERF_TALER_MINTDB_CMD_COMMIT_TRANSACTION,
+ PERF_TALER_EXCHANGEDB_CMD_COMMIT_TRANSACTION,
/**
- * Abort a transaction started with #PERF_TALER_MINTDB_CMD_START_TRANSACTION
+ * Abort a transaction started with #PERF_TALER_EXCHANGEDB_CMD_START_TRANSACTION
*/
- PERF_TALER_MINTDB_CMD_ABORT_TRANSACTION,
+ PERF_TALER_EXCHANGEDB_CMD_ABORT_TRANSACTION,
/**
* Saves random deposits from a loop
*/
- PERF_TALER_MINTDB_CMD_SAVE_ARRAY,
+ PERF_TALER_EXCHANGEDB_CMD_SAVE_ARRAY,
/**
- * Load items saved earlier in a #PERF_TALER_MINTDB_CMD_SAVE_ARRAY
+ * Load items saved earlier in a #PERF_TALER_EXCHANGEDB_CMD_SAVE_ARRAY
* The items are loaded in a random order, but all of them will be loaded
*/
- PERF_TALER_MINTDB_CMD_LOAD_ARRAY,
+ PERF_TALER_EXCHANGEDB_CMD_LOAD_ARRAY,
/**
- * Loads a random item from a #PERF_TALER_MINTDB_CMD_SAVE_ARRAY
+ * Loads a random item from a #PERF_TALER_EXCHANGEDB_CMD_SAVE_ARRAY
* A random item is loaded each time the command is run
*/
- PERF_TALER_MINTDB_CMD_LOAD_RANDOM,
+ PERF_TALER_EXCHANGEDB_CMD_LOAD_RANDOM,
/**
* Create a denomination to be used later
*/
- PERF_TALER_MINTDB_CMD_CREATE_DENOMINATION,
+ PERF_TALER_EXCHANGEDB_CMD_CREATE_DENOMINATION,
/**
* Insert informations about a denomination key in the database
*/
- PERF_TALER_MINTDB_CMD_INSERT_DENOMINATION,
+ PERF_TALER_EXCHANGEDB_CMD_INSERT_DENOMINATION,
/**
* Polls the database for informations about a specific denomination key
*/
- PERF_TALER_MINTDB_CMD_GET_DENOMINATION,
+ PERF_TALER_EXCHANGEDB_CMD_GET_DENOMINATION,
/**
* Create a reserve to be used later
*/
- PERF_TALER_MINTDB_CMD_CREATE_RESERVE,
+ PERF_TALER_EXCHANGEDB_CMD_CREATE_RESERVE,
/**
* Insert currency in a reserve / Create a reserve
*/
- PERF_TALER_MINTDB_CMD_INSERT_RESERVE,
+ PERF_TALER_EXCHANGEDB_CMD_INSERT_RESERVE,
/**
* Get Informations about a reserve
*/
- PERF_TALER_MINTDB_CMD_GET_RESERVE,
+ PERF_TALER_EXCHANGEDB_CMD_GET_RESERVE,
/**
* Get the history of a reserve
*/
- PERF_TALER_MINTDB_CMD_GET_RESERVE_HISTORY,
+ PERF_TALER_EXCHANGEDB_CMD_GET_RESERVE_HISTORY,
/**
* Create a withdrawal to be used later
*/
- PERF_TALER_MINTDB_CMD_CREATE_WITHDRAW,
+ PERF_TALER_EXCHANGEDB_CMD_CREATE_WITHDRAW,
/**
* Insert informations about a withdrawal in the database
*/
- PERF_TALER_MINTDB_CMD_INSERT_WITHDRAW,
+ PERF_TALER_EXCHANGEDB_CMD_INSERT_WITHDRAW,
/**
* Pulls informations about a withdrawal from the database
*/
- PERF_TALER_MINTDB_CMD_GET_WITHDRAW,
+ PERF_TALER_EXCHANGEDB_CMD_GET_WITHDRAW,
/**
* Get the list of all transactions the coin has been in
*/
- PERF_TALER_MINTDB_CMD_GET_COIN_TRANSACTION,
+ PERF_TALER_EXCHANGEDB_CMD_GET_COIN_TRANSACTION,
/**
* Create a deposit to be used later
*/
- PERF_TALER_MINTDB_CMD_CREATE_DEPOSIT,
+ PERF_TALER_EXCHANGEDB_CMD_CREATE_DEPOSIT,
/**
* Insert a deposit into the database
*/
- PERF_TALER_MINTDB_CMD_INSERT_DEPOSIT,
+ PERF_TALER_EXCHANGEDB_CMD_INSERT_DEPOSIT,
/**
* Check if a deposit is in the database
*/
- PERF_TALER_MINTDB_CMD_GET_DEPOSIT,
+ PERF_TALER_EXCHANGEDB_CMD_GET_DEPOSIT,
/**
* Create a refresh session
* The number of melted coins is 1,
- * The number of minted coins is 1
+ * The number of exchangeed coins is 1
*/
- PERF_TALER_MINTDB_CMD_CREATE_REFRESH_SESSION,
+ PERF_TALER_EXCHANGEDB_CMD_CREATE_REFRESH_SESSION,
/**
* Get a refresh session informations
*/
- PERF_TALER_MINTDB_CMD_GET_REFRESH_SESSION,
+ PERF_TALER_EXCHANGEDB_CMD_GET_REFRESH_SESSION,
/**
* Insert a refresh melt
*/
- PERF_TALER_MINTDB_CMD_INSERT_REFRESH_MELT,
+ PERF_TALER_EXCHANGEDB_CMD_INSERT_REFRESH_MELT,
/**
* Get informations about a refresh melt operation
*/
- PERF_TALER_MINTDB_CMD_GET_REFRESH_MELT,
+ PERF_TALER_EXCHANGEDB_CMD_GET_REFRESH_MELT,
/**
* Insert a melt refresh order
*/
- PERF_TALER_MINTDB_CMD_INSERT_REFRESH_ORDER,
+ PERF_TALER_EXCHANGEDB_CMD_INSERT_REFRESH_ORDER,
/**
* Get informations about a refresh order
*/
- PERF_TALER_MINTDB_CMD_GET_REFRESH_ORDER,
+ PERF_TALER_EXCHANGEDB_CMD_GET_REFRESH_ORDER,
/**
* Insert refresh commit coin
*/
- PERF_TALER_MINTDB_CMD_INSERT_REFRESH_COMMIT_COIN,
+ PERF_TALER_EXCHANGEDB_CMD_INSERT_REFRESH_COMMIT_COIN,
/**
* Get refresh commit coin
*/
- PERF_TALER_MINTDB_CMD_GET_REFRESH_COMMIT_COIN,
+ PERF_TALER_EXCHANGEDB_CMD_GET_REFRESH_COMMIT_COIN,
/**
* Insert refresh commit link
*/
- PERF_TALER_MINTDB_CMD_INSERT_REFRESH_COMMIT_LINK,
+ PERF_TALER_EXCHANGEDB_CMD_INSERT_REFRESH_COMMIT_LINK,
/**
* Get refresh commit link
*/
- PERF_TALER_MINTDB_CMD_GET_REFRESH_COMMIT_LINK,
+ PERF_TALER_EXCHANGEDB_CMD_GET_REFRESH_COMMIT_LINK,
/**
* Get information avout the melt commit
*/
- PERF_TALER_MINTDB_CMD_GET_MELT_COMMITMENT,
+ PERF_TALER_EXCHANGEDB_CMD_GET_MELT_COMMITMENT,
/**
* Insert a new coin into the database after a melt operation
*/
- PERF_TALER_MINTDB_CMD_INSERT_REFRESH_OUT,
+ PERF_TALER_EXCHANGEDB_CMD_INSERT_REFRESH_OUT,
/**
* Get the link data list of a coin
*/
- PERF_TALER_MINTDB_CMD_GET_LINK_DATA_LIST,
+ PERF_TALER_EXCHANGEDB_CMD_GET_LINK_DATA_LIST,
/**
* Get the shared secret and the transfere public key
*/
- PERF_TALER_MINTDB_CMD_GET_TRANSFER
+ PERF_TALER_EXCHANGEDB_CMD_GET_TRANSFER
};
@@ -779,12 +779,12 @@ enum PERF_TALER_MINTDB_CMD_Name
/**
* Contains extra data required for any command
*/
-union PERF_TALER_MINTDB_CMD_Details
+union PERF_TALER_EXCHANGEDB_CMD_Details
{
/**
- * Extra data requiered for the #PERF_TALER_MINTDB_CMD_LOOP command
+ * Extra data requiered for the #PERF_TALER_EXCHANGEDB_CMD_LOOP command
*/
- struct PERF_TALER_MINTDB_CMD_loopDetails
+ struct PERF_TALER_EXCHANGEDB_CMD_loopDetails
{
/**
* Maximum number of iteration in the loop
@@ -798,9 +798,9 @@ union PERF_TALER_MINTDB_CMD_Details
} loop;
/**
- * Extra data requiered by the #PERF_TALER_MINTDB_CMD_END_LOOP command
+ * Extra data requiered by the #PERF_TALER_EXCHANGEDB_CMD_END_LOOP command
*/
- struct PERF_TALER_MINTDB_CMD_endLoopDetails
+ struct PERF_TALER_EXCHANGEDB_CMD_endLoopDetails
{
/**
* Label of the loop closed by the command
@@ -810,9 +810,9 @@ union PERF_TALER_MINTDB_CMD_Details
} end_loop;
/**
- * Details about the #PERF_TALER_MINTDB_CMD_GAUGER command
+ * Details about the #PERF_TALER_EXCHANGEDB_CMD_GAUGER command
*/
- struct PERF_TALER_MINTDB_CMD_gaugerDetails
+ struct PERF_TALER_EXCHANGEDB_CMD_gaugerDetails
{
/**
* Label of the starting timestamp
@@ -849,9 +849,9 @@ union PERF_TALER_MINTDB_CMD_Details
} gauger;
/**
- * Contains extra data requiered by the #PERF_TALER_MINTDB_CMD_SAVE_ARRAY command
+ * Contains extra data requiered by the #PERF_TALER_EXCHANGEDB_CMD_SAVE_ARRAY command
*/
- struct PERF_TALER_MINTDB_CMD_saveArrayDetails
+ struct PERF_TALER_EXCHANGEDB_CMD_saveArrayDetails
{
/**
* Number of items to save
@@ -878,20 +878,20 @@ union PERF_TALER_MINTDB_CMD_Details
/**
* Array of data saved
*/
- struct PERF_TALER_MINTDB_Data *data_saved;
+ struct PERF_TALER_EXCHANGEDB_Data *data_saved;
/**
* Type of the data that will be stored in @a data_saved, for
* 'static' type checking.
*/
- enum PERF_TALER_MINTDB_Type type_saved;
+ enum PERF_TALER_EXCHANGEDB_Type type_saved;
} save_array;
/**
- * Extra data required for the #PERF_TALER_MINTDB_CMD_LOAD_ARRAY command
+ * Extra data required for the #PERF_TALER_EXCHANGEDB_CMD_LOAD_ARRAY command
*/
- struct PERF_TALER_MINTDB_CMD_loadArrayDetails
+ struct PERF_TALER_EXCHANGEDB_CMD_loadArrayDetails
{
/**
* The loop in which the command is located
@@ -912,21 +912,21 @@ union PERF_TALER_MINTDB_CMD_Details
} load_array;
/**
- * Contains data for the #PERF_TALER_MINTDB_CMD_LOAD_RANDOM command
+ * Contains data for the #PERF_TALER_EXCHANGEDB_CMD_LOAD_RANDOM command
*/
- struct PERF_TALER_MINTDB_CMD_loadRandomDetails
+ struct PERF_TALER_EXCHANGEDB_CMD_loadRandomDetails
{
/**
- * The label of the #PERF_TALER_MINTDB_CMD_SAVE_ARRAY the items will be extracted from
+ * The label of the #PERF_TALER_EXCHANGEDB_CMD_SAVE_ARRAY the items will be extracted from
*/
const char *label_save;
unsigned int index_save;
} load_random;
/**
- * Extra data requiered by the #PERF_TALER_MINTDB_CMD_INSERT_DENOMINATION command
+ * Extra data requiered by the #PERF_TALER_EXCHANGEDB_CMD_INSERT_DENOMINATION command
*/
- struct PERF_TALER_MINTDB_CMD_insertDenominationDetails
+ struct PERF_TALER_EXCHANGEDB_CMD_insertDenominationDetails
{
/**
* The label of the source of the denomination to insert
@@ -936,9 +936,9 @@ union PERF_TALER_MINTDB_CMD_Details
} insert_denomination;
/**
- * Extra data requiered by the #PERF_TALER_MINTDB_CMD_GET_DENOMINATION command
+ * Extra data requiered by the #PERF_TALER_EXCHANGEDB_CMD_GET_DENOMINATION command
*/
- struct PERF_TALER_MINTDB_CMD_getDenominationDetails
+ struct PERF_TALER_EXCHANGEDB_CMD_getDenominationDetails
{
/**
* The label of the source of the denomination to check
@@ -948,9 +948,9 @@ union PERF_TALER_MINTDB_CMD_Details
} get_denomination;
/**
- * Extra data requiered for the #PERF_TALER_MINTDB_CMD_INSERT_RESERVE command
+ * Extra data requiered for the #PERF_TALER_EXCHANGEDB_CMD_INSERT_RESERVE command
*/
- struct PERF_TALER_MINTDB_CMD_insertReserveDetails
+ struct PERF_TALER_EXCHANGEDB_CMD_insertReserveDetails
{
/**
* The label of the source of the reserve to insert
@@ -960,9 +960,9 @@ union PERF_TALER_MINTDB_CMD_Details
} insert_reserve;
/**
- * Extra data requiered for the #PERF_TALER_MINTDB_CMD_GET_RESERVE command
+ * Extra data requiered for the #PERF_TALER_EXCHANGEDB_CMD_GET_RESERVE command
*/
- struct PERF_TALER_MINTDB_CMD_getReserveDetails
+ struct PERF_TALER_EXCHANGEDB_CMD_getReserveDetails
{
/**
* The label of the source of the reserve to check
@@ -972,9 +972,9 @@ union PERF_TALER_MINTDB_CMD_Details
} get_reserve;
/**
- * Extra data requiered for the #PERF_TALER_MINTDB_CMD_GET_RESERVE_HISTORY command
+ * Extra data requiered for the #PERF_TALER_EXCHANGEDB_CMD_GET_RESERVE_HISTORY command
*/
- struct PERF_TALER_MINTDB_CMD_getReserveHistoryDetails
+ struct PERF_TALER_EXCHANGEDB_CMD_getReserveHistoryDetails
{
/**
* The label of the source of the reserve to check
@@ -984,9 +984,9 @@ union PERF_TALER_MINTDB_CMD_Details
} get_reserve_history;
/**
- * Extra data related to the #PERF_TALER_MINTDB_CMD_CREATE_WITHDRAW command
+ * Extra data related to the #PERF_TALER_EXCHANGEDB_CMD_CREATE_WITHDRAW command
*/
- struct PERF_TALER_MINTDB_CMD_createWithdrawDetails
+ struct PERF_TALER_EXCHANGEDB_CMD_createWithdrawDetails
{
/**
* label of the denomination key used to sign the coin
@@ -995,16 +995,16 @@ union PERF_TALER_MINTDB_CMD_Details
unsigned int index_dki;
/**
- * label of the reserve the money to mint the coin comes from
+ * label of the reserve the money to exchange the coin comes from
*/
const char *label_reserve;
unsigned int index_reserve;
} create_withdraw;
/**
- * data requiered for the #PERF_TALER_MINTDB_CMD_INSERT_WITHDRAW
+ * data requiered for the #PERF_TALER_EXCHANGEDB_CMD_INSERT_WITHDRAW
*/
- struct PERF_TALER_MINTDB_CMD_insertWithdrawDetails
+ struct PERF_TALER_EXCHANGEDB_CMD_insertWithdrawDetails
{
/**
* label of the source for the coin information
@@ -1014,9 +1014,9 @@ union PERF_TALER_MINTDB_CMD_Details
} insert_withdraw;
/**
- * data requiered for the #PERF_TALER_MINTDB_CMD_GET_WITHDRAW
+ * data requiered for the #PERF_TALER_EXCHANGEDB_CMD_GET_WITHDRAW
*/
- struct PERF_TALER_MINTDB_CMD_getWithdraw
+ struct PERF_TALER_EXCHANGEDB_CMD_getWithdraw
{
/**
* label of the source for the coin information
@@ -1026,9 +1026,9 @@ union PERF_TALER_MINTDB_CMD_Details
} get_withdraw;
/**
- * Data requiered for the #PERF_TALER_MINTDB_CMD_GET_COIN_TRANSACTION command
+ * Data requiered for the #PERF_TALER_EXCHANGEDB_CMD_GET_COIN_TRANSACTION command
*/
- struct PERF_TALER_MINTDB_CMD_getCoinTransactionDetails
+ struct PERF_TALER_EXCHANGEDB_CMD_getCoinTransactionDetails
{
/**
* The coin which history is checked
@@ -1038,9 +1038,9 @@ union PERF_TALER_MINTDB_CMD_Details
} get_coin_transaction;
/**
- * Data used by the #PERF_TALER_MINTDB_CMD_CREATE_DEPOSIT command
+ * Data used by the #PERF_TALER_EXCHANGEDB_CMD_CREATE_DEPOSIT command
*/
- struct PERF_TALER_MINTDB_CMD_createDepositDetails
+ struct PERF_TALER_EXCHANGEDB_CMD_createDepositDetails
{
/**
* Label of the source where the reserve used to create the coin is
@@ -1050,9 +1050,9 @@ union PERF_TALER_MINTDB_CMD_Details
} create_deposit;
/**
- * Extra data requiered for the #PERF_TALER_MINTDB_CMD_INSERT_DEPOSIT command
+ * Extra data requiered for the #PERF_TALER_EXCHANGEDB_CMD_INSERT_DEPOSIT command
*/
- struct PERF_TALER_MINTDB_CMD_insertDepositDetails
+ struct PERF_TALER_EXCHANGEDB_CMD_insertDepositDetails
{
/**
* The label of the source of the deposit to check
@@ -1062,9 +1062,9 @@ union PERF_TALER_MINTDB_CMD_Details
} insert_deposit;
/**
- * Extra data requiered for the #PERF_TALER_MINTDB_CMD_GET_DEPOSIT command
+ * Extra data requiered for the #PERF_TALER_EXCHANGEDB_CMD_GET_DEPOSIT command
*/
- struct PERF_TALER_MINTDB_CMD_getDepositDetails
+ struct PERF_TALER_EXCHANGEDB_CMD_getDepositDetails
{
/**
* The label of the source of the deposit to check
@@ -1074,9 +1074,9 @@ union PERF_TALER_MINTDB_CMD_Details
} get_deposit;
/**
- * Data requiered for the #PERF_TALER_MINTDB_CMD_GET_REFRESH_SESSION command
+ * Data requiered for the #PERF_TALER_EXCHANGEDB_CMD_GET_REFRESH_SESSION command
*/
- struct PERF_TALER_MINTDB_CMD_getRefreshSessionDetails
+ struct PERF_TALER_EXCHANGEDB_CMD_getRefreshSessionDetails
{
/**
* label of the source of the hash of the session
@@ -1086,9 +1086,9 @@ union PERF_TALER_MINTDB_CMD_Details
} get_refresh_session;
/**
- * Data requiered for the #PERF_TALER_MINTDB_CMD_INSERT_REFRESH_MELT command
+ * Data requiered for the #PERF_TALER_EXCHANGEDB_CMD_INSERT_REFRESH_MELT command
*/
- struct PERF_TALER_MINTDB_CMD_insertRefreshMeltDetails
+ struct PERF_TALER_EXCHANGEDB_CMD_insertRefreshMeltDetails
{
/**
* The label of the hash of the refresh session
@@ -1104,9 +1104,9 @@ union PERF_TALER_MINTDB_CMD_Details
} insert_refresh_melt;
/**
- * Data requiered for the #PERF_TALER_MINTDB_CMD_GET_REFRESH_MELT command
+ * Data requiered for the #PERF_TALER_EXCHANGEDB_CMD_GET_REFRESH_MELT command
*/
- struct PERF_TALER_MINTDB_CMD_getRefreshMeltDetails
+ struct PERF_TALER_EXCHANGEDB_CMD_getRefreshMeltDetails
{
/**
* The label of the hash of the session
@@ -1116,9 +1116,9 @@ union PERF_TALER_MINTDB_CMD_Details
} get_refresh_melt;
/**
- * Data requiered for the #PERF_TALER_MINTDB_CMD_INSERT_REFRESH_ORDER command
+ * Data requiered for the #PERF_TALER_EXCHANGEDB_CMD_INSERT_REFRESH_ORDER command
*/
- struct PERF_TALER_MINTDB_CMD_insertRefreshOrderDetails
+ struct PERF_TALER_EXCHANGEDB_CMD_insertRefreshOrderDetails
{
/**
* The refresh session hash
@@ -1134,9 +1134,9 @@ union PERF_TALER_MINTDB_CMD_Details
} insert_refresh_order;
/**
- * Data requiered for the #PERF_TALER_MINTDB_CMD_GET_REFRESH_ORDER command
+ * Data requiered for the #PERF_TALER_EXCHANGEDB_CMD_GET_REFRESH_ORDER command
*/
- struct PERF_TALER_MINTDB_CMD_getRefreshOrderDetails
+ struct PERF_TALER_EXCHANGEDB_CMD_getRefreshOrderDetails
{
/**
* The session hash
@@ -1147,9 +1147,9 @@ union PERF_TALER_MINTDB_CMD_Details
} get_refresh_order;
/**
- * Data requiered for the #PERF_TALER_MINTDB_CMD_INSERT_REFRESH_COMMIT_COIN command
+ * Data requiered for the #PERF_TALER_EXCHANGEDB_CMD_INSERT_REFRESH_COMMIT_COIN command
*/
- struct PERF_TALER_MINTDB_CMD_insertRefreshCommitCoinDetails
+ struct PERF_TALER_EXCHANGEDB_CMD_insertRefreshCommitCoinDetails
{
/**
* The refresh session hash
@@ -1160,9 +1160,9 @@ union PERF_TALER_MINTDB_CMD_Details
} insert_refresh_commit_coin;
/**
- * Data requiered for the #PERF_TALER_MINTDB_CMD_GET_REFRESH_COMMIT_COIN command
+ * Data requiered for the #PERF_TALER_EXCHANGEDB_CMD_GET_REFRESH_COMMIT_COIN command
*/
- struct PERF_TALER_MINTDB_CMD_getRefreshCommitCoinDetails
+ struct PERF_TALER_EXCHANGEDB_CMD_getRefreshCommitCoinDetails
{
/**
* The refresh session hash
@@ -1173,9 +1173,9 @@ union PERF_TALER_MINTDB_CMD_Details
} get_refresh_commit_coin;
/**
- * Data requiered for the #PERF_TALER_MINTDB_CMD_INSERT_REFRESH_COMMIT_LINK command
+ * Data requiered for the #PERF_TALER_EXCHANGEDB_CMD_INSERT_REFRESH_COMMIT_LINK command
*/
- struct PERF_TALER_MINTDB_CMD_insertRefreshCommitLinkDetails
+ struct PERF_TALER_EXCHANGEDB_CMD_insertRefreshCommitLinkDetails
{
/**
* The refresh session hash
@@ -1186,9 +1186,9 @@ union PERF_TALER_MINTDB_CMD_Details
} insert_refresh_commit_link;
/**
- * Data requiered by the #PERF_TALER_MINTDB_CMD_GET_REFRESH_COMMIT_LINK command
+ * Data requiered by the #PERF_TALER_EXCHANGEDB_CMD_GET_REFRESH_COMMIT_LINK command
*/
- struct PERF_TALER_MINTDB_CMD_getRefreshCommitLinkDetails
+ struct PERF_TALER_EXCHANGEDB_CMD_getRefreshCommitLinkDetails
{
/**
* The refresh session hash
@@ -1198,9 +1198,9 @@ union PERF_TALER_MINTDB_CMD_Details
} get_refresh_commit_link;
/**
- * Data requiered for the #PERF_TALER_MINTDB_CMD_GET_MELT_COMMITMENT command
+ * Data requiered for the #PERF_TALER_EXCHANGEDB_CMD_GET_MELT_COMMITMENT command
*/
- struct PERF_TALER_MINTDB_CMD_getMeltCommitmentDaetails
+ struct PERF_TALER_EXCHANGEDB_CMD_getMeltCommitmentDaetails
{
/**
* The refresh session hash
@@ -1210,9 +1210,9 @@ union PERF_TALER_MINTDB_CMD_Details
} get_melt_commitment;
/**
- * Data requiered by the #PERF_TALER_MINTDB_CMD_INSERT_REFRESH_OUT command
+ * Data requiered by the #PERF_TALER_EXCHANGEDB_CMD_INSERT_REFRESH_OUT command
*/
- struct PERF_TALER_MINTDB_CMD_insertRefreshOutDetails
+ struct PERF_TALER_EXCHANGEDB_CMD_insertRefreshOutDetails
{
/**
* The refresh session hash
@@ -1222,9 +1222,9 @@ union PERF_TALER_MINTDB_CMD_Details
} insert_refresh_out;
/**
- * Data requiered by the #PERF_TALER_MINTDB_CMD_GET_LINK_DATA_LIST command
+ * Data requiered by the #PERF_TALER_EXCHANGEDB_CMD_GET_LINK_DATA_LIST command
*/
- struct PERF_TALER_MINTDB_CMD_getLinkDataListDetails
+ struct PERF_TALER_EXCHANGEDB_CMD_getLinkDataListDetails
{
/**
* The refresh session hash
@@ -1234,9 +1234,9 @@ union PERF_TALER_MINTDB_CMD_Details
} get_link_data_list;
/**
- * Data requiered by the #PERF_TALER_MINTDB_CMD_GET_TRANSFER command
+ * Data requiered by the #PERF_TALER_EXCHANGEDB_CMD_GET_TRANSFER command
*/
- struct PERF_TALER_MINTDB_CMD_getTransferDetails
+ struct PERF_TALER_EXCHANGEDB_CMD_getTransferDetails
{
/**
* The refresh session hash
@@ -1251,12 +1251,12 @@ union PERF_TALER_MINTDB_CMD_Details
/**
* Command to be interpreted.
*/
-struct PERF_TALER_MINTDB_Cmd
+struct PERF_TALER_EXCHANGEDB_Cmd
{
/**
* Type of the command
*/
- enum PERF_TALER_MINTDB_CMD_Name command;
+ enum PERF_TALER_EXCHANGEDB_CMD_Name command;
/**
* Label to refer to the command
@@ -1266,12 +1266,12 @@ struct PERF_TALER_MINTDB_Cmd
/**
* Command specific data
*/
- union PERF_TALER_MINTDB_CMD_Details details;
+ union PERF_TALER_EXCHANGEDB_CMD_Details details;
/**
* Data easily accessible
*/
- struct PERF_TALER_MINTDB_Data exposed;
+ struct PERF_TALER_EXCHANGEDB_Data exposed;
};
@@ -1286,10 +1286,10 @@ struct PERF_TALER_MINTDB_Cmd
* @return GNUNET_OK upon success; GNUNET_SYSERR upon failure
*/
int
-PERF_TALER_MINTDB_run_benchmark (const char *benchmark_name,
+PERF_TALER_EXCHANGEDB_run_benchmark (const char *benchmark_name,
const char *configuration_file,
- struct PERF_TALER_MINTDB_Cmd *init,
- struct PERF_TALER_MINTDB_Cmd *benchmark);
+ struct PERF_TALER_EXCHANGEDB_Cmd *init,
+ struct PERF_TALER_EXCHANGEDB_Cmd *benchmark);
/**
@@ -1300,9 +1300,9 @@ PERF_TALER_MINTDB_run_benchmark (const char *benchmark_name,
* @param cmd the commands to run
*/
int
-PERF_TALER_MINTDB_interpret(
- struct TALER_MINTDB_Plugin *db_plugin,
- struct PERF_TALER_MINTDB_Cmd cmd[]);
+PERF_TALER_EXCHANGEDB_interpret(
+ struct TALER_EXCHANGEDB_Plugin *db_plugin,
+ struct PERF_TALER_EXCHANGEDB_Cmd cmd[]);
/**
@@ -1314,6 +1314,6 @@ PERF_TALER_MINTDB_interpret(
* @return #GNUNET_OK is @a cmd is correct; #GNUNET_SYSERR if it is'nt
*/
int
-PERF_TALER_MINTDB_check (const struct PERF_TALER_MINTDB_Cmd *cmd);
+PERF_TALER_EXCHANGEDB_check (const struct PERF_TALER_EXCHANGEDB_Cmd *cmd);
#endif
diff --git a/src/mintdb/perf_taler_mintdb_values.h b/src/exchangedb/perf_taler_exchangedb_values.h
index 35f87f5b0..c3b50fea2 100644
--- a/src/mintdb/perf_taler_mintdb_values.h
+++ b/src/exchangedb/perf_taler_exchangedb_values.h
@@ -14,12 +14,12 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file mintdb/perf_taler_mintdb_values.h
+ * @file exchangedb/perf_taler_exchangedb_values.h
* @brief Values for tweaking the performance analysis
* @author Nicolas Fournier
*/
-#ifndef __PERF_TALER_MINTDB__VALUES_H__
-#define __PERF_TALER_MINTDB__VALUES_H__
+#ifndef __PERF_TALER_EXCHANGEDB__VALUES_H__
+#define __PERF_TALER_EXCHANGEDB__VALUES_H__
#endif
diff --git a/src/mintdb/plugin_mintdb_common.c b/src/exchangedb/plugin_exchangedb_common.c
index 1f2fdc58b..c8e689cfd 100644
--- a/src/mintdb/plugin_mintdb_common.c
+++ b/src/exchangedb/plugin_exchangedb_common.c
@@ -14,7 +14,7 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file mintdb/plugin_mintdb_common.c
+ * @file exchangedb/plugin_exchangedb_common.c
* @brief Functions shared across plugins, this file is meant to be
* included in each plugin.
* @author Christian Grothoff
@@ -28,23 +28,23 @@
*/
static void
common_free_reserve_history (void *cls,
- struct TALER_MINTDB_ReserveHistory *rh)
+ struct TALER_EXCHANGEDB_ReserveHistory *rh)
{
- struct TALER_MINTDB_BankTransfer *bt;
- struct TALER_MINTDB_CollectableBlindcoin *cbc;
- struct TALER_MINTDB_ReserveHistory *backref;
+ struct TALER_EXCHANGEDB_BankTransfer *bt;
+ struct TALER_EXCHANGEDB_CollectableBlindcoin *cbc;
+ struct TALER_EXCHANGEDB_ReserveHistory *backref;
while (NULL != rh)
{
switch(rh->type)
{
- case TALER_MINTDB_RO_BANK_TO_MINT:
+ case TALER_EXCHANGEDB_RO_BANK_TO_EXCHANGE:
bt = rh->details.bank;
if (NULL != bt->wire)
json_decref (bt->wire);
GNUNET_free (bt);
break;
- case TALER_MINTDB_RO_WITHDRAW_COIN:
+ case TALER_EXCHANGEDB_RO_WITHDRAW_COIN:
cbc = rh->details.withdraw;
GNUNET_CRYPTO_rsa_signature_free (cbc->sig.rsa_signature);
GNUNET_CRYPTO_rsa_public_key_free (cbc->denom_pub.rsa_public_key);
@@ -66,9 +66,9 @@ common_free_reserve_history (void *cls,
*/
static void
common_free_link_data_list (void *cls,
- struct TALER_MINTDB_LinkDataList *ldl)
+ struct TALER_EXCHANGEDB_LinkDataList *ldl)
{
- struct TALER_MINTDB_LinkDataList *next;
+ struct TALER_EXCHANGEDB_LinkDataList *next;
while (NULL != ldl)
{
@@ -88,9 +88,9 @@ common_free_link_data_list (void *cls,
*/
static void
common_free_coin_transaction_list (void *cls,
- struct TALER_MINTDB_TransactionList *list)
+ struct TALER_EXCHANGEDB_TransactionList *list)
{
- struct TALER_MINTDB_TransactionList *next;
+ struct TALER_EXCHANGEDB_TransactionList *next;
while (NULL != list)
{
@@ -98,13 +98,13 @@ common_free_coin_transaction_list (void *cls,
switch (list->type)
{
- case TALER_MINTDB_TT_DEPOSIT:
+ case TALER_EXCHANGEDB_TT_DEPOSIT:
json_decref (list->details.deposit->wire);
GNUNET_CRYPTO_rsa_public_key_free (list->details.deposit->coin.denom_pub.rsa_public_key);
GNUNET_CRYPTO_rsa_signature_free (list->details.deposit->coin.denom_sig.rsa_signature);
GNUNET_free (list->details.deposit);
break;
- case TALER_MINTDB_TT_REFRESH_MELT:
+ case TALER_EXCHANGEDB_TT_REFRESH_MELT:
GNUNET_free (list->details.melt);
break;
}
@@ -122,7 +122,7 @@ common_free_coin_transaction_list (void *cls,
*/
static void
common_free_melt_commitment (void *cls,
- struct TALER_MINTDB_MeltCommitment *mc)
+ struct TALER_EXCHANGEDB_MeltCommitment *mc)
{
unsigned int i;
unsigned int k;
@@ -159,4 +159,4 @@ common_free_melt_commitment (void *cls,
GNUNET_free (mc);
}
-/* end of plugin_mintdb_common.c */
+/* end of plugin_exchangedb_common.c */
diff --git a/src/mintdb/plugin_mintdb_postgres.c b/src/exchangedb/plugin_exchangedb_postgres.c
index 772b86e83..0395c208e 100644
--- a/src/mintdb/plugin_mintdb_postgres.c
+++ b/src/exchangedb/plugin_exchangedb_postgres.c
@@ -15,19 +15,19 @@
*/
/**
- * @file plugin_mintdb_postgres.c
- * @brief Low-level (statement-level) Postgres database access for the mint
+ * @file plugin_exchangedb_postgres.c
+ * @brief Low-level (statement-level) Postgres database access for the exchange
* @author Florian Dold
* @author Christian Grothoff
* @author Sree Harsha Totakura
*/
#include "platform.h"
#include "taler_pq_lib.h"
-#include "taler_mintdb_plugin.h"
+#include "taler_exchangedb_plugin.h"
#include <pthread.h>
#include <libpq-fe.h>
-#include "plugin_mintdb_common.c"
+#include "plugin_exchangedb_common.c"
/**
* For testing / experiments, we set the Postgres schema to
@@ -107,7 +107,7 @@
/**
* Handle for a database session (per-thread, for transactions).
*/
-struct TALER_MINTDB_Session
+struct TALER_EXCHANGEDB_Session
{
/**
* Postgres connection handle.
@@ -165,7 +165,7 @@ set_temporary_schema (PGconn *db)
*/
static int
postgres_drop_temporary (void *cls,
- struct TALER_MINTDB_Session *session)
+ struct TALER_EXCHANGEDB_Session *session)
{
GNUNET_log (GNUNET_ERROR_TYPE_INFO,
"Dropping temporary tables\n");
@@ -277,7 +277,7 @@ postgres_create_tables (void *cls,
funds are added and existing funds are withdrawn. The 'expiration_date'
can be used to eventually get rid of reserves that have not been used
for a very long time (either by refunding the owner or by greedily
- grabbing the money, depending on the Mint's terms of service) */
+ grabbing the money, depending on the Exchange's terms of service) */
SQLEXEC ("CREATE TABLE IF NOT EXISTS reserves"
"(reserve_pub BYTEA PRIMARY KEY"
",current_balance_val INT8 NOT NULL"
@@ -422,7 +422,7 @@ postgres_create_tables (void *cls,
",newcoin_index INT2 NOT NULL"
",ev_sig BYTEA NOT NULL"
")");
- /* This table contains the wire transfers the mint is supposed to
+ /* This table contains the wire transfers the exchange is supposed to
execute to transmit funds to the merchants (and manage refunds). */
SQLEXEC("CREATE TABLE IF NOT EXISTS deposits "
"(serial_id BIGSERIAL PRIMARY KEY"
@@ -475,7 +475,7 @@ postgres_create_tables (void *cls,
"ON aggregation_tracking(coin_pub,h_contract,h_wire,transaction_id,merchant_pub)");
/* This table contains the pre-commit data for
- wire transfers the mint is about to execute. */
+ wire transfers the exchange is about to execute. */
SQLEXEC("CREATE TABLE IF NOT EXISTS prewire "
"(serial_id BIGSERIAL PRIMARY KEY"
",type TEXT NOT NULL"
@@ -726,7 +726,7 @@ postgres_prepare (PGconn *db_conn)
/* Used in #postgres_get_known_coin() to fetch
the denomination public key and signature for
- a coin known to the mint. */
+ a coin known to the exchange. */
PREPARE ("get_known_coin",
"SELECT"
" denom_pub"
@@ -737,7 +737,7 @@ postgres_prepare (PGconn *db_conn)
/* Used in #postgres_insert_known_coin() to store
the denomination public key and signature for
- a coin known to the mint. */
+ a coin known to the exchange. */
PREPARE ("insert_known_coin",
"INSERT INTO known_coins "
"(coin_pub"
@@ -863,7 +863,7 @@ postgres_prepare (PGconn *db_conn)
" WHERE session_hash=$1 AND cnc_index=$2 AND newcoin_index=$3",
3, NULL);
- /* Store information about a /deposit the mint is to execute.
+ /* Store information about a /deposit the exchange is to execute.
Used in #postgres_insert_deposit(). */
PREPARE ("insert_deposit",
"INSERT INTO deposits "
@@ -1038,7 +1038,7 @@ postgres_prepare (PGconn *db_conn)
have another constraint to ensure we get each triplet with
matching "newcoin_index" values. NOTE: This may return many
results, both for different sessions and for the different coins
- being minted in the refresh ops. NOTE: There may be more
+ being exchangeed in the refresh ops. NOTE: There may be more
efficient ways to express the same query. */
PREPARE ("get_link",
"SELECT link_vector_enc,ev_sig,ro.denom_pub"
@@ -1175,7 +1175,7 @@ postgres_prepare (PGconn *db_conn)
static void
db_conn_destroy (void *cls)
{
- struct TALER_MINTDB_Session *session = cls;
+ struct TALER_EXCHANGEDB_Session *session = cls;
PGconn *db_conn = session->conn;
if (NULL != db_conn)
@@ -1193,13 +1193,13 @@ db_conn_destroy (void *cls)
* database default one
* @return the database connection, or NULL on error
*/
-static struct TALER_MINTDB_Session *
+static struct TALER_EXCHANGEDB_Session *
postgres_get_session (void *cls,
int temporary)
{
struct PostgresClosure *pc = cls;
PGconn *db_conn;
- struct TALER_MINTDB_Session *session;
+ struct TALER_EXCHANGEDB_Session *session;
if (NULL != (session = pthread_getspecific (pc->db_conn_threadlocal)))
return session;
@@ -1230,7 +1230,7 @@ postgres_get_session (void *cls,
GNUNET_break (0);
return NULL;
}
- session = GNUNET_new (struct TALER_MINTDB_Session);
+ session = GNUNET_new (struct TALER_EXCHANGEDB_Session);
session->conn = db_conn;
if (0 != pthread_setspecific (pc->db_conn_threadlocal,
session))
@@ -1253,7 +1253,7 @@ postgres_get_session (void *cls,
*/
static int
postgres_start (void *cls,
- struct TALER_MINTDB_Session *session)
+ struct TALER_EXCHANGEDB_Session *session)
{
PGresult *result;
@@ -1283,7 +1283,7 @@ postgres_start (void *cls,
*/
static void
postgres_rollback (void *cls,
- struct TALER_MINTDB_Session *session)
+ struct TALER_EXCHANGEDB_Session *session)
{
PGresult *result;
@@ -1304,7 +1304,7 @@ postgres_rollback (void *cls,
*/
static int
postgres_commit (void *cls,
- struct TALER_MINTDB_Session *session)
+ struct TALER_EXCHANGEDB_Session *session)
{
PGresult *result;
@@ -1358,9 +1358,9 @@ postgres_commit (void *cls,
*/
static int
postgres_insert_denomination_info (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct TALER_DenominationPublicKey *denom_pub,
- const struct TALER_MINTDB_DenominationKeyInformationP *issue)
+ const struct TALER_EXCHANGEDB_DenominationKeyInformationP *issue)
{
PGresult *result;
int ret;
@@ -1418,9 +1418,9 @@ postgres_insert_denomination_info (void *cls,
*/
static int
postgres_get_denomination_info (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct TALER_DenominationPublicKey *denom_pub,
- struct TALER_MINTDB_DenominationKeyInformationP *issue)
+ struct TALER_EXCHANGEDB_DenominationKeyInformationP *issue)
{
PGresult *result;
struct GNUNET_PQ_QueryParam params[] = {
@@ -1504,8 +1504,8 @@ postgres_get_denomination_info (void *cls,
*/
static int
postgres_reserve_get (void *cls,
- struct TALER_MINTDB_Session *session,
- struct TALER_MINTDB_Reserve *reserve)
+ struct TALER_EXCHANGEDB_Session *session,
+ struct TALER_EXCHANGEDB_Reserve *reserve)
{
PGresult *result;
struct GNUNET_PQ_QueryParam params[] = {
@@ -1559,8 +1559,8 @@ postgres_reserve_get (void *cls,
*/
static int
reserves_update (void *cls,
- struct TALER_MINTDB_Session *session,
- const struct TALER_MINTDB_Reserve *reserve)
+ struct TALER_EXCHANGEDB_Session *session,
+ const struct TALER_EXCHANGEDB_Reserve *reserve)
{
PGresult *result;
int ret;
@@ -1608,7 +1608,7 @@ reserves_update (void *cls,
*/
static int
postgres_reserves_in_insert (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct TALER_ReservePublicKeyP *reserve_pub,
const struct TALER_Amount *balance,
struct GNUNET_TIME_Absolute execution_time,
@@ -1616,7 +1616,7 @@ postgres_reserves_in_insert (void *cls,
{
PGresult *result;
int reserve_exists;
- struct TALER_MINTDB_Reserve reserve;
+ struct TALER_EXCHANGEDB_Reserve reserve;
struct GNUNET_TIME_Absolute expiry;
if (GNUNET_OK != postgres_start (cls,
@@ -1711,7 +1711,7 @@ postgres_reserves_in_insert (void *cls,
otherwise we might have to actually pay the cost to roll this
back for duplicate transactions; like this, we should virtually
never actually have to rollback anything. */
- struct TALER_MINTDB_Reserve updated_reserve;
+ struct TALER_EXCHANGEDB_Reserve updated_reserve;
updated_reserve.pub = reserve.pub;
if (GNUNET_OK !=
@@ -1759,9 +1759,9 @@ postgres_reserves_in_insert (void *cls,
*/
static int
postgres_get_withdraw_info (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct GNUNET_HashCode *h_blind,
- struct TALER_MINTDB_CollectableBlindcoin *collectable)
+ struct TALER_EXCHANGEDB_CollectableBlindcoin *collectable)
{
PGresult *result;
struct GNUNET_PQ_QueryParam params[] = {
@@ -1832,11 +1832,11 @@ postgres_get_withdraw_info (void *cls,
*/
static int
postgres_insert_withdraw_info (void *cls,
- struct TALER_MINTDB_Session *session,
- const struct TALER_MINTDB_CollectableBlindcoin *collectable)
+ struct TALER_EXCHANGEDB_Session *session,
+ const struct TALER_EXCHANGEDB_CollectableBlindcoin *collectable)
{
PGresult *result;
- struct TALER_MINTDB_Reserve reserve;
+ struct TALER_EXCHANGEDB_Reserve reserve;
int ret = GNUNET_SYSERR;
struct GNUNET_TIME_Absolute now;
struct GNUNET_TIME_Absolute expiry;
@@ -1906,14 +1906,14 @@ postgres_insert_withdraw_info (void *cls,
* @param reserve_pub public key of the reserve
* @return known transaction history (NULL if reserve is unknown)
*/
-static struct TALER_MINTDB_ReserveHistory *
+static struct TALER_EXCHANGEDB_ReserveHistory *
postgres_get_reserve_history (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct TALER_ReservePublicKeyP *reserve_pub)
{
PGresult *result;
- struct TALER_MINTDB_ReserveHistory *rh;
- struct TALER_MINTDB_ReserveHistory *rh_tail;
+ struct TALER_EXCHANGEDB_ReserveHistory *rh;
+ struct TALER_EXCHANGEDB_ReserveHistory *rh_tail;
int rows;
int ret;
@@ -1921,7 +1921,7 @@ postgres_get_reserve_history (void *cls,
rh_tail = NULL;
ret = GNUNET_SYSERR;
{
- struct TALER_MINTDB_BankTransfer *bt;
+ struct TALER_EXCHANGEDB_BankTransfer *bt;
struct GNUNET_PQ_QueryParam params[] = {
GNUNET_PQ_query_param_auto_from_type (reserve_pub),
GNUNET_PQ_query_param_end
@@ -1943,7 +1943,7 @@ postgres_get_reserve_history (void *cls,
}
while (0 < rows)
{
- bt = GNUNET_new (struct TALER_MINTDB_BankTransfer);
+ bt = GNUNET_new (struct TALER_EXCHANGEDB_BankTransfer);
{
struct GNUNET_PQ_ResultSpec rs[] = {
TALER_PQ_result_spec_amount ("balance",
@@ -1966,15 +1966,15 @@ postgres_get_reserve_history (void *cls,
bt->reserve_pub = *reserve_pub;
if (NULL != rh_tail)
{
- rh_tail->next = GNUNET_new (struct TALER_MINTDB_ReserveHistory);
+ rh_tail->next = GNUNET_new (struct TALER_EXCHANGEDB_ReserveHistory);
rh_tail = rh_tail->next;
}
else
{
- rh_tail = GNUNET_new (struct TALER_MINTDB_ReserveHistory);
+ rh_tail = GNUNET_new (struct TALER_EXCHANGEDB_ReserveHistory);
rh = rh_tail;
}
- rh_tail->type = TALER_MINTDB_RO_BANK_TO_MINT;
+ rh_tail->type = TALER_EXCHANGEDB_RO_BANK_TO_EXCHANGE;
rh_tail->details.bank = bt;
}
PQclear (result);
@@ -2000,9 +2000,9 @@ postgres_get_reserve_history (void *cls,
rows = PQntuples (result);
while (0 < rows)
{
- struct TALER_MINTDB_CollectableBlindcoin *cbc;
+ struct TALER_EXCHANGEDB_CollectableBlindcoin *cbc;
- cbc = GNUNET_new (struct TALER_MINTDB_CollectableBlindcoin);
+ cbc = GNUNET_new (struct TALER_EXCHANGEDB_CollectableBlindcoin);
{
struct GNUNET_PQ_ResultSpec rs[] = {
GNUNET_PQ_result_spec_auto_from_type ("h_blind_ev",
@@ -2029,9 +2029,9 @@ postgres_get_reserve_history (void *cls,
}
cbc->reserve_pub = *reserve_pub;
}
- rh_tail->next = GNUNET_new (struct TALER_MINTDB_ReserveHistory);
+ rh_tail->next = GNUNET_new (struct TALER_EXCHANGEDB_ReserveHistory);
rh_tail = rh_tail->next;
- rh_tail->type = TALER_MINTDB_RO_WITHDRAW_COIN;
+ rh_tail->type = TALER_EXCHANGEDB_RO_WITHDRAW_COIN;
rh_tail->details.withdraw = cbc;
}
ret = GNUNET_OK;
@@ -2060,8 +2060,8 @@ postgres_get_reserve_history (void *cls,
*/
static int
postgres_have_deposit (void *cls,
- struct TALER_MINTDB_Session *session,
- const struct TALER_MINTDB_Deposit *deposit)
+ struct TALER_EXCHANGEDB_Session *session,
+ const struct TALER_EXCHANGEDB_Deposit *deposit)
{
struct GNUNET_PQ_QueryParam params[] = {
GNUNET_PQ_query_param_auto_from_type (&deposit->coin.coin_pub),
@@ -2090,7 +2090,7 @@ postgres_have_deposit (void *cls,
/* Now we check that the other information in @a deposit
also matches, and if not report inconsistencies. */
{
- struct TALER_MINTDB_Deposit deposit2;
+ struct TALER_EXCHANGEDB_Deposit deposit2;
struct GNUNET_PQ_ResultSpec rs[] = {
TALER_PQ_result_spec_amount ("amount_with_fee",
&deposit2.amount_with_fee),
@@ -2151,7 +2151,7 @@ postgres_have_deposit (void *cls,
*/
static int
postgres_mark_deposit_tiny (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
unsigned long long rowid)
{
uint64_t serial_id = rowid;
@@ -2188,7 +2188,7 @@ postgres_mark_deposit_tiny (void *cls,
*/
static int
postgres_mark_deposit_done (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
unsigned long long rowid)
{
uint64_t serial_id = rowid;
@@ -2227,8 +2227,8 @@ postgres_mark_deposit_done (void *cls,
*/
static int
postgres_get_ready_deposit (void *cls,
- struct TALER_MINTDB_Session *session,
- TALER_MINTDB_DepositIterator deposit_cb,
+ struct TALER_EXCHANGEDB_Session *session,
+ TALER_EXCHANGEDB_DepositIterator deposit_cb,
void *deposit_cb_cls)
{
struct GNUNET_PQ_QueryParam params[] = {
@@ -2325,10 +2325,10 @@ postgres_get_ready_deposit (void *cls,
*/
static int
postgres_iterate_matching_deposits (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct GNUNET_HashCode *h_wire,
const struct TALER_MerchantPublicKeyP *merchant_pub,
- TALER_MINTDB_DepositIterator deposit_cb,
+ TALER_EXCHANGEDB_DepositIterator deposit_cb,
void *deposit_cb_cls,
uint32_t limit)
{
@@ -2425,8 +2425,8 @@ postgres_iterate_matching_deposits (void *cls,
*/
static int
postgres_insert_deposit (void *cls,
- struct TALER_MINTDB_Session *session,
- const struct TALER_MINTDB_Deposit *deposit)
+ struct TALER_EXCHANGEDB_Session *session,
+ const struct TALER_EXCHANGEDB_Deposit *deposit)
{
PGresult *result;
int ret;
@@ -2481,9 +2481,9 @@ postgres_insert_deposit (void *cls,
*/
static int
postgres_get_refresh_session (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct GNUNET_HashCode *session_hash,
- struct TALER_MINTDB_RefreshSession *refresh_session)
+ struct TALER_EXCHANGEDB_RefreshSession *refresh_session)
{
PGresult *result;
struct GNUNET_PQ_QueryParam params[] = {
@@ -2515,7 +2515,7 @@ postgres_get_refresh_session (void *cls,
}
memset (refresh_session,
0,
- sizeof (struct TALER_MINTDB_RefreshSession));
+ sizeof (struct TALER_EXCHANGEDB_RefreshSession));
{
struct GNUNET_PQ_ResultSpec rs[] = {
GNUNET_PQ_result_spec_uint16 ("num_oldcoins",
@@ -2551,9 +2551,9 @@ postgres_get_refresh_session (void *cls,
*/
static int
postgres_create_refresh_session (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct GNUNET_HashCode *session_hash,
- const struct TALER_MINTDB_RefreshSession *refresh_session)
+ const struct TALER_EXCHANGEDB_RefreshSession *refresh_session)
{
PGresult *result;
struct GNUNET_PQ_QueryParam params[] = {
@@ -2589,7 +2589,7 @@ postgres_create_refresh_session (void *cls,
*/
static int
insert_known_coin (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct TALER_CoinPublicInfo *coin_info)
{
PGresult *result;
@@ -2626,7 +2626,7 @@ insert_known_coin (void *cls,
*/
static int
get_known_coin (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct TALER_CoinSpendPublicKeyP *coin_pub,
struct TALER_CoinPublicInfo *coin_info)
{
@@ -2691,9 +2691,9 @@ get_known_coin (void *cls,
*/
static int
postgres_insert_refresh_melt (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
uint16_t oldcoin_index,
- const struct TALER_MINTDB_RefreshMelt *melt)
+ const struct TALER_EXCHANGEDB_RefreshMelt *melt)
{
PGresult *result;
struct GNUNET_PQ_QueryParam params[] = {
@@ -2756,10 +2756,10 @@ postgres_insert_refresh_melt (void *cls,
*/
static int
postgres_get_refresh_melt (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct GNUNET_HashCode *session_hash,
uint16_t oldcoin_index,
- struct TALER_MINTDB_RefreshMelt *melt)
+ struct TALER_EXCHANGEDB_RefreshMelt *melt)
{
PGresult *result;
struct TALER_CoinPublicInfo coin;
@@ -2843,7 +2843,7 @@ postgres_get_refresh_melt (void *cls,
*/
static int
postgres_insert_refresh_order (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct GNUNET_HashCode *session_hash,
uint16_t num_newcoins,
const struct TALER_DenominationPublicKey *denom_pubs)
@@ -2918,7 +2918,7 @@ free_dpk_result (struct TALER_DenominationPublicKey *denom_pubs,
*/
static int
postgres_get_refresh_order (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct GNUNET_HashCode *session_hash,
uint16_t num_newcoins,
struct TALER_DenominationPublicKey *denom_pubs)
@@ -2992,11 +2992,11 @@ postgres_get_refresh_order (void *cls,
*/
static int
postgres_insert_refresh_commit_coins (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct GNUNET_HashCode *session_hash,
uint16_t cnc_index,
uint16_t num_newcoins,
- const struct TALER_MINTDB_RefreshCommitCoin *commit_coins)
+ const struct TALER_EXCHANGEDB_RefreshCommitCoin *commit_coins)
{
char *rle;
size_t rle_size;
@@ -3056,7 +3056,7 @@ postgres_insert_refresh_commit_coins (void *cls,
* @param commit_coins_len length of @a commit_coins array
*/
static void
-free_cc_result (struct TALER_MINTDB_RefreshCommitCoin *commit_coins,
+free_cc_result (struct TALER_EXCHANGEDB_RefreshCommitCoin *commit_coins,
unsigned int commit_coins_len)
{
unsigned int i;
@@ -3088,11 +3088,11 @@ free_cc_result (struct TALER_MINTDB_RefreshCommitCoin *commit_coins,
*/
static int
postgres_get_refresh_commit_coins (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct GNUNET_HashCode *session_hash,
uint16_t cnc_index,
uint16_t num_newcoins,
- struct TALER_MINTDB_RefreshCommitCoin *commit_coins)
+ struct TALER_EXCHANGEDB_RefreshCommitCoin *commit_coins)
{
unsigned int i;
@@ -3180,7 +3180,7 @@ postgres_get_refresh_commit_coins (void *cls,
*/
static int
postgres_insert_refresh_commit_links (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct GNUNET_HashCode *session_hash,
uint16_t cnc_index,
uint16_t num_links,
@@ -3236,7 +3236,7 @@ postgres_insert_refresh_commit_links (void *cls,
*/
static int
postgres_get_refresh_commit_links (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct GNUNET_HashCode *session_hash,
uint16_t cnc_index,
uint16_t num_links,
@@ -3299,13 +3299,13 @@ postgres_get_refresh_commit_links (void *cls,
* @return NULL if the @a session_hash does not correspond to any known melt
* operation
*/
-static struct TALER_MINTDB_MeltCommitment *
+static struct TALER_EXCHANGEDB_MeltCommitment *
postgres_get_melt_commitment (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct GNUNET_HashCode *session_hash)
{
- struct TALER_MINTDB_RefreshSession rs;
- struct TALER_MINTDB_MeltCommitment *mc;
+ struct TALER_EXCHANGEDB_RefreshSession rs;
+ struct TALER_EXCHANGEDB_MeltCommitment *mc;
uint16_t cnc_index;
unsigned int i;
@@ -3315,11 +3315,11 @@ postgres_get_melt_commitment (void *cls,
session_hash,
&rs))
return NULL;
- mc = GNUNET_new (struct TALER_MINTDB_MeltCommitment);
+ mc = GNUNET_new (struct TALER_EXCHANGEDB_MeltCommitment);
mc->num_newcoins = rs.num_newcoins;
mc->num_oldcoins = rs.num_oldcoins;
mc->melts = GNUNET_malloc (mc->num_oldcoins *
- sizeof (struct TALER_MINTDB_RefreshMelt));
+ sizeof (struct TALER_EXCHANGEDB_RefreshMelt));
for (i=0;i<mc->num_oldcoins;i++)
if (GNUNET_OK !=
postgres_get_refresh_melt (cls,
@@ -3341,7 +3341,7 @@ postgres_get_melt_commitment (void *cls,
{
mc->commit_coins[cnc_index]
= GNUNET_malloc (mc->num_newcoins *
- sizeof (struct TALER_MINTDB_RefreshCommitCoin));
+ sizeof (struct TALER_EXCHANGEDB_RefreshCommitCoin));
if (GNUNET_OK !=
postgres_get_refresh_commit_coins (cls,
session,
@@ -3385,7 +3385,7 @@ postgres_get_melt_commitment (void *cls,
*/
static int
postgres_insert_refresh_out (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct GNUNET_HashCode *session_hash,
uint16_t newcoin_index,
const struct TALER_DenominationSignature *ev_sig)
@@ -3421,13 +3421,13 @@ postgres_insert_refresh_out (void *cls,
* @param session_hash refresh session to get linkage data for
* @return all known link data for the session
*/
-static struct TALER_MINTDB_LinkDataList *
+static struct TALER_EXCHANGEDB_LinkDataList *
postgres_get_link_data_list (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct GNUNET_HashCode *session_hash)
{
- struct TALER_MINTDB_LinkDataList *ldl;
- struct TALER_MINTDB_LinkDataList *pos;
+ struct TALER_EXCHANGEDB_LinkDataList *ldl;
+ struct TALER_EXCHANGEDB_LinkDataList *pos;
int i;
int nrows;
struct GNUNET_PQ_QueryParam params[] = {
@@ -3492,7 +3492,7 @@ postgres_get_link_data_list (void *cls,
link_enc = TALER_refresh_link_encrypted_decode (ld_buf,
ld_buf_size);
GNUNET_free (ld_buf);
- pos = GNUNET_new (struct TALER_MINTDB_LinkDataList);
+ pos = GNUNET_new (struct TALER_EXCHANGEDB_LinkDataList);
pos->next = ldl;
pos->link_data_enc = link_enc;
pos->denom_pub.rsa_public_key = denom_pub;
@@ -3520,9 +3520,9 @@ postgres_get_link_data_list (void *cls,
*/
static int
postgres_get_transfer (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct TALER_CoinSpendPublicKeyP *coin_pub,
- TALER_MINTDB_TransferDataCallback tdc,
+ TALER_EXCHANGEDB_TransferDataCallback tdc,
void *tdc_cls)
{
struct GNUNET_PQ_QueryParam params[] = {
@@ -3588,12 +3588,12 @@ postgres_get_transfer (void *cls,
* @param coin_pub coin to investigate
* @return list of transactions, NULL if coin is fresh
*/
-static struct TALER_MINTDB_TransactionList *
+static struct TALER_EXCHANGEDB_TransactionList *
postgres_get_coin_transactions (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct TALER_CoinSpendPublicKeyP *coin_pub)
{
- struct TALER_MINTDB_TransactionList *head;
+ struct TALER_EXCHANGEDB_TransactionList *head;
head = NULL;
/* check deposits */
@@ -3605,7 +3605,7 @@ postgres_get_coin_transactions (void *cls,
int nrows;
int i;
PGresult *result;
- struct TALER_MINTDB_TransactionList *tl;
+ struct TALER_EXCHANGEDB_TransactionList *tl;
result = GNUNET_PQ_exec_prepared (session->conn,
"get_deposit_with_coin_pub",
@@ -3619,9 +3619,9 @@ postgres_get_coin_transactions (void *cls,
nrows = PQntuples (result);
for (i = 0; i < nrows; i++)
{
- struct TALER_MINTDB_Deposit *deposit;
+ struct TALER_EXCHANGEDB_Deposit *deposit;
- deposit = GNUNET_new (struct TALER_MINTDB_Deposit);
+ deposit = GNUNET_new (struct TALER_EXCHANGEDB_Deposit);
{
struct GNUNET_PQ_ResultSpec rs[] = {
GNUNET_PQ_result_spec_rsa_public_key ("denom_pub",
@@ -3661,9 +3661,9 @@ postgres_get_coin_transactions (void *cls,
}
deposit->coin.coin_pub = *coin_pub;
}
- tl = GNUNET_new (struct TALER_MINTDB_TransactionList);
+ tl = GNUNET_new (struct TALER_EXCHANGEDB_TransactionList);
tl->next = head;
- tl->type = TALER_MINTDB_TT_DEPOSIT;
+ tl->type = TALER_EXCHANGEDB_TT_DEPOSIT;
tl->details.deposit = deposit;
head = tl;
continue;
@@ -3679,7 +3679,7 @@ postgres_get_coin_transactions (void *cls,
int nrows;
int i;
PGresult *result;
- struct TALER_MINTDB_TransactionList *tl;
+ struct TALER_EXCHANGEDB_TransactionList *tl;
/* check if the melt record exists and get it */
result = GNUNET_PQ_exec_prepared (session->conn,
@@ -3694,9 +3694,9 @@ postgres_get_coin_transactions (void *cls,
nrows = PQntuples (result);
for (i=0;i<nrows;i++)
{
- struct TALER_MINTDB_RefreshMelt *melt;
+ struct TALER_EXCHANGEDB_RefreshMelt *melt;
- melt = GNUNET_new (struct TALER_MINTDB_RefreshMelt);
+ melt = GNUNET_new (struct TALER_EXCHANGEDB_RefreshMelt);
{
struct GNUNET_PQ_ResultSpec rs[] = {
GNUNET_PQ_result_spec_auto_from_type ("session_hash",
@@ -3720,9 +3720,9 @@ postgres_get_coin_transactions (void *cls,
}
melt->coin.coin_pub = *coin_pub;
}
- tl = GNUNET_new (struct TALER_MINTDB_TransactionList);
+ tl = GNUNET_new (struct TALER_EXCHANGEDB_TransactionList);
tl->next = head;
- tl->type = TALER_MINTDB_TT_REFRESH_MELT;
+ tl->type = TALER_EXCHANGEDB_TT_REFRESH_MELT;
tl->details.melt = melt;
head = tl;
continue;
@@ -3752,9 +3752,9 @@ postgres_get_coin_transactions (void *cls,
*/
static int
postgres_lookup_wire_transfer (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct TALER_WireTransferIdentifierRawP *wtid,
- TALER_MINTDB_WireTransferDataCallback cb,
+ TALER_EXCHANGEDB_WireTransferDataCallback cb,
void *cb_cls)
{
PGresult *result;
@@ -3843,13 +3843,13 @@ postgres_lookup_wire_transfer (void *cls,
*/
static int
postgres_wire_lookup_deposit_wtid (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct GNUNET_HashCode *h_contract,
const struct GNUNET_HashCode *h_wire,
const struct TALER_CoinSpendPublicKeyP *coin_pub,
const struct TALER_MerchantPublicKeyP *merchant_pub,
uint64_t transaction_id,
- TALER_MINTDB_DepositWtidCallback cb,
+ TALER_EXCHANGEDB_DepositWtidCallback cb,
void *cb_cls)
{
PGresult *result;
@@ -3987,12 +3987,12 @@ postgres_wire_lookup_deposit_wtid (void *cls,
* @param transaction_id merchant's transaction ID for the payment
* @param coin_pub which public key was this payment about
* @param coin_value amount contributed by this coin in total
- * @param coin_fee deposit fee charged by mint for this coin
+ * @param coin_fee deposit fee charged by exchange for this coin
* @return #GNUNET_OK on success, #GNUNET_SYSERR on DB errors
*/
static int
postgres_insert_aggregation_tracking (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct TALER_WireTransferIdentifierRawP *wtid,
const struct TALER_MerchantPublicKeyP *merchant_pub,
const struct GNUNET_HashCode *h_wire,
@@ -4049,7 +4049,7 @@ postgres_insert_aggregation_tracking (void *cls,
*/
static int
postgres_wire_prepare_data_insert (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const char *type,
const char *buf,
size_t buf_size)
@@ -4085,7 +4085,7 @@ postgres_wire_prepare_data_insert (void *cls,
*/
static int
postgres_wire_prepare_data_mark_finished (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
unsigned long long rowid)
{
uint64_t serial_id = rowid;
@@ -4125,9 +4125,9 @@ postgres_wire_prepare_data_mark_finished (void *cls,
*/
static int
postgres_wire_prepare_data_get (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const char *type,
- TALER_MINTDB_WirePreparationCallback cb,
+ TALER_EXCHANGEDB_WirePreparationCallback cb,
void *cb_cls)
{
PGresult *result;
@@ -4194,14 +4194,14 @@ postgres_wire_prepare_data_get (void *cls,
* Initialize Postgres database subsystem.
*
* @param cls a configuration instance
- * @return NULL on error, otherwise a `struct TALER_MINTDB_Plugin`
+ * @return NULL on error, otherwise a `struct TALER_EXCHANGEDB_Plugin`
*/
void *
-libtaler_plugin_mintdb_postgres_init (void *cls)
+libtaler_plugin_exchangedb_postgres_init (void *cls)
{
struct GNUNET_CONFIGURATION_Handle *cfg = cls;
struct PostgresClosure *pg;
- struct TALER_MINTDB_Plugin *plugin;
+ struct TALER_EXCHANGEDB_Plugin *plugin;
pg = GNUNET_new (struct PostgresClosure);
@@ -4214,17 +4214,17 @@ libtaler_plugin_mintdb_postgres_init (void *cls)
}
if (GNUNET_OK !=
GNUNET_CONFIGURATION_get_value_string (cfg,
- "mintdb-postgres",
+ "exchangedb-postgres",
"db_conn_str",
&pg->connection_cfg_str))
{
GNUNET_log_config_missing (GNUNET_ERROR_TYPE_ERROR,
- "mintdb-postgres",
+ "exchangedb-postgres",
"db_conn_str");
GNUNET_free (pg);
return NULL;
}
- plugin = GNUNET_new (struct TALER_MINTDB_Plugin);
+ plugin = GNUNET_new (struct TALER_EXCHANGEDB_Plugin);
plugin->cls = pg;
plugin->get_session = &postgres_get_session;
plugin->drop_temporary = &postgres_drop_temporary;
@@ -4277,13 +4277,13 @@ libtaler_plugin_mintdb_postgres_init (void *cls)
/**
* Shutdown Postgres database subsystem.
*
- * @param cls a `struct TALER_MINTDB_Plugin`
+ * @param cls a `struct TALER_EXCHANGEDB_Plugin`
* @return NULL (always)
*/
void *
-libtaler_plugin_mintdb_postgres_done (void *cls)
+libtaler_plugin_exchangedb_postgres_done (void *cls)
{
- struct TALER_MINTDB_Plugin *plugin = cls;
+ struct TALER_EXCHANGEDB_Plugin *plugin = cls;
struct PostgresClosure *pg = plugin->cls;
GNUNET_free (pg->connection_cfg_str);
@@ -4292,4 +4292,4 @@ libtaler_plugin_mintdb_postgres_done (void *cls)
return NULL;
}
-/* end of plugin_mintdb_postgres.c */
+/* end of plugin_exchangedb_postgres.c */
diff --git a/src/mintdb/test-mint-db-postgres.conf b/src/exchangedb/test-exchange-db-postgres.conf
index 2bdb63eb0..0822bab44 100644
--- a/src/mintdb/test-mint-db-postgres.conf
+++ b/src/exchangedb/test-exchange-db-postgres.conf
@@ -1,8 +1,8 @@
-[mint]
+[exchange]
#The DB plugin to use
DB = postgres
-[mintdb-postgres]
+[exchangedb-postgres]
#The connection string the plugin has to use for connecting to the database
DB_CONN_STR = postgres:///talercheck
diff --git a/src/mintdb/test_mintdb.c b/src/exchangedb/test_exchangedb.c
index 0938f8fab..df1adf561 100644
--- a/src/mintdb/test_mintdb.c
+++ b/src/exchangedb/test_exchangedb.c
@@ -14,13 +14,13 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file mintdb/test_mintdb.c
+ * @file exchangedb/test_exchangedb.c
* @brief test cases for DB interaction functions
* @author Sree Harsha Totakura <sreeharsha@totakura.in>
*/
#include "platform.h"
-#include "taler_mintdb_lib.h"
-#include "taler_mintdb_plugin.h"
+#include "taler_exchangedb_lib.h"
+#include "taler_exchangedb_plugin.h"
static int result;
@@ -41,7 +41,7 @@ static int result;
#define CURRENCY "EUR"
-static struct TALER_MINTDB_Plugin *plugin;
+static struct TALER_EXCHANGEDB_Plugin *plugin;
/**
* Checks if the given reserve has the given amount of balance and expiry
@@ -55,13 +55,13 @@ static struct TALER_MINTDB_Plugin *plugin;
* as the given parameters; #GNUNET_SYSERR if not
*/
static int
-check_reserve (struct TALER_MINTDB_Session *session,
+check_reserve (struct TALER_EXCHANGEDB_Session *session,
const struct TALER_ReservePublicKeyP *pub,
uint64_t value,
uint32_t fraction,
const char *currency)
{
- struct TALER_MINTDB_Reserve reserve;
+ struct TALER_EXCHANGEDB_Reserve reserve;
reserve.pub = *pub;
@@ -109,14 +109,14 @@ destroy_denom_key_pair (struct DenomKeyPair *dkp)
*/
static struct DenomKeyPair *
create_denom_key_pair (unsigned int size,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct TALER_Amount *value,
const struct TALER_Amount *fee_withdraw,
const struct TALER_Amount *fee_deposit,
const struct TALER_Amount *fee_refresh)
{
struct DenomKeyPair *dkp;
- struct TALER_MINTDB_DenominationKeyIssueInformation dki;
+ struct TALER_EXCHANGEDB_DenominationKeyIssueInformation dki;
dkp = GNUNET_new (struct DenomKeyPair);
dkp->priv.rsa_private_key = GNUNET_CRYPTO_rsa_private_key_create (size);
@@ -128,7 +128,7 @@ create_denom_key_pair (unsigned int size,
are not properly initialized for this test. */
memset (&dki,
0,
- sizeof (struct TALER_MINTDB_DenominationKeyIssueInformation));
+ sizeof (struct TALER_EXCHANGEDB_DenominationKeyIssueInformation));
dki.denom_pub = dkp->pub;
dki.issue.properties.start = GNUNET_TIME_absolute_hton (GNUNET_TIME_absolute_get ());
dki.issue.properties.expire_withdraw = GNUNET_TIME_absolute_hton
@@ -168,12 +168,12 @@ static struct TALER_Amount fee_refresh;
static struct TALER_Amount amount_with_fee;
static void
-free_refresh_commit_coins_array(struct TALER_MINTDB_RefreshCommitCoin
+free_refresh_commit_coins_array(struct TALER_EXCHANGEDB_RefreshCommitCoin
*commit_coins,
unsigned int size)
{
unsigned int cnt;
- struct TALER_MINTDB_RefreshCommitCoin *ccoin;
+ struct TALER_EXCHANGEDB_RefreshCommitCoin *ccoin;
struct TALER_RefreshLinkEncrypted *rlink;
for (cnt = 0; cnt < size; cnt++)
@@ -189,15 +189,15 @@ free_refresh_commit_coins_array(struct TALER_MINTDB_RefreshCommitCoin
#define MELT_NEW_COINS 5
static int
-test_refresh_commit_coins (struct TALER_MINTDB_Session *session,
- struct TALER_MINTDB_RefreshSession *refresh_session,
+test_refresh_commit_coins (struct TALER_EXCHANGEDB_Session *session,
+ struct TALER_EXCHANGEDB_RefreshSession *refresh_session,
const struct GNUNET_HashCode *session_hash)
{
- struct TALER_MINTDB_RefreshCommitCoin *commit_coins;
- struct TALER_MINTDB_RefreshCommitCoin *ret_commit_coins;
- struct TALER_MINTDB_RefreshCommitCoin *a_ccoin;
+ struct TALER_EXCHANGEDB_RefreshCommitCoin *commit_coins;
+ struct TALER_EXCHANGEDB_RefreshCommitCoin *ret_commit_coins;
+ struct TALER_EXCHANGEDB_RefreshCommitCoin *a_ccoin;
struct TALER_RefreshLinkEncrypted *a_rlink;
- struct TALER_MINTDB_RefreshCommitCoin *b_ccoin;
+ struct TALER_EXCHANGEDB_RefreshCommitCoin *b_ccoin;
struct TALER_RefreshLinkEncrypted *b_rlink;
size_t size;
unsigned int cnt;
@@ -208,12 +208,12 @@ test_refresh_commit_coins (struct TALER_MINTDB_Session *session,
ret = GNUNET_SYSERR;
ret_commit_coins = NULL;
commit_coins = GNUNET_new_array (MELT_NEW_COINS,
- struct TALER_MINTDB_RefreshCommitCoin);
+ struct TALER_EXCHANGEDB_RefreshCommitCoin);
cnc_index = (uint16_t) GNUNET_CRYPTO_random_u32
(GNUNET_CRYPTO_QUALITY_WEAK, GNUNET_MIN (MELT_NEW_COINS, UINT16_MAX));
for (cnt=0; cnt < MELT_NEW_COINS; cnt++)
{
- struct TALER_MINTDB_RefreshCommitCoin *ccoin;
+ struct TALER_EXCHANGEDB_RefreshCommitCoin *ccoin;
struct TALER_RefreshLinkEncrypted *rlink;
ccoin = &commit_coins[cnt];
size = GNUNET_CRYPTO_random_u64 (GNUNET_CRYPTO_QUALITY_WEAK,
@@ -241,7 +241,7 @@ test_refresh_commit_coins (struct TALER_MINTDB_Session *session,
MELT_NEW_COINS,
commit_coins));
ret_commit_coins = GNUNET_new_array (MELT_NEW_COINS,
- struct TALER_MINTDB_RefreshCommitCoin);
+ struct TALER_EXCHANGEDB_RefreshCommitCoin);
FAILIF (GNUNET_OK !=
plugin->get_refresh_commit_coins (plugin->cls,
session,
@@ -286,16 +286,16 @@ test_refresh_commit_coins (struct TALER_MINTDB_Session *session,
* @return #GNUNET_OK if everything went well; #GNUNET_SYSERR if not
*/
static int
-test_melting (struct TALER_MINTDB_Session *session)
+test_melting (struct TALER_EXCHANGEDB_Session *session)
{
#define MELT_OLD_COINS 10
- struct TALER_MINTDB_RefreshSession refresh_session;
- struct TALER_MINTDB_RefreshSession ret_refresh_session;
+ struct TALER_EXCHANGEDB_RefreshSession refresh_session;
+ struct TALER_EXCHANGEDB_RefreshSession ret_refresh_session;
struct GNUNET_HashCode session_hash;
struct DenomKeyPair *dkp;
struct DenomKeyPair **new_dkp;
/* struct TALER_CoinPublicInfo *coins; */
- struct TALER_MINTDB_RefreshMelt *melts;
+ struct TALER_EXCHANGEDB_RefreshMelt *melts;
struct TALER_DenominationPublicKey *new_denom_pubs;
struct TALER_DenominationPublicKey *ret_denom_pubs;
unsigned int cnt;
@@ -332,7 +332,7 @@ test_melting (struct TALER_MINTDB_Session *session)
&fee_deposit,
&fee_refresh);
/* create MELT_OLD_COINS number of refresh melts */
- melts = GNUNET_new_array (MELT_OLD_COINS, struct TALER_MINTDB_RefreshMelt);
+ melts = GNUNET_new_array (MELT_OLD_COINS, struct TALER_EXCHANGEDB_RefreshMelt);
for (cnt=0; cnt < MELT_OLD_COINS; cnt++)
{
RND_BLK (&melts[cnt].coin.coin_pub);
@@ -352,7 +352,7 @@ test_melting (struct TALER_MINTDB_Session *session)
}
for (cnt = 0; cnt < MELT_OLD_COINS; cnt++)
{
- struct TALER_MINTDB_RefreshMelt ret_melt;
+ struct TALER_EXCHANGEDB_RefreshMelt ret_melt;
FAILIF (GNUNET_OK != plugin->get_refresh_melt (plugin->cls,
session,
&session_hash,
@@ -556,17 +556,17 @@ run (void *cls,
const char *cfgfile,
const struct GNUNET_CONFIGURATION_Handle *cfg)
{
- struct TALER_MINTDB_Session *session;
+ struct TALER_EXCHANGEDB_Session *session;
struct TALER_ReservePublicKeyP reserve_pub;
struct DenomKeyPair *dkp;
- struct TALER_MINTDB_CollectableBlindcoin cbc;
- struct TALER_MINTDB_CollectableBlindcoin cbc2;
- struct TALER_MINTDB_ReserveHistory *rh;
- struct TALER_MINTDB_ReserveHistory *rh_head;
- struct TALER_MINTDB_BankTransfer *bt;
- struct TALER_MINTDB_CollectableBlindcoin *withdraw;
- struct TALER_MINTDB_Deposit deposit;
- struct TALER_MINTDB_Deposit deposit2;
+ struct TALER_EXCHANGEDB_CollectableBlindcoin cbc;
+ struct TALER_EXCHANGEDB_CollectableBlindcoin cbc2;
+ struct TALER_EXCHANGEDB_ReserveHistory *rh;
+ struct TALER_EXCHANGEDB_ReserveHistory *rh_head;
+ struct TALER_EXCHANGEDB_BankTransfer *bt;
+ struct TALER_EXCHANGEDB_CollectableBlindcoin *withdraw;
+ struct TALER_EXCHANGEDB_Deposit deposit;
+ struct TALER_EXCHANGEDB_Deposit deposit2;
struct TALER_WireTransferIdentifierRawP wtid;
json_t *wire;
json_t *just;
@@ -587,7 +587,7 @@ run (void *cls,
ZR_BLK (&cbc);
ZR_BLK (&cbc2);
if (NULL ==
- (plugin = TALER_MINTDB_plugin_load (cfg)))
+ (plugin = TALER_EXCHANGEDB_plugin_load (cfg)))
{
result = 1;
return;
@@ -705,7 +705,7 @@ run (void *cls,
{
switch (rh_head->type)
{
- case TALER_MINTDB_RO_BANK_TO_MINT:
+ case TALER_EXCHANGEDB_RO_BANK_TO_EXCHANGE:
bt = rh_head->details.bank;
FAILIF (0 != memcmp (&bt->reserve_pub,
&reserve_pub,
@@ -716,7 +716,7 @@ run (void *cls,
FAILIF (0 != strcmp (CURRENCY, bt->amount.currency));
FAILIF (NULL == bt->wire);
break;
- case TALER_MINTDB_RO_WITHDRAW_COIN:
+ case TALER_EXCHANGEDB_RO_WITHDRAW_COIN:
withdraw = rh_head->details.withdraw;
FAILIF (0 != memcmp (&withdraw->reserve_pub,
&reserve_pub,
@@ -857,7 +857,7 @@ run (void *cls,
if (NULL != cbc2.sig.rsa_signature)
GNUNET_CRYPTO_rsa_signature_free (cbc2.sig.rsa_signature);
dkp = NULL;
- TALER_MINTDB_plugin_unload (plugin);
+ TALER_EXCHANGEDB_plugin_unload (plugin);
plugin = NULL;
}
@@ -870,8 +870,8 @@ main (int argc,
GNUNET_GETOPT_OPTION_END
};
char *argv2[] = {
- "test-mint-db-<plugin_name>", /* will be replaced later */
- "-c", "test-mint-db-<plugin_name>.conf", /* will be replaced later */
+ "test-exchange-db-<plugin_name>", /* will be replaced later */
+ "-c", "test-exchange-db-<plugin_name>.conf", /* will be replaced later */
NULL,
};
const char *plugin_name;
@@ -886,7 +886,7 @@ main (int argc,
}
plugin_name++;
(void) GNUNET_asprintf (&testname,
- "test-mint-db-%s", plugin_name);
+ "test-exchange-db-%s", plugin_name);
(void) GNUNET_asprintf (&config_filename,
"%s.conf", testname);
argv2[0] = argv[0];
@@ -894,7 +894,7 @@ main (int argc,
if (GNUNET_OK !=
GNUNET_PROGRAM_run ((sizeof (argv2)/sizeof (char *)) - 1, argv2,
testname,
- "Test cases for mint database helper functions.",
+ "Test cases for exchange database helper functions.",
options, &run, NULL))
{
GNUNET_free (config_filename);
diff --git a/src/mintdb/test_mintdb_deposits.c b/src/exchangedb/test_exchangedb_deposits.c
index 3ce0a35a5..09c65b2b2 100644
--- a/src/mintdb/test_mintdb_deposits.c
+++ b/src/exchangedb/test_exchangedb_deposits.c
@@ -14,18 +14,18 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file mint/test_mint_deposits.c
- * @brief testcase for mint deposits
+ * @file exchange/test_exchange_deposits.c
+ * @brief testcase for exchange deposits
* @author Sree Harsha Totakura <sreeharsha@totakura.in>
*/
#include "platform.h"
#include <libpq-fe.h>
#include <gnunet/gnunet_util_lib.h>
#include "taler_pq_lib.h"
-#include "taler_mintdb_lib.h"
-#include "taler_mintdb_plugin.h"
+#include "taler_exchangedb_lib.h"
+#include "taler_exchangedb_plugin.h"
-#define MINT_CURRENCY "EUR"
+#define EXCHANGE_CURRENCY "EUR"
#define DB_URI "postgres:///taler"
@@ -56,7 +56,7 @@ static int result;
/**
* The plugin.
*/
-static struct TALER_MINTDB_Plugin *plugin;
+static struct TALER_EXCHANGEDB_Plugin *plugin;
/**
* Main function that will be run by the scheduler.
@@ -78,23 +78,23 @@ run (void *cls,
"\"NAME\":\"GNUNET E.V\","
"\"BIC\":\"GENODEF1SRL\""
"}";
- struct TALER_MINTDB_Deposit *deposit;
+ struct TALER_EXCHANGEDB_Deposit *deposit;
uint64_t transaction_id;
- struct TALER_MINTDB_Session *session;
+ struct TALER_EXCHANGEDB_Session *session;
deposit = NULL;
- EXITIF (NULL == (plugin = TALER_MINTDB_plugin_load (cfg)));
+ EXITIF (NULL == (plugin = TALER_EXCHANGEDB_plugin_load (cfg)));
EXITIF (GNUNET_OK !=
plugin->create_tables (plugin->cls,
! persistent));
session = plugin->get_session (plugin->cls,
! persistent);
EXITIF (NULL == session);
- deposit = GNUNET_malloc (sizeof (struct TALER_MINTDB_Deposit) + sizeof (wire));
+ deposit = GNUNET_malloc (sizeof (struct TALER_EXCHANGEDB_Deposit) + sizeof (wire));
/* Makeup a random coin public key */
GNUNET_CRYPTO_random_block (GNUNET_CRYPTO_QUALITY_WEAK,
deposit,
- sizeof (struct TALER_MINTDB_Deposit));
+ sizeof (struct TALER_EXCHANGEDB_Deposit));
/* Makeup a random 64bit transaction ID */
transaction_id = GNUNET_CRYPTO_random_u64 (GNUNET_CRYPTO_QUALITY_WEAK,
UINT64_MAX);
@@ -104,8 +104,8 @@ run (void *cls,
htonl (GNUNET_CRYPTO_random_u32 (GNUNET_CRYPTO_QUALITY_WEAK, UINT32_MAX));
deposit->amount_with_fee.fraction =
htonl (GNUNET_CRYPTO_random_u32 (GNUNET_CRYPTO_QUALITY_WEAK, UINT32_MAX));
- GNUNET_assert (strlen (MINT_CURRENCY) < sizeof (deposit->amount_with_fee.currency));
- strcpy (deposit->amount_with_fee.currency, MINT_CURRENCY);
+ GNUNET_assert (strlen (EXCHANGE_CURRENCY) < sizeof (deposit->amount_with_fee.currency));
+ strcpy (deposit->amount_with_fee.currency, EXCHANGE_CURRENCY);
/* Copy wireformat */
deposit->wire = json_loads (wire, 0, NULL);
EXITIF (GNUNET_OK !=
@@ -122,7 +122,7 @@ run (void *cls,
GNUNET_free_non_null (deposit);
if (NULL != plugin)
{
- TALER_MINTDB_plugin_unload (plugin);
+ TALER_EXCHANGEDB_plugin_unload (plugin);
plugin = NULL;
}
}
@@ -144,8 +144,8 @@ main (int argc,
result = GNUNET_SYSERR;
if (GNUNET_OK !=
GNUNET_PROGRAM_run (argc, argv,
- "test-mint-deposits",
- "testcase for mint deposits",
+ "test-exchange-deposits",
+ "testcase for exchange deposits",
options, &run, NULL))
return 3;
return (GNUNET_OK == result) ? 0 : 1;
diff --git a/src/mintdb/test_mintdb_keyio.c b/src/exchangedb/test_exchangedb_keyio.c
index aa1ba2f20..2485da8ae 100644
--- a/src/mintdb/test_mintdb_keyio.c
+++ b/src/exchangedb/test_exchangedb_keyio.c
@@ -14,14 +14,14 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file mint/test_mint_common.c
- * @brief test cases for some functions in mint/mint_common.c
+ * @file exchange/test_exchange_common.c
+ * @brief test cases for some functions in exchange/exchange_common.c
* @author Sree Harsha Totakura <sreeharsha@totakura.in>
*/
#include "platform.h"
#include "gnunet/gnunet_util_lib.h"
#include "taler_signatures.h"
-#include "taler_mintdb_lib.h"
+#include "taler_exchangedb_lib.h"
#define RSA_KEY_SIZE 1024
@@ -36,10 +36,10 @@ int
main (int argc,
const char *const argv[])
{
- struct TALER_MINTDB_DenominationKeyIssueInformation dki;
+ struct TALER_EXCHANGEDB_DenominationKeyIssueInformation dki;
char *enc;
size_t enc_size;
- struct TALER_MINTDB_DenominationKeyIssueInformation dki_read;
+ struct TALER_EXCHANGEDB_DenominationKeyIssueInformation dki_read;
char *enc_read;
size_t enc_read_size;
char *tmpfile;
@@ -58,9 +58,9 @@ main (int argc,
= GNUNET_CRYPTO_rsa_private_key_create (RSA_KEY_SIZE);
enc_size = GNUNET_CRYPTO_rsa_private_key_encode (dki.denom_priv.rsa_private_key,
&enc);
- EXITIF (NULL == (tmpfile = GNUNET_DISK_mktemp ("test_mint_common")));
- EXITIF (GNUNET_OK != TALER_MINTDB_denomination_key_write (tmpfile, &dki));
- EXITIF (GNUNET_OK != TALER_MINTDB_denomination_key_read (tmpfile, &dki_read));
+ EXITIF (NULL == (tmpfile = GNUNET_DISK_mktemp ("test_exchange_common")));
+ EXITIF (GNUNET_OK != TALER_EXCHANGEDB_denomination_key_write (tmpfile, &dki));
+ EXITIF (GNUNET_OK != TALER_EXCHANGEDB_denomination_key_read (tmpfile, &dki_read));
enc_read_size = GNUNET_CRYPTO_rsa_private_key_encode (dki_read.denom_priv.rsa_private_key,
&enc_read);
EXITIF (enc_size != enc_read_size);
diff --git a/src/exchangedb/test_perf_taler_exchangedb.c b/src/exchangedb/test_perf_taler_exchangedb.c
new file mode 100644
index 000000000..a4ec9591d
--- /dev/null
+++ b/src/exchangedb/test_perf_taler_exchangedb.c
@@ -0,0 +1,182 @@
+/*
+ This file is part of TALER
+ Copyright (C) 2014, 2015 GNUnet e.V.
+
+ TALER is free software; you can redistribute it and/or modify it under the
+ terms of the GNU General Public License as published by the Free Software
+ Foundation; either version 3, or (at your option) any later version.
+
+ TALER is distributed in the hope that it will be useful, but WITHOUT ANY
+ WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR
+ A PARTICULAR PURPOSE. See the GNU General Public License for more details.
+
+ You should have received a copy of the GNU General Public License along with
+ TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
+ */
+/**
+ * @file exchangedb/test_perf_taler_exchangedb.c
+ * @brief Exchange database performance analysis
+ * @author Nicolas Fournier
+ */
+#include "platform.h"
+#include "perf_taler_exchangedb_interpreter.h"
+#include "perf_taler_exchangedb_init.h"
+
+
+#define NB_DENOMINATION_INIT 2
+#define NB_DENOMINATION_SAVE 2
+
+#define NB_RESERVE_INIT 4
+#define NB_RESERVE_SAVE 1
+
+#define NB_DEPOSIT_INIT 1
+#define NB_DEPOSIT_SAVE 1
+
+#define NB_WITHDRAW_INIT 1
+#define NB_WITHDRAW_SAVE 1
+
+/**
+ * Allocate, copies and free all the data used in the interpreter
+ * Used to check for memory leaks
+ */
+static void
+test_allocate ()
+{
+ struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *dki, *dki_copy;
+ struct PERF_TALER_EXCHANGEDB_Reserve *reserve, *reserve_copy;
+ struct PERF_TALER_EXCHANGEDB_Coin *coin, *coin_copy;
+ struct TALER_EXCHANGEDB_Deposit *deposit, *deposit_copy;
+
+ dki = PERF_TALER_EXCHANGEDB_denomination_init ();
+ reserve = PERF_TALER_EXCHANGEDB_reserve_init ();
+ coin = PERF_TALER_EXCHANGEDB_coin_init (dki,
+ reserve);
+ deposit = PERF_TALER_EXCHANGEDB_deposit_init (coin);
+
+ dki_copy = PERF_TALER_EXCHANGEDB_denomination_copy (dki);
+ reserve_copy = PERF_TALER_EXCHANGEDB_reserve_copy (reserve);
+ coin_copy = PERF_TALER_EXCHANGEDB_coin_copy (coin);
+ deposit_copy = PERF_TALER_EXCHANGEDB_deposit_copy (deposit);
+
+ PERF_TALER_EXCHANGEDB_denomination_free (dki);
+ PERF_TALER_EXCHANGEDB_denomination_free (dki_copy);
+ PERF_TALER_EXCHANGEDB_reserve_free (reserve);
+ PERF_TALER_EXCHANGEDB_reserve_free (reserve_copy);
+ PERF_TALER_EXCHANGEDB_coin_free (coin);
+ PERF_TALER_EXCHANGEDB_coin_free (coin_copy);
+ PERF_TALER_EXCHANGEDB_deposit_free (deposit);
+ PERF_TALER_EXCHANGEDB_deposit_free (deposit_copy);
+}
+
+/**
+ * Runs the performances tests for the exchange database
+ * and logs the results using Gauger
+ */
+int
+main (int argc, char ** argv)
+{
+ int ret = 0;
+ struct PERF_TALER_EXCHANGEDB_Cmd init[] =
+ {
+ PERF_TALER_EXCHANGEDB_INIT_CMD_END ("init")
+ };
+ struct PERF_TALER_EXCHANGEDB_Cmd benchmark[] =
+ {
+ // Denomination used to create coins
+ PERF_TALER_EXCHANGEDB_INIT_CMD_DEBUG ("00 - Start of interpreter"),
+
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOOP ("01 - denomination loop",
+ NB_DENOMINATION_INIT),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_START_TRANSACTION ("01 - start transaction"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_CREATE_DENOMINATION ("01 - denomination"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_INSERT_DENOMINATION ("01 - insert",
+ "01 - denomination"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_COMMIT_TRANSACTION ("01 - commit transaction"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_SAVE_ARRAY ("01 - save denomination",
+ "01 - denomination loop",
+ "01 - denomination",
+ NB_DENOMINATION_SAVE),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_END_LOOP ("01 - denomination loop end",
+ "01 - denomination loop"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_DEBUG ("01 - init denomination complete"),
+ // End of initialization
+ // Reserve initialization
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOOP ("02 - init reserve loop",
+ NB_RESERVE_INIT),
+
+ PERF_TALER_EXCHANGEDB_INIT_CMD_CREATE_RESERVE ("02 - reserve"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_INSERT_RESERVE ("02 - insert",
+ "02 - reserve"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_SAVE_ARRAY ("02 - save reserve",
+ "02 - init reserve loop",
+ "02 - reserve",
+ NB_RESERVE_SAVE),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_END_LOOP ("02 - init reserve end loop",
+ "02 - init reserve loop"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_DEBUG ("02 - reserve init complete"),
+ // End reserve init
+ // Withdrawal initialization
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOOP ("03 - init withdraw loop",
+ NB_WITHDRAW_INIT),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_START_TRANSACTION ("03 - start transaction"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOAD_ARRAY ("03 - denomination load",
+ "03 - init withdraw loop",
+ "01 - save denomination"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOAD_ARRAY ("03 - reserve load",
+ "03 - init withdraw loop",
+ "02 - save reserve"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_CREATE_WITHDRAW ("03 - withdraw",
+ "03 - denomination load",
+ "03 - reserve load"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_INSERT_WITHDRAW ("03 - insert withdraw",
+ "03 - withdraw"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_COMMIT_TRANSACTION ("03 - commit transaction"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_SAVE_ARRAY ("03 - coin array",
+ "03 - init withdraw loop",
+ "03 - withdraw",
+ NB_WITHDRAW_SAVE),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_END_LOOP ("03 - withdraw init end loop",
+ "03 - init withdraw loop"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_DEBUG ("03 - withdraw init complete"),
+ //End of withdrawal initialization
+ //Deposit initialization
+ PERF_TALER_EXCHANGEDB_INIT_CMD_GET_TIME ("04 - time start"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOOP ("04 - deposit init loop",
+ NB_DEPOSIT_INIT),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_START_TRANSACTION ("04 - start transaction"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_LOAD_ARRAY ("04 - coin load",
+ "04 - deposit init loop",
+ "03 - coin array"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_CREATE_DEPOSIT ("04 - deposit",
+ "04 - coin load"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_INSERT_DEPOSIT ("04 - insert deposit",
+ "04 - deposit"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_COMMIT_TRANSACTION ("04 - commit transaction"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_SAVE_ARRAY ("04 - deposit array",
+ "04 - deposit init loop",
+ "04 - deposit",
+ NB_DEPOSIT_SAVE),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_END_LOOP ("04 - deposit init loop end",
+ "04 - deposit init loop"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_GET_TIME ("04 - time stop"),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_GAUGER ("04 - gauger",
+ "04 - time start",
+ "04 - time stop",
+ "TEST",
+ "time to insert a deposit",
+ "deposit/sec",
+ NB_DEPOSIT_SAVE),
+ PERF_TALER_EXCHANGEDB_INIT_CMD_DEBUG ("04 - deposit init complete"),
+ // End of deposit initialization
+ PERF_TALER_EXCHANGEDB_INIT_CMD_END ("end"),
+ };
+
+ test_allocate ();
+ ret = PERF_TALER_EXCHANGEDB_run_benchmark ("test-perf-taler-exchangedb",
+ "./test-exchange-db-postgres.conf",
+ init,
+ benchmark);
+ if (GNUNET_SYSERR == ret)
+ return 1;
+ return 0;
+}
diff --git a/src/include/Makefile.am b/src/include/Makefile.am
index 4d7ae3cb2..6f7f53acb 100644
--- a/src/include/Makefile.am
+++ b/src/include/Makefile.am
@@ -16,9 +16,9 @@ talerinclude_HEADERS = \
taler_crypto_lib.h \
taler_json_lib.h \
taler_util.h \
- taler_mint_service.h \
- taler_mintdb_lib.h \
- taler_mintdb_plugin.h \
+ taler_exchange_service.h \
+ taler_exchangedb_lib.h \
+ taler_exchangedb_plugin.h \
taler_pq_lib.h \
taler_signatures.h \
taler_wire_lib.h \
diff --git a/src/include/taler_crypto_lib.h b/src/include/taler_crypto_lib.h
index 6056270fa..e948fa28a 100644
--- a/src/include/taler_crypto_lib.h
+++ b/src/include/taler_crypto_lib.h
@@ -140,23 +140,23 @@ struct TALER_TransferPrivateKeyP
/**
- * @brief Type of online public keys used by the mint to sign
+ * @brief Type of online public keys used by the exchange to sign
* messages.
*/
-struct TALER_MintPublicKeyP
+struct TALER_ExchangePublicKeyP
{
/**
- * Taler uses EdDSA for online mint message signing.
+ * Taler uses EdDSA for online exchange message signing.
*/
struct GNUNET_CRYPTO_EddsaPublicKey eddsa_pub;
};
/**
- * @brief Type of online public keys used by the mint to
+ * @brief Type of online public keys used by the exchange to
* sign messages.
*/
-struct TALER_MintPrivateKeyP
+struct TALER_ExchangePrivateKeyP
{
/**
* Taler uses EdDSA for online signatures sessions.
@@ -166,9 +166,9 @@ struct TALER_MintPrivateKeyP
/**
- * @brief Type of signatures used by the mint to sign messages online.
+ * @brief Type of signatures used by the exchange to sign messages online.
*/
-struct TALER_MintSignatureP
+struct TALER_ExchangeSignatureP
{
/**
* Taler uses EdDSA for online signatures sessions.
@@ -178,7 +178,7 @@ struct TALER_MintSignatureP
/**
- * @brief Type of the offline master public key used by the mint.
+ * @brief Type of the offline master public key used by the exchange.
*/
struct TALER_MasterPublicKeyP
{
@@ -214,7 +214,7 @@ struct TALER_AuditorSignatureP
/**
- * @brief Type of the offline master public keys used by the mint.
+ * @brief Type of the offline master public keys used by the exchange.
*/
struct TALER_MasterPrivateKeyP
{
@@ -226,7 +226,7 @@ struct TALER_MasterPrivateKeyP
/**
- * @brief Type of signatures by the offline master public key used by the mint.
+ * @brief Type of signatures by the offline master public key used by the exchange.
*/
struct TALER_MasterSignatureP
{
@@ -464,8 +464,8 @@ struct TALER_WireTransferIdentifierRawP
/**
* Binary information encoded in Crockford's Base32 in wire transfer
* subjects of transfers from Taler to a merchant. The actual value
- * is chosen by the mint and has no particular semantics, other than
- * being unique so that the mint can lookup details about the wire
+ * is chosen by the exchange and has no particular semantics, other than
+ * being unique so that the exchange can lookup details about the wire
* transfer when needed.
*/
struct TALER_WireTransferIdentifierP
diff --git a/src/include/taler_mint_service.h b/src/include/taler_exchange_service.h
index 1502edfbc..566dec6f8 100644
--- a/src/include/taler_mint_service.h
+++ b/src/include/taler_exchange_service.h
@@ -14,13 +14,13 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file include/taler_mint_service.h
- * @brief C interface of libtalermint, a C library to use mint's HTTP API
+ * @file include/taler_exchange_service.h
+ * @brief C interface of libtalerexchange, a C library to use exchange's HTTP API
* @author Sree Harsha Totakura <sreeharsha@totakura.in>
* @author Christian Grothoff
*/
-#ifndef _TALER_MINT_SERVICE_H
-#define _TALER_MINT_SERVICE_H
+#ifndef _TALER_EXCHANGE_SERVICE_H
+#define _TALER_EXCHANGE_SERVICE_H
#include "taler_util.h"
@@ -30,7 +30,7 @@
* @brief Handle to this library context. This is where the
* main event loop logic lives.
*/
-struct TALER_MINT_Context;
+struct TALER_EXCHANGE_Context;
/**
@@ -39,18 +39,18 @@ struct TALER_MINT_Context;
*
* @return the context, NULL on error (failure to initialize)
*/
-struct TALER_MINT_Context *
-TALER_MINT_init (void);
+struct TALER_EXCHANGE_Context *
+TALER_EXCHANGE_init (void);
/**
* Obtain the information for a select() call to wait until
- * #TALER_MINT_perform() is ready again. Note that calling
- * any other TALER_MINT-API may also imply that the library
- * is again ready for #TALER_MINT_perform().
+ * #TALER_EXCHANGE_perform() is ready again. Note that calling
+ * any other TALER_EXCHANGE-API may also imply that the library
+ * is again ready for #TALER_EXCHANGE_perform().
*
* Basically, a client should use this API to prepare for select(),
- * then block on select(), then call #TALER_MINT_perform() and then
+ * then block on select(), then call #TALER_EXCHANGE_perform() and then
* start again until the work with the context is done.
*
* This function will NOT zero out the sets and assumes that @a max_fd
@@ -69,10 +69,10 @@ TALER_MINT_init (void);
* to be passed to select().)
* @param timeout set to the timeout in milliseconds (!); -1 means
* no timeout (NULL, blocking forever is OK), 0 means to
- * proceed immediately with #TALER_MINT_perform().
+ * proceed immediately with #TALER_EXCHANGE_perform().
*/
void
-TALER_MINT_get_select_info (struct TALER_MINT_Context *ctx,
+TALER_EXCHANGE_get_select_info (struct TALER_EXCHANGE_Context *ctx,
fd_set *read_fd_set,
fd_set *write_fd_set,
fd_set *except_fd_set,
@@ -86,7 +86,7 @@ TALER_MINT_get_select_info (struct TALER_MINT_Context *ctx,
* @param ctx the library context
*/
void
-TALER_MINT_perform (struct TALER_MINT_Context *ctx);
+TALER_EXCHANGE_perform (struct TALER_EXCHANGE_Context *ctx);
/**
@@ -97,7 +97,7 @@ TALER_MINT_perform (struct TALER_MINT_Context *ctx);
* @param ctx the library context
*/
void
-TALER_MINT_fini (struct TALER_MINT_Context *ctx);
+TALER_EXCHANGE_fini (struct TALER_EXCHANGE_Context *ctx);
/* ********************* /keys *********************** */
@@ -105,27 +105,27 @@ TALER_MINT_fini (struct TALER_MINT_Context *ctx);
/**
* List of possible options to be passed to
- * #TALER_MINT_connect().
+ * #TALER_EXCHANGE_connect().
*/
-enum TALER_MINT_Option
+enum TALER_EXCHANGE_Option
{
/**
* Terminator (end of option list).
*/
- TALER_MINT_OPTION_END = 0
+ TALER_EXCHANGE_OPTION_END = 0
};
/**
- * @brief Mint's signature key
+ * @brief Exchange's signature key
*/
-struct TALER_MINT_SigningPublicKey
+struct TALER_EXCHANGE_SigningPublicKey
{
/**
* The signing public key
*/
- struct TALER_MintPublicKeyP key;
+ struct TALER_ExchangePublicKeyP key;
/**
* Validity start time
@@ -140,9 +140,9 @@ struct TALER_MINT_SigningPublicKey
/**
- * @brief Public information about a mint's denomination key
+ * @brief Public information about a exchange's denomination key
*/
-struct TALER_MINT_DenomPublicKey
+struct TALER_EXCHANGE_DenomPublicKey
{
/**
* The public key
@@ -173,7 +173,7 @@ struct TALER_MINT_DenomPublicKey
/**
* When do signatures with this denomination key become invalid?
* After this point, these signatures cannot be used in (legal)
- * disputes anymore, as the Mint is then allowed to destroy its side
+ * disputes anymore, as the Exchange is then allowed to destroy its side
* of the evidence. @e expire_legal is expected to be significantly
* larger than @e expire_spend (by a year or more).
*/
@@ -202,9 +202,9 @@ struct TALER_MINT_DenomPublicKey
/**
- * @brief Information we get from the mint about auditors.
+ * @brief Information we get from the exchange about auditors.
*/
-struct TALER_MINT_AuditorInformation
+struct TALER_EXCHANGE_AuditorInformation
{
/**
* Public key of the auditing institution.
@@ -234,35 +234,35 @@ struct TALER_MINT_AuditorInformation
* elements point to the same locations as the entries
* in the key's main `denom_keys` array.
*/
- const struct TALER_MINT_DenomPublicKey **denom_keys;
+ const struct TALER_EXCHANGE_DenomPublicKey **denom_keys;
};
/**
- * @brief Information about keys from the mint.
+ * @brief Information about keys from the exchange.
*/
-struct TALER_MINT_Keys
+struct TALER_EXCHANGE_Keys
{
/**
- * Long-term offline signing key of the mint.
+ * Long-term offline signing key of the exchange.
*/
struct TALER_MasterPublicKeyP master_pub;
/**
- * Array of the mint's online signing keys.
+ * Array of the exchange's online signing keys.
*/
- struct TALER_MINT_SigningPublicKey *sign_keys;
+ struct TALER_EXCHANGE_SigningPublicKey *sign_keys;
/**
- * Array of the mint's denomination keys.
+ * Array of the exchange's denomination keys.
*/
- struct TALER_MINT_DenomPublicKey *denom_keys;
+ struct TALER_EXCHANGE_DenomPublicKey *denom_keys;
/**
- * Array of the keys of the auditors of the mint.
+ * Array of the keys of the auditors of the exchange.
*/
- struct TALER_MINT_AuditorInformation *auditors;
+ struct TALER_EXCHANGE_AuditorInformation *auditors;
/**
* Length of the @e sign_keys array.
@@ -284,101 +284,101 @@ struct TALER_MINT_Keys
/**
* Function called with information about who is auditing
- * a particular mint and what key the mint is using.
+ * a particular exchange and what key the exchange is using.
*
* @param cls closure
* @param keys information about the various keys used
- * by the mint
+ * by the exchange
*/
typedef void
-(*TALER_MINT_CertificationCallback) (void *cls,
- const struct TALER_MINT_Keys *keys);
+(*TALER_EXCHANGE_CertificationCallback) (void *cls,
+ const struct TALER_EXCHANGE_Keys *keys);
/**
- * @brief Handle to the mint. This is where we interact with
- * a particular mint and keep the per-mint information.
+ * @brief Handle to the exchange. This is where we interact with
+ * a particular exchange and keep the per-exchange information.
*/
-struct TALER_MINT_Handle;
+struct TALER_EXCHANGE_Handle;
/**
- * Initialise a connection to the mint. Will connect to the
- * mint and obtain information about the mint's master public
- * key and the mint's auditor. The respective information will
+ * Initialise a connection to the exchange. Will connect to the
+ * exchange and obtain information about the exchange's master public
+ * key and the exchange's auditor. The respective information will
* be passed to the @a cert_cb once available, and all future
- * interactions with the mint will be checked to be signed
+ * interactions with the exchange will be checked to be signed
* (where appropriate) by the respective master key.
*
* @param ctx the context
- * @param url HTTP base URL for the mint
- * @param cert_cb function to call with the mint's certification information
+ * @param url HTTP base URL for the exchange
+ * @param cert_cb function to call with the exchange's certification information
* @param cert_cb_cls closure for @a cert_cb
- * @param ... list of additional arguments, terminated by #TALER_MINT_OPTION_END.
- * @return the mint handle; NULL upon error
+ * @param ... list of additional arguments, terminated by #TALER_EXCHANGE_OPTION_END.
+ * @return the exchange handle; NULL upon error
*/
-struct TALER_MINT_Handle *
-TALER_MINT_connect (struct TALER_MINT_Context *ctx,
+struct TALER_EXCHANGE_Handle *
+TALER_EXCHANGE_connect (struct TALER_EXCHANGE_Context *ctx,
const char *url,
- TALER_MINT_CertificationCallback cert_cb,
+ TALER_EXCHANGE_CertificationCallback cert_cb,
void *cert_cb_cls,
...);
/**
- * Disconnect from the mint.
+ * Disconnect from the exchange.
*
- * @param mint the mint handle
+ * @param exchange the exchange handle
*/
void
-TALER_MINT_disconnect (struct TALER_MINT_Handle *mint);
+TALER_EXCHANGE_disconnect (struct TALER_EXCHANGE_Handle *exchange);
/**
- * Obtain the keys from the mint.
+ * Obtain the keys from the exchange.
*
- * @param mint the mint handle
- * @return the mint's key set
+ * @param exchange the exchange handle
+ * @return the exchange's key set
*/
-const struct TALER_MINT_Keys *
-TALER_MINT_get_keys (const struct TALER_MINT_Handle *mint);
+const struct TALER_EXCHANGE_Keys *
+TALER_EXCHANGE_get_keys (const struct TALER_EXCHANGE_Handle *exchange);
/**
- * Test if the given @a pub is a the current signing key from the mint
+ * Test if the given @a pub is a the current signing key from the exchange
* according to @a keys.
*
- * @param keys the mint's key set
- * @param pub claimed current online signing key for the mint
+ * @param keys the exchange's key set
+ * @param pub claimed current online signing key for the exchange
* @return #GNUNET_OK if @a pub is (according to /keys) a current signing key
*/
int
-TALER_MINT_test_signing_key (const struct TALER_MINT_Keys *keys,
- const struct TALER_MintPublicKeyP *pub);
+TALER_EXCHANGE_test_signing_key (const struct TALER_EXCHANGE_Keys *keys,
+ const struct TALER_ExchangePublicKeyP *pub);
/**
- * Obtain the denomination key details from the mint.
+ * Obtain the denomination key details from the exchange.
*
- * @param keys the mint's key set
+ * @param keys the exchange's key set
* @param pk public key of the denomination to lookup
* @return details about the given denomination key, NULL if the key is not
* found
*/
-const struct TALER_MINT_DenomPublicKey *
-TALER_MINT_get_denomination_key (const struct TALER_MINT_Keys *keys,
+const struct TALER_EXCHANGE_DenomPublicKey *
+TALER_EXCHANGE_get_denomination_key (const struct TALER_EXCHANGE_Keys *keys,
const struct TALER_DenominationPublicKey *pk);
/**
- * Obtain the denomination key details from the mint.
+ * Obtain the denomination key details from the exchange.
*
- * @param keys the mint's key set
+ * @param keys the exchange's key set
* @param hc hash of the public key of the denomination to lookup
* @return details about the given denomination key
*/
-const struct TALER_MINT_DenomPublicKey *
-TALER_MINT_get_denomination_key_by_hash (const struct TALER_MINT_Keys *keys,
+const struct TALER_EXCHANGE_DenomPublicKey *
+TALER_EXCHANGE_get_denomination_key_by_hash (const struct TALER_EXCHANGE_Keys *keys,
const struct GNUNET_HashCode *hc);
@@ -388,31 +388,31 @@ TALER_MINT_get_denomination_key_by_hash (const struct TALER_MINT_Keys *keys,
/**
* @brief A Wire format inquiry handle
*/
-struct TALER_MINT_WireHandle;
+struct TALER_EXCHANGE_WireHandle;
/**
* Callbacks of this type are used to serve the result of submitting a
- * wire format inquiry request to a mint.
+ * wire format inquiry request to a exchange.
*
* The callback is invoked multiple times, once for each supported @a
* method. Finally, it is invoked one more time with cls/0/NULL/NULL
* to indicate the end of the iteration. If any request fails to
- * generate a valid response from the mint, @a http_status will also
+ * generate a valid response from the exchange, @a http_status will also
* be zero and the iteration will also end. Thus, the iteration
* always ends with a final call with an @a http_status of 0. If the
* @a http_status is already 0 on the first call, then the response to
* the /wire request was invalid. Later, clients can tell the
* difference between @a http_status of 0 indicating a failed
* /wire/method request and a regular end of the iteration by @a
- * method being non-NULL. If the mint simply correctly asserts that
+ * method being non-NULL. If the exchange simply correctly asserts that
* it does not support any methods, @a method will be NULL but the @a
* http_status will be #MHD_HTTP_OK for the first call (followed by a
* cls/0/NULL/NULL call to signal the end of the iteration).
*
* @param cls closure
* @param http_status HTTP response code, #MHD_HTTP_OK (200) for successful request;
- * 0 if the mint's reply is bogus (fails to follow the protocol)
+ * 0 if the exchange's reply is bogus (fails to follow the protocol)
* @param method wire format method supported, i.e. "test" or "sepa", or NULL
* if already the /wire request failed.
* @param obj the received JSON reply, if successful this should be the wire
@@ -422,17 +422,17 @@ struct TALER_MINT_WireHandle;
* provide more information to the user about the @a method).
*/
typedef void
-(*TALER_MINT_WireResultCallback) (void *cls,
+(*TALER_EXCHANGE_WireResultCallback) (void *cls,
unsigned int http_status,
const char *method,
json_t *obj);
/**
- * Obtain information about a mint's wire instructions.
- * A mint may provide wire instructions for creating
+ * Obtain information about a exchange's wire instructions.
+ * A exchange may provide wire instructions for creating
* a reserve. The wire instructions also indicate
- * which wire formats merchants may use with the mint.
+ * which wire formats merchants may use with the exchange.
* This API is typically used by a wallet for wiring
* funds, and possibly by a merchant to determine
* supported wire formats.
@@ -440,17 +440,17 @@ typedef void
* Note that while we return the (main) response verbatim to the
* caller for further processing, we do already verify that the
* response is well-formed (i.e. that signatures included in the
- * response are all valid). If the mint's reply is not well-formed,
+ * response are all valid). If the exchange's reply is not well-formed,
* we return an HTTP status code of zero to @a cb.
*
- * @param mint the mint handle; the mint must be ready to operate
+ * @param exchange the exchange handle; the exchange must be ready to operate
* @param wire_cb the callback to call when a reply for this request is available
* @param wire_cb_cls closure for the above callback
* @return a handle for this request
*/
-struct TALER_MINT_WireHandle *
-TALER_MINT_wire (struct TALER_MINT_Handle *mint,
- TALER_MINT_WireResultCallback wire_cb,
+struct TALER_EXCHANGE_WireHandle *
+TALER_EXCHANGE_wire (struct TALER_EXCHANGE_Handle *exchange,
+ TALER_EXCHANGE_WireResultCallback wire_cb,
void *wire_cb_cls);
@@ -461,7 +461,7 @@ TALER_MINT_wire (struct TALER_MINT_Handle *mint,
* @param wh the wire information request handle
*/
void
-TALER_MINT_wire_cancel (struct TALER_MINT_WireHandle *wh);
+TALER_EXCHANGE_wire_cancel (struct TALER_EXCHANGE_WireHandle *wh);
/* ********************* /deposit *********************** */
@@ -470,61 +470,61 @@ TALER_MINT_wire_cancel (struct TALER_MINT_WireHandle *wh);
/**
* @brief A Deposit Handle
*/
-struct TALER_MINT_DepositHandle;
+struct TALER_EXCHANGE_DepositHandle;
/**
* Callbacks of this type are used to serve the result of submitting a
- * deposit permission request to a mint.
+ * deposit permission request to a exchange.
*
* @param cls closure
* @param http_status HTTP response code, #MHD_HTTP_OK (200) for successful deposit;
- * 0 if the mint's reply is bogus (fails to follow the protocol)
+ * 0 if the exchange's reply is bogus (fails to follow the protocol)
* @param obj the received JSON reply, should be kept as proof (and, in case of errors,
* be forwarded to the customer)
*/
typedef void
-(*TALER_MINT_DepositResultCallback) (void *cls,
+(*TALER_EXCHANGE_DepositResultCallback) (void *cls,
unsigned int http_status,
json_t *obj);
/**
- * Submit a deposit permission to the mint and get the mint's
+ * Submit a deposit permission to the exchange and get the exchange's
* response. This API is typically used by a merchant. Note that
* while we return the response verbatim to the caller for further
* processing, we do already verify that the response is well-formed
* (i.e. that signatures included in the response are all valid). If
- * the mint's reply is not well-formed, we return an HTTP status code
+ * the exchange's reply is not well-formed, we return an HTTP status code
* of zero to @a cb.
*
* We also verify that the @a coin_sig is valid for this deposit
* request, and that the @a ub_sig is a valid signature for @a
- * coin_pub. Also, the @a mint must be ready to operate (i.e. have
+ * coin_pub. Also, the @a exchange must be ready to operate (i.e. have
* finished processing the /keys reply). If either check fails, we do
- * NOT initiate the transaction with the mint and instead return NULL.
+ * NOT initiate the transaction with the exchange and instead return NULL.
*
- * @param mint the mint handle; the mint must be ready to operate
+ * @param exchange the exchange handle; the exchange must be ready to operate
* @param amount the amount to be deposited
- * @param wire_deadline execution date, until which the merchant would like the mint to settle the balance (advisory, the mint cannot be
- * forced to settle in the past or upon very short notice, but of course a well-behaved mint will limit aggregation based on the advice received)
- * @param wire_details the merchant’s account details, in a format supported by the mint
- * @param h_contract hash of the contact of the merchant with the customer (further details are never disclosed to the mint)
+ * @param wire_deadline execution date, until which the merchant would like the exchange to settle the balance (advisory, the exchange cannot be
+ * forced to settle in the past or upon very short notice, but of course a well-behaved exchange will limit aggregation based on the advice received)
+ * @param wire_details the merchant’s account details, in a format supported by the exchange
+ * @param h_contract hash of the contact of the merchant with the customer (further details are never disclosed to the exchange)
* @param coin_pub coin’s public key
* @param denom_pub denomination key with which the coin is signed
- * @param denom_sig mint’s unblinded signature of the coin
- * @param timestamp timestamp when the contract was finalized, must match approximately the current time of the mint
+ * @param denom_sig exchange’s unblinded signature of the coin
+ * @param timestamp timestamp when the contract was finalized, must match approximately the current time of the exchange
* @param transaction_id transaction id for the transaction between merchant and customer
* @param merchant_pub the public key of the merchant (used to identify the merchant for refund requests)
- * @param refund_deadline date until which the merchant can issue a refund to the customer via the mint (can be zero if refunds are not allowed)
+ * @param refund_deadline date until which the merchant can issue a refund to the customer via the exchange (can be zero if refunds are not allowed)
* @param coin_sig the signature made with purpose #TALER_SIGNATURE_WALLET_COIN_DEPOSIT made by the customer with the coin’s private key.
* @param cb the callback to call when a reply for this request is available
* @param cb_cls closure for the above callback
* @return a handle for this request; NULL if the inputs are invalid (i.e.
* signatures fail to verify). In this case, the callback is not called.
*/
-struct TALER_MINT_DepositHandle *
-TALER_MINT_deposit (struct TALER_MINT_Handle *mint,
+struct TALER_EXCHANGE_DepositHandle *
+TALER_EXCHANGE_deposit (struct TALER_EXCHANGE_Handle *exchange,
const struct TALER_Amount *amount,
struct GNUNET_TIME_Absolute wire_deadline,
json_t *wire_details,
@@ -537,7 +537,7 @@ TALER_MINT_deposit (struct TALER_MINT_Handle *mint,
const struct TALER_MerchantPublicKeyP *merchant_pub,
struct GNUNET_TIME_Absolute refund_deadline,
const struct TALER_CoinSpendSignatureP *coin_sig,
- TALER_MINT_DepositResultCallback cb,
+ TALER_EXCHANGE_DepositResultCallback cb,
void *cb_cls);
@@ -548,7 +548,7 @@ TALER_MINT_deposit (struct TALER_MINT_Handle *mint,
* @param deposit the deposit permission request handle
*/
void
-TALER_MINT_deposit_cancel (struct TALER_MINT_DepositHandle *deposit);
+TALER_EXCHANGE_deposit_cancel (struct TALER_EXCHANGE_DepositHandle *deposit);
/* ********************* /reserve/status *********************** */
@@ -557,23 +557,23 @@ TALER_MINT_deposit_cancel (struct TALER_MINT_DepositHandle *deposit);
/**
* @brief A /reserve/status Handle
*/
-struct TALER_MINT_ReserveStatusHandle;
+struct TALER_EXCHANGE_ReserveStatusHandle;
/**
* Ways how a reserve's balance may change.
*/
-enum TALER_MINT_ReserveTransactionType {
+enum TALER_EXCHANGE_ReserveTransactionType {
/**
* Deposit into the reserve.
*/
- TALER_MINT_RTT_DEPOSIT,
+ TALER_EXCHANGE_RTT_DEPOSIT,
/**
* Withdrawal from the reserve.
*/
- TALER_MINT_RTT_WITHDRAWAL
+ TALER_EXCHANGE_RTT_WITHDRAWAL
};
@@ -581,13 +581,13 @@ enum TALER_MINT_ReserveTransactionType {
/**
* @brief Entry in the reserve's transaction history.
*/
-struct TALER_MINT_ReserveHistory
+struct TALER_EXCHANGE_ReserveHistory
{
/**
* Type of the transaction.
*/
- enum TALER_MINT_ReserveTransactionType type;
+ enum TALER_EXCHANGE_ReserveTransactionType type;
/**
* Amount transferred (in or out).
@@ -616,45 +616,45 @@ struct TALER_MINT_ReserveHistory
/**
* Callbacks of this type are used to serve the result of submitting a
- * deposit permission request to a mint.
+ * deposit permission request to a exchange.
*
* @param cls closure
* @param http_status HTTP response code, #MHD_HTTP_OK (200) for successful status request
- * 0 if the mint's reply is bogus (fails to follow the protocol)
+ * 0 if the exchange's reply is bogus (fails to follow the protocol)
* @param[in] json original response in JSON format (useful only for diagnostics)
* @param balance current balance in the reserve, NULL on error
* @param history_length number of entries in the transaction history, 0 on error
* @param history detailed transaction history, NULL on error
*/
typedef void
-(*TALER_MINT_ReserveStatusResultCallback) (void *cls,
+(*TALER_EXCHANGE_ReserveStatusResultCallback) (void *cls,
unsigned int http_status,
json_t *json,
const struct TALER_Amount *balance,
unsigned int history_length,
- const struct TALER_MINT_ReserveHistory *history);
+ const struct TALER_EXCHANGE_ReserveHistory *history);
/**
* Submit a request to obtain the transaction history of a reserve
- * from the mint. Note that while we return the full response to the
+ * from the exchange. Note that while we return the full response to the
* caller for further processing, we do already verify that the
* response is well-formed (i.e. that signatures included in the
- * response are all valid and add up to the balance). If the mint's
+ * response are all valid and add up to the balance). If the exchange's
* reply is not well-formed, we return an HTTP status code of zero to
* @a cb.
*
- * @param mint the mint handle; the mint must be ready to operate
+ * @param exchange the exchange handle; the exchange must be ready to operate
* @param reserve_pub public key of the reserve to inspect
* @param cb the callback to call when a reply for this request is available
* @param cb_cls closure for the above callback
* @return a handle for this request; NULL if the inputs are invalid (i.e.
* signatures fail to verify). In this case, the callback is not called.
*/
-struct TALER_MINT_ReserveStatusHandle *
-TALER_MINT_reserve_status (struct TALER_MINT_Handle *mint,
+struct TALER_EXCHANGE_ReserveStatusHandle *
+TALER_EXCHANGE_reserve_status (struct TALER_EXCHANGE_Handle *exchange,
const struct TALER_ReservePublicKeyP *reserve_pub,
- TALER_MINT_ReserveStatusResultCallback cb,
+ TALER_EXCHANGE_ReserveStatusResultCallback cb,
void *cb_cls);
@@ -665,7 +665,7 @@ TALER_MINT_reserve_status (struct TALER_MINT_Handle *mint,
* @param wsh the withdraw status request handle
*/
void
-TALER_MINT_reserve_status_cancel (struct TALER_MINT_ReserveStatusHandle *wsh);
+TALER_EXCHANGE_reserve_status_cancel (struct TALER_EXCHANGE_ReserveStatusHandle *wsh);
/* ********************* /reserve/withdraw *********************** */
@@ -674,35 +674,35 @@ TALER_MINT_reserve_status_cancel (struct TALER_MINT_ReserveStatusHandle *wsh);
/**
* @brief A /reserve/withdraw Handle
*/
-struct TALER_MINT_ReserveWithdrawHandle;
+struct TALER_EXCHANGE_ReserveWithdrawHandle;
/**
* Callbacks of this type are used to serve the result of submitting a
- * deposit permission request to a mint.
+ * deposit permission request to a exchange.
*
* @param cls closure
* @param http_status HTTP response code, #MHD_HTTP_OK (200) for successful status request
- * 0 if the mint's reply is bogus (fails to follow the protocol)
+ * 0 if the exchange's reply is bogus (fails to follow the protocol)
* @param sig signature over the coin, NULL on error
- * @param full_response full response from the mint (for logging, in case of errors)
+ * @param full_response full response from the exchange (for logging, in case of errors)
*/
typedef void
-(*TALER_MINT_ReserveWithdrawResultCallback) (void *cls,
+(*TALER_EXCHANGE_ReserveWithdrawResultCallback) (void *cls,
unsigned int http_status,
const struct TALER_DenominationSignature *sig,
json_t *full_response);
/**
- * Withdraw a coin from the mint using a /reserve/withdraw request. This
+ * Withdraw a coin from the exchange using a /reserve/withdraw request. This
* API is typically used by a wallet. Note that to ensure that no
* money is lost in case of hardware failures, the caller must have
* committed (most of) the arguments to disk before calling, and be
* ready to repeat the request with the same arguments in case of
* failures.
*
- * @param mint the mint handle; the mint must be ready to operate
+ * @param exchange the exchange handle; the exchange must be ready to operate
* @param pk kind of coin to create
* @param reserve_priv private key of the reserve to withdraw from
* @param coin_priv where to store the coin's private key,
@@ -712,16 +712,16 @@ typedef void
* @param res_cb the callback to call when the final result for this request is available
* @param res_cb_cls closure for @a res_cb
* @return NULL
- * if the inputs are invalid (i.e. denomination key not with this mint).
+ * if the inputs are invalid (i.e. denomination key not with this exchange).
* In this case, the callback is not called.
*/
-struct TALER_MINT_ReserveWithdrawHandle *
-TALER_MINT_reserve_withdraw (struct TALER_MINT_Handle *mint,
- const struct TALER_MINT_DenomPublicKey *pk,
+struct TALER_EXCHANGE_ReserveWithdrawHandle *
+TALER_EXCHANGE_reserve_withdraw (struct TALER_EXCHANGE_Handle *exchange,
+ const struct TALER_EXCHANGE_DenomPublicKey *pk,
const struct TALER_ReservePrivateKeyP *reserve_priv,
const struct TALER_CoinSpendPrivateKeyP *coin_priv,
const struct TALER_DenominationBlindingKey *blinding_key,
- TALER_MINT_ReserveWithdrawResultCallback res_cb,
+ TALER_EXCHANGE_ReserveWithdrawResultCallback res_cb,
void *res_cb_cls);
@@ -732,7 +732,7 @@ TALER_MINT_reserve_withdraw (struct TALER_MINT_Handle *mint,
* @param sign the withdraw sign request handle
*/
void
-TALER_MINT_reserve_withdraw_cancel (struct TALER_MINT_ReserveWithdrawHandle *sign);
+TALER_EXCHANGE_reserve_withdraw_cancel (struct TALER_EXCHANGE_ReserveWithdrawHandle *sign);
/* ********************* /refresh/melt+reveal ***************************** */
@@ -748,7 +748,7 @@ TALER_MINT_reserve_withdraw_cancel (struct TALER_MINT_ReserveWithdrawHandle *sig
* no money is lost in case of hardware failures, is operation does
* not actually initiate the request. Instead, it generates a buffer
* which the caller must store before proceeding with the actual call
- * to #TALER_MINT_refresh_melt() that will generate the request.
+ * to #TALER_EXCHANGE_refresh_melt() that will generate the request.
*
* This function does verify that the given request data is internally
* consistent. However, the @a melts_sigs are only verified if @a
@@ -775,20 +775,20 @@ TALER_MINT_reserve_withdraw_cancel (struct TALER_MINT_ReserveWithdrawHandle *sig
* @param fresh_pks array of @a pks_len denominations of fresh coins to create
* @param[out] res_size set to the size of the return value, or 0 on error
* @return NULL
- * if the inputs are invalid (i.e. denomination key not with this mint).
+ * if the inputs are invalid (i.e. denomination key not with this exchange).
* Otherwise, pointer to a buffer of @a res_size to store persistently
- * before proceeding to #TALER_MINT_refresh_melt().
+ * before proceeding to #TALER_EXCHANGE_refresh_melt().
* Non-null results should be freed using #GNUNET_free().
*/
char *
-TALER_MINT_refresh_prepare (unsigned int num_melts,
+TALER_EXCHANGE_refresh_prepare (unsigned int num_melts,
const struct TALER_CoinSpendPrivateKeyP *melt_privs,
const struct TALER_Amount *melt_amounts,
const struct TALER_DenominationSignature *melt_sigs,
- const struct TALER_MINT_DenomPublicKey *melt_pks,
+ const struct TALER_EXCHANGE_DenomPublicKey *melt_pks,
int check_sigs,
unsigned int fresh_pks_len,
- const struct TALER_MINT_DenomPublicKey *fresh_pks,
+ const struct TALER_EXCHANGE_DenomPublicKey *fresh_pks,
size_t *res_size);
@@ -797,53 +797,53 @@ TALER_MINT_refresh_prepare (unsigned int num_melts,
/**
* @brief A /refresh/melt Handle
*/
-struct TALER_MINT_RefreshMeltHandle;
+struct TALER_EXCHANGE_RefreshMeltHandle;
/**
* Callbacks of this type are used to notify the application about the
* result of the /refresh/melt stage. If successful, the @a noreveal_index
- * should be committed to disk prior to proceeding #TALER_MINT_refresh_reveal().
+ * should be committed to disk prior to proceeding #TALER_EXCHANGE_refresh_reveal().
*
* @param cls closure
* @param http_status HTTP response code, never #MHD_HTTP_OK (200) as for successful intermediate response this callback is skipped.
- * 0 if the mint's reply is bogus (fails to follow the protocol)
- * @param noreveal_index choice by the mint in the cut-and-choose protocol,
+ * 0 if the exchange's reply is bogus (fails to follow the protocol)
+ * @param noreveal_index choice by the exchange in the cut-and-choose protocol,
* UINT16_MAX on error
- * @param full_response full response from the mint (for logging, in case of errors)
+ * @param full_response full response from the exchange (for logging, in case of errors)
*/
typedef void
-(*TALER_MINT_RefreshMeltCallback) (void *cls,
+(*TALER_EXCHANGE_RefreshMeltCallback) (void *cls,
unsigned int http_status,
uint16_t noreveal_index,
json_t *full_response);
/**
- * Submit a melt request to the mint and get the mint's
+ * Submit a melt request to the exchange and get the exchange's
* response.
*
* This API is typically used by a wallet. Note that to ensure that
* no money is lost in case of hardware failures, the provided
* argument should have been constructed using
- * #TALER_MINT_refresh_prepare and committed to persistent storage
+ * #TALER_EXCHANGE_refresh_prepare and committed to persistent storage
* prior to calling this function.
*
- * @param mint the mint handle; the mint must be ready to operate
+ * @param exchange the exchange handle; the exchange must be ready to operate
* @param refresh_data_length size of the @a refresh_data (returned
- * in the `res_size` argument from #TALER_MINT_refresh_prepare())
+ * in the `res_size` argument from #TALER_EXCHANGE_refresh_prepare())
* @param refresh_data the refresh data as returned from
- #TALER_MINT_refresh_prepare())
+ #TALER_EXCHANGE_refresh_prepare())
* @param melt_cb the callback to call with the result
* @param melt_cb_cls closure for @a melt_cb
* @return a handle for this request; NULL if the argument was invalid.
* In this case, neither callback will be called.
*/
-struct TALER_MINT_RefreshMeltHandle *
-TALER_MINT_refresh_melt (struct TALER_MINT_Handle *mint,
+struct TALER_EXCHANGE_RefreshMeltHandle *
+TALER_EXCHANGE_refresh_melt (struct TALER_EXCHANGE_Handle *exchange,
size_t refresh_data_length,
const char *refresh_data,
- TALER_MINT_RefreshMeltCallback melt_cb,
+ TALER_EXCHANGE_RefreshMeltCallback melt_cb,
void *melt_cb_cls);
@@ -854,7 +854,7 @@ TALER_MINT_refresh_melt (struct TALER_MINT_Handle *mint,
* @param rmh the refresh handle
*/
void
-TALER_MINT_refresh_melt_cancel (struct TALER_MINT_RefreshMeltHandle *rmh);
+TALER_EXCHANGE_refresh_melt_cancel (struct TALER_EXCHANGE_RefreshMeltHandle *rmh);
/* ********************* /refresh/reveal ***************************** */
@@ -862,7 +862,7 @@ TALER_MINT_refresh_melt_cancel (struct TALER_MINT_RefreshMeltHandle *rmh);
/**
* Callbacks of this type are used to return the final result of
- * submitting a refresh request to a mint. If the operation was
+ * submitting a refresh request to a exchange. If the operation was
* successful, this function returns the signatures over the coins
* that were remelted. The @a coin_privs and @a sigs arrays give the
* coins in the same order (and should have the same length) in which
@@ -870,14 +870,14 @@ TALER_MINT_refresh_melt_cancel (struct TALER_MINT_RefreshMeltHandle *rmh);
*
* @param cls closure
* @param http_status HTTP response code, #MHD_HTTP_OK (200) for successful status request
- * 0 if the mint's reply is bogus (fails to follow the protocol)
+ * 0 if the exchange's reply is bogus (fails to follow the protocol)
* @param num_coins number of fresh coins created, length of the @a sigs and @a coin_privs arrays, 0 if the operation failed
* @param coin_privs array of @a num_coins private keys for the coins that were created, NULL on error
* @param sigs array of signature over @a num_coins coins, NULL on error
- * @param full_response full response from the mint (for logging, in case of errors)
+ * @param full_response full response from the exchange (for logging, in case of errors)
*/
typedef void
-(*TALER_MINT_RefreshRevealCallback) (void *cls,
+(*TALER_EXCHANGE_RefreshRevealCallback) (void *cls,
unsigned int http_status,
unsigned int num_coins,
@@ -889,11 +889,11 @@ typedef void
/**
* @brief A /refresh/reveal Handle
*/
-struct TALER_MINT_RefreshRevealHandle;
+struct TALER_EXCHANGE_RefreshRevealHandle;
/**
- * Submit a /refresh/reval request to the mint and get the mint's
+ * Submit a /refresh/reval request to the exchange and get the exchange's
* response.
*
* This API is typically used by a wallet. Note that to ensure that
@@ -901,25 +901,25 @@ struct TALER_MINT_RefreshRevealHandle;
* arguments should have been committed to persistent storage
* prior to calling this function.
*
- * @param mint the mint handle; the mint must be ready to operate
+ * @param exchange the exchange handle; the exchange must be ready to operate
* @param refresh_data_length size of the @a refresh_data (returned
- * in the `res_size` argument from #TALER_MINT_refresh_prepare())
+ * in the `res_size` argument from #TALER_EXCHANGE_refresh_prepare())
* @param refresh_data the refresh data as returned from
- #TALER_MINT_refresh_prepare())
- * @param noreveal_index response from the mint to the
- * #TALER_MINT_refresh_melt() invocation
+ #TALER_EXCHANGE_refresh_prepare())
+ * @param noreveal_index response from the exchange to the
+ * #TALER_EXCHANGE_refresh_melt() invocation
* @param reveal_cb the callback to call with the final result of the
* refresh operation
* @param reveal_cb_cls closure for the above callback
* @return a handle for this request; NULL if the argument was invalid.
* In this case, neither callback will be called.
*/
-struct TALER_MINT_RefreshRevealHandle *
-TALER_MINT_refresh_reveal (struct TALER_MINT_Handle *mint,
+struct TALER_EXCHANGE_RefreshRevealHandle *
+TALER_EXCHANGE_refresh_reveal (struct TALER_EXCHANGE_Handle *exchange,
size_t refresh_data_length,
const char *refresh_data,
uint16_t noreveal_index,
- TALER_MINT_RefreshRevealCallback reveal_cb,
+ TALER_EXCHANGE_RefreshRevealCallback reveal_cb,
void *reveal_cb_cls);
@@ -930,7 +930,7 @@ TALER_MINT_refresh_reveal (struct TALER_MINT_Handle *mint,
* @param rrh the refresh reval handle
*/
void
-TALER_MINT_refresh_reveal_cancel (struct TALER_MINT_RefreshRevealHandle *rrh);
+TALER_EXCHANGE_refresh_reveal_cancel (struct TALER_EXCHANGE_RefreshRevealHandle *rrh);
/* ********************* /refresh/link ***************************** */
@@ -939,26 +939,26 @@ TALER_MINT_refresh_reveal_cancel (struct TALER_MINT_RefreshRevealHandle *rrh);
/**
* @brief A /refresh/link Handle
*/
-struct TALER_MINT_RefreshLinkHandle;
+struct TALER_EXCHANGE_RefreshLinkHandle;
/**
* Callbacks of this type are used to return the final result of
- * submitting a /refresh/link request to a mint. If the operation was
+ * submitting a /refresh/link request to a exchange. If the operation was
* successful, this function returns the signatures over the coins
* that were created when the original coin was melted.
*
* @param cls closure
* @param http_status HTTP response code, #MHD_HTTP_OK (200) for successful status request
- * 0 if the mint's reply is bogus (fails to follow the protocol)
+ * 0 if the exchange's reply is bogus (fails to follow the protocol)
* @param num_coins number of fresh coins created, length of the @a sigs and @a coin_privs arrays, 0 if the operation failed
* @param coin_privs array of @a num_coins private keys for the coins that were created, NULL on error
* @param sigs array of signature over @a num_coins coins, NULL on error
* @param pubs array of public keys for the @a sigs, NULL on error
- * @param full_response full response from the mint (for logging, in case of errors)
+ * @param full_response full response from the exchange (for logging, in case of errors)
*/
typedef void
-(*TALER_MINT_RefreshLinkCallback) (void *cls,
+(*TALER_EXCHANGE_RefreshLinkCallback) (void *cls,
unsigned int http_status,
unsigned int num_coins,
const struct TALER_CoinSpendPrivateKeyP *coin_privs,
@@ -968,23 +968,23 @@ typedef void
/**
- * Submit a link request to the mint and get the mint's response.
+ * Submit a link request to the exchange and get the exchange's response.
*
* This API is typically not used by anyone, it is more a threat
* against those trying to receive a funds transfer by abusing the
* /refresh protocol.
*
- * @param mint the mint handle; the mint must be ready to operate
+ * @param exchange the exchange handle; the exchange must be ready to operate
* @param coin_priv private key to request link data for
* @param link_cb the callback to call with the useful result of the
* refresh operation the @a coin_priv was involved in (if any)
* @param link_cb_cls closure for @a link_cb
* @return a handle for this request
*/
-struct TALER_MINT_RefreshLinkHandle *
-TALER_MINT_refresh_link (struct TALER_MINT_Handle *mint,
+struct TALER_EXCHANGE_RefreshLinkHandle *
+TALER_EXCHANGE_refresh_link (struct TALER_EXCHANGE_Handle *exchange,
const struct TALER_CoinSpendPrivateKeyP *coin_priv,
- TALER_MINT_RefreshLinkCallback link_cb,
+ TALER_EXCHANGE_RefreshLinkCallback link_cb,
void *link_cb_cls);
@@ -995,7 +995,7 @@ TALER_MINT_refresh_link (struct TALER_MINT_Handle *mint,
* @param rlh the refresh link handle
*/
void
-TALER_MINT_refresh_link_cancel (struct TALER_MINT_RefreshLinkHandle *rlh);
+TALER_EXCHANGE_refresh_link_cancel (struct TALER_EXCHANGE_RefreshLinkHandle *rlh);
/* ********************* /admin/add/incoming *********************** */
@@ -1004,31 +1004,31 @@ TALER_MINT_refresh_link_cancel (struct TALER_MINT_RefreshLinkHandle *rlh);
/**
* @brief A /admin/add/incoming Handle
*/
-struct TALER_MINT_AdminAddIncomingHandle;
+struct TALER_EXCHANGE_AdminAddIncomingHandle;
/**
* Callbacks of this type are used to serve the result of submitting
- * information about an incoming transaction to a mint.
+ * information about an incoming transaction to a exchange.
*
* @param cls closure
* @param http_status HTTP response code, #MHD_HTTP_OK (200) for successful status request
- * 0 if the mint's reply is bogus (fails to follow the protocol)
- * @param full_response full response from the mint (for logging, in case of errors)
+ * 0 if the exchange's reply is bogus (fails to follow the protocol)
+ * @param full_response full response from the exchange (for logging, in case of errors)
*/
typedef void
-(*TALER_MINT_AdminAddIncomingResultCallback) (void *cls,
+(*TALER_EXCHANGE_AdminAddIncomingResultCallback) (void *cls,
unsigned int http_status,
json_t *full_response);
/**
- * Notify the mint that we have received an incoming transaction
+ * Notify the exchange that we have received an incoming transaction
* which fills a reserve. Note that this API is an administrative
- * API and thus not accessible to typical mint clients, but only
- * to the operators of the mint.
+ * API and thus not accessible to typical exchange clients, but only
+ * to the operators of the exchange.
*
- * @param mint the mint handle; the mint must be ready to operate
+ * @param exchange the exchange handle; the exchange must be ready to operate
* @param reserve_pub public key of the reserve
* @param amount amount that was deposited
* @param execution_date when did we receive the amount
@@ -1039,13 +1039,13 @@ typedef void
* if the inputs are invalid (i.e. invalid amount).
* In this case, the callback is not called.
*/
-struct TALER_MINT_AdminAddIncomingHandle *
-TALER_MINT_admin_add_incoming (struct TALER_MINT_Handle *mint,
+struct TALER_EXCHANGE_AdminAddIncomingHandle *
+TALER_EXCHANGE_admin_add_incoming (struct TALER_EXCHANGE_Handle *exchange,
const struct TALER_ReservePublicKeyP *reserve_pub,
const struct TALER_Amount *amount,
struct GNUNET_TIME_Absolute execution_date,
const json_t *wire,
- TALER_MINT_AdminAddIncomingResultCallback res_cb,
+ TALER_EXCHANGE_AdminAddIncomingResultCallback res_cb,
void *res_cb_cls);
@@ -1056,7 +1056,7 @@ TALER_MINT_admin_add_incoming (struct TALER_MINT_Handle *mint,
* @param aai the admin add incoming request handle
*/
void
-TALER_MINT_admin_add_incoming_cancel (struct TALER_MINT_AdminAddIncomingHandle *aai);
+TALER_EXCHANGE_admin_add_incoming_cancel (struct TALER_EXCHANGE_AdminAddIncomingHandle *aai);
/* ********************* /wire/deposits *********************** */
@@ -1064,12 +1064,12 @@ TALER_MINT_admin_add_incoming_cancel (struct TALER_MINT_AdminAddIncomingHandle *
/**
* @brief A /wire/deposits Handle
*/
-struct TALER_MINT_WireDepositsHandle;
+struct TALER_EXCHANGE_WireDepositsHandle;
/**
* Details for one of the /deposit operations that the
- * mint combined into a single wire transfer.
+ * exchange combined into a single wire transfer.
*/
struct TALER_WireDepositDetails
{
@@ -1089,7 +1089,7 @@ struct TALER_WireDepositDetails
struct TALER_Amount coin_value;
/**
- * Fee charged by the mint for the deposit.
+ * Fee charged by the exchange for the deposit.
*/
struct TALER_Amount coin_fee;
@@ -1106,18 +1106,18 @@ struct TALER_WireDepositDetails
* of the coin transactions that were combined into the wire transfer.
*
* @param cls closure
- * @param http_status HTTP status code we got, 0 on mint protocol violation
+ * @param http_status HTTP status code we got, 0 on exchange protocol violation
* @param json original json reply (may include signatures, those have then been
* validated already)
- * @param wtid extracted wire transfer identifier, or NULL if the mint could
+ * @param wtid extracted wire transfer identifier, or NULL if the exchange could
* not provide any (set only if @a http_status is #MHD_HTTP_OK)
- * @param total_amount total amount of the wire transfer, or NULL if the mint could
+ * @param total_amount total amount of the wire transfer, or NULL if the exchange could
* not provide any @a wtid (set only if @a http_status is #MHD_HTTP_OK)
* @param details_length length of the @a details array
* @param details array with details about the combined transactions
*/
typedef void
-(*TALER_MINT_WireDepositsCallback)(void *cls,
+(*TALER_EXCHANGE_WireDepositsCallback)(void *cls,
unsigned int http_status,
json_t *json,
const struct GNUNET_HashCode *h_wire,
@@ -1127,19 +1127,19 @@ typedef void
/**
- * Query the mint about which transactions were combined
+ * Query the exchange about which transactions were combined
* to create a wire transfer.
*
- * @param mint mint to query
+ * @param exchange exchange to query
* @param wtid raw wire transfer identifier to get information about
* @param cb callback to call
* @param cb_cls closure for @a cb
* @return handle to cancel operation
*/
-struct TALER_MINT_WireDepositsHandle *
-TALER_MINT_wire_deposits (struct TALER_MINT_Handle *mint,
+struct TALER_EXCHANGE_WireDepositsHandle *
+TALER_EXCHANGE_wire_deposits (struct TALER_EXCHANGE_Handle *exchange,
const struct TALER_WireTransferIdentifierRawP *wtid,
- TALER_MINT_WireDepositsCallback cb,
+ TALER_EXCHANGE_WireDepositsCallback cb,
void *cb_cls);
@@ -1150,7 +1150,7 @@ TALER_MINT_wire_deposits (struct TALER_MINT_Handle *mint,
* @param wdh the wire deposits request handle
*/
void
-TALER_MINT_wire_deposits_cancel (struct TALER_MINT_WireDepositsHandle *wdh);
+TALER_EXCHANGE_wire_deposits_cancel (struct TALER_EXCHANGE_WireDepositsHandle *wdh);
/* ********************* /deposit/wtid *********************** */
@@ -1159,23 +1159,23 @@ TALER_MINT_wire_deposits_cancel (struct TALER_MINT_WireDepositsHandle *wdh);
/**
* @brief A /deposit/wtid Handle
*/
-struct TALER_MINT_DepositWtidHandle;
+struct TALER_EXCHANGE_DepositWtidHandle;
/**
* Function called with detailed wire transfer data.
*
* @param cls closure
- * @param http_status HTTP status code we got, 0 on mint protocol violation
+ * @param http_status HTTP status code we got, 0 on exchange protocol violation
* @param json original json reply (may include signatures, those have then been
* validated already)
- * @param wtid wire transfer identifier used by the mint, NULL if mint did not
+ * @param wtid wire transfer identifier used by the exchange, NULL if exchange did not
* yet execute the transaction
* @param execution_time actual or planned execution time for the wire transfer
* @param coin_contribution contribution to the @a total_amount of the deposited coin (may be NULL)
*/
typedef void
-(*TALER_MINT_DepositWtidCallback)(void *cls,
+(*TALER_EXCHANGE_DepositWtidCallback)(void *cls,
unsigned int http_status,
json_t *json,
const struct TALER_WireTransferIdentifierRawP *wtid,
@@ -1186,7 +1186,7 @@ typedef void
/**
* Obtain the wire transfer details for a given deposit.
*
- * @param mint the mint to query
+ * @param exchange the exchange to query
* @param merchant_priv the merchant's private key
* @param h_wire hash of merchant's wire transfer details
* @param h_contract hash of the contract
@@ -1196,14 +1196,14 @@ typedef void
* @param cb_cls closure for @a cb
* @return handle to abort request
*/
-struct TALER_MINT_DepositWtidHandle *
-TALER_MINT_deposit_wtid (struct TALER_MINT_Handle *mint,
+struct TALER_EXCHANGE_DepositWtidHandle *
+TALER_EXCHANGE_deposit_wtid (struct TALER_EXCHANGE_Handle *exchange,
const struct TALER_MerchantPrivateKeyP *merchant_priv,
const struct GNUNET_HashCode *h_wire,
const struct GNUNET_HashCode *h_contract,
const struct TALER_CoinSpendPublicKeyP *coin_pub,
uint64_t transaction_id,
- TALER_MINT_DepositWtidCallback cb,
+ TALER_EXCHANGE_DepositWtidCallback cb,
void *cb_cls);
@@ -1214,7 +1214,7 @@ TALER_MINT_deposit_wtid (struct TALER_MINT_Handle *mint,
* @param dwh the wire deposits request handle
*/
void
-TALER_MINT_deposit_wtid_cancel (struct TALER_MINT_DepositWtidHandle *dwh);
+TALER_EXCHANGE_deposit_wtid_cancel (struct TALER_EXCHANGE_DepositWtidHandle *dwh);
-#endif /* _TALER_MINT_SERVICE_H */
+#endif /* _TALER_EXCHANGE_SERVICE_H */
diff --git a/src/include/taler_mintdb_lib.h b/src/include/taler_exchangedb_lib.h
index 70e314d9a..347ad0650 100644
--- a/src/include/taler_mintdb_lib.h
+++ b/src/include/taler_exchangedb_lib.h
@@ -14,62 +14,62 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file include/taler_mintdb_lib.h
- * @brief IO operations for the mint's private keys
+ * @file include/taler_exchangedb_lib.h
+ * @brief IO operations for the exchange's private keys
* @author Florian Dold
* @author Benedikt Mueller
* @author Christian Grothoff
*/
-#ifndef TALER_MINTDB_LIB_H
-#define TALER_MINTDB_LIB_H
+#ifndef TALER_EXCHANGEDB_LIB_H
+#define TALER_EXCHANGEDB_LIB_H
#include "taler_signatures.h"
/**
- * Subdirectroy under the mint's base directory which contains
- * the mint's signing keys.
+ * Subdirectroy under the exchange's base directory which contains
+ * the exchange's signing keys.
*/
-#define TALER_MINTDB_DIR_SIGNING_KEYS "signkeys"
+#define TALER_EXCHANGEDB_DIR_SIGNING_KEYS "signkeys"
/**
- * Subdirectory under the mint's base directory which contains
- * the mint's denomination keys.
+ * Subdirectory under the exchange's base directory which contains
+ * the exchange's denomination keys.
*/
-#define TALER_MINTDB_DIR_DENOMINATION_KEYS "denomkeys"
+#define TALER_EXCHANGEDB_DIR_DENOMINATION_KEYS "denomkeys"
/**
- * Subdirectory under the mint's base directory which contains
- * the mint's auditing information.
+ * Subdirectory under the exchange's base directory which contains
+ * the exchange's auditing information.
*/
-#define TALER_MINTDB_DIR_AUDITORS "auditors"
+#define TALER_EXCHANGEDB_DIR_AUDITORS "auditors"
GNUNET_NETWORK_STRUCT_BEGIN
/**
- * @brief On disk format used for a mint signing key. Signing keys are used
- * by the mint to affirm its messages, but not to create coins.
+ * @brief On disk format used for a exchange signing key. Signing keys are used
+ * by the exchange to affirm its messages, but not to create coins.
* Includes the private key followed by the public information about
* the signing key.
*/
-struct TALER_MINTDB_PrivateSigningKeyInformationP
+struct TALER_EXCHANGEDB_PrivateSigningKeyInformationP
{
/**
- * Private key part of the mint's signing key.
+ * Private key part of the exchange's signing key.
*/
- struct TALER_MintPrivateKeyP signkey_priv;
+ struct TALER_ExchangePrivateKeyP signkey_priv;
/**
- * Public information about a mint signing key.
+ * Public information about a exchange signing key.
*/
- struct TALER_MintSigningKeyValidityPS issue;
+ struct TALER_ExchangeSigningKeyValidityPS issue;
};
/**
* Information about a denomination key.
*/
-struct TALER_MINTDB_DenominationKeyInformationP
+struct TALER_EXCHANGEDB_DenominationKeyInformationP
{
/**
@@ -91,7 +91,7 @@ GNUNET_NETWORK_STRUCT_END
* @brief All information about a denomination key (which is used to
* sign coins into existence).
*/
-struct TALER_MINTDB_DenominationKeyIssueInformation
+struct TALER_EXCHANGEDB_DenominationKeyIssueInformation
{
/**
* The private key of the denomination. Will be NULL if the private
@@ -109,7 +109,7 @@ struct TALER_MINTDB_DenominationKeyIssueInformation
/**
* Signed public information about a denomination key.
*/
- struct TALER_MINTDB_DenominationKeyInformationP issue;
+ struct TALER_EXCHANGEDB_DenominationKeyInformationP issue;
};
@@ -124,16 +124,16 @@ struct TALER_MINTDB_DenominationKeyIssueInformation
* #GNUNET_SYSERR to abort iteration with error!
*/
typedef int
-(*TALER_MINTDB_SigningKeyIterator)(void *cls,
+(*TALER_EXCHANGEDB_SigningKeyIterator)(void *cls,
const char *filename,
- const struct TALER_MINTDB_PrivateSigningKeyInformationP *ski);
+ const struct TALER_EXCHANGEDB_PrivateSigningKeyInformationP *ski);
/**
- * Call @a it for each signing key found in the @a mint_base_dir.
+ * Call @a it for each signing key found in the @a exchange_base_dir.
*
- * @param mint_base_dir base directory for the mint,
- * the signing keys must be in the #TALER_MINTDB_DIR_SIGNING_KEYS
+ * @param exchange_base_dir base directory for the exchange,
+ * the signing keys must be in the #TALER_EXCHANGEDB_DIR_SIGNING_KEYS
* subdirectory
* @param it function to call on each signing key
* @param it_cls closure for @a it
@@ -142,8 +142,8 @@ typedef int
* files are simply skipped), -1 on error
*/
int
-TALER_MINTDB_signing_keys_iterate (const char *mint_base_dir,
- TALER_MINTDB_SigningKeyIterator it,
+TALER_EXCHANGEDB_signing_keys_iterate (const char *exchange_base_dir,
+ TALER_EXCHANGEDB_SigningKeyIterator it,
void *it_cls);
@@ -159,16 +159,16 @@ TALER_MINTDB_signing_keys_iterate (const char *mint_base_dir,
* #GNUNET_SYSERR to abort iteration with error!
*/
typedef int
-(*TALER_MINTDB_DenominationKeyIterator)(void *cls,
+(*TALER_EXCHANGEDB_DenominationKeyIterator)(void *cls,
const char *alias,
- const struct TALER_MINTDB_DenominationKeyIssueInformation *dki);
+ const struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *dki);
/**
- * Call @a it for each denomination key found in the @a mint_base_dir.
+ * Call @a it for each denomination key found in the @a exchange_base_dir.
*
- * @param mint_base_dir base directory for the mint,
- * the signing keys must be in the #TALER_MINTDB_DIR_DENOMINATION_KEYS
+ * @param exchange_base_dir base directory for the exchange,
+ * the signing keys must be in the #TALER_EXCHANGEDB_DIR_DENOMINATION_KEYS
* subdirectory
* @param it function to call on each denomination key found
* @param it_cls closure for @a it
@@ -178,8 +178,8 @@ typedef int
* as maybe none of the files were well-formed)
*/
int
-TALER_MINTDB_denomination_keys_iterate (const char *mint_base_dir,
- TALER_MINTDB_DenominationKeyIterator it,
+TALER_EXCHANGEDB_denomination_keys_iterate (const char *exchange_base_dir,
+ TALER_EXCHANGEDB_DenominationKeyIterator it,
void *it_cls);
@@ -191,8 +191,8 @@ TALER_MINTDB_denomination_keys_iterate (const char *mint_base_dir,
* @return #GNUNET_OK upon success; #GNUNET_SYSERR upon failure.
*/
int
-TALER_MINTDB_denomination_key_write (const char *filename,
- const struct TALER_MINTDB_DenominationKeyIssueInformation *dki);
+TALER_EXCHANGEDB_denomination_key_write (const char *filename,
+ const struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *dki);
/**
@@ -203,8 +203,8 @@ TALER_MINTDB_denomination_key_write (const char *filename,
* @return #GNUNET_OK upon success; #GNUNET_SYSERR upon failure
*/
int
-TALER_MINTDB_denomination_key_read (const char *filename,
- struct TALER_MINTDB_DenominationKeyIssueInformation *dki);
+TALER_EXCHANGEDB_denomination_key_read (const char *filename,
+ struct TALER_EXCHANGEDB_DenominationKeyIssueInformation *dki);
/**
@@ -212,7 +212,7 @@ TALER_MINTDB_denomination_key_read (const char *filename,
*
* @param cls closure
* @param apub the auditor's public key
- * @param mpub the mint's public key (as expected by the auditor)
+ * @param mpub the exchange's public key (as expected by the auditor)
* @param dki_len length of @a asig and @a dki arrays
* @param asigs array of the auditor's signatures over the @a dks, of length @a dki_len
* @param dki array of denomination coin data signed by the auditor, of length @a dki_len
@@ -221,7 +221,7 @@ TALER_MINTDB_denomination_key_read (const char *filename,
* #GNUNET_SYSERR to abort iteration with error!
*/
typedef int
-(*TALER_MINTDB_AuditorIterator)(void *cls,
+(*TALER_EXCHANGEDB_AuditorIterator)(void *cls,
const struct TALER_AuditorPublicKeyP *apub,
const struct TALER_MasterPublicKeyP *mpub,
unsigned int dki_len,
@@ -230,10 +230,10 @@ typedef int
/**
- * Call @a it with information for each auditor found in the @a mint_base_dir.
+ * Call @a it with information for each auditor found in the @a exchange_base_dir.
*
- * @param mint_base_dir base directory for the mint,
- * the signing keys must be in the #TALER_MINTDB_DIR_DENOMINATION_KEYS
+ * @param exchange_base_dir base directory for the exchange,
+ * the signing keys must be in the #TALER_EXCHANGEDB_DIR_DENOMINATION_KEYS
* subdirectory
* @param it function to call with auditor information
* @param it_cls closure for @a it
@@ -243,8 +243,8 @@ typedef int
* as maybe none of the files were well-formed)
*/
int
-TALER_MINTDB_auditor_iterate (const char *mint_base_dir,
- TALER_MINTDB_AuditorIterator it,
+TALER_EXCHANGEDB_auditor_iterate (const char *exchange_base_dir,
+ TALER_EXCHANGEDB_AuditorIterator it,
void *it_cls);
@@ -254,13 +254,13 @@ TALER_MINTDB_auditor_iterate (const char *mint_base_dir,
* @param filename the file where to write the auditor information to
* @param apub the auditor's public key
* @param asigs the auditor's signatures, array of length @a dki_len
- * @param mpub the mint's public key (as expected by the auditor)
+ * @param mpub the exchange's public key (as expected by the auditor)
* @param dki_len length of @a dki and @a asigs arrays
* @param dki array of denomination coin data signed by the auditor
* @return #GNUNET_OK upon success; #GNUNET_SYSERR upon failure.
*/
int
-TALER_MINTDB_auditor_write (const char *filename,
+TALER_EXCHANGEDB_auditor_write (const char *filename,
const struct TALER_AuditorPublicKeyP *apub,
const struct TALER_AuditorSignatureP *asigs,
const struct TALER_MasterPublicKeyP *mpub,
@@ -274,8 +274,8 @@ TALER_MINTDB_auditor_write (const char *filename,
* @param cfg configuration to use
* @return NULL on failure
*/
-struct TALER_MINTDB_Plugin *
-TALER_MINTDB_plugin_load (const struct GNUNET_CONFIGURATION_Handle *cfg);
+struct TALER_EXCHANGEDB_Plugin *
+TALER_EXCHANGEDB_plugin_load (const struct GNUNET_CONFIGURATION_Handle *cfg);
/**
@@ -284,7 +284,7 @@ TALER_MINTDB_plugin_load (const struct GNUNET_CONFIGURATION_Handle *cfg);
* @param plugin plugin to unload
*/
void
-TALER_MINTDB_plugin_unload (struct TALER_MINTDB_Plugin *plugin);
+TALER_EXCHANGEDB_plugin_unload (struct TALER_EXCHANGEDB_Plugin *plugin);
diff --git a/src/include/taler_mintdb_plugin.h b/src/include/taler_exchangedb_plugin.h
index b65b3e4f7..aecb050a7 100644
--- a/src/include/taler_mintdb_plugin.h
+++ b/src/include/taler_exchangedb_plugin.h
@@ -14,22 +14,22 @@
TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
*/
/**
- * @file include/taler_mintdb_plugin.h
- * @brief Low-level (statement-level) database access for the mint
+ * @file include/taler_exchangedb_plugin.h
+ * @brief Low-level (statement-level) database access for the exchange
* @author Florian Dold
* @author Christian Grothoff
*/
-#ifndef TALER_MINTDB_PLUGIN_H
-#define TALER_MINTDB_PLUGIN_H
+#ifndef TALER_EXCHANGEDB_PLUGIN_H
+#define TALER_EXCHANGEDB_PLUGIN_H
#include <gnunet/gnunet_util_lib.h>
-#include "taler_mintdb_lib.h"
+#include "taler_exchangedb_lib.h"
/**
* @brief Information we keep on bank transfer(s) that established a reserve.
*/
-struct TALER_MINTDB_BankTransfer
+struct TALER_EXCHANGEDB_BankTransfer
{
/**
@@ -38,13 +38,13 @@ struct TALER_MINTDB_BankTransfer
struct TALER_ReservePublicKeyP reserve_pub;
/**
- * Amount that was transferred to the mint.
+ * Amount that was transferred to the exchange.
*/
struct TALER_Amount amount;
/**
- * When did the mint receive the incoming transaction?
- * (This is the execution date of the mint's database,
+ * When did the exchange receive the incoming transaction?
+ * (This is the execution date of the exchange's database,
* the execution date of the bank should be in @e wire).
*/
struct GNUNET_TIME_Absolute execution_date;
@@ -60,7 +60,7 @@ struct TALER_MINTDB_BankTransfer
/**
* @brief A summary of a Reserve
*/
-struct TALER_MINTDB_Reserve
+struct TALER_EXCHANGEDB_Reserve
{
/**
* The reserve's public key. This uniquely identifies the reserve
@@ -84,7 +84,7 @@ struct TALER_MINTDB_Reserve
* the /withdraw operation if needed, and to have proof
* that a reserve was drained by this amount.
*/
-struct TALER_MINTDB_CollectableBlindcoin
+struct TALER_EXCHANGEDB_CollectableBlindcoin
{
/**
@@ -98,7 +98,7 @@ struct TALER_MINTDB_CollectableBlindcoin
struct TALER_DenominationPublicKey denom_pub;
/**
- * Value of the coin being minted (matching the denomination key)
+ * Value of the coin being exchangeed (matching the denomination key)
* plus the transaction fee. We include this in what is being
* signed so that we can verify a reserve's remaining total balance
* without needing to access the respective denomination key
@@ -107,14 +107,14 @@ struct TALER_MINTDB_CollectableBlindcoin
struct TALER_Amount amount_with_fee;
/**
- * Withdrawl fee charged by the mint. This must match the Mint's
+ * Withdrawl fee charged by the exchange. This must match the Exchange's
* denomination key's withdrawl fee. If the client puts in an
* invalid withdrawl fee (too high or too low) that does not match
- * the Mint's denomination key, the withdraw operation is invalid
- * and will be rejected by the mint. The @e amount_with_fee minus
+ * the Exchange's denomination key, the withdraw operation is invalid
+ * and will be rejected by the exchange. The @e amount_with_fee minus
* the @e withdraw_fee is must match the value of the generated
* coin. We include this in what is being signed so that we can
- * verify a mint's accounting without needing to access the
+ * verify a exchange's accounting without needing to access the
* respective denomination key information each time.
*/
struct TALER_Amount withdraw_fee;
@@ -142,17 +142,17 @@ struct TALER_MINTDB_CollectableBlindcoin
/**
* @brief Types of operations on a reserved.
*/
-enum TALER_MINTDB_ReserveOperation
+enum TALER_EXCHANGEDB_ReserveOperation
{
/**
* Money was deposited into the reserve via a bank transfer.
*/
- TALER_MINTDB_RO_BANK_TO_MINT = 0,
+ TALER_EXCHANGEDB_RO_BANK_TO_EXCHANGE = 0,
/**
* A Coin was withdrawn from the reserve using /withdraw.
*/
- TALER_MINTDB_RO_WITHDRAW_COIN = 1
+ TALER_EXCHANGEDB_RO_WITHDRAW_COIN = 1
};
@@ -162,18 +162,18 @@ enum TALER_MINTDB_ReserveOperation
* established the reserve and all /withdraw operations we have done
* since).
*/
-struct TALER_MINTDB_ReserveHistory
+struct TALER_EXCHANGEDB_ReserveHistory
{
/**
* Next entry in the reserve history.
*/
- struct TALER_MINTDB_ReserveHistory *next;
+ struct TALER_EXCHANGEDB_ReserveHistory *next;
/**
* Type of the event, determins @e details.
*/
- enum TALER_MINTDB_ReserveOperation type;
+ enum TALER_EXCHANGEDB_ReserveOperation type;
/**
* Details of the operation, depending on @e type.
@@ -182,14 +182,14 @@ struct TALER_MINTDB_ReserveHistory
{
/**
- * Details about a bank transfer to the mint.
+ * Details about a bank transfer to the exchange.
*/
- struct TALER_MINTDB_BankTransfer *bank;
+ struct TALER_EXCHANGEDB_BankTransfer *bank;
/**
* Details about a /withdraw operation.
*/
- struct TALER_MINTDB_CollectableBlindcoin *withdraw;
+ struct TALER_EXCHANGEDB_CollectableBlindcoin *withdraw;
} details;
@@ -207,7 +207,7 @@ struct TALER_MINTDB_ReserveHistory
* (as determined by transaction ID). (Note: we might want to
* fix #3819 and include at least h_contract as well.)
*/
-struct TALER_MINTDB_Deposit
+struct TALER_EXCHANGEDB_Deposit
{
/**
* Information about the coin that is being deposited.
@@ -230,14 +230,14 @@ struct TALER_MINTDB_Deposit
/**
* Hash over the contract between merchant and customer
- * (remains unknown to the Mint).
+ * (remains unknown to the Exchange).
*/
struct GNUNET_HashCode h_contract;
/**
* Hash of the (canonical) representation of @e wire, used
* to check the signature on the request. Generated by
- * the mint from the detailed wire data provided by the
+ * the exchange from the detailed wire data provided by the
* merchant.
*/
struct GNUNET_HashCode h_wire;
@@ -256,12 +256,12 @@ struct TALER_MINTDB_Deposit
/**
* Time when this request was generated. Used, for example, to
* assess when (roughly) the income was achieved for tax purposes.
- * Note that the Mint will only check that the timestamp is not "too
+ * Note that the Exchange will only check that the timestamp is not "too
* far" into the future (i.e. several days). The fact that the
* timestamp falls within the validity period of the coin's
* denomination key is irrelevant for the validity of the deposit
* request, as obviously the customer and merchant could conspire to
- * set any timestamp. Also, the Mint must accept very old deposit
+ * set any timestamp. Also, the Exchange must accept very old deposit
* requests, as the merchant might have been unable to transmit the
* deposit request in a timely fashion (so back-dating is not
* prevented).
@@ -302,7 +302,7 @@ struct TALER_MINTDB_Deposit
* dimensions of the operation, security parameters and
* client signatures from "/refresh/melt" and "/refresh/commit".
*/
-struct TALER_MINTDB_RefreshSession
+struct TALER_EXCHANGEDB_RefreshSession
{
/**
@@ -316,7 +316,7 @@ struct TALER_MINTDB_RefreshSession
uint16_t num_newcoins;
/**
- * Index (smaller #TALER_CNC_KAPPA) which the mint has chosen to not
+ * Index (smaller #TALER_CNC_KAPPA) which the exchange has chosen to not
* have revealed during cut and choose.
*/
uint16_t noreveal_index;
@@ -327,7 +327,7 @@ struct TALER_MINTDB_RefreshSession
/**
* @brief Specification for coin in a /refresh/melt operation.
*/
-struct TALER_MINTDB_RefreshMelt
+struct TALER_EXCHANGEDB_RefreshMelt
{
/**
* Information about the coin that is being melted.
@@ -355,11 +355,11 @@ struct TALER_MINTDB_RefreshMelt
struct TALER_Amount amount_with_fee;
/**
- * Melting fee charged by the mint. This must match the Mint's
+ * Melting fee charged by the exchange. This must match the Exchange's
* denomination key's melting fee. If the client puts in an invalid
- * melting fee (too high or too low) that does not match the Mint's
+ * melting fee (too high or too low) that does not match the Exchange's
* denomination key, the melting operation is invalid and will be
- * rejected by the mint. The @e amount_with_fee minus the @e
+ * rejected by the exchange. The @e amount_with_fee minus the @e
* melt_fee is the amount that will be credited to the melting
* session.
*/
@@ -369,12 +369,12 @@ struct TALER_MINTDB_RefreshMelt
/**
- * @brief We have as many `struct TALER_MINTDB_RefreshCommitCoin` as there are new
+ * @brief We have as many `struct TALER_EXCHANGEDB_RefreshCommitCoin` as there are new
* coins being created by the refresh (for each of the #TALER_CNC_KAPPA
- * sets). These are the coins we ask the mint to sign if the
+ * sets). These are the coins we ask the exchange to sign if the
* respective set is selected.
*/
-struct TALER_MINTDB_RefreshCommitCoin
+struct TALER_EXCHANGEDB_RefreshCommitCoin
{
/**
@@ -399,12 +399,12 @@ struct TALER_MINTDB_RefreshCommitCoin
/**
* @brief Linked list of refresh information linked to a coin.
*/
-struct TALER_MINTDB_LinkDataList
+struct TALER_EXCHANGEDB_LinkDataList
{
/**
* Information is stored in a NULL-terminated linked list.
*/
- struct TALER_MINTDB_LinkDataList *next;
+ struct TALER_EXCHANGEDB_LinkDataList *next;
/**
* Link data, used to recover the private key of the coin
@@ -428,17 +428,17 @@ struct TALER_MINTDB_LinkDataList
* @brief Enumeration to classify the different types of transactions
* that can be done with a coin.
*/
-enum TALER_MINTDB_TransactionType
+enum TALER_EXCHANGEDB_TransactionType
{
/**
* /deposit operation.
*/
- TALER_MINTDB_TT_DEPOSIT = 0,
+ TALER_EXCHANGEDB_TT_DEPOSIT = 0,
/**
* /refresh/melt operation.
*/
- TALER_MINTDB_TT_REFRESH_MELT = 1
+ TALER_EXCHANGEDB_TT_REFRESH_MELT = 1
};
@@ -446,18 +446,18 @@ enum TALER_MINTDB_TransactionType
/**
* @brief List of transactions we performed for a particular coin.
*/
-struct TALER_MINTDB_TransactionList
+struct TALER_EXCHANGEDB_TransactionList
{
/**
* Next pointer in the NULL-terminated linked list.
*/
- struct TALER_MINTDB_TransactionList *next;
+ struct TALER_EXCHANGEDB_TransactionList *next;
/**
* Type of the transaction, determines what is stored in @e details.
*/
- enum TALER_MINTDB_TransactionType type;
+ enum TALER_EXCHANGEDB_TransactionType type;
/**
* Details about the transaction, depending on @e type.
@@ -468,12 +468,12 @@ struct TALER_MINTDB_TransactionList
/**
* Details if transaction was a /deposit operation.
*/
- struct TALER_MINTDB_Deposit *deposit;
+ struct TALER_EXCHANGEDB_Deposit *deposit;
/**
* Details if transaction was a /refresh/melt operation.
*/
- struct TALER_MINTDB_RefreshMelt *melt;
+ struct TALER_EXCHANGEDB_RefreshMelt *melt;
} details;
@@ -483,7 +483,7 @@ struct TALER_MINTDB_TransactionList
/**
* @brief All of the information from a /refresh/melt commitment.
*/
-struct TALER_MINTDB_MeltCommitment
+struct TALER_EXCHANGEDB_MeltCommitment
{
/**
@@ -499,7 +499,7 @@ struct TALER_MINTDB_MeltCommitment
/**
* Array of @e num_oldcoins melt operation details.
*/
- struct TALER_MINTDB_RefreshMelt *melts;
+ struct TALER_EXCHANGEDB_RefreshMelt *melts;
/**
* Array of @e num_newcoins denomination keys
@@ -509,7 +509,7 @@ struct TALER_MINTDB_MeltCommitment
/**
* 2D-Array of #TALER_CNC_KAPPA and @e num_newcoins commitments.
*/
- struct TALER_MINTDB_RefreshCommitCoin *commit_coins[TALER_CNC_KAPPA];
+ struct TALER_EXCHANGEDB_RefreshCommitCoin *commit_coins[TALER_CNC_KAPPA];
/**
* 2D-Array of #TALER_CNC_KAPPA and @e new_oldcoins links.
@@ -521,7 +521,7 @@ struct TALER_MINTDB_MeltCommitment
/**
* @brief Handle for a database session (per-thread, for transactions).
*/
-struct TALER_MINTDB_Session;
+struct TALER_EXCHANGEDB_Session;
/**
@@ -535,7 +535,7 @@ struct TALER_MINTDB_Session;
* @param merchant_pub public key of the merchant
* @param coin_pub public key of the coin
* @param amount_with_fee amount that was deposited including fee
- * @param deposit_fee amount the mint gets to keep as transaction fees
+ * @param deposit_fee amount the exchange gets to keep as transaction fees
* @param transaction_id unique transaction ID chosen by the merchant
* @param h_contract hash of the contract between merchant and customer
* @param wire_deadline by which the merchant adviced that he would like the
@@ -544,7 +544,7 @@ struct TALER_MINTDB_Session;
* @return #GNUNET_OK to continue to iterate, #GNUNET_SYSERR to stop
*/
typedef int
-(*TALER_MINTDB_DepositIterator)(void *cls,
+(*TALER_EXCHANGEDB_DepositIterator)(void *cls,
unsigned long long rowid,
const struct TALER_MerchantPublicKeyP *merchant_pub,
const struct TALER_CoinSpendPublicKeyP *coin_pub,
@@ -566,7 +566,7 @@ typedef int
* @param shared_secret_enc set to shared secret for the session
*/
typedef void
-(*TALER_MINTDB_TransferDataCallback)(void *cls,
+(*TALER_EXCHANGEDB_TransferDataCallback)(void *cls,
const struct GNUNET_HashCode *session_hash,
const struct TALER_TransferPublicKeyP *transfer_pub,
const struct TALER_EncryptedLinkSecretP *shared_secret_enc);
@@ -582,12 +582,12 @@ typedef void
* if the transaction was not yet done
* @param coin_contribution how much did the coin we asked about
* contribute to the total transfer value? (deposit value including fee)
- * @param coin_fee how much did the mint charge for the deposit fee
+ * @param coin_fee how much did the exchange charge for the deposit fee
* @param execution_time when was the transaction done, or
* when we expect it to be done (if @a wtid was NULL)
*/
typedef void
-(*TALER_MINTDB_DepositWtidCallback)(void *cls,
+(*TALER_EXCHANGEDB_DepositWtidCallback)(void *cls,
const struct TALER_WireTransferIdentifierRawP *wtid,
const struct TALER_Amount *coin_contribution,
const struct TALER_Amount *coin_fee,
@@ -608,7 +608,7 @@ typedef void
* @param coin_fee applicable fee for this coin
*/
typedef void
-(*TALER_MINTDB_WireTransferDataCallback)(void *cls,
+(*TALER_EXCHANGEDB_WireTransferDataCallback)(void *cls,
const struct TALER_MerchantPublicKeyP *merchant_pub,
const struct GNUNET_HashCode *h_wire,
const struct GNUNET_HashCode *h_contract,
@@ -627,7 +627,7 @@ typedef void
* @param buf_size number of bytes in @a buf, 0 on error
*/
typedef void
-(*TALER_MINTDB_WirePreparationCallback) (void *cls,
+(*TALER_EXCHANGEDB_WirePreparationCallback) (void *cls,
unsigned long long rowid,
const char *buf,
size_t buf_size);
@@ -637,7 +637,7 @@ typedef void
* @brief The plugin API, returned from the plugin's "init" function.
* The argument given to "init" is simply a configuration handle.
*/
-struct TALER_MINTDB_Plugin
+struct TALER_EXCHANGEDB_Plugin
{
/**
@@ -660,7 +660,7 @@ struct TALER_MINTDB_Plugin
* database default one
* @param the database connection, or NULL on error
*/
- struct TALER_MINTDB_Session *
+ struct TALER_EXCHANGEDB_Session *
(*get_session) (void *cls,
int temporary);
@@ -673,7 +673,7 @@ struct TALER_MINTDB_Plugin
*/
int
(*drop_temporary) (void *cls,
- struct TALER_MINTDB_Session *db);
+ struct TALER_EXCHANGEDB_Session *db);
/**
@@ -697,7 +697,7 @@ struct TALER_MINTDB_Plugin
*/
int
(*start) (void *cls,
- struct TALER_MINTDB_Session *session);
+ struct TALER_EXCHANGEDB_Session *session);
/**
@@ -710,7 +710,7 @@ struct TALER_MINTDB_Plugin
*/
int
(*commit) (void *cls,
- struct TALER_MINTDB_Session *session);
+ struct TALER_EXCHANGEDB_Session *session);
/**
@@ -721,7 +721,7 @@ struct TALER_MINTDB_Plugin
*/
void
(*rollback) (void *cls,
- struct TALER_MINTDB_Session *session);
+ struct TALER_EXCHANGEDB_Session *session);
/**
@@ -737,9 +737,9 @@ struct TALER_MINTDB_Plugin
*/
int
(*insert_denomination_info) (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct TALER_DenominationPublicKey *denom_pub,
- const struct TALER_MINTDB_DenominationKeyInformationP *issue);
+ const struct TALER_EXCHANGEDB_DenominationKeyInformationP *issue);
/**
@@ -753,9 +753,9 @@ struct TALER_MINTDB_Plugin
*/
int
(*get_denomination_info) (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct TALER_DenominationPublicKey *denom_pub,
- struct TALER_MINTDB_DenominationKeyInformationP *issue);
+ struct TALER_EXCHANGEDB_DenominationKeyInformationP *issue);
/**
@@ -770,8 +770,8 @@ struct TALER_MINTDB_Plugin
*/
int
(*reserve_get) (void *cls,
- struct TALER_MINTDB_Session *db,
- struct TALER_MINTDB_Reserve *reserve);
+ struct TALER_EXCHANGEDB_Session *db,
+ struct TALER_EXCHANGEDB_Reserve *reserve);
/**
@@ -793,7 +793,7 @@ struct TALER_MINTDB_Plugin
*/
int
(*reserves_in_insert) (void *cls,
- struct TALER_MINTDB_Session *db,
+ struct TALER_EXCHANGEDB_Session *db,
const struct TALER_ReservePublicKeyP *reserve_pub,
const struct TALER_Amount *balance,
struct GNUNET_TIME_Absolute execution_time,
@@ -816,9 +816,9 @@ struct TALER_MINTDB_Plugin
*/
int
(*get_withdraw_info) (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct GNUNET_HashCode *h_blind,
- struct TALER_MINTDB_CollectableBlindcoin *collectable);
+ struct TALER_EXCHANGEDB_CollectableBlindcoin *collectable);
/**
@@ -835,8 +835,8 @@ struct TALER_MINTDB_Plugin
*/
int
(*insert_withdraw_info) (void *cls,
- struct TALER_MINTDB_Session *session,
- const struct TALER_MINTDB_CollectableBlindcoin *collectable);
+ struct TALER_EXCHANGEDB_Session *session,
+ const struct TALER_EXCHANGEDB_CollectableBlindcoin *collectable);
/**
@@ -848,9 +848,9 @@ struct TALER_MINTDB_Plugin
* @param reserve_pub public key of the reserve
* @return known transaction history (NULL if reserve is unknown)
*/
- struct TALER_MINTDB_ReserveHistory *
+ struct TALER_EXCHANGEDB_ReserveHistory *
(*get_reserve_history) (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct TALER_ReservePublicKeyP *reserve_pub);
@@ -862,7 +862,7 @@ struct TALER_MINTDB_Plugin
*/
void
(*free_reserve_history) (void *cls,
- struct TALER_MINTDB_ReserveHistory *rh);
+ struct TALER_EXCHANGEDB_ReserveHistory *rh);
/**
@@ -877,8 +877,8 @@ struct TALER_MINTDB_Plugin
*/
int
(*have_deposit) (void *cls,
- struct TALER_MINTDB_Session *session,
- const struct TALER_MINTDB_Deposit *deposit);
+ struct TALER_EXCHANGEDB_Session *session,
+ const struct TALER_EXCHANGEDB_Deposit *deposit);
/**
@@ -891,8 +891,8 @@ struct TALER_MINTDB_Plugin
*/
int
(*insert_deposit) (void *cls,
- struct TALER_MINTDB_Session *session,
- const struct TALER_MINTDB_Deposit *deposit);
+ struct TALER_EXCHANGEDB_Session *session,
+ const struct TALER_EXCHANGEDB_Deposit *deposit);
/**
@@ -907,7 +907,7 @@ struct TALER_MINTDB_Plugin
*/
int
(*mark_deposit_tiny) (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
unsigned long long rowid);
@@ -923,7 +923,7 @@ struct TALER_MINTDB_Plugin
*/
int
(*mark_deposit_done) (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
unsigned long long rowid);
@@ -941,8 +941,8 @@ struct TALER_MINTDB_Plugin
*/
int
(*get_ready_deposit) (void *cls,
- struct TALER_MINTDB_Session *session,
- TALER_MINTDB_DepositIterator deposit_cb,
+ struct TALER_EXCHANGEDB_Session *session,
+ TALER_EXCHANGEDB_DepositIterator deposit_cb,
void *deposit_cb_cls);
@@ -962,10 +962,10 @@ struct TALER_MINTDB_Plugin
*/
int
(*iterate_matching_deposits) (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct GNUNET_HashCode *h_wire,
const struct TALER_MerchantPublicKeyP *merchant_pub,
- TALER_MINTDB_DepositIterator deposit_cb,
+ TALER_EXCHANGEDB_DepositIterator deposit_cb,
void *deposit_cb_cls,
uint32_t limit);
@@ -983,9 +983,9 @@ struct TALER_MINTDB_Plugin
*/
int
(*get_refresh_session) (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct GNUNET_HashCode *session_hash,
- struct TALER_MINTDB_RefreshSession *refresh_session);
+ struct TALER_EXCHANGEDB_RefreshSession *refresh_session);
/**
@@ -1000,9 +1000,9 @@ struct TALER_MINTDB_Plugin
*/
int
(*create_refresh_session) (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct GNUNET_HashCode *session_hash,
- const struct TALER_MINTDB_RefreshSession *refresh_session);
+ const struct TALER_EXCHANGEDB_RefreshSession *refresh_session);
/**
@@ -1018,9 +1018,9 @@ struct TALER_MINTDB_Plugin
*/
int
(*insert_refresh_melt) (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
uint16_t oldcoin_index,
- const struct TALER_MINTDB_RefreshMelt *melt);
+ const struct TALER_EXCHANGEDB_RefreshMelt *melt);
/**
@@ -1036,10 +1036,10 @@ struct TALER_MINTDB_Plugin
*/
int
(*get_refresh_melt) (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct GNUNET_HashCode *session_hash,
uint16_t oldcoin_index,
- struct TALER_MINTDB_RefreshMelt *melt);
+ struct TALER_EXCHANGEDB_RefreshMelt *melt);
/**
@@ -1056,7 +1056,7 @@ struct TALER_MINTDB_Plugin
*/
int
(*insert_refresh_order) (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct GNUNET_HashCode *session_hash,
uint16_t num_newcoins,
const struct TALER_DenominationPublicKey *denom_pubs);
@@ -1076,7 +1076,7 @@ struct TALER_MINTDB_Plugin
*/
int
(*get_refresh_order) (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct GNUNET_HashCode *session_hash,
uint16_t num_newcoins,
struct TALER_DenominationPublicKey *denom_pubs);
@@ -1097,11 +1097,11 @@ struct TALER_MINTDB_Plugin
*/
int
(*insert_refresh_commit_coins) (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct GNUNET_HashCode *session_hash,
uint16_t cnc_index,
uint16_t num_newcoins,
- const struct TALER_MINTDB_RefreshCommitCoin *commit_coins);
+ const struct TALER_EXCHANGEDB_RefreshCommitCoin *commit_coins);
/**
@@ -1120,11 +1120,11 @@ struct TALER_MINTDB_Plugin
*/
int
(*get_refresh_commit_coins) (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct GNUNET_HashCode *session_hash,
uint16_t cnc_index,
uint16_t num_coins,
- struct TALER_MINTDB_RefreshCommitCoin *commit_coins);
+ struct TALER_EXCHANGEDB_RefreshCommitCoin *commit_coins);
/**
@@ -1141,7 +1141,7 @@ struct TALER_MINTDB_Plugin
*/
int
(*insert_refresh_commit_links) (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct GNUNET_HashCode *session_hash,
uint16_t cnc_index,
uint16_t num_links,
@@ -1163,7 +1163,7 @@ struct TALER_MINTDB_Plugin
*/
int
(*get_refresh_commit_links) (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct GNUNET_HashCode *session_hash,
uint16_t cnc_index,
uint16_t num_links,
@@ -1179,9 +1179,9 @@ struct TALER_MINTDB_Plugin
* @return NULL if the @a session_hash does not correspond to any known melt
* operation
*/
- struct TALER_MINTDB_MeltCommitment *
+ struct TALER_EXCHANGEDB_MeltCommitment *
(*get_melt_commitment) (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct GNUNET_HashCode *session_hash);
@@ -1193,7 +1193,7 @@ struct TALER_MINTDB_Plugin
*/
void
(*free_melt_commitment) (void *cls,
- struct TALER_MINTDB_MeltCommitment *mc);
+ struct TALER_EXCHANGEDB_MeltCommitment *mc);
/**
@@ -1211,7 +1211,7 @@ struct TALER_MINTDB_Plugin
*/
int
(*insert_refresh_out) (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct GNUNET_HashCode *session_hash,
uint16_t newcoin_index,
const struct TALER_DenominationSignature *ev_sig);
@@ -1226,9 +1226,9 @@ struct TALER_MINTDB_Plugin
* @param session_hash session to get linkage data for
* @return all known link data for the session
*/
- struct TALER_MINTDB_LinkDataList *
+ struct TALER_EXCHANGEDB_LinkDataList *
(*get_link_data_list) (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct GNUNET_HashCode *session_hash);
@@ -1240,7 +1240,7 @@ struct TALER_MINTDB_Plugin
*/
void
(*free_link_data_list) (void *cls,
- struct TALER_MINTDB_LinkDataList *ldl);
+ struct TALER_EXCHANGEDB_LinkDataList *ldl);
/**
@@ -1261,9 +1261,9 @@ struct TALER_MINTDB_Plugin
*/
int
(*get_transfer) (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct TALER_CoinSpendPublicKeyP *coin_pub,
- TALER_MINTDB_TransferDataCallback tdc,
+ TALER_EXCHANGEDB_TransferDataCallback tdc,
void *tdc_cls);
@@ -1276,9 +1276,9 @@ struct TALER_MINTDB_Plugin
* @param coin_pub coin to investigate
* @return list of transactions, NULL if coin is fresh
*/
- struct TALER_MINTDB_TransactionList *
+ struct TALER_EXCHANGEDB_TransactionList *
(*get_coin_transactions) (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct TALER_CoinSpendPublicKeyP *coin_pub);
@@ -1290,7 +1290,7 @@ struct TALER_MINTDB_Plugin
*/
void
(*free_coin_transaction_list) (void *cls,
- struct TALER_MINTDB_TransactionList *list);
+ struct TALER_EXCHANGEDB_TransactionList *list);
/**
@@ -1307,9 +1307,9 @@ struct TALER_MINTDB_Plugin
*/
int
(*lookup_wire_transfer) (void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct TALER_WireTransferIdentifierRawP *wtid,
- TALER_MINTDB_WireTransferDataCallback cb,
+ TALER_EXCHANGEDB_WireTransferDataCallback cb,
void *cb_cls);
@@ -1332,13 +1332,13 @@ struct TALER_MINTDB_Plugin
*/
int
(*wire_lookup_deposit_wtid)(void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct GNUNET_HashCode *h_contract,
const struct GNUNET_HashCode *h_wire,
const struct TALER_CoinSpendPublicKeyP *coin_pub,
const struct TALER_MerchantPublicKeyP *merchant_pub,
uint64_t transaction_id,
- TALER_MINTDB_DepositWtidCallback cb,
+ TALER_EXCHANGEDB_DepositWtidCallback cb,
void *cb_cls);
@@ -1355,12 +1355,12 @@ struct TALER_MINTDB_Plugin
* @param execution_time when did we execute the transaction
* @param coin_pub which public key was this payment about
* @param coin_value amount contributed by this coin in total
- * @param coin_fee deposit fee charged by mint for this coin
+ * @param coin_fee deposit fee charged by exchange for this coin
* @return #GNUNET_OK on success, #GNUNET_SYSERR on DB errors
*/
int
(*insert_aggregation_tracking)(void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const struct TALER_WireTransferIdentifierRawP *wtid,
const struct TALER_MerchantPublicKeyP *merchant_pub,
const struct GNUNET_HashCode *h_wire,
@@ -1384,7 +1384,7 @@ struct TALER_MINTDB_Plugin
*/
int
(*wire_prepare_data_insert)(void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const char *type,
const char *buf,
size_t buf_size);
@@ -1400,7 +1400,7 @@ struct TALER_MINTDB_Plugin
*/
int
(*wire_prepare_data_mark_finished)(void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
unsigned long long rowid);
@@ -1419,13 +1419,13 @@ struct TALER_MINTDB_Plugin
*/
int
(*wire_prepare_data_get)(void *cls,
- struct TALER_MINTDB_Session *session,
+ struct TALER_EXCHANGEDB_Session *session,
const char *type,
- TALER_MINTDB_WirePreparationCallback cb,
+ TALER_EXCHANGEDB_WirePreparationCallback cb,
void *cb_cls);
};
-#endif /* _TALER_MINT_DB_H */
+#endif /* _TALER_EXCHANGE_DB_H */
diff --git a/src/include/taler_signatures.h b/src/include/taler_signatures.h
index 2526597ee..729bed262 100644
--- a/src/include/taler_signatures.h
+++ b/src/include/taler_signatures.h
@@ -54,62 +54,62 @@
#define TALER_IDLE_RESERVE_EXPIRATION_TIME GNUNET_TIME_relative_multiply (GNUNET_TIME_UNIT_YEARS, 5)
/*********************************************/
-/* Mint offline signatures (with master key) */
+/* Exchange offline signatures (with master key) */
/*********************************************/
/**
- * Purpose for signing public keys signed by the mint master key.
+ * Purpose for signing public keys signed by the exchange master key.
*/
#define TALER_SIGNATURE_MASTER_SIGNING_KEY_VALIDITY 1024
/**
- * Purpose for denomination keys signed by the mint master key.
+ * Purpose for denomination keys signed by the exchange master key.
*/
#define TALER_SIGNATURE_MASTER_DENOMINATION_KEY_VALIDITY 1025
/**
- * Signature where the Mint confirms its SEPA details in
+ * Signature where the Exchange confirms its SEPA details in
* the /wire/sepa response.
*/
#define TALER_SIGNATURE_MASTER_SEPA_DETAILS 1026
/*********************************************/
-/* Mint online signatures (with signing key) */
+/* Exchange online signatures (with signing key) */
/*********************************************/
/**
- * Purpose for the state of a reserve, signed by the mint's signing
+ * Purpose for the state of a reserve, signed by the exchange's signing
* key.
*/
-#define TALER_SIGNATURE_MINT_RESERVE_STATUS 1032
+#define TALER_SIGNATURE_EXCHANGE_RESERVE_STATUS 1032
/**
- * Signature where the Mint confirms a deposit request.
+ * Signature where the Exchange confirms a deposit request.
*/
-#define TALER_SIGNATURE_MINT_CONFIRM_DEPOSIT 1033
+#define TALER_SIGNATURE_EXCHANGE_CONFIRM_DEPOSIT 1033
/**
- * Signature where the mint (current signing key) confirms the
+ * Signature where the exchange (current signing key) confirms the
* no-reveal index for cut-and-choose and the validity of the melted
* coins.
*/
-#define TALER_SIGNATURE_MINT_CONFIRM_MELT 1034
+#define TALER_SIGNATURE_EXCHANGE_CONFIRM_MELT 1034
/**
- * Signature where the Mint confirms the full /keys response set.
+ * Signature where the Exchange confirms the full /keys response set.
*/
-#define TALER_SIGNATURE_MINT_KEY_SET 1035
+#define TALER_SIGNATURE_EXCHANGE_KEY_SET 1035
/**
- * Signature where the Mint confirms the /wire response.
+ * Signature where the Exchange confirms the /wire response.
*/
-#define TALER_SIGNATURE_MINT_WIRE_TYPES 1036
+#define TALER_SIGNATURE_EXCHANGE_WIRE_TYPES 1036
/**
- * Signature where the Mint confirms the /deposit/wtid response.
+ * Signature where the Exchange confirms the /deposit/wtid response.
*/
-#define TALER_SIGNATURE_MINT_CONFIRM_WIRE 1036
+#define TALER_SIGNATURE_EXCHANGE_CONFIRM_WIRE 1036
/*********************/
@@ -118,9 +118,9 @@
/**
* Signature where the auditor confirms that he is
- * aware of certain denomination keys from the mint.
+ * aware of certain denomination keys from the exchange.
*/
-#define TALER_SIGNATURE_AUDITOR_MINT_KEYS 1064
+#define TALER_SIGNATURE_AUDITOR_EXCHANGE_KEYS 1064
/***********************/
@@ -176,7 +176,7 @@
/**
* EdDSA test signature.
*/
-#define TALER_SIGNATURE_MINT_TEST_EDDSA 1303
+#define TALER_SIGNATURE_EXCHANGE_TEST_EDDSA 1303
@@ -202,7 +202,7 @@ struct TALER_WithdrawRequestPS
struct TALER_ReservePublicKeyP reserve_pub;
/**
- * Value of the coin being minted (matching the denomination key)
+ * Value of the coin being exchangeed (matching the denomination key)
* plus the transaction fee. We include this in what is being
* signed so that we can verify a reserve's remaining total balance
* without needing to access the respective denomination key
@@ -211,14 +211,14 @@ struct TALER_WithdrawRequestPS
struct TALER_AmountNBO amount_with_fee;
/**
- * Withdrawl fee charged by the mint. This must match the Mint's
+ * Withdrawl fee charged by the exchange. This must match the Exchange's
* denomination key's withdrawl fee. If the client puts in an
* invalid withdrawl fee (too high or too low) that does not match
- * the Mint's denomination key, the withdraw operation is invalid
- * and will be rejected by the mint. The @e amount_with_fee minus
+ * the Exchange's denomination key, the withdraw operation is invalid
+ * and will be rejected by the exchange. The @e amount_with_fee minus
* the @e withdraw_fee is must match the value of the generated
* coin. We include this in what is being signed so that we can
- * verify a mint's accounting without needing to access the
+ * verify a exchange's accounting without needing to access the
* respective denomination key information each time.
*/
struct TALER_AmountNBO withdraw_fee;
@@ -229,7 +229,7 @@ struct TALER_WithdrawRequestPS
struct GNUNET_HashCode h_denomination_pub GNUNET_PACKED;
/**
- * Hash of the (blinded) message to be signed by the Mint.
+ * Hash of the (blinded) message to be signed by the Exchange.
*/
struct GNUNET_HashCode h_coin_envelope GNUNET_PACKED;
};
@@ -260,12 +260,12 @@ struct TALER_DepositRequestPS
/**
* Time when this request was generated. Used, for example, to
* assess when (roughly) the income was achieved for tax purposes.
- * Note that the Mint will only check that the timestamp is not "too
+ * Note that the Exchange will only check that the timestamp is not "too
* far" into the future (i.e. several days). The fact that the
* timestamp falls within the validity period of the coin's
* denomination key is irrelevant for the validity of the deposit
* request, as obviously the customer and merchant could conspire to
- * set any timestamp. Also, the Mint must accept very old deposit
+ * set any timestamp. Also, the Exchange must accept very old deposit
* requests, as the merchant might have been unable to transmit the
* deposit request in a timely fashion (so back-dating is not
* prevented).
@@ -293,17 +293,17 @@ struct TALER_DepositRequestPS
/**
* Amount to be deposited, including deposit fee charged by the
- * mint. This is the total amount that the coin's value at the mint
+ * exchange. This is the total amount that the coin's value at the exchange
* will be reduced by.
*/
struct TALER_AmountNBO amount_with_fee;
/**
- * Depositing fee charged by the mint. This must match the Mint's
+ * Depositing fee charged by the exchange. This must match the Exchange's
* denomination key's depositing fee. If the client puts in an
* invalid deposit fee (too high or too low) that does not match the
- * Mint's denomination key, the deposit operation is invalid and
- * will be rejected by the mint. The @e amount_with_fee minus the
+ * Exchange's denomination key, the deposit operation is invalid and
+ * will be rejected by the exchange. The @e amount_with_fee minus the
* @e deposit_fee is the amount that will be transferred to the
* account identified by @e h_wire.
*/
@@ -317,7 +317,7 @@ struct TALER_DepositRequestPS
/**
* The coin's public key. This is the value that must have been
- * signed (blindly) by the Mint. The deposit request is to be
+ * signed (blindly) by the Exchange. The deposit request is to be
* signed by the corresponding private key (using EdDSA).
*/
struct TALER_CoinSpendPublicKeyP coin_pub;
@@ -327,13 +327,13 @@ struct TALER_DepositRequestPS
/**
* @brief Format used to generate the signature on a confirmation
- * from the mint that a deposit request succeeded.
+ * from the exchange that a deposit request succeeded.
*/
struct TALER_DepositConfirmationPS
{
/**
- * Purpose must be #TALER_SIGNATURE_MINT_CONFIRM_DEPOSIT. Signed
- * by a `struct TALER_MintPublicKeyP` using EdDSA.
+ * Purpose must be #TALER_SIGNATURE_EXCHANGE_CONFIRM_DEPOSIT. Signed
+ * by a `struct TALER_ExchangePublicKeyP` using EdDSA.
*/
struct GNUNET_CRYPTO_EccSignaturePurpose purpose;
@@ -362,7 +362,7 @@ struct TALER_DepositConfirmationPS
* How much time does the @e merchant have to issue a refund
* request? Zero if refunds are not allowed. After this time, the
* coin cannot be refunded. Note that the wire transfer will not be
- * performed by the mint until the refund deadline. This value
+ * performed by the exchange until the refund deadline. This value
* is taken from the original deposit request.
*/
struct GNUNET_TIME_AbsoluteNBO refund_deadline;
@@ -375,7 +375,7 @@ struct TALER_DepositConfirmationPS
/**
* The coin's public key. This is the value that must have been
- * signed (blindly) by the Mint. The deposit request is to be
+ * signed (blindly) by the Exchange. The deposit request is to be
* signed by the corresponding private key (using EdDSA).
*/
struct TALER_CoinSpendPublicKeyP coin_pub;
@@ -417,11 +417,11 @@ struct TALER_RefreshMeltCoinAffirmationPS
struct TALER_AmountNBO amount_with_fee;
/**
- * Melting fee charged by the mint. This must match the Mint's
+ * Melting fee charged by the exchange. This must match the Exchange's
* denomination key's melting fee. If the client puts in an invalid
- * melting fee (too high or too low) that does not match the Mint's
+ * melting fee (too high or too low) that does not match the Exchange's
* denomination key, the melting operation is invalid and will be
- * rejected by the mint. The @e amount_with_fee minus the @e
+ * rejected by the exchange. The @e amount_with_fee minus the @e
* melt_fee is the amount that will be credited to the melting
* session.
*/
@@ -429,7 +429,7 @@ struct TALER_RefreshMeltCoinAffirmationPS
/**
* The coin's public key. This is the value that must have been
- * signed (blindly) by the Mint. The deposit request is to be
+ * signed (blindly) by the Exchange. The deposit request is to be
* signed by the corresponding private key (using EdDSA).
*/
struct TALER_CoinSpendPublicKeyP coin_pub;
@@ -437,16 +437,16 @@ struct TALER_RefreshMeltCoinAffirmationPS
/**
- * @brief Format of the block signed by the Mint in response to a successful
- * "/refresh/melt" request. Hereby the mint affirms that all of the
- * coins were successfully melted. This also commits the mint to a
+ * @brief Format of the block signed by the Exchange in response to a successful
+ * "/refresh/melt" request. Hereby the exchange affirms that all of the
+ * coins were successfully melted. This also commits the exchange to a
* particular index to not be revealed during the refresh.
*/
struct TALER_RefreshMeltConfirmationPS
{
/**
- * Purpose is #TALER_SIGNATURE_MINT_CONFIRM_MELT. Signed
- * by a `struct TALER_MintPublicKeyP` using EdDSA.
+ * Purpose is #TALER_SIGNATURE_EXCHANGE_CONFIRM_MELT. Signed
+ * by a `struct TALER_ExchangePublicKeyP` using EdDSA.
*/
struct GNUNET_CRYPTO_EccSignaturePurpose purpose;
@@ -469,14 +469,14 @@ struct TALER_RefreshMeltConfirmationPS
/**
- * @brief Information about a signing key of the mint. Signing keys are used
- * to sign mint messages other than coins, i.e. to confirm that a
+ * @brief Information about a signing key of the exchange. Signing keys are used
+ * to sign exchange messages other than coins, i.e. to confirm that a
* deposit was successful or that a refresh was accepted.
*/
-struct TALER_MintSigningKeyValidityPS
+struct TALER_ExchangeSigningKeyValidityPS
{
/**
- * Signature over the signing key (by the master key of the mint).
+ * Signature over the signing key (by the master key of the exchange).
*
* FIXME: should be moved outside of the "PS" struct, this is ugly.
* (and makes this struct different from all of the others)
@@ -489,8 +489,8 @@ struct TALER_MintSigningKeyValidityPS
struct GNUNET_CRYPTO_EccSignaturePurpose purpose;
/**
- * Master public key of the mint corresponding to @e signature.
- * This is the long-term offline master key of the mint.
+ * Master public key of the exchange corresponding to @e signature.
+ * This is the long-term offline master key of the exchange.
*/
struct TALER_MasterPublicKeyP master_public_key;
@@ -501,7 +501,7 @@ struct TALER_MintSigningKeyValidityPS
/**
* When does this signing key expire? Note: This is currently when
- * the Mint will definitively stop using it. Signatures made with
+ * the Exchange will definitively stop using it. Signatures made with
* the key remain valid until @e end. When checking validity periods,
* clients should allow for some overlap between keys and tolerate
* the use of either key during the overlap time (due to the
@@ -512,31 +512,31 @@ struct TALER_MintSigningKeyValidityPS
/**
* When do signatures with this signing key become invalid? After
* this point, these signatures cannot be used in (legal) disputes
- * anymore, as the Mint is then allowed to destroy its side of the
+ * anymore, as the Exchange is then allowed to destroy its side of the
* evidence. @e end is expected to be significantly larger than @e
* expire (by a year or more).
*/
struct GNUNET_TIME_AbsoluteNBO end;
/**
- * The public online signing key that the mint will use
+ * The public online signing key that the exchange will use
* between @e start and @e expire.
*/
- struct TALER_MintPublicKeyP signkey_pub;
+ struct TALER_ExchangePublicKeyP signkey_pub;
};
/**
- * @brief Signature made by the mint over the full set of keys, used
- * to detect cheating mints that give out different sets to
+ * @brief Signature made by the exchange over the full set of keys, used
+ * to detect cheating exchanges that give out different sets to
* different users.
*/
-struct TALER_MintKeySetPS
+struct TALER_ExchangeKeySetPS
{
/**
- * Purpose is #TALER_SIGNATURE_MINT_KEY_SET. Signed
- * by a `struct TALER_MintPublicKeyP` using EdDSA.
+ * Purpose is #TALER_SIGNATURE_EXCHANGE_KEY_SET. Signed
+ * by a `struct TALER_ExchangePublicKeyP` using EdDSA.
*/
struct GNUNET_CRYPTO_EccSignaturePurpose purpose;
@@ -565,7 +565,7 @@ struct TALER_DenominationKeyValidityPS
struct GNUNET_CRYPTO_EccSignaturePurpose purpose;
/**
- * The long-term offline master key of the mint that was
+ * The long-term offline master key of the exchange that was
* used to create @e signature.
*/
struct TALER_MasterPublicKeyP master;
@@ -576,14 +576,14 @@ struct TALER_DenominationKeyValidityPS
struct GNUNET_TIME_AbsoluteNBO start;
/**
- * The mint will sign fresh coins between @e start and this time.
+ * The exchange will sign fresh coins between @e start and this time.
* @e expire_withdraw will be somewhat larger than @e start to
* ensure a sufficiently large anonymity set, while also allowing
- * the Mint to limit the financial damage in case of a key being
- * compromised. Thus, mints with low volume are expected to have a
- * longer withdraw period (@e expire_withdraw - @e start) than mints
+ * the Exchange to limit the financial damage in case of a key being
+ * compromised. Thus, exchanges with low volume are expected to have a
+ * longer withdraw period (@e expire_withdraw - @e start) than exchanges
* with high transaction volume. The period may also differ between
- * types of coins. A mint may also have a few denomination keys
+ * types of coins. A exchange may also have a few denomination keys
* with the same value with overlapping validity periods, to address
* issues such as clock skew.
*/
@@ -592,7 +592,7 @@ struct TALER_DenominationKeyValidityPS
/**
* Coins signed with the denomination key must be spent or refreshed
* between @e start and this expiration time. After this time, the
- * mint will refuse transactions involving this key as it will
+ * exchange will refuse transactions involving this key as it will
* "drop" the table with double-spending information (shortly after)
* this time. Note that wallets should refresh coins significantly
* before this time to be on the safe side. @e expire_spend must be
@@ -604,7 +604,7 @@ struct TALER_DenominationKeyValidityPS
/**
* When do signatures with this denomination key become invalid?
* After this point, these signatures cannot be used in (legal)
- * disputes anymore, as the Mint is then allowed to destroy its side
+ * disputes anymore, as the Exchange is then allowed to destroy its side
* of the evidence. @e expire_legal is expected to be significantly
* larger than @e expire_spend (by a year or more).
*/
@@ -616,19 +616,19 @@ struct TALER_DenominationKeyValidityPS
struct TALER_AmountNBO value;
/**
- * The fee the mint charges when a coin of this type is withdrawn.
+ * The fee the exchange charges when a coin of this type is withdrawn.
* (can be zero).
*/
struct TALER_AmountNBO fee_withdraw;
/**
- * The fee the mint charges when a coin of this type is deposited.
+ * The fee the exchange charges when a coin of this type is deposited.
* (can be zero).
*/
struct TALER_AmountNBO fee_deposit;
/**
- * The fee the mint charges when a coin of this type is refreshed.
+ * The fee the exchange charges when a coin of this type is refreshed.
* (can be zero).
*/
struct TALER_AmountNBO fee_refresh;
@@ -645,18 +645,18 @@ struct TALER_DenominationKeyValidityPS
/**
* @brief Information signed by an auditor affirming
* the master public key and the denomination keys
- * of a mint.
+ * of a exchange.
*/
-struct TALER_MintKeyValidityPS
+struct TALER_ExchangeKeyValidityPS
{
/**
- * Purpose is #TALER_SIGNATURE_AUDITOR_MINT_KEYS.
+ * Purpose is #TALER_SIGNATURE_AUDITOR_EXCHANGE_KEYS.
*/
struct GNUNET_CRYPTO_EccSignaturePurpose purpose;
/**
- * The long-term offline master key of the mint, affirmed by the
+ * The long-term offline master key of the exchange, affirmed by the
* auditor.
*/
struct TALER_MasterPublicKeyP master;
@@ -667,14 +667,14 @@ struct TALER_MintKeyValidityPS
struct GNUNET_TIME_AbsoluteNBO start;
/**
- * The mint will sign fresh coins between @e start and this time.
+ * The exchange will sign fresh coins between @e start and this time.
* @e expire_withdraw will be somewhat larger than @e start to
* ensure a sufficiently large anonymity set, while also allowing
- * the Mint to limit the financial damage in case of a key being
- * compromised. Thus, mints with low volume are expected to have a
- * longer withdraw period (@e expire_withdraw - @e start) than mints
+ * the Exchange to limit the financial damage in case of a key being
+ * compromised. Thus, exchanges with low volume are expected to have a
+ * longer withdraw period (@e expire_withdraw - @e start) than exchanges
* with high transaction volume. The period may also differ between
- * types of coins. A mint may also have a few denomination keys
+ * types of coins. A exchange may also have a few denomination keys
* with the same value with overlapping validity periods, to address
* issues such as clock skew.
*/
@@ -683,7 +683,7 @@ struct TALER_MintKeyValidityPS
/**
* Coins signed with the denomination key must be spent or refreshed
* between @e start and this expiration time. After this time, the
- * mint will refuse transactions involving this key as it will
+ * exchange will refuse transactions involving this key as it will
* "drop" the table with double-spending information (shortly after)
* this time. Note that wallets should refresh coins significantly
* before this time to be on the safe side. @e expire_spend must be
@@ -695,7 +695,7 @@ struct TALER_MintKeyValidityPS
/**
* When do signatures with this denomination key become invalid?
* After this point, these signatures cannot be used in (legal)
- * disputes anymore, as the Mint is then allowed to destroy its side
+ * disputes anymore, as the Exchange is then allowed to destroy its side
* of the evidence. @e expire_legal is expected to be significantly
* larger than @e expire_spend (by a year or more).
*/
@@ -707,19 +707,19 @@ struct TALER_MintKeyValidityPS
struct TALER_AmountNBO value;
/**
- * The fee the mint charges when a coin of this type is withdrawn.
+ * The fee the exchange charges when a coin of this type is withdrawn.
* (can be zero).
*/
struct TALER_AmountNBO fee_withdraw;
/**
- * The fee the mint charges when a coin of this type is deposited.
+ * The fee the exchange charges when a coin of this type is deposited.
* (can be zero).
*/
struct TALER_AmountNBO fee_deposit;
/**
- * The fee the mint charges when a coin of this type is refreshed.
+ * The fee the exchange charges when a coin of this type is refreshed.
* (can be zero).
*/
struct TALER_AmountNBO fee_refresh;
@@ -737,7 +737,7 @@ struct TALER_MintKeyValidityPS
* @brief For each (old) coin being melted, we have a `struct
* RefreshCommitLinkP` that allows the user to find the shared secret
* to decrypt the respective refresh links for the new coins in the
- * `struct TALER_MINTDB_RefreshCommitCoin`.
+ * `struct TALER_EXCHANGEDB_RefreshCommitCoin`.
*
* Part of the construction of the refresh session's hash and
* thus of what is signed there.
@@ -759,8 +759,8 @@ struct TALER_RefreshCommitLinkP
/**
- * @brief Information signed by the mint's master
- * key affirming the SEPA details for the mint.
+ * @brief Information signed by the exchange's master
+ * key affirming the SEPA details for the exchange.
*/
struct TALER_MasterWireSepaDetailsPS
{
@@ -780,19 +780,19 @@ struct TALER_MasterWireSepaDetailsPS
/**
- * @brief Information signed by a mint's online signing key affirming
- * the wire formats supported by the mint.
+ * @brief Information signed by a exchange's online signing key affirming
+ * the wire formats supported by the exchange.
*/
-struct TALER_MintWireSupportMethodsPS
+struct TALER_ExchangeWireSupportMethodsPS
{
/**
- * Purpose is #TALER_SIGNATURE_MINT_WIRE_TYPES.
+ * Purpose is #TALER_SIGNATURE_EXCHANGE_WIRE_TYPES.
*/
struct GNUNET_CRYPTO_EccSignaturePurpose purpose;
/**
- * Hash over the various wire formats supported by this mint
+ * Hash over the various wire formats supported by this exchange
* (all as 0-terminated strings).
*/
struct GNUNET_HashCode h_wire_types GNUNET_PACKED;
@@ -841,7 +841,7 @@ struct TALER_DepositTrackPS
/**
* The coin's public key. This is the value that must have been
- * signed (blindly) by the Mint.
+ * signed (blindly) by the Exchange.
*/
struct TALER_CoinSpendPublicKeyP coin_pub;
@@ -896,14 +896,14 @@ struct TALER_ContractPS
/**
- * Details affirmed by the mint about a wire transfer the mint
+ * Details affirmed by the exchange about a wire transfer the exchange
* claims to have done with respect to a deposit operation.
*/
struct TALER_ConfirmWirePS
{
/**
* Purpose header for the signature over the contract with
- * purpose #TALER_SIGNATURE_MINT_CONFIRM_WIRE.
+ * purpose #TALER_SIGNATURE_EXCHANGE_CONFIRM_WIRE.
*/
struct GNUNET_CRYPTO_EccSignaturePurpose purpose;
@@ -924,7 +924,7 @@ struct TALER_ConfirmWirePS
/**
* The coin's public key. This is the value that must have been
- * signed (blindly) by the Mint.
+ * signed (blindly) by the Exchange.
*/
struct TALER_CoinSpendPublicKeyP coin_pub;
@@ -941,7 +941,7 @@ struct TALER_ConfirmWirePS
uint64_t transaction_id GNUNET_PACKED;
/**
- * When did the mint execute this transfer? Note that the
+ * When did the exchange execute this transfer? Note that the
* timestamp may not be exactly the same on the wire, i.e.
* because the wire has a different timezone or resolution.
*/
diff --git a/src/mint-lib/Makefile.am b/src/mint-lib/Makefile.am
deleted file mode 100644
index 171a42464..000000000
--- a/src/mint-lib/Makefile.am
+++ /dev/null
@@ -1,62 +0,0 @@
-# This Makefile.am is in the public domain
-AM_CPPFLAGS = -I$(top_srcdir)/src/include
-
-if USE_COVERAGE
- AM_CFLAGS = --coverage -O0
- XLIB = -lgcov
-endif
-
-lib_LTLIBRARIES = \
- libtalermint.la
-
-libtalermint_la_LDFLAGS = \
- -version-info 0:0:0 \
- -no-undefined
-
-libtalermint_la_SOURCES = \
- mint_api_common.c mint_api_common.h \
- mint_api_context.c mint_api_context.h \
- mint_api_json.c mint_api_json.h \
- mint_api_handle.c mint_api_handle.h \
- mint_api_admin.c \
- mint_api_deposit.c \
- mint_api_deposit_wtid.c \
- mint_api_refresh.c \
- mint_api_refresh_link.c \
- mint_api_reserve.c \
- mint_api_wire.c \
- mint_api_wire_deposits.c
-
-libtalermint_la_LIBADD = \
- -lgnunetutil \
- -ljansson \
- $(XLIB)
-
-if HAVE_LIBCURL
-libtalermint_la_LIBADD += -lcurl
-else
-if HAVE_LIBGNURL
-libtalermint_la_LIBADD += -lgnurl
-endif
-endif
-
-check_PROGRAMS = \
- test_mint_api
-
-TESTS = \
- $(check_PROGRAMS)
-
-test_mint_api_SOURCES = \
- test_mint_api.c
-test_mint_api_LDADD = \
- libtalermint.la \
- $(LIBGCRYPT_LIBS) \
- $(top_builddir)/src/util/libtalerutil.la \
- -lgnunetutil \
- -ljansson
-
-EXTRA_DIST = \
- test-mint-home/config/mint-common.conf \
- test-mint-home/master.priv \
- test-mint-home/denomkeys/ \
- test-mint-home/signkeys/
diff --git a/src/mint-tools/Makefile.am b/src/mint-tools/Makefile.am
deleted file mode 100644
index 94b8fb391..000000000
--- a/src/mint-tools/Makefile.am
+++ /dev/null
@@ -1,81 +0,0 @@
-# This Makefile.am is in the public domain
-AM_CPPFLAGS = -I$(top_srcdir)/src/include
-
-if USE_COVERAGE
- AM_CFLAGS = --coverage -O0
- XLIB = -lgcov
-endif
-
-bin_PROGRAMS = \
- taler-auditor-sign \
- taler-mint-keyup \
- taler-mint-keycheck \
- taler-mint-reservemod \
- taler-mint-sepa \
- taler-mint-dbinit
-
-taler_mint_keyup_SOURCES = \
- taler-mint-keyup.c
-taler_mint_keyup_LDADD = \
- $(LIBGCRYPT_LIBS) \
- $(top_builddir)/src/util/libtalerutil.la \
- $(top_builddir)/src/pq/libtalerpq.la \
- $(top_builddir)/src/mintdb/libtalermintdb.la \
- -lgnunetutil $(XLIB)
-taler_mint_keyup_LDFLAGS = $(POSTGRESQL_LDFLAGS)
-
-taler_auditor_sign_SOURCES = \
- taler-auditor-sign.c
-taler_auditor_sign_LDADD = \
- $(LIBGCRYPT_LIBS) \
- $(top_builddir)/src/util/libtalerutil.la \
- $(top_builddir)/src/mintdb/libtalermintdb.la \
- -lgnunetutil $(XLIB)
-
-
-taler_mint_sepa_SOURCES = \
- taler-mint-sepa.c
-taler_mint_sepa_LDADD = \
- $(LIBGCRYPT_LIBS) \
- $(top_builddir)/src/util/libtalerutil.la \
- -lgnunetutil -ljansson $(XLIB)
-taler_mint_sepa_LDFLAGS = $(POSTGRESQL_LDFLAGS)
-
-taler_mint_keycheck_SOURCES = \
- taler-mint-keycheck.c
-taler_mint_keycheck_LDADD = \
- $(LIBGCRYPT_LIBS) \
- $(top_builddir)/src/util/libtalerutil.la \
- $(top_builddir)/src/mintdb/libtalermintdb.la \
- -lgnunetutil $(XLIB)
-taler_mint_keycheck_LDFLAGS = $(POSTGRESQL_LDFLAGS)
-
-taler_mint_reservemod_SOURCES = \
- taler-mint-reservemod.c
-taler_mint_reservemod_LDADD = \
- $(LIBGCRYPT_LIBS) \
- $(top_builddir)/src/util/libtalerutil.la \
- $(top_builddir)/src/pq/libtalerpq.la \
- $(top_builddir)/src/mintdb/libtalermintdb.la \
- -lgnunetutil -ljansson $(XLIB)
-taler_mint_reservemod_LDFLAGS = \
- $(POSTGRESQL_LDFLAGS)
-taler_mint_reservemod_CPPFLAGS = \
- -I$(top_srcdir)/src/include \
- -I$(top_srcdir)/src/pq/ \
- $(POSTGRESQL_CPPFLAGS)
-
-taler_mint_dbinit_SOURCES = \
- taler-mint-dbinit.c
-taler_mint_dbinit_LDADD = \
- $(LIBGCRYPT_LIBS) \
- $(top_builddir)/src/util/libtalerutil.la \
- $(top_builddir)/src/pq/libtalerpq.la \
- $(top_builddir)/src/mintdb/libtalermintdb.la \
- -lgnunetutil $(XLIB)
-taler_mint_dbinit_LDFLAGS = \
- $(POSTGRESQL_LDFLAGS)
-taler_mint_dbinit_CPPFLAGS = \
- -I$(top_srcdir)/src/include \
- -I$(top_srcdir)/src/pq/ \
- $(POSTGRESQL_CPPFLAGS)
diff --git a/src/mint/.gitignore b/src/mint/.gitignore
deleted file mode 100644
index a2e71d5da..000000000
--- a/src/mint/.gitignore
+++ /dev/null
@@ -1,6 +0,0 @@
-taler-mint-dbinit
-taler-mint-keycheck
-taler-mint-keyup
-taler-mint-pursemod
-taler-mint-reservemod
-taler-mint-httpd \ No newline at end of file
diff --git a/src/mint/Makefile.am b/src/mint/Makefile.am
deleted file mode 100644
index 8e2eae77b..000000000
--- a/src/mint/Makefile.am
+++ /dev/null
@@ -1,59 +0,0 @@
-# This Makefile.am is in the public domain
-AM_CPPFLAGS = -I$(top_srcdir)/src/include
-
-if USE_COVERAGE
- AM_CFLAGS = --coverage -O0
- XLIB = -lgcov
-endif
-
-bin_PROGRAMS = \
- taler-mint-aggregator \
- taler-mint-httpd
-
-taler_mint_aggregator_SOURCES = \
- taler-mint-aggregator.c
-taler_mint_aggregator_LDADD = \
- $(LIBGCRYPT_LIBS) \
- $(top_builddir)/src/util/libtalerutil.la \
- $(top_builddir)/src/wire/libtalerwire.la \
- $(top_builddir)/src/mintdb/libtalermintdb.la \
- -ljansson \
- -lgnunetutil
-
-taler_mint_httpd_SOURCES = \
- taler-mint-httpd.c taler-mint-httpd.h \
- taler-mint-httpd_admin.c taler-mint-httpd_admin.h \
- taler-mint-httpd_db.c taler-mint-httpd_db.h \
- taler-mint-httpd_deposit.c taler-mint-httpd_deposit.h \
- taler-mint-httpd_keystate.c taler-mint-httpd_keystate.h \
- taler-mint-httpd_mhd.c taler-mint-httpd_mhd.h \
- taler-mint-httpd_parsing.c taler-mint-httpd_parsing.h \
- taler-mint-httpd_refresh.c taler-mint-httpd_refresh.h \
- taler-mint-httpd_reserve.c taler-mint-httpd_reserve.h \
- taler-mint-httpd_responses.c taler-mint-httpd_responses.h \
- taler-mint-httpd_tracking.c taler-mint-httpd_tracking.h \
- taler-mint-httpd_wire.c taler-mint-httpd_wire.h \
- taler-mint-httpd_validation.c taler-mint-httpd_validation.h
-taler_mint_httpd_LDADD = \
- $(LIBGCRYPT_LIBS) \
- $(top_builddir)/src/util/libtalerutil.la \
- $(top_builddir)/src/mintdb/libtalermintdb.la \
- -lmicrohttpd \
- -ljansson \
- -lgnunetutil \
- -lpthread
-
-if HAVE_DEVELOPER
-taler_mint_httpd_SOURCES += \
- taler-mint-httpd_test.c taler-mint-httpd_test.h
-endif
-
-check_SCRIPTS = \
- test_taler_mint_httpd.sh
-
-if HAVE_EXPENSIVE_TESTS
-check_SCRIPTS += \
- test_taler_mint_httpd_afl.sh
-endif
-
-TESTS = $(check_SCRIPTS)
diff --git a/src/mintdb/Makefile.am b/src/mintdb/Makefile.am
deleted file mode 100644
index e3d37b2e5..000000000
--- a/src/mintdb/Makefile.am
+++ /dev/null
@@ -1,110 +0,0 @@
-# This Makefile.am is in the public domain
-AM_CPPFLAGS = -I$(top_srcdir)/src/include -I$(top_srcdir)/src/pq/ $(POSTGRESQL_CPPFLAGS)
-
-if USE_COVERAGE
- AM_CFLAGS = --coverage -O0
- XLIB = -lgcov
-endif
-
-plugindir = $(libdir)/taler
-
-if HAVE_POSTGRESQL
-plugin_LTLIBRARIES = \
- libtaler_plugin_mintdb_postgres.la
-endif
-
-EXTRA_DIST = \
- plugin_mintdb_common.c \
- test-mint-db-postgres.conf
-
-libtaler_plugin_mintdb_postgres_la_SOURCES = \
- plugin_mintdb_postgres.c
-libtaler_plugin_mintdb_postgres_la_LIBADD = \
- $(LTLIBINTL)
-libtaler_plugin_mintdb_postgres_la_LDFLAGS = \
- $(TALER_PLUGIN_LDFLAGS) \
- $(top_builddir)/src/pq/libtalerpq.la \
- $(top_builddir)/src/util/libtalerutil.la \
- -lpq \
- -lgnunetpq \
- -lgnunetutil $(XLIB)
-
-lib_LTLIBRARIES = \
- libtalermintdb.la
-
-libtalermintdb_la_SOURCES = \
- mintdb_keyio.c \
- mintdb_plugin.c
-
-libtalermintdb_la_LIBADD = \
- $(top_builddir)/src/util/libtalerutil.la \
- -lgnunetutil $(XLIB)
-
-libtalermintdb_la_LDFLAGS = \
- $(POSTGRESQL_LDFLAGS) \
- -version-info 0:0:0 \
- -no-undefined
-
-
-check_PROGRAMS = \
- test-mintdb-deposits \
- test-mintdb-keyio \
- test-mintdb-postgres \
- test-perf-taler-mintdb \
- perf-mintdb
-
-TESTS = \
- test-mintdb-postgres \
- test-perf-taler-mintdb
-
-test_mintdb_deposits_SOURCES = \
- test_mintdb_deposits.c
-test_mintdb_deposits_LDADD = \
- libtalermintdb.la \
- $(top_srcdir)/src/util/libtalerutil.la \
- $(top_srcdir)/src/pq/libtalerpq.la \
- -lgnunetutil \
- -ljansson \
- -lpq
-
-test_mintdb_keyio_SOURCES = \
- test_mintdb_keyio.c
-test_mintdb_keyio_LDADD = \
- libtalermintdb.la \
- $(top_srcdir)/src/util/libtalerutil.la \
- $(top_srcdir)/src/pq/libtalerpq.la \
- -lgnunetutil
-
-test_mintdb_postgres_SOURCES = \
- test_mintdb.c
-test_mintdb_postgres_LDADD = \
- libtalermintdb.la \
- $(top_srcdir)/src/util/libtalerutil.la \
- $(top_srcdir)/src/pq/libtalerpq.la \
- -lgnunetutil -ljansson
-
-test_perf_taler_mintdb_SOURCES = \
- test_perf_taler_mintdb.c \
- perf_taler_mintdb_init.c \
- perf_taler_mintdb_interpreter.c
-test_perf_taler_mintdb_LDADD = \
- libtalermintdb.la \
- $(top_srcdir)/src/util/libtalerutil.la \
- $(top_srcdir)/src/pq/libtalerpq.la \
- -ljansson \
- -lgnunetutil
-
-perf_mintdb_SOURCES = \
- perf_taler_mintdb.c \
- perf_taler_mintdb_init.c \
- perf_taler_mintdb_interpreter.c
-perf_mintdb_LDADD = \
- libtalermintdb.la \
- $(top_srcdir)/src/util/libtalerutil.la \
- $(top_srcdir)/src/pq/libtalerpq.la \
- -ljansson \
- -lgnunetutil
-
-
-EXTRA_test_mintdb_postgres_DEPENDENCIES = \
- libtaler_plugin_mintdb_postgres.la
diff --git a/src/mintdb/perf_taler_mintdb_init.h b/src/mintdb/perf_taler_mintdb_init.h
deleted file mode 100644
index f94beef10..000000000
--- a/src/mintdb/perf_taler_mintdb_init.h
+++ /dev/null
@@ -1,257 +0,0 @@
-/*
- This file is part of TALER
- Copyright (C) 2014, 2015 GNUnet e.V.
-
- TALER is free software; you can redistribute it and/or modify it under the
- terms of the GNU General Public License as published by the Free Software
- Foundation; either version 3, or (at your option) any later version.
-
- TALER is distributed in the hope that it will be useful, but WITHOUT ANY
- WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR
- A PARTICULAR PURPOSE. See the GNU General Public License for more details.
-
- You should have received a copy of the GNU General Public License along with
- TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
- */
-/**
- * @file mintdb/perf_taler_mintdb_init.h
- * @brief Heler function for creating dummy inputs for the mint database
- * @author Nicolas Fournier
- */
-#ifndef __PERF_TALER_MINTDB_INIT_H___
-#define __PERF_TALER_MINTDB_INIT_H___
-
-#include "taler_mintdb_plugin.h"
-
-
-#define CURRENCY "EUR"
-
-/**
- * All information about a reserve
- */
-struct PERF_TALER_MINTDB_Reserve
-{
- /**
- * Information about a rserve available to the Mint
- */
- struct TALER_MINTDB_Reserve reserve;
-
- /**
- * Private key of a reserve
- */
- struct GNUNET_CRYPTO_EddsaPrivateKey private;
-};
-
-
-/**
- * All informations about a coin
- */
-struct PERF_TALER_MINTDB_Coin
-{
- /**
- * Blinded coin, known by the mint
- */
- struct TALER_MINTDB_CollectableBlindcoin blind;
-
- /**
- * Public key of the coin and othes informations
- */
- struct TALER_CoinPublicInfo public_info;
-
- /**
- * Private key of the coin
- */
- struct GNUNET_CRYPTO_EddsaPrivateKey priv;
-};
-
-
-/**
- * Generate a dummy DenominationKeyInformation for testing purposes
- * @return a dummy denomination key
- */
-struct TALER_MINTDB_DenominationKeyIssueInformation *
-PERF_TALER_MINTDB_denomination_init (void);
-
-
-/**
- * Copies the given denomination
- * @param reserve the deposit copy
- * @return a copy of @a deposit; NULL if error
- */
-struct TALER_MINTDB_DenominationKeyIssueInformation *
-PERF_TALER_MINTDB_denomination_copy (
- const struct TALER_MINTDB_DenominationKeyIssueInformation *dki);
-
-
-/**
- * Free memory of a DenominationKeyIssueInformation
- * @param dki pointer to the struct to free
- */
-int
-PERF_TALER_MINTDB_denomination_free (
- struct TALER_MINTDB_DenominationKeyIssueInformation *dki);
-
-
-/**
- * Generate a dummy reserve for testing
- * @return a reserve with 1000 EUR in it
- */
-struct PERF_TALER_MINTDB_Reserve *
-PERF_TALER_MINTDB_reserve_init (void);
-
-
-/**
- * Copies the given reserve
- * @param reserve the reserve to copy
- * @return a copy of @a reserve; NULL if error
- */
-struct PERF_TALER_MINTDB_Reserve *
-PERF_TALER_MINTDB_reserve_copy (const struct PERF_TALER_MINTDB_Reserve *reserve);
-
-
-/**
- * Free memory of a reserve
- * @param reserve pointer to the structure to be freed
- */
-int
-PERF_TALER_MINTDB_reserve_free (struct PERF_TALER_MINTDB_Reserve *reserve);
-
-
-/**
- * Generate a dummy deposit for testing purposes
- * @param dki the denomination key used to sign the key
- */
-struct TALER_MINTDB_Deposit *
-PERF_TALER_MINTDB_deposit_init (
- const struct PERF_TALER_MINTDB_Coin *coin);
-
-
-/**
- * Copies the given deposit
- * @param reserve the deposit copy
- * @return a copy of @a deposit; NULL if error
- */
-struct TALER_MINTDB_Deposit *
-PERF_TALER_MINTDB_deposit_copy (const struct TALER_MINTDB_Deposit *deposit);
-
-
-/**
- * Free memory of a deposit
- * @param deposit pointer to the structure to free
- */
-int
-PERF_TALER_MINTDB_deposit_free (struct TALER_MINTDB_Deposit *deposit);
-
-
-/**
- * Generate a coin for testing purpuses
- * @param dki denomination key used to sign the coin
- * @param reserve reserve providing the money for the coin
- * @return a randomly generated CollectableBlindcoin
- */
-struct PERF_TALER_MINTDB_Coin *
-PERF_TALER_MINTDB_coin_init (
- const struct TALER_MINTDB_DenominationKeyIssueInformation *dki,
- const struct PERF_TALER_MINTDB_Reserve *reserve);
-
-
-/**
- * Copies the given coin
- * @param coin the coin to copy
- * @return a copy of coin; NULL if error
- */
-struct PERF_TALER_MINTDB_Coin *
-PERF_TALER_MINTDB_coin_copy (
- const struct PERF_TALER_MINTDB_Coin *coin);
-
-
-/**
- * Liberate memory of @a coin
- * @param coin pointer to the structure to free
- */
-int
-PERF_TALER_MINTDB_coin_free (
- struct PERF_TALER_MINTDB_Coin *coin);
-
-
-/**
- * @return a randomly generated refresh session
- */
-struct TALER_MINTDB_RefreshSession *
-PERF_TALER_MINTDB_refresh_session_init (void);
-
-
-/**
- * @return #GNUNET_OK if the copy was successful, #GNUNET_SYSERR if it wasn't
- */
-int
-PERF_TALER_MINTDB_refresh_session_copy (struct TALER_MINTDB_RefreshSession *session,
- struct TALER_MINTDB_RefreshSession *copy);
-
-
-/**
- * Frees memory of a refresh_session
- */
-int
-PERF_TALER_MINTDB_refresh_session_free (
- struct TALER_MINTDB_RefreshSession *refresh_session);
-
-
-/**
- * Create a melt operation
- *
- * @param session the refresh session
- * @param dki the denomination the melted coin uses
- * @return a pointer to a #TALER_MINTDB_RefreshMelt
- */
-struct TALER_MINTDB_RefreshMelt *
-PERF_TALER_MINTDB_refresh_melt_init (struct GNUNET_HashCode *session,
- struct PERF_TALER_MINTDB_Coin *coin);
-
-
-/**
- * Copies the internals of a #TALER_MINTDB_RefreshMelt
- *
- * @param melt the refresh melt to copy
- * @return an copy of @ melt
- */
-struct TALER_MINTDB_RefreshMelt *
-PERF_TALER_MINTDB_refresh_melt_copy (const struct TALER_MINTDB_RefreshMelt *melt);
-
-
-/**
- * Free the internal memory of a #TALER_MINTDB_RefreshMelt
- *
- * @param melt the #TALER_MINTDB_RefreshMelt to free
- * @return #GNUNET_OK if the operation was successful, #GNUNET_SYSERROR
- */
-int
-PERF_TALER_MINTDB_refresh_melt_free (struct TALER_MINTDB_RefreshMelt *melt);
-
-
-/**
- * Create a #TALER_MINTDB_RefreshCommitCoin
- */
-struct TALER_MINTDB_RefreshCommitCoin *
-PERF_TALER_MINTDB_refresh_commit_coin_init (void);
-
-
-/**
- * Copies a #TALER_MINTDB_RefreshCommitCoin
- *
- * @param commit_coin the commit to copy
- * @return a copy of @a commit_coin
- */
-struct TALER_MINTDB_RefreshCommitCoin *
-PERF_TALER_MINTDB_refresh_commit_coin_copy (struct TALER_MINTDB_RefreshCommitCoin *commit_coin);
-
-
-/**
- * Free a #TALER_MINTDB_RefreshCommitCoin
- *
- * @param commit_coin the coin to free
- */
-void
-PERF_TALER_MINTDB_refresh_commit_coin_free (struct TALER_MINTDB_RefreshCommitCoin *commit_coin);
-
-#endif
diff --git a/src/mintdb/test_perf_taler_mintdb.c b/src/mintdb/test_perf_taler_mintdb.c
deleted file mode 100644
index 789a0dd4f..000000000
--- a/src/mintdb/test_perf_taler_mintdb.c
+++ /dev/null
@@ -1,182 +0,0 @@
-/*
- This file is part of TALER
- Copyright (C) 2014, 2015 GNUnet e.V.
-
- TALER is free software; you can redistribute it and/or modify it under the
- terms of the GNU General Public License as published by the Free Software
- Foundation; either version 3, or (at your option) any later version.
-
- TALER is distributed in the hope that it will be useful, but WITHOUT ANY
- WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR
- A PARTICULAR PURPOSE. See the GNU General Public License for more details.
-
- You should have received a copy of the GNU General Public License along with
- TALER; see the file COPYING. If not, If not, see <http://www.gnu.org/licenses/>
- */
-/**
- * @file mintdb/test_perf_taler_mintdb.c
- * @brief Mint database performance analysis
- * @author Nicolas Fournier
- */
-#include "platform.h"
-#include "perf_taler_mintdb_interpreter.h"
-#include "perf_taler_mintdb_init.h"
-
-
-#define NB_DENOMINATION_INIT 2
-#define NB_DENOMINATION_SAVE 2
-
-#define NB_RESERVE_INIT 4
-#define NB_RESERVE_SAVE 1
-
-#define NB_DEPOSIT_INIT 1
-#define NB_DEPOSIT_SAVE 1
-
-#define NB_WITHDRAW_INIT 1
-#define NB_WITHDRAW_SAVE 1
-
-/**
- * Allocate, copies and free all the data used in the interpreter
- * Used to check for memory leaks
- */
-static void
-test_allocate ()
-{
- struct TALER_MINTDB_DenominationKeyIssueInformation *dki, *dki_copy;
- struct PERF_TALER_MINTDB_Reserve *reserve, *reserve_copy;
- struct PERF_TALER_MINTDB_Coin *coin, *coin_copy;
- struct TALER_MINTDB_Deposit *deposit, *deposit_copy;
-
- dki = PERF_TALER_MINTDB_denomination_init ();
- reserve = PERF_TALER_MINTDB_reserve_init ();
- coin = PERF_TALER_MINTDB_coin_init (dki,
- reserve);
- deposit = PERF_TALER_MINTDB_deposit_init (coin);
-
- dki_copy = PERF_TALER_MINTDB_denomination_copy (dki);
- reserve_copy = PERF_TALER_MINTDB_reserve_copy (reserve);
- coin_copy = PERF_TALER_MINTDB_coin_copy (coin);
- deposit_copy = PERF_TALER_MINTDB_deposit_copy (deposit);
-
- PERF_TALER_MINTDB_denomination_free (dki);
- PERF_TALER_MINTDB_denomination_free (dki_copy);
- PERF_TALER_MINTDB_reserve_free (reserve);
- PERF_TALER_MINTDB_reserve_free (reserve_copy);
- PERF_TALER_MINTDB_coin_free (coin);
- PERF_TALER_MINTDB_coin_free (coin_copy);
- PERF_TALER_MINTDB_deposit_free (deposit);
- PERF_TALER_MINTDB_deposit_free (deposit_copy);
-}
-
-/**
- * Runs the performances tests for the mint database
- * and logs the results using Gauger
- */
-int
-main (int argc, char ** argv)
-{
- int ret = 0;
- struct PERF_TALER_MINTDB_Cmd init[] =
- {
- PERF_TALER_MINTDB_INIT_CMD_END ("init")
- };
- struct PERF_TALER_MINTDB_Cmd benchmark[] =
- {
- // Denomination used to create coins
- PERF_TALER_MINTDB_INIT_CMD_DEBUG ("00 - Start of interpreter"),
-
- PERF_TALER_MINTDB_INIT_CMD_LOOP ("01 - denomination loop",
- NB_DENOMINATION_INIT),
- PERF_TALER_MINTDB_INIT_CMD_START_TRANSACTION ("01 - start transaction"),
- PERF_TALER_MINTDB_INIT_CMD_CREATE_DENOMINATION ("01 - denomination"),
- PERF_TALER_MINTDB_INIT_CMD_INSERT_DENOMINATION ("01 - insert",
- "01 - denomination"),
- PERF_TALER_MINTDB_INIT_CMD_COMMIT_TRANSACTION ("01 - commit transaction"),
- PERF_TALER_MINTDB_INIT_CMD_SAVE_ARRAY ("01 - save denomination",
- "01 - denomination loop",
- "01 - denomination",
- NB_DENOMINATION_SAVE),
- PERF_TALER_MINTDB_INIT_CMD_END_LOOP ("01 - denomination loop end",
- "01 - denomination loop"),
- PERF_TALER_MINTDB_INIT_CMD_DEBUG ("01 - init denomination complete"),
- // End of initialization
- // Reserve initialization
- PERF_TALER_MINTDB_INIT_CMD_LOOP ("02 - init reserve loop",
- NB_RESERVE_INIT),
-
- PERF_TALER_MINTDB_INIT_CMD_CREATE_RESERVE ("02 - reserve"),
- PERF_TALER_MINTDB_INIT_CMD_INSERT_RESERVE ("02 - insert",
- "02 - reserve"),
- PERF_TALER_MINTDB_INIT_CMD_SAVE_ARRAY ("02 - save reserve",
- "02 - init reserve loop",
- "02 - reserve",
- NB_RESERVE_SAVE),
- PERF_TALER_MINTDB_INIT_CMD_END_LOOP ("02 - init reserve end loop",
- "02 - init reserve loop"),
- PERF_TALER_MINTDB_INIT_CMD_DEBUG ("02 - reserve init complete"),
- // End reserve init
- // Withdrawal initialization
- PERF_TALER_MINTDB_INIT_CMD_LOOP ("03 - init withdraw loop",
- NB_WITHDRAW_INIT),
- PERF_TALER_MINTDB_INIT_CMD_START_TRANSACTION ("03 - start transaction"),
- PERF_TALER_MINTDB_INIT_CMD_LOAD_ARRAY ("03 - denomination load",
- "03 - init withdraw loop",
- "01 - save denomination"),
- PERF_TALER_MINTDB_INIT_CMD_LOAD_ARRAY ("03 - reserve load",
- "03 - init withdraw loop",
- "02 - save reserve"),
- PERF_TALER_MINTDB_INIT_CMD_CREATE_WITHDRAW ("03 - withdraw",
- "03 - denomination load",
- "03 - reserve load"),
- PERF_TALER_MINTDB_INIT_CMD_INSERT_WITHDRAW ("03 - insert withdraw",
- "03 - withdraw"),
- PERF_TALER_MINTDB_INIT_CMD_COMMIT_TRANSACTION ("03 - commit transaction"),
- PERF_TALER_MINTDB_INIT_CMD_SAVE_ARRAY ("03 - coin array",
- "03 - init withdraw loop",
- "03 - withdraw",
- NB_WITHDRAW_SAVE),
- PERF_TALER_MINTDB_INIT_CMD_END_LOOP ("03 - withdraw init end loop",
- "03 - init withdraw loop"),
- PERF_TALER_MINTDB_INIT_CMD_DEBUG ("03 - withdraw init complete"),
- //End of withdrawal initialization
- //Deposit initialization
- PERF_TALER_MINTDB_INIT_CMD_GET_TIME ("04 - time start"),
- PERF_TALER_MINTDB_INIT_CMD_LOOP ("04 - deposit init loop",
- NB_DEPOSIT_INIT),
- PERF_TALER_MINTDB_INIT_CMD_START_TRANSACTION ("04 - start transaction"),
- PERF_TALER_MINTDB_INIT_CMD_LOAD_ARRAY ("04 - coin load",
- "04 - deposit init loop",
- "03 - coin array"),
- PERF_TALER_MINTDB_INIT_CMD_CREATE_DEPOSIT ("04 - deposit",
- "04 - coin load"),
- PERF_TALER_MINTDB_INIT_CMD_INSERT_DEPOSIT ("04 - insert deposit",
- "04 - deposit"),
- PERF_TALER_MINTDB_INIT_CMD_COMMIT_TRANSACTION ("04 - commit transaction"),
- PERF_TALER_MINTDB_INIT_CMD_SAVE_ARRAY ("04 - deposit array",
- "04 - deposit init loop",
- "04 - deposit",
- NB_DEPOSIT_SAVE),
- PERF_TALER_MINTDB_INIT_CMD_END_LOOP ("04 - deposit init loop end",
- "04 - deposit init loop"),
- PERF_TALER_MINTDB_INIT_CMD_GET_TIME ("04 - time stop"),
- PERF_TALER_MINTDB_INIT_CMD_GAUGER ("04 - gauger",
- "04 - time start",
- "04 - time stop",
- "TEST",
- "time to insert a deposit",
- "deposit/sec",
- NB_DEPOSIT_SAVE),
- PERF_TALER_MINTDB_INIT_CMD_DEBUG ("04 - deposit init complete"),
- // End of deposit initialization
- PERF_TALER_MINTDB_INIT_CMD_END ("end"),
- };
-
- test_allocate ();
- ret = PERF_TALER_MINTDB_run_benchmark ("test-perf-taler-mintdb",
- "./test-mint-db-postgres.conf",
- init,
- benchmark);
- if (GNUNET_SYSERR == ret)
- return 1;
- return 0;
-}
diff --git a/src/util/os_installation.c b/src/util/os_installation.c
index 0eab118fe..757dba4b6 100644
--- a/src/util/os_installation.c
+++ b/src/util/os_installation.c
@@ -394,7 +394,7 @@ os_get_taler_path ()
if (NULL != (ret = get_path_from_proc_maps ()))
return ret;
/* try path *first*, before /proc/exe, as /proc/exe can be wrong */
- if (NULL != (ret = get_path_from_PATH ("taler-mint-httpd")))
+ if (NULL != (ret = get_path_from_PATH ("taler-exchange-httpd")))
return ret;
if (NULL != (ret = get_path_from_proc_exe ()))
return ret;
@@ -409,7 +409,7 @@ os_get_taler_path ()
if (NULL != (ret = get_path_from_NSGetExecutablePath ()))
return ret;
#endif
- if (NULL != (ret = get_path_from_PATH ("taler-mint-httpd")))
+ if (NULL != (ret = get_path_from_PATH ("taler-exchange-httpd")))
return ret;
/* other attempts here */
LOG (GNUNET_ERROR_TYPE_ERROR,
diff --git a/src/util/wireformats.c b/src/util/wireformats.c
index cd5a9c3d4..a69e8a093 100644
--- a/src/util/wireformats.c
+++ b/src/util/wireformats.c
@@ -421,7 +421,7 @@ TALER_json_validate_wireformat (const char **allowed,
if (NULL == allowed[i])
{
GNUNET_log (GNUNET_ERROR_TYPE_INFO,
- "Wireformat `%s' does not match mint's allowed formats\n",
+ "Wireformat `%s' does not match exchange's allowed formats\n",
stype);
return GNUNET_NO;
}
diff --git a/src/wire/plugin_wire_sepa.c b/src/wire/plugin_wire_sepa.c
index 00d19d4b0..4d902f962 100644
--- a/src/wire/plugin_wire_sepa.c
+++ b/src/wire/plugin_wire_sepa.c
@@ -501,12 +501,12 @@ libtaler_plugin_wire_sepa_init (void *cls)
sc = GNUNET_new (struct SepaClosure);
if (GNUNET_OK !=
GNUNET_CONFIGURATION_get_value_string (cfg,
- "mint",
+ "exchange",
"CURRENCY",
&sc->currency))
{
GNUNET_log_config_missing (GNUNET_ERROR_TYPE_ERROR,
- "mint",
+ "exchange",
"CURRENCY");
GNUNET_free (sc);
return NULL;
diff --git a/src/wire/plugin_wire_template.c b/src/wire/plugin_wire_template.c
index baf0ee7d5..2e9512e57 100644
--- a/src/wire/plugin_wire_template.c
+++ b/src/wire/plugin_wire_template.c
@@ -197,12 +197,12 @@ libtaler_plugin_wire_template_init (void *cls)
}
if (GNUNET_OK !=
GNUNET_CONFIGURATION_get_value_string (cfg,
- "mint",
+ "exchange",
"CURRENCY",
&tc->currency))
{
GNUNET_log_config_missing (GNUNET_ERROR_TYPE_ERROR,
- "mint",
+ "exchange",
"CURRENCY");
GNUNET_free (tc->bank_uri);
GNUNET_free (tc);
diff --git a/src/wire/plugin_wire_test.c b/src/wire/plugin_wire_test.c
index d6bf411c1..9503e1ca5 100644
--- a/src/wire/plugin_wire_test.c
+++ b/src/wire/plugin_wire_test.c
@@ -46,7 +46,7 @@ struct TestClosure
/**
* Number of the account that the exchange has at the bank.
*/
- uint64_t exchange_account_no;
+ unsigned long long exchange_account_no;
/**
* Handle to the bank task, or NULL.
@@ -494,6 +494,7 @@ test_execute_wire_transfer (void *cls,
eh->aaih = TALER_BANK_admin_add_incoming (tc->bank,
&bf.wtid,
&amount,
+ (uint64_t) tc->exchange_account_no,
(uint64_t) account_no,
&execute_cb,
eh);
@@ -556,6 +557,32 @@ libtaler_plugin_wire_test_init (void *cls)
return NULL;
}
tc = GNUNET_new (struct TestClosure);
+ if (GNUNET_OK !=
+ GNUNET_CONFIGURATION_get_value_number (cfg,
+ "wire-test",
+ "BANK_ACCOUNT_NO",
+ &tc->exchange_account_no))
+ {
+ GNUNET_log_config_missing (GNUNET_ERROR_TYPE_ERROR,
+ "wire-test",
+ "BANK_ACCOUNT_NO");
+ GNUNET_free (uri);
+ GNUNET_free (tc);
+ return NULL;
+ }
+ if (GNUNET_OK !=
+ GNUNET_CONFIGURATION_get_value_string (cfg,
+ "exchange",
+ "CURRENCY",
+ &tc->currency))
+ {
+ GNUNET_log_config_missing (GNUNET_ERROR_TYPE_ERROR,
+ "exchange",
+ "CURRENCY");
+ GNUNET_free (uri);
+ GNUNET_free (tc);
+ return NULL;
+ }
tc->bank = TALER_BANK_init (uri);
if (NULL == tc->bank)
{
diff --git a/src/wire/test_sepa_wireformat.c b/src/wire/test_sepa_wireformat.c
index edbe5bc45..5081cbe86 100644
--- a/src/wire/test_sepa_wireformat.c
+++ b/src/wire/test_sepa_wireformat.c
@@ -77,7 +77,7 @@ main(int argc,
NULL);
cfg = GNUNET_CONFIGURATION_create ();
GNUNET_CONFIGURATION_set_value_string (cfg,
- "mint",
+ "exchange",
"currency",
"EUR");
plugin = TALER_WIRE_plugin_load (cfg,