summaryrefslogtreecommitdiff
path: root/src/include/taler_exchangedb_plugin.h
blob: 2d58576779c3df18e6a6e00d989f5f8b6b4b2d76 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
3627
3628
3629
3630
3631
3632
3633
3634
3635
3636
3637
3638
3639
3640
3641
3642
3643
3644
3645
3646
3647
3648
3649
3650
3651
3652
3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
3667
3668
3669
3670
3671
3672
3673
3674
3675
3676
3677
3678
3679
3680
3681
3682
3683
3684
3685
3686
3687
3688
3689
3690
3691
3692
3693
3694
3695
3696
3697
3698
3699
3700
3701
3702
3703
3704
3705
3706
3707
3708
3709
3710
3711
3712
3713
3714
3715
3716
3717
3718
3719
3720
3721
3722
3723
3724
3725
3726
3727
3728
3729
3730
3731
3732
3733
3734
3735
3736
3737
3738
3739
3740
3741
3742
3743
3744
3745
3746
3747
3748
3749
3750
3751
3752
3753
3754
3755
3756
3757
3758
3759
3760
3761
3762
3763
3764
3765
3766
3767
3768
3769
3770
3771
3772
3773
3774
3775
3776
3777
3778
3779
3780
3781
3782
3783
3784
3785
3786
3787
3788
3789
3790
3791
3792
3793
3794
3795
3796
3797
3798
3799
3800
3801
3802
3803
3804
3805
3806
3807
3808
3809
3810
3811
3812
3813
3814
3815
3816
3817
3818
3819
3820
3821
3822
3823
3824
3825
3826
3827
3828
3829
3830
3831
3832
3833
3834
3835
3836
3837
3838
3839
3840
3841
3842
3843
3844
3845
3846
3847
3848
3849
3850
3851
3852
3853
3854
3855
3856
3857
3858
3859
3860
3861
3862
3863
3864
3865
3866
3867
3868
3869
3870
3871
3872
3873
3874
3875
3876
3877
3878
3879
3880
3881
3882
3883
3884
3885
3886
3887
3888
3889
3890
3891
3892
3893
3894
3895
3896
3897
3898
3899
3900
3901
3902
3903
3904
3905
3906
3907
3908
3909
3910
3911
3912
3913
3914
3915
3916
3917
3918
3919
3920
3921
3922
3923
3924
3925
3926
3927
3928
3929
3930
3931
3932
3933
3934
3935
3936
3937
3938
3939
3940
3941
3942
3943
3944
3945
3946
3947
3948
3949
3950
3951
3952
3953
3954
3955
3956
3957
3958
3959
3960
3961
3962
3963
3964
3965
3966
3967
3968
3969
3970
3971
3972
3973
3974
3975
3976
3977
3978
3979
3980
3981
3982
3983
3984
3985
3986
3987
3988
3989
3990
3991
3992
3993
3994
3995
3996
3997
3998
3999
4000
4001
4002
4003
4004
4005
4006
4007
4008
4009
4010
4011
4012
4013
4014
4015
4016
4017
4018
4019
4020
4021
4022
4023
4024
4025
4026
4027
4028
4029
4030
4031
4032
4033
4034
4035
4036
4037
4038
4039
4040
4041
4042
4043
4044
4045
4046
4047
4048
4049
4050
4051
4052
4053
4054
4055
4056
4057
4058
4059
4060
4061
4062
4063
4064
4065
4066
4067
4068
4069
4070
4071
4072
4073
4074
4075
4076
4077
4078
4079
4080
4081
4082
4083
4084
4085
4086
4087
4088
4089
4090
4091
4092
4093
4094
4095
4096
4097
4098
4099
4100
4101
4102
4103
4104
4105
4106
4107
4108
4109
4110
4111
4112
4113
4114
4115
4116
4117
4118
4119
4120
4121
4122
4123
4124
4125
4126
4127
4128
4129
4130
4131
4132
4133
4134
4135
4136
4137
4138
4139
4140
4141
4142
4143
4144
4145
4146
4147
4148
4149
4150
4151
4152
4153
4154
4155
4156
4157
4158
4159
4160
4161
4162
4163
4164
4165
4166
4167
4168
4169
4170
4171
4172
4173
4174
4175
4176
4177
4178
4179
4180
4181
4182
4183
4184
4185
4186
4187
4188
4189
4190
4191
4192
4193
4194
4195
4196
4197
4198
4199
4200
4201
4202
4203
4204
4205
4206
4207
4208
4209
4210
4211
4212
4213
4214
4215
4216
4217
4218
4219
4220
4221
4222
4223
4224
4225
4226
4227
4228
4229
4230
4231
4232
4233
4234
4235
4236
4237
4238
4239
4240
4241
4242
4243
4244
4245
4246
4247
4248
4249
4250
4251
4252
4253
4254
4255
4256
4257
4258
4259
4260
4261
4262
4263
4264
4265
4266
4267
4268
4269
4270
4271
4272
4273
4274
4275
4276
4277
4278
4279
4280
4281
4282
4283
4284
4285
4286
4287
4288
4289
4290
4291
4292
4293
4294
4295
4296
4297
4298
4299
4300
4301
4302
4303
4304
4305
4306
4307
4308
4309
4310
4311
4312
4313
4314
4315
4316
4317
4318
4319
4320
4321
4322
4323
4324
4325
4326
4327
4328
4329
4330
4331
4332
4333
4334
4335
4336
4337
4338
4339
4340
4341
4342
4343
4344
4345
4346
4347
4348
4349
4350
4351
4352
4353
4354
4355
4356
4357
4358
4359
4360
4361
4362
4363
4364
4365
4366
4367
4368
4369
4370
4371
4372
4373
4374
4375
4376
4377
4378
4379
4380
4381
4382
4383
4384
4385
4386
4387
4388
4389
4390
4391
4392
4393
4394
4395
4396
4397
4398
4399
4400
4401
4402
4403
4404
4405
4406
4407
4408
4409
4410
4411
4412
4413
4414
4415
4416
4417
4418
4419
4420
4421
4422
4423
4424
4425
4426
4427
4428
4429
4430
4431
4432
4433
4434
4435
4436
4437
4438
4439
4440
4441
4442
4443
4444
4445
4446
4447
4448
4449
4450
4451
4452
4453
4454
4455
4456
4457
4458
4459
4460
4461
4462
4463
4464
4465
4466
4467
4468
4469
4470
4471
4472
4473
4474
4475
4476
4477
4478
4479
4480
4481
4482
4483
4484
4485
4486
4487
4488
4489
4490
4491
4492
4493
4494
4495
4496
4497
4498
4499
4500
4501
4502
4503
4504
4505
4506
4507
4508
4509
4510
4511
4512
4513
4514
4515
4516
4517
4518
4519
4520
4521
4522
4523
4524
4525
4526
4527
4528
4529
4530
4531
4532
4533
4534
4535
4536
4537
4538
4539
4540
4541
4542
4543
4544
4545
4546
4547
4548
4549
4550
4551
4552
4553
4554
4555
4556
4557
4558
4559
4560
4561
4562
4563
4564
4565
4566
4567
4568
4569
4570
4571
4572
4573
4574
4575
4576
4577
4578
4579
4580
4581
4582
4583
4584
4585
4586
4587
4588
4589
4590
4591
4592
4593
4594
4595
4596
4597
4598
4599
4600
4601
4602
4603
4604
4605
4606
4607
4608
4609
4610
4611
4612
4613
4614
4615
4616
4617
4618
4619
4620
4621
4622
4623
4624
4625
4626
4627
4628
4629
4630
4631
4632
4633
4634
4635
4636
4637
4638
4639
4640
4641
4642
4643
4644
4645
4646
4647
4648
4649
4650
4651
4652
4653
4654
4655
4656
4657
4658
4659
4660
4661
4662
4663
4664
4665
4666
4667
4668
4669
4670
4671
4672
4673
4674
4675
4676
4677
4678
4679
4680
4681
4682
4683
4684
4685
4686
4687
4688
4689
4690
4691
4692
4693
4694
4695
4696
4697
4698
4699
4700
4701
4702
4703
4704
4705
4706
4707
4708
4709
4710
4711
4712
4713
4714
4715
4716
4717
4718
4719
4720
4721
4722
4723
4724
4725
4726
4727
4728
4729
4730
4731
4732
4733
4734
4735
4736
4737
4738
4739
4740
4741
4742
4743
4744
4745
4746
4747
4748
4749
4750
4751
4752
4753
4754
4755
4756
4757
4758
4759
4760
4761
4762
4763
4764
4765
4766
4767
4768
4769
4770
4771
4772
4773
4774
4775
4776
4777
4778
4779
4780
4781
4782
4783
4784
4785
4786
4787
4788
4789
4790
4791
4792
4793
4794
4795
4796
4797
4798
4799
4800
4801
4802
4803
4804
4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
4821
4822
4823
4824
4825
4826
4827
4828
4829
4830
4831
4832
4833
4834
4835
4836
4837
4838
4839
4840
4841
4842
4843
4844
4845
4846
4847
4848
4849
4850
4851
4852
4853
4854
4855
4856
4857
4858
4859
4860
4861
4862
4863
4864
4865
4866
4867
4868
4869
4870
4871
4872
4873
4874
4875
4876
4877
4878
4879
4880
4881
4882
4883
4884
4885
4886
4887
4888
4889
4890
4891
4892
4893
4894
4895
4896
4897
4898
4899
4900
4901
4902
4903
4904
4905
4906
4907
4908
4909
4910
4911
4912
4913
4914
4915
4916
4917
4918
4919
4920
4921
4922
4923
4924
4925
4926
4927
4928
4929
4930
4931
4932
4933
4934
4935
4936
4937
4938
4939
4940
4941
4942
4943
4944
4945
4946
4947
4948
4949
4950
4951
4952
4953
4954
4955
4956
4957
4958
4959
4960
4961
4962
4963
4964
4965
4966
4967
4968
4969
4970
4971
4972
4973
4974
4975
4976
4977
4978
4979
4980
4981
4982
4983
4984
4985
4986
4987
4988
4989
4990
4991
4992
4993
4994
4995
4996
4997
4998
4999
5000
5001
5002
5003
5004
5005
5006
5007
5008
5009
5010
5011
5012
5013
5014
5015
5016
5017
5018
5019
5020
5021
5022
5023
5024
5025
5026
5027
5028
5029
5030
5031
5032
5033
5034
5035
5036
5037
5038
5039
5040
5041
5042
5043
5044
5045
5046
5047
5048
5049
5050
5051
5052
5053
5054
5055
5056
5057
5058
5059
5060
5061
5062
5063
5064
5065
5066
5067
5068
5069
5070
5071
5072
5073
5074
5075
5076
5077
5078
5079
5080
5081
5082
5083
5084
5085
5086
5087
5088
5089
5090
5091
5092
5093
5094
5095
5096
5097
5098
5099
5100
5101
5102
5103
5104
5105
5106
5107
5108
5109
5110
5111
5112
5113
5114
5115
5116
5117
5118
5119
5120
5121
5122
5123
5124
5125
5126
5127
5128
5129
5130
5131
5132
5133
5134
5135
5136
5137
5138
5139
5140
5141
5142
5143
5144
5145
5146
5147
5148
5149
5150
5151
5152
5153
5154
5155
5156
5157
5158
5159
5160
5161
5162
5163
5164
5165
5166
5167
5168
5169
5170
5171
5172
5173
5174
5175
5176
5177
5178
5179
5180
5181
5182
5183
5184
5185
5186
5187
5188
5189
5190
5191
5192
5193
5194
5195
5196
5197
5198
5199
5200
5201
5202
5203
5204
5205
5206
5207
5208
5209
5210
5211
5212
5213
5214
5215
5216
5217
5218
5219
5220
5221
5222
5223
5224
5225
5226
5227
5228
5229
5230
5231
5232
5233
5234
5235
5236
5237
5238
5239
5240
5241
5242
5243
5244
5245
5246
5247
5248
5249
5250
5251
5252
5253
5254
5255
5256
5257
5258
5259
5260
5261
5262
5263
5264
5265
5266
5267
5268
5269
5270
5271
5272
5273
5274
5275
5276
5277
5278
5279
5280
5281
5282
5283
5284
5285
5286
5287
5288
5289
5290
5291
5292
5293
5294
5295
5296
5297
5298
5299
5300
5301
5302
5303
5304
5305
5306
5307
5308
5309
5310
5311
5312
5313
5314
5315
5316
5317
5318
5319
5320
5321
5322
5323
5324
5325
5326
5327
5328
5329
5330
5331
5332
5333
5334
5335
5336
5337
5338
5339
5340
5341
5342
5343
5344
5345
5346
5347
5348
5349
5350
5351
5352
5353
5354
5355
5356
5357
5358
5359
5360
5361
5362
5363
5364
5365
5366
5367
5368
5369
5370
5371
5372
5373
5374
5375
5376
5377
5378
5379
5380
5381
5382
5383
5384
5385
5386
5387
5388
5389
5390
5391
5392
5393
5394
5395
5396
5397
5398
5399
5400
5401
5402
5403
5404
5405
5406
5407
5408
5409
5410
5411
5412
5413
5414
5415
5416
5417
5418
5419
5420
5421
5422
5423
5424
5425
5426
5427
5428
5429
5430
5431
5432
5433
5434
5435
5436
5437
5438
5439
5440
5441
5442
5443
5444
5445
5446
5447
5448
5449
5450
5451
5452
5453
5454
5455
5456
5457
5458
5459
5460
5461
5462
5463
5464
5465
5466
5467
5468
5469
5470
5471
5472
5473
5474
5475
5476
5477
5478
5479
5480
5481
5482
5483
5484
5485
5486
5487
5488
5489
5490
5491
5492
5493
5494
5495
5496
5497
5498
5499
5500
5501
5502
5503
5504
5505
5506
5507
5508
5509
5510
5511
5512
5513
5514
5515
5516
5517
5518
5519
5520
5521
5522
5523
5524
5525
5526
5527
5528
5529
5530
5531
5532
5533
5534
5535
5536
5537
5538
5539
5540
5541
5542
5543
5544
5545
5546
5547
5548
5549
5550
5551
5552
5553
5554
5555
5556
5557
5558
5559
5560
5561
5562
5563
5564
5565
5566
5567
5568
5569
5570
5571
5572
5573
5574
5575
5576
5577
5578
5579
5580
5581
5582
5583
5584
5585
5586
5587
5588
5589
5590
5591
5592
5593
5594
5595
5596
5597
5598
5599
5600
5601
5602
5603
5604
5605
5606
5607
5608
5609
5610
5611
5612
5613
5614
5615
5616
5617
5618
5619
5620
5621
5622
5623
5624
5625
5626
5627
5628
5629
5630
5631
5632
5633
5634
5635
5636
5637
5638
5639
5640
5641
5642
5643
5644
5645
5646
5647
5648
5649
5650
5651
5652
5653
5654
5655
5656
5657
5658
5659
5660
5661
5662
5663
5664
5665
5666
5667
5668
5669
5670
5671
5672
5673
5674
5675
5676
5677
5678
5679
5680
5681
5682
5683
5684
5685
5686
5687
5688
5689
5690
5691
5692
5693
5694
5695
5696
5697
5698
5699
5700
5701
5702
5703
5704
5705
5706
5707
5708
5709
5710
5711
5712
5713
5714
5715
5716
5717
5718
5719
5720
5721
5722
5723
5724
5725
5726
5727
5728
5729
5730
5731
5732
5733
5734
5735
5736
5737
5738
5739
5740
5741
5742
5743
5744
5745
5746
5747
5748
5749
5750
5751
5752
5753
5754
5755
5756
5757
5758
5759
5760
5761
5762
5763
5764
5765
5766
5767
5768
5769
5770
5771
5772
5773
5774
5775
5776
5777
5778
5779
5780
5781
5782
5783
5784
5785
5786
5787
5788
5789
5790
5791
5792
5793
5794
5795
5796
5797
5798
5799
5800
5801
5802
5803
5804
5805
5806
5807
5808
5809
5810
5811
5812
5813
5814
5815
5816
5817
5818
5819
5820
5821
5822
5823
5824
5825
5826
5827
5828
5829
5830
5831
5832
5833
5834
5835
5836
5837
5838
5839
5840
5841
5842
5843
5844
5845
5846
5847
5848
5849
5850
5851
5852
5853
5854
5855
5856
5857
5858
5859
5860
5861
5862
5863
5864
5865
5866
5867
5868
5869
5870
5871
5872
5873
5874
5875
5876
5877
5878
5879
5880
5881
5882
5883
5884
5885
5886
5887
5888
5889
5890
5891
5892
5893
5894
5895
5896
5897
5898
5899
5900
5901
5902
5903
5904
5905
5906
5907
5908
5909
5910
5911
5912
5913
5914
5915
5916
5917
5918
5919
5920
5921
5922
5923
5924
5925
5926
5927
5928
5929
5930
5931
5932
5933
5934
5935
5936
5937
5938
5939
5940
5941
5942
5943
5944
5945
5946
5947
5948
5949
5950
5951
5952
5953
5954
5955
5956
5957
5958
5959
5960
5961
5962
5963
5964
5965
5966
5967
5968
5969
5970
5971
5972
5973
5974
5975
5976
5977
5978
5979
5980
5981
5982
5983
5984
5985
5986
5987
5988
5989
5990
5991
5992
5993
5994
5995
5996
5997
5998
5999
6000
6001
6002
6003
6004
6005
6006
6007
6008
6009
6010
6011
6012
6013
6014
6015
6016
6017
6018
6019
6020
6021
6022
6023
6024
6025
6026
6027
6028
6029
6030
6031
6032
6033
6034
6035
6036
6037
6038
6039
6040
6041
6042
6043
6044
6045
6046
6047
6048
6049
6050
6051
6052
6053
6054
6055
6056
6057
6058
6059
6060
6061
6062
6063
6064
6065
6066
6067
6068
6069
6070
6071
6072
6073
6074
6075
6076
6077
6078
6079
6080
6081
6082
6083
6084
6085
6086
6087
6088
6089
6090
6091
6092
6093
6094
6095
6096
6097
6098
6099
6100
6101
6102
6103
6104
6105
6106
6107
6108
6109
6110
6111
6112
6113
6114
6115
6116
6117
6118
6119
6120
6121
6122
6123
6124
6125
6126
6127
6128
6129
6130
6131
6132
6133
6134
6135
6136
6137
6138
6139
6140
6141
6142
6143
6144
6145
6146
6147
6148
6149
6150
6151
6152
6153
6154
6155
6156
6157
6158
6159
6160
6161
6162
6163
6164
6165
6166
6167
6168
6169
6170
6171
6172
6173
6174
6175
6176
6177
6178
6179
6180
6181
6182
6183
6184
6185
6186
6187
6188
6189
6190
6191
6192
6193
6194
6195
6196
6197
6198
6199
6200
6201
6202
6203
6204
6205
6206
6207
6208
6209
6210
6211
6212
6213
6214
6215
6216
6217
6218
6219
6220
6221
6222
6223
6224
6225
6226
6227
6228
6229
6230
6231
6232
6233
6234
6235
6236
6237
6238
6239
6240
6241
6242
6243
6244
6245
6246
6247
6248
6249
6250
6251
6252
6253
6254
6255
6256
6257
6258
6259
6260
6261
6262
6263
6264
6265
6266
6267
6268
6269
6270
6271
6272
6273
6274
6275
6276
6277
6278
6279
6280
6281
6282
6283
6284
6285
6286
6287
6288
6289
6290
6291
6292
6293
6294
6295
6296
6297
6298
6299
6300
6301
6302
6303
6304
6305
6306
6307
6308
6309
6310
6311
6312
6313
6314
6315
6316
6317
6318
6319
6320
6321
6322
6323
6324
6325
6326
6327
6328
6329
6330
6331
6332
6333
6334
6335
6336
6337
6338
6339
6340
6341
6342
6343
6344
6345
6346
6347
6348
6349
6350
6351
6352
6353
6354
6355
6356
6357
6358
6359
6360
6361
6362
6363
6364
6365
6366
6367
6368
6369
6370
6371
6372
6373
6374
6375
6376
6377
6378
6379
6380
6381
6382
6383
6384
6385
6386
6387
6388
6389
6390
6391
6392
6393
6394
6395
6396
6397
6398
6399
6400
6401
6402
6403
6404
6405
6406
6407
6408
6409
6410
6411
6412
6413
6414
6415
6416
6417
6418
6419
6420
6421
6422
6423
6424
6425
6426
6427
6428
6429
6430
6431
6432
6433
6434
6435
6436
6437
6438
6439
6440
6441
6442
6443
6444
6445
6446
6447
6448
6449
6450
6451
6452
6453
6454
6455
6456
6457
6458
6459
6460
6461
6462
6463
6464
6465
6466
6467
6468
6469
6470
6471
6472
6473
6474
6475
6476
6477
6478
6479
6480
6481
6482
6483
6484
6485
6486
6487
6488
6489
6490
6491
6492
6493
6494
6495
6496
6497
6498
6499
6500
6501
6502
6503
6504
6505
6506
6507
6508
6509
6510
6511
6512
6513
6514
6515
6516
6517
6518
6519
6520
6521
6522
6523
6524
6525
6526
6527
6528
6529
6530
6531
6532
6533
6534
6535
6536
6537
6538
6539
6540
6541
6542
6543
6544
6545
6546
6547
6548
6549
6550
6551
6552
6553
6554
6555
6556
6557
6558
6559
6560
6561
6562
6563
6564
6565
6566
6567
6568
6569
6570
6571
6572
6573
6574
6575
6576
6577
6578
6579
6580
6581
6582
6583
6584
6585
6586
6587
6588
6589
6590
6591
6592
6593
6594
6595
6596
6597
6598
6599
6600
6601
6602
6603
6604
6605
6606
6607
6608
6609
6610
6611
6612
6613
6614
6615
6616
6617
6618
6619
6620
6621
6622
6623
6624
6625
6626
6627
6628
6629
6630
6631
6632
6633
6634
6635
6636
6637
6638
6639
6640
6641
6642
6643
6644
6645
6646
6647
6648
6649
6650
6651
6652
6653
6654
6655
6656
6657
6658
6659
6660
6661
6662
6663
6664
6665
6666
6667
6668
6669
6670
6671
6672
6673
6674
6675
6676
6677
6678
6679
6680
6681
6682
6683
6684
6685
6686
6687
6688
6689
6690
6691
6692
6693
6694
6695
6696
6697
6698
6699
6700
6701
6702
6703
6704
6705
6706
6707
6708
6709
6710
6711
6712
6713
6714
6715
6716
6717
6718
6719
6720
6721
6722
6723
6724
6725
6726
6727
6728
6729
6730
6731
6732
6733
6734
6735
6736
6737
6738
6739
6740
6741
6742
6743
6744
6745
6746
6747
6748
6749
6750
6751
6752
6753
6754
6755
6756
6757
6758
6759
6760
6761
6762
6763
6764
6765
6766
6767
6768
6769
6770
6771
6772
6773
6774
6775
6776
6777
6778
6779
6780
6781
6782
6783
6784
6785
6786
6787
6788
6789
6790
6791
6792
6793
6794
6795
6796
6797
6798
6799
6800
6801
6802
6803
6804
6805
6806
6807
6808
6809
6810
6811
6812
6813
6814
6815
6816
6817
6818
6819
6820
6821
6822
6823
6824
6825
6826
6827
6828
6829
6830
6831
6832
6833
6834
6835
6836
6837
6838
6839
6840
6841
6842
6843
6844
6845
6846
6847
6848
6849
6850
6851
6852
6853
6854
6855
6856
6857
6858
6859
6860
6861
6862
6863
6864
6865
6866
6867
6868
6869
6870
6871
6872
6873
6874
6875
6876
6877
6878
6879
6880
6881
6882
6883
6884
6885
6886
6887
6888
6889
6890
6891
6892
6893
6894
6895
6896
6897
6898
6899
6900
6901
6902
6903
6904
6905
6906
6907
6908
6909
6910
6911
6912
6913
6914
6915
6916
6917
6918
6919
6920
6921
6922
6923
6924
6925
6926
6927
6928
6929
6930
6931
6932
6933
6934
6935
6936
6937
6938
6939
6940
6941
6942
6943
6944
6945
6946
6947
6948
6949
6950
6951
6952
6953
6954
6955
6956
6957
6958
6959
6960
6961
6962
6963
6964
6965
6966
6967
6968
6969
6970
6971
6972
6973
6974
6975
6976
6977
6978
6979
6980
6981
6982
6983
6984
6985
6986
6987
6988
6989
6990
6991
6992
6993
6994
6995
6996
6997
6998
6999
7000
7001
7002
7003
7004
7005
7006
7007
7008
7009
7010
7011
7012
7013
7014
7015
7016
7017
7018
7019
7020
7021
7022
7023
7024
7025
7026
7027
7028
7029
7030
7031
7032
7033
7034
7035
7036
7037
7038
7039
7040
7041
7042
7043
7044
7045
7046
7047
7048
7049
7050
7051
7052
7053
7054
7055
7056
7057
7058
7059
7060
7061
7062
7063
7064
7065
7066
7067
7068
7069
7070
7071
7072
7073
7074
7075
7076
7077
7078
7079
7080
7081
7082
7083
7084
7085
7086
7087
7088
7089
7090
7091
7092
7093
7094
7095
7096
7097
7098
7099
7100
7101
7102
7103
7104
7105
7106
7107
7108
7109
7110
7111
7112
7113
7114
7115
7116
7117
7118
7119
7120
7121
7122
7123
7124
7125
7126
7127
7128
7129
7130
7131
7132
7133
7134
7135
7136
7137
7138
7139
7140
7141
7142
7143
7144
7145
7146
7147
7148
7149
7150
7151
7152
7153
7154
7155
7156
7157
7158
7159
7160
7161
7162
7163
7164
7165
7166
7167
7168
7169
7170
7171
7172
7173
7174
7175
7176
7177
7178
7179
7180
7181
7182
7183
7184
7185
7186
7187
7188
7189
7190
7191
7192
7193
7194
7195
7196
7197
7198
7199
7200
7201
7202
7203
7204
7205
7206
7207
7208
7209
7210
7211
7212
7213
7214
7215
7216
7217
7218
7219
7220
7221
7222
7223
7224
7225
7226
7227
7228
7229
7230
7231
7232
7233
7234
7235
7236
7237
7238
7239
7240
7241
7242
7243
7244
/*
  This file is part of TALER
  Copyright (C) 2014-2024 Taler Systems SA

  TALER is free software; you can redistribute it and/or modify it under the
  terms of the GNU General Public License as published by the Free Software
  Foundation; either version 3, or (at your option) any later version.

  TALER is distributed in the hope that it will be useful, but WITHOUT ANY
  WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR
  A PARTICULAR PURPOSE.  See the GNU General Public License for more details.

  You should have received a copy of the GNU General Public License along with
  TALER; see the file COPYING.  If not, see <http://www.gnu.org/licenses/>
*/
/**
 * @file include/taler_exchangedb_plugin.h
 * @brief Low-level (statement-level) database access for the exchange
 * @author Florian Dold
 * @author Christian Grothoff
 * @author Özgür Kesim
 */
#ifndef TALER_EXCHANGEDB_PLUGIN_H
#define TALER_EXCHANGEDB_PLUGIN_H
#include <jansson.h>
#include <gnunet/gnunet_util_lib.h>
#include <gnunet/gnunet_db_lib.h>
#include "taler_json_lib.h"
#include "taler_signatures.h"
#include "taler_extensions_policy.h"

/**
 * The conflict that can occur for the age restriction
 */
enum TALER_EXCHANGEDB_AgeCommitmentHash_Conflict
{
  /**
   * Value OK, no conflict
   */
  TALER_AgeCommitmentHash_NoConflict    = 0,

  /**
   * Given hash had a value, but NULL (or zero) was expected
   */
  TALER_AgeCommitmentHash_NullExpected  = 1,

  /**
   * Given hash was NULL, but value was expected
   */
  TALER_AgeCommitmentHash_ValueExpected = 2,

  /**
   * Given hash differs from value in the known coin
   */
  TALER_AgeCommitmentHash_ValueDiffers  = 3,
};

/**
 * Per-coin information returned when doing a batch insert.
 */
struct TALER_EXCHANGEDB_CoinInfo
{
  /**
   * Row of the coin in the known_coins table.
   */
  uint64_t known_coin_id;

  /**
   * Hash of the denomination, relevant on @e denom_conflict.
   */
  struct TALER_DenominationHashP denom_hash;

  /**
   * Hash of the age commitment, relevant on @e age_conflict.
   */
  struct TALER_AgeCommitmentHash h_age_commitment;

  /**
   * True if the coin was known previously.
   */
  bool existed;

  /**
   * True if the known coin has a different denomination;
   * application will find denomination of the already
   * known coin in @e denom_hash.
   */
  bool denom_conflict;

  /**
   * Indicates if and what kind of conflict with the age
   * restriction of the known coin was present;
   * application will find age commitment of the already
   * known coin in @e h_age_commitment.
   */
  enum TALER_EXCHANGEDB_AgeCommitmentHash_Conflict age_conflict;
};


/**
 * Information about a denomination key.
 */
struct TALER_EXCHANGEDB_DenominationKeyInformation
{

  /**
   * Signature over this struct to affirm the validity of the key.
   */
  struct TALER_MasterSignatureP signature;

  /**
   * Start time of the validity period for this key.
   */
  struct GNUNET_TIME_Timestamp start;

  /**
   * The exchange will sign fresh coins between @e start and this time.
   * @e expire_withdraw will be somewhat larger than @e start to
   * ensure a sufficiently large anonymity set, while also allowing
   * the Exchange to limit the financial damage in case of a key being
   * compromised.  Thus, exchanges with low volume are expected to have a
   * longer withdraw period (@e expire_withdraw - @e start) than exchanges
   * with high transaction volume.  The period may also differ between
   * types of coins.  A exchange may also have a few denomination keys
   * with the same value with overlapping validity periods, to address
   * issues such as clock skew.
   */
  struct GNUNET_TIME_Timestamp expire_withdraw;

  /**
   * Coins signed with the denomination key must be spent or refreshed
   * between @e start and this expiration time.  After this time, the
   * exchange will refuse transactions involving this key as it will
   * "drop" the table with double-spending information (shortly after)
   * this time.  Note that wallets should refresh coins significantly
   * before this time to be on the safe side.  @e expire_deposit must be
   * significantly larger than @e expire_withdraw (by months or even
   * years).
   */
  struct GNUNET_TIME_Timestamp expire_deposit;

  /**
   * When do signatures with this denomination key become invalid?
   * After this point, these signatures cannot be used in (legal)
   * disputes anymore, as the Exchange is then allowed to destroy its side
   * of the evidence.  @e expire_legal is expected to be significantly
   * larger than @e expire_deposit (by a year or more).
   */
  struct GNUNET_TIME_Timestamp expire_legal;

  /**
   * The value of the coins signed with this denomination key.
   */
  struct TALER_Amount value;

  /**
   * Fees for the coin.
   */
  struct TALER_DenomFeeSet fees;

  /**
   * Hash code of the denomination public key. (Used to avoid having
   * the variable-size RSA key in this struct.)
   */
  struct TALER_DenominationHashP denom_hash;

  /**
   * If denomination was setup for age restriction, non-zero age mask.
   * Note that the mask is not part of the signature.
   */
  struct TALER_AgeMask age_mask;
};


GNUNET_NETWORK_STRUCT_BEGIN

/**
 * Events signalling that a coin deposit status
 * changed.
 */
struct TALER_CoinDepositEventP
{
  /**
   * Of type #TALER_DBEVENT_EXCHANGE_DEPOSIT_STATUS_CHANGED.
   */
  struct GNUNET_DB_EventHeaderP header;

  /**
   * Public key of the merchant.
   */
  struct TALER_MerchantPublicKeyP merchant_pub;

};

/**
 * Events signalling a reserve got funding.
 */
struct TALER_ReserveEventP
{
  /**
   * Of type #TALER_DBEVENT_EXCHANGE_RESERVE_INCOMING.
   */
  struct GNUNET_DB_EventHeaderP header;

  /**
   * Public key of the reserve the event is about.
   */
  struct TALER_ReservePublicKeyP reserve_pub;
};


/**
 * Signature of events signalling a purse changed its status.
 */
struct TALER_PurseEventP
{
  /**
   * Of type #TALER_DBEVENT_EXCHANGE_PURSE_MERGED or
   * #TALER_DBEVENT_EXCHANGE_PURSE_DEPOSITED.
   */
  struct GNUNET_DB_EventHeaderP header;

  /**
   * Public key of the purse the event is about.
   */
  struct TALER_PurseContractPublicKeyP purse_pub;
};


/**
 * Signature of events signalling a KYC process was completed.
 */
struct TALER_KycCompletedEventP
{
  /**
   * Of type #TALER_DBEVENT_EXCHANGE_KYC_COMPLETED.
   */
  struct GNUNET_DB_EventHeaderP header;

  /**
   * Public key of the reserve the event is about.
   */
  struct TALER_PaytoHashP h_payto;
};


GNUNET_NETWORK_STRUCT_END

/**
 * Meta data about an exchange online signing key.
 */
struct TALER_EXCHANGEDB_SignkeyMetaData
{
  /**
   * Start time of the validity period for this key.
   */
  struct GNUNET_TIME_Timestamp start;

  /**
   * The exchange will sign messages with this key between @e start and this time.
   */
  struct GNUNET_TIME_Timestamp expire_sign;

  /**
   * When do signatures with this sign key become invalid?
   * After this point, these signatures cannot be used in (legal)
   * disputes anymore, as the Exchange is then allowed to destroy its side
   * of the evidence.  @e expire_legal is expected to be significantly
   * larger than @e expire_sign (by a year or more).
   */
  struct GNUNET_TIME_Timestamp expire_legal;

};


/**
 * Enumeration of all of the tables replicated by exchange-auditor
 * database replication.
 */
enum TALER_EXCHANGEDB_ReplicatedTable
{
  /* From exchange-0002.sql: */
  TALER_EXCHANGEDB_RT_DENOMINATIONS,
  TALER_EXCHANGEDB_RT_DENOMINATION_REVOCATIONS,
  TALER_EXCHANGEDB_RT_WIRE_TARGETS,
  TALER_EXCHANGEDB_RT_LEGITIMIZATION_PROCESSES,
  TALER_EXCHANGEDB_RT_LEGITIMIZATION_REQUIREMENTS,
  TALER_EXCHANGEDB_RT_RESERVES,
  TALER_EXCHANGEDB_RT_RESERVES_IN,
  TALER_EXCHANGEDB_RT_RESERVES_CLOSE,
  TALER_EXCHANGEDB_RT_RESERVES_OPEN_REQUESTS,
  TALER_EXCHANGEDB_RT_RESERVES_OPEN_DEPOSITS,
  TALER_EXCHANGEDB_RT_RESERVES_OUT,
  TALER_EXCHANGEDB_RT_AUDITORS,
  TALER_EXCHANGEDB_RT_AUDITOR_DENOM_SIGS,
  TALER_EXCHANGEDB_RT_EXCHANGE_SIGN_KEYS,
  TALER_EXCHANGEDB_RT_SIGNKEY_REVOCATIONS,
  TALER_EXCHANGEDB_RT_KNOWN_COINS,
  TALER_EXCHANGEDB_RT_REFRESH_COMMITMENTS,
  TALER_EXCHANGEDB_RT_REFRESH_REVEALED_COINS,
  TALER_EXCHANGEDB_RT_REFRESH_TRANSFER_KEYS,
  TALER_EXCHANGEDB_RT_BATCH_DEPOSITS,
  TALER_EXCHANGEDB_RT_COIN_DEPOSITS,
  TALER_EXCHANGEDB_RT_REFUNDS,
  TALER_EXCHANGEDB_RT_WIRE_OUT,
  TALER_EXCHANGEDB_RT_AGGREGATION_TRACKING,
  TALER_EXCHANGEDB_RT_WIRE_FEE,
  TALER_EXCHANGEDB_RT_GLOBAL_FEE,
  TALER_EXCHANGEDB_RT_RECOUP,
  TALER_EXCHANGEDB_RT_RECOUP_REFRESH,
  TALER_EXCHANGEDB_RT_EXTENSIONS,
  TALER_EXCHANGEDB_RT_POLICY_DETAILS,
  TALER_EXCHANGEDB_RT_POLICY_FULFILLMENTS,
  TALER_EXCHANGEDB_RT_PURSE_REQUESTS,
  TALER_EXCHANGEDB_RT_PURSE_DECISION,
  TALER_EXCHANGEDB_RT_PURSE_MERGES,
  TALER_EXCHANGEDB_RT_PURSE_DEPOSITS,
  TALER_EXCHANGEDB_RT_ACCOUNT_MERGES,
  TALER_EXCHANGEDB_RT_HISTORY_REQUESTS,
  TALER_EXCHANGEDB_RT_CLOSE_REQUESTS,
  TALER_EXCHANGEDB_RT_WADS_OUT,
  TALER_EXCHANGEDB_RT_WADS_OUT_ENTRIES,
  TALER_EXCHANGEDB_RT_WADS_IN,
  TALER_EXCHANGEDB_RT_WADS_IN_ENTRIES,
  TALER_EXCHANGEDB_RT_PROFIT_DRAINS,
  /* From exchange-0003.sql: */
  TALER_EXCHANGEDB_RT_AML_STAFF,
  TALER_EXCHANGEDB_RT_AML_HISTORY,
  TALER_EXCHANGEDB_RT_KYC_ATTRIBUTES,
  TALER_EXCHANGEDB_RT_PURSE_DELETION,
  TALER_EXCHANGEDB_RT_AGE_WITHDRAW,
};


/**
 * Record of a single entry in a replicated table.
 */
struct TALER_EXCHANGEDB_TableData
{
  /**
   * Data of which table is returned here?
   */
  enum TALER_EXCHANGEDB_ReplicatedTable table;

  /**
   * Serial number of the record.
   */
  uint64_t serial;

  /**
   * Table-specific details.
   */
  union
  {

    /**
     * Details from the 'denominations' table.
     */
    struct
    {
      uint32_t denom_type;
      uint32_t age_mask;
      struct TALER_DenominationPublicKey denom_pub;
      struct TALER_MasterSignatureP master_sig;
      struct GNUNET_TIME_Timestamp valid_from;
      struct GNUNET_TIME_Timestamp expire_withdraw;
      struct GNUNET_TIME_Timestamp expire_deposit;
      struct GNUNET_TIME_Timestamp expire_legal;
      struct TALER_Amount coin;
      struct TALER_DenomFeeSet fees;
    } denominations;

    struct
    {
      struct TALER_MasterSignatureP master_sig;
      uint64_t denominations_serial;
    } denomination_revocations;

    struct
    {
      char *payto_uri;
    } wire_targets;

    struct
    {
      struct TALER_PaytoHashP h_payto;
      struct GNUNET_TIME_Timestamp expiration_time;
      char *provider_section;
      char *provider_user_id;
      char *provider_legitimization_id;
    } legitimization_processes;

    struct
    {
      struct TALER_PaytoHashP h_payto;
      struct TALER_ReservePublicKeyP reserve_pub;
      bool no_reserve_pub;
      char *required_checks;
    } legitimization_requirements;

    struct
    {
      struct TALER_ReservePublicKeyP reserve_pub;
      struct GNUNET_TIME_Timestamp expiration_date;
      struct GNUNET_TIME_Timestamp gc_date;
    } reserves;

    struct
    {
      uint64_t wire_reference;
      struct TALER_Amount credit;
      struct TALER_PaytoHashP sender_account_h_payto;
      char *exchange_account_section;
      struct GNUNET_TIME_Timestamp execution_date;
      struct TALER_ReservePublicKeyP reserve_pub;
    } reserves_in;

    struct
    {
      struct TALER_ReservePublicKeyP reserve_pub;
      struct GNUNET_TIME_Timestamp request_timestamp;
      struct GNUNET_TIME_Timestamp expiration_date;
      struct TALER_ReserveSignatureP reserve_sig;
      struct TALER_Amount reserve_payment;
      uint32_t requested_purse_limit;
    } reserves_open_requests;

    struct
    {
      struct TALER_ReservePublicKeyP reserve_pub;
      struct TALER_CoinSpendPublicKeyP coin_pub;
      struct TALER_CoinSpendSignatureP coin_sig;
      struct TALER_ReserveSignatureP reserve_sig;
      struct TALER_Amount contribution;
    } reserves_open_deposits;

    struct
    {
      struct TALER_ReservePublicKeyP reserve_pub;
      struct GNUNET_TIME_Timestamp execution_date;
      struct TALER_WireTransferIdentifierRawP wtid;
      struct TALER_PaytoHashP sender_account_h_payto;
      struct TALER_Amount amount;
      struct TALER_Amount closing_fee;
    } reserves_close;

    struct
    {
      struct TALER_BlindedCoinHashP h_blind_ev;
      uint64_t denominations_serial;
      struct TALER_BlindedDenominationSignature denom_sig;
      uint64_t reserve_uuid;
      struct TALER_ReserveSignatureP reserve_sig;
      struct GNUNET_TIME_Timestamp execution_date;
      struct TALER_Amount amount_with_fee;
    } reserves_out;

    struct
    {
      struct TALER_AuditorPublicKeyP auditor_pub;
      char *auditor_url;
      char *auditor_name;
      bool is_active;
      struct GNUNET_TIME_Timestamp last_change;
    } auditors;

    struct
    {
      uint64_t auditor_uuid;
      uint64_t denominations_serial;
      struct TALER_AuditorSignatureP auditor_sig;
    } auditor_denom_sigs;

    struct
    {
      struct TALER_ExchangePublicKeyP exchange_pub;
      struct TALER_MasterSignatureP master_sig;
      struct TALER_EXCHANGEDB_SignkeyMetaData meta;
    } exchange_sign_keys;

    struct
    {
      uint64_t esk_serial;
      struct TALER_MasterSignatureP master_sig;
    } signkey_revocations;

    struct
    {
      struct TALER_CoinSpendPublicKeyP coin_pub;
      struct TALER_AgeCommitmentHash age_hash;
      uint64_t denominations_serial;
      struct TALER_DenominationSignature denom_sig;
    } known_coins;

    struct
    {
      struct TALER_RefreshCommitmentP rc;
      struct TALER_CoinSpendPublicKeyP old_coin_pub;
      struct TALER_CoinSpendSignatureP old_coin_sig;
      struct TALER_Amount amount_with_fee;
      uint32_t noreveal_index;
    } refresh_commitments;

    struct
    {
      uint64_t melt_serial_id;
      uint32_t freshcoin_index;
      struct TALER_CoinSpendSignatureP link_sig;
      uint64_t denominations_serial;
      void *coin_ev;
      size_t coin_ev_size;
      struct TALER_ExchangeWithdrawValues ewv;
      // h_coin_ev omitted, to be recomputed!
      struct TALER_BlindedDenominationSignature ev_sig;
    } refresh_revealed_coins;

    struct
    {
      uint64_t melt_serial_id;
      struct TALER_TransferPublicKeyP tp;
      struct TALER_TransferPrivateKeyP tprivs[TALER_CNC_KAPPA - 1];
    } refresh_transfer_keys;

    struct
    {
      uint64_t shard;
      struct TALER_MerchantPublicKeyP merchant_pub;
      struct GNUNET_TIME_Timestamp wallet_timestamp;
      struct GNUNET_TIME_Timestamp exchange_timestamp;
      struct GNUNET_TIME_Timestamp refund_deadline;
      struct GNUNET_TIME_Timestamp wire_deadline;
      struct TALER_PrivateContractHashP h_contract_terms;
      struct GNUNET_HashCode wallet_data_hash;
      bool no_wallet_data_hash;
      struct TALER_WireSaltP wire_salt;
      struct TALER_PaytoHashP wire_target_h_payto;
      bool policy_blocked;
      uint64_t policy_details_serial_id;
      bool no_policy_details;
    } batch_deposits;

    struct
    {
      uint64_t batch_deposit_serial_id;
      struct TALER_CoinSpendPublicKeyP coin_pub;
      struct TALER_CoinSpendSignatureP coin_sig;
      struct TALER_Amount amount_with_fee;
    } coin_deposits;

    struct
    {
      struct TALER_CoinSpendPublicKeyP coin_pub;
      uint64_t batch_deposit_serial_id;
      struct TALER_MerchantSignatureP merchant_sig;
      uint64_t rtransaction_id;
      struct TALER_Amount amount_with_fee;
    } refunds;

    struct
    {
      struct GNUNET_TIME_Timestamp execution_date;
      struct TALER_WireTransferIdentifierRawP wtid_raw;
      struct TALER_PaytoHashP wire_target_h_payto;
      char *exchange_account_section;
      struct TALER_Amount amount;
    } wire_out;

    struct
    {
      uint64_t batch_deposit_serial_id;
      struct TALER_WireTransferIdentifierRawP wtid_raw;
    } aggregation_tracking;

    struct
    {
      char *wire_method;
      struct GNUNET_TIME_Timestamp start_date;
      struct GNUNET_TIME_Timestamp end_date;
      struct TALER_WireFeeSet fees;
      struct TALER_MasterSignatureP master_sig;
    } wire_fee;

    struct
    {
      struct GNUNET_TIME_Timestamp start_date;
      struct GNUNET_TIME_Timestamp end_date;
      struct TALER_GlobalFeeSet fees;
      struct GNUNET_TIME_Relative purse_timeout;
      struct GNUNET_TIME_Relative history_expiration;
      uint32_t purse_account_limit;
      struct TALER_MasterSignatureP master_sig;
    } global_fee;

    struct
    {
      struct TALER_CoinSpendPublicKeyP coin_pub;
      struct TALER_CoinSpendSignatureP coin_sig;
      union GNUNET_CRYPTO_BlindingSecretP coin_blind;
      struct TALER_Amount amount;
      struct GNUNET_TIME_Timestamp timestamp;
      uint64_t reserve_out_serial_id;
    } recoup;

    struct
    {
      uint64_t known_coin_id;
      struct TALER_CoinSpendPublicKeyP coin_pub;
      struct TALER_CoinSpendSignatureP coin_sig;
      union GNUNET_CRYPTO_BlindingSecretP coin_blind;
      struct TALER_Amount amount;
      struct GNUNET_TIME_Timestamp timestamp;
      uint64_t rrc_serial;
    } recoup_refresh;

    struct
    {
      char *name;
      char *manifest;
    } extensions;

    struct
    {
      struct GNUNET_HashCode hash_code;
      json_t *policy_json;
      bool no_policy_json;
      struct GNUNET_TIME_Timestamp deadline;
      struct TALER_Amount commitment;
      struct TALER_Amount accumulated_total;
      struct TALER_Amount fee;
      struct TALER_Amount transferable;
      uint16_t fulfillment_state; /* will also be recomputed */
      uint64_t fulfillment_id;
      bool no_fulfillment_id;
    } policy_details;

    struct
    {
      struct GNUNET_TIME_Timestamp fulfillment_timestamp;
      char *fulfillment_proof;
      struct GNUNET_HashCode h_fulfillment_proof;
      struct GNUNET_HashCode *policy_hash_codes;
      size_t policy_hash_codes_count;
    } policy_fulfillments;

    struct
    {
      struct TALER_PurseContractPublicKeyP purse_pub;
      struct TALER_PurseMergePublicKeyP merge_pub;
      struct GNUNET_TIME_Timestamp purse_creation;
      struct GNUNET_TIME_Timestamp purse_expiration;
      struct TALER_PrivateContractHashP h_contract_terms;
      uint32_t age_limit;
      uint32_t flags;
      struct TALER_Amount amount_with_fee;
      struct TALER_Amount purse_fee;
      struct TALER_PurseContractSignatureP purse_sig;
    } purse_requests;

    struct
    {
      struct TALER_PurseContractPublicKeyP purse_pub;
      struct GNUNET_TIME_Timestamp action_timestamp;
      bool refunded;
    } purse_decision;

    struct
    {
      uint64_t partner_serial_id;
      struct TALER_ReservePublicKeyP reserve_pub;
      struct TALER_PurseContractPublicKeyP purse_pub;
      struct TALER_PurseMergeSignatureP merge_sig;
      struct GNUNET_TIME_Timestamp merge_timestamp;
    } purse_merges;

    struct
    {
      uint64_t partner_serial_id;
      struct TALER_PurseContractPublicKeyP purse_pub;
      struct TALER_CoinSpendPublicKeyP coin_pub;
      struct TALER_Amount amount_with_fee;
      struct TALER_CoinSpendSignatureP coin_sig;
    } purse_deposits;

    struct
    {
      struct TALER_ReservePublicKeyP reserve_pub;
      struct TALER_ReserveSignatureP reserve_sig;
      struct TALER_PurseContractPublicKeyP purse_pub;
      struct TALER_PaytoHashP wallet_h_payto;
    } account_merges;

    struct
    {
      struct TALER_ReservePublicKeyP reserve_pub;
      struct TALER_ReserveSignatureP reserve_sig;
      struct GNUNET_TIME_Timestamp request_timestamp;
      struct TALER_Amount history_fee;
    } history_requests;

    struct
    {
      struct TALER_ReservePublicKeyP reserve_pub;
      struct GNUNET_TIME_Timestamp close_timestamp;
      struct TALER_ReserveSignatureP reserve_sig;
      struct TALER_Amount close;
      struct TALER_Amount close_fee;
      char *payto_uri;
    } close_requests;

    struct
    {
      struct TALER_WadIdentifierP wad_id;
      uint64_t partner_serial_id;
      struct TALER_Amount amount;
      struct GNUNET_TIME_Timestamp execution_time;
    } wads_out;

    struct
    {
      uint64_t wad_out_serial_id;
      struct TALER_ReservePublicKeyP reserve_pub;
      struct TALER_PurseContractPublicKeyP purse_pub;
      struct TALER_PrivateContractHashP h_contract;
      struct GNUNET_TIME_Timestamp purse_expiration;
      struct GNUNET_TIME_Timestamp merge_timestamp;
      struct TALER_Amount amount_with_fee;
      struct TALER_Amount wad_fee;
      struct TALER_Amount deposit_fees;
      struct TALER_ReserveSignatureP reserve_sig;
      struct TALER_PurseContractSignatureP purse_sig;
    } wads_out_entries;

    struct
    {
      struct TALER_WadIdentifierP wad_id;
      char *origin_exchange_url;
      struct TALER_Amount amount;
      struct GNUNET_TIME_Timestamp arrival_time;
    } wads_in;

    struct
    {
      uint64_t wad_in_serial_id;
      struct TALER_ReservePublicKeyP reserve_pub;
      struct TALER_PurseContractPublicKeyP purse_pub;
      struct TALER_PrivateContractHashP h_contract;
      struct GNUNET_TIME_Timestamp purse_expiration;
      struct GNUNET_TIME_Timestamp merge_timestamp;
      struct TALER_Amount amount_with_fee;
      struct TALER_Amount wad_fee;
      struct TALER_Amount deposit_fees;
      struct TALER_ReserveSignatureP reserve_sig;
      struct TALER_PurseContractSignatureP purse_sig;
    } wads_in_entries;

    struct
    {
      struct TALER_WireTransferIdentifierRawP wtid;
      char *account_section;
      char *payto_uri;
      struct GNUNET_TIME_Timestamp trigger_date;
      struct TALER_Amount amount;
      struct TALER_MasterSignatureP master_sig;
    } profit_drains;

    struct
    {
      struct TALER_AmlOfficerPublicKeyP decider_pub;
      struct TALER_MasterSignatureP master_sig;
      char *decider_name;
      bool is_active;
      bool read_only;
      struct GNUNET_TIME_Timestamp last_change;
    } aml_staff;

    struct
    {
      struct TALER_PaytoHashP h_payto;
      struct TALER_Amount new_threshold;
      enum TALER_AmlDecisionState new_status;
      struct GNUNET_TIME_Timestamp decision_time;
      char *justification;
      char *kyc_requirements; /* NULL allowed! */
      uint64_t kyc_req_row;
      struct TALER_AmlOfficerPublicKeyP decider_pub;
      struct TALER_AmlOfficerSignatureP decider_sig;
    } aml_history;

    struct
    {
      struct TALER_PaytoHashP h_payto;
      struct GNUNET_ShortHashCode kyc_prox;
      char *provider;
      struct GNUNET_TIME_Timestamp collection_time;
      struct GNUNET_TIME_Timestamp expiration_time;
      void *encrypted_attributes;
      size_t encrypted_attributes_size;
    } kyc_attributes;

    struct
    {
      struct TALER_PurseContractPublicKeyP purse_pub;
      struct TALER_PurseContractSignatureP purse_sig;
    } purse_deletion;

    struct
    {
      struct TALER_AgeWithdrawCommitmentHashP h_commitment;
      struct TALER_Amount amount_with_fee;
      uint16_t max_age;
      uint32_t noreveal_index;
      struct TALER_ReservePublicKeyP reserve_pub;
      struct TALER_ReserveSignatureP reserve_sig;
      uint64_t num_coins;
      uint64_t *denominations_serials;
      void *h_blind_evs;
      struct TALER_BlindedDenominationSignature denom_sigs;
    } age_withdraw;

  } details;

};


/**
 * Function called on data to replicate in the auditor's database.
 *
 * @param cls closure
 * @param td record from an exchange table
 * @return #GNUNET_OK to continue to iterate,
 *         #GNUNET_SYSERR to fail with an error
 */
typedef int
(*TALER_EXCHANGEDB_ReplicationCallback)(
  void *cls,
  const struct TALER_EXCHANGEDB_TableData *td);


/**
 * @brief All information about a denomination key (which is used to
 * sign coins into existence).
 */
struct TALER_EXCHANGEDB_DenominationKey
{
  /**
   * The private key of the denomination.  Will be NULL if the private
   * key is not available (this is the case after the key has expired
   * for signing coins, but is still valid for depositing coins).
   */
  struct TALER_DenominationPrivateKey denom_priv;

  /**
   * Decoded denomination public key (the hash of it is in
   * @e issue, but we sometimes need the full public key as well).
   */
  struct TALER_DenominationPublicKey denom_pub;

  /**
   * Signed public information about a denomination key.
   */
  struct TALER_EXCHANGEDB_DenominationKeyInformation issue;
};


/**
 * @brief Information we keep on bank transfer(s) that established a reserve.
 */
struct TALER_EXCHANGEDB_BankTransfer
{

  /**
   * Public key of the reserve that was filled.
   */
  struct TALER_ReservePublicKeyP reserve_pub;

  /**
   * Amount that was transferred to the exchange.
   */
  struct TALER_Amount amount;

  /**
   * When did the exchange receive the incoming transaction?
   * (This is the execution date of the exchange's database,
   * the execution date of the bank should be in @e wire).
   */
  struct GNUNET_TIME_Timestamp execution_date;

  /**
   * Detailed wire information about the sending account
   * in "payto://" format.
   */
  char *sender_account_details;

  /**
   * Data uniquely identifying the wire transfer (wire transfer-type specific)
   */
  uint64_t wire_reference;

};


/**
 * @brief Information we keep on bank transfer(s) that
 * closed a reserve.
 */
struct TALER_EXCHANGEDB_ClosingTransfer
{

  /**
   * Public key of the reserve that was depleted.
   */
  struct TALER_ReservePublicKeyP reserve_pub;

  /**
   * Amount that was transferred from the exchange.
   */
  struct TALER_Amount amount;

  /**
   * Amount that was charged by the exchange.
   */
  struct TALER_Amount closing_fee;

  /**
   * When did the exchange execute the transaction?
   */
  struct GNUNET_TIME_Timestamp execution_date;

  /**
   * Detailed wire information about the receiving account
   * in payto://-format.
   */
  char *receiver_account_details;

  /**
   * Detailed wire transfer information that uniquely identifies the
   * wire transfer.
   */
  struct TALER_WireTransferIdentifierRawP wtid;

};


/**
 * @brief A summary of a Reserve
 */
struct TALER_EXCHANGEDB_Reserve
{
  /**
   * The reserve's public key.  This uniquely identifies the reserve
   */
  struct TALER_ReservePublicKeyP pub;

  /**
   * The balance amount existing in the reserve
   */
  struct TALER_Amount balance;

  /**
   * The expiration date of this reserve; funds will be wired back
   * at this time.
   */
  struct GNUNET_TIME_Timestamp expiry;

  /**
   * The legal expiration date of this reserve; we will forget about
   * it at this time.
   */
  struct GNUNET_TIME_Timestamp gc;
};


/**
 * Meta data about a denomination public key.
 */
struct TALER_EXCHANGEDB_DenominationKeyMetaData
{
  /**
   * Serial of the denomination key as in the DB.
   * Can be used in calls to stored procedures in order to spare
   * additional lookups.
   */
  uint64_t serial;

  /**
   * Start time of the validity period for this key.
   */
  struct GNUNET_TIME_Timestamp start;

  /**
   * The exchange will sign fresh coins between @e start and this time.
   * @e expire_withdraw will be somewhat larger than @e start to
   * ensure a sufficiently large anonymity set, while also allowing
   * the Exchange to limit the financial damage in case of a key being
   * compromised.  Thus, exchanges with low volume are expected to have a
   * longer withdraw period (@e expire_withdraw - @e start) than exchanges
   * with high transaction volume.  The period may also differ between
   * types of coins.  A exchange may also have a few denomination keys
   * with the same value with overlapping validity periods, to address
   * issues such as clock skew.
   */
  struct GNUNET_TIME_Timestamp expire_withdraw;

  /**
   * Coins signed with the denomination key must be spent or refreshed
   * between @e start and this expiration time.  After this time, the
   * exchange will refuse transactions involving this key as it will
   * "drop" the table with double-spending information (shortly after)
   * this time.  Note that wallets should refresh coins significantly
   * before this time to be on the safe side.  @e expire_deposit must be
   * significantly larger than @e expire_withdraw (by months or even
   * years).
   */
  struct GNUNET_TIME_Timestamp expire_deposit;

  /**
   * When do signatures with this denomination key become invalid?
   * After this point, these signatures cannot be used in (legal)
   * disputes anymore, as the Exchange is then allowed to destroy its side
   * of the evidence.  @e expire_legal is expected to be significantly
   * larger than @e expire_deposit (by a year or more).
   */
  struct GNUNET_TIME_Timestamp expire_legal;

  /**
   * The value of the coins signed with this denomination key.
   */
  struct TALER_Amount value;

  /**
   * The fees the exchange charges for operations with
   * coins of this denomination.
   */
  struct TALER_DenomFeeSet fees;

  /**
   * Age restriction for the denomination. (can be zero). If not zero, the bits
   * set in the mask mark the edges at the beginning of a next age group.  F.e.
   * for the age groups
   *     0-7, 8-9, 10-11, 12-14, 14-15, 16-17, 18-21, 21-*
   * the following bits are set:
   *
   *   31     24        16        8         0
   *   |      |         |         |         |
   *   oooooooo  oo1oo1o1  o1o1o1o1  ooooooo1
   *
   * A value of 0 means that the denomination does not support the extension for
   * age-restriction.
   */
  struct TALER_AgeMask age_mask;
};


/**
 * Signature of a function called with information about the exchange's
 * denomination keys.
 *
 * @param cls closure with a `struct TEH_KeyStateHandle *`
 * @param denom_pub public key of the denomination
 * @param h_denom_pub hash of @a denom_pub
 * @param meta meta data information about the denomination type (value, expirations, fees)
 * @param master_sig master signature affirming the validity of this denomination
 * @param recoup_possible true if the key was revoked and clients can currently recoup
 *        coins of this denomination
 */
typedef void
(*TALER_EXCHANGEDB_DenominationsCallback)(
  void *cls,
  const struct TALER_DenominationPublicKey *denom_pub,
  const struct TALER_DenominationHashP *h_denom_pub,
  const struct TALER_EXCHANGEDB_DenominationKeyMetaData *meta,
  const struct TALER_MasterSignatureP *master_sig,
  bool recoup_possible);


/**
 * Signature of a function called with information about the exchange's
 * online signing keys.
 *
 * @param cls closure with a `struct TEH_KeyStateHandle *`
 * @param exchange_pub public key of the exchange
 * @param meta meta data information about the signing type (expirations)
 * @param master_sig master signature affirming the validity of this denomination
 */
typedef void
(*TALER_EXCHANGEDB_ActiveSignkeysCallback)(
  void *cls,
  const struct TALER_ExchangePublicKeyP *exchange_pub,
  const struct TALER_EXCHANGEDB_SignkeyMetaData *meta,
  const struct TALER_MasterSignatureP *master_sig);


/**
 * Function called on all KYC process names that the given
 * account has already passed.
 *
 * @param cls closure
 * @param kyc_provider_section_name configuration section
 *        of the respective KYC process
 */
typedef void
(*TALER_EXCHANGEDB_SatisfiedProviderCallback)(
  void *cls,
  const char *kyc_provider_section_name);


/**
 * Function called on all legitimization operations
 * we have performed for the given account so far
 * (and that have not yet expired).
 *
 * @param cls closure
 * @param kyc_provider_section_name configuration section
 *        of the respective KYC process
 * @param provider_user_id UID at a provider (can be NULL)
 * @param legi_id legitimization process ID (can be NULL)
 */
typedef void
(*TALER_EXCHANGEDB_LegitimizationProcessCallback)(
  void *cls,
  const char *kyc_provider_section_name,
  const char *provider_user_id,
  const char *legi_id);


/**
 * Function called with information about the exchange's auditors.
 *
 * @param cls closure with a `struct TEH_KeyStateHandle *`
 * @param auditor_pub the public key of the auditor
 * @param auditor_url URL of the REST API of the auditor
 * @param auditor_name human readable official name of the auditor
 */
typedef void
(*TALER_EXCHANGEDB_AuditorsCallback)(
  void *cls,
  const struct TALER_AuditorPublicKeyP *auditor_pub,
  const char *auditor_url,
  const char *auditor_name);


/**
 * Function called with information about the denominations
 * audited by the exchange's auditors.
 *
 * @param cls closure with a `struct TEH_KeyStateHandle *`
 * @param auditor_pub the public key of an auditor
 * @param h_denom_pub hash of a denomination key audited by this auditor
 * @param auditor_sig signature from the auditor affirming this
 */
typedef void
(*TALER_EXCHANGEDB_AuditorDenominationsCallback)(
  void *cls,
  const struct TALER_AuditorPublicKeyP *auditor_pub,
  const struct TALER_DenominationHashP *h_denom_pub,
  const struct TALER_AuditorSignatureP *auditor_sig);


/**
 * @brief Information we keep for a withdrawn coin to reproduce
 * the /withdraw operation if needed, and to have proof
 * that a reserve was drained by this amount.
 */
struct TALER_EXCHANGEDB_CollectableBlindcoin
{

  /**
   * Our (blinded) signature over the (blinded) coin.
   */
  struct TALER_BlindedDenominationSignature sig;

  /**
   * Hash of the denomination key (which coin was generated).
   */
  struct TALER_DenominationHashP denom_pub_hash;

  /**
   * Value of the coin being exchangeed (matching the denomination key)
   * plus the transaction fee.  We include this in what is being
   * signed so that we can verify a reserve's remaining total balance
   * without needing to access the respective denomination key
   * information each time.
   */
  struct TALER_Amount amount_with_fee;

  /**
   * Withdrawal fee charged by the exchange.  This must match the Exchange's
   * denomination key's withdrawal fee.  If the client puts in an
   * invalid withdrawal fee (too high or too low) that does not match
   * the Exchange's denomination key, the withdraw operation is invalid
   * and will be rejected by the exchange.  The @e amount_with_fee minus
   * the @e withdraw_fee is must match the value of the generated
   * coin.  We include this in what is being signed so that we can
   * verify a exchange's accounting without needing to access the
   * respective denomination key information each time.
   */
  struct TALER_Amount withdraw_fee;

  /**
   * Public key of the reserve that was drained.
   */
  struct TALER_ReservePublicKeyP reserve_pub;

  /**
   * Hash over the blinded message, needed to verify
   * the @e reserve_sig.
   */
  struct TALER_BlindedCoinHashP h_coin_envelope;

  /**
   * Signature confirming the withdrawal, matching @e reserve_pub,
   * @e denom_pub and @e h_coin_envelope.
   */
  struct TALER_ReserveSignatureP reserve_sig;
};


/**
 * @brief Information we keep for an age-withdraw request
 * to reproduce the /age-withdraw operation if needed, and to have proof
 * that a reserve was drained by this amount.
 */
struct TALER_EXCHANGEDB_AgeWithdraw
{
  /**
   * Total amount (with fee) committed to withdraw
   */
  struct TALER_Amount amount_with_fee;

  /**
   * Maximum age (in years) that the coins are restricted to.
   */
  uint16_t max_age;

  /**
   * The hash of the commitment of all n*kappa coins
   */
  struct TALER_AgeWithdrawCommitmentHashP h_commitment;

  /**
   * Index (smaller #TALER_CNC_KAPPA) which the exchange has chosen to not have
   * revealed during cut and choose.  This value applies to all n coins in the
   * commitment.
   */
  uint16_t noreveal_index;

  /**
   * Public key of the reserve that was drained.
   */
  struct TALER_ReservePublicKeyP reserve_pub;

  /**
   * Signature confirming the age withdrawal commitment, matching @e
   * reserve_pub, @e max_age and @e h_commitment and @e amount_with_fee.
   */
  struct TALER_ReserveSignatureP reserve_sig;

  /**
   * Number of coins to be withdrawn.
   */
  size_t num_coins;

  /**
   * Array of @a num_coins blinded coins.  These are the chosen coins
   * (according to @a noreveal_index) from the request, which contained
   * kappa*num_coins blinded coins.
   */
  struct TALER_BlindedCoinHashP *h_coin_evs;

  /**
   * Array of @a num_coins denomination signatures of the blinded coins @a
   * h_coin_evs.
   */
  struct TALER_BlindedDenominationSignature *denom_sigs;

  /**
   * Array of @a num_coins serial id's of the denominations, corresponding to
   * the coins in @a h_coin_evs.
   */
  uint64_t *denom_serials;

  /**
   * [out]-Array of @a num_coins hashes of the public keys of the denominations
   * identified by @e denom_serials.  This field is set when calling
   * get_age_withdraw
   */
  struct TALER_DenominationHashP *denom_pub_hashes;
};


/**
 * Information the exchange records about a recoup request
 * in a reserve history.
 */
struct TALER_EXCHANGEDB_Recoup
{

  /**
   * Information about the coin that was paid back.
   */
  struct TALER_CoinPublicInfo coin;

  /**
   * Blinding factor supplied to prove to the exchange that
   * the coin came from this reserve.
   */
  union GNUNET_CRYPTO_BlindingSecretP coin_blind;

  /**
   * Signature of the coin of type
   * #TALER_SIGNATURE_WALLET_COIN_RECOUP.
   */
  struct TALER_CoinSpendSignatureP coin_sig;

  /**
   * Public key of the reserve the coin was paid back into.
   */
  struct TALER_ReservePublicKeyP reserve_pub;

  /**
   * How much was the coin still worth at this time?
   */
  struct TALER_Amount value;

  /**
   * When did the recoup operation happen?
   */
  struct GNUNET_TIME_Timestamp timestamp;

};


/**
 * Public key to which a nonce is locked.
 */
union TALER_EXCHANGEDB_NonceLockTargetP
{
  /**
   * Nonce is locked to this coin key.
   */
  struct TALER_CoinSpendPublicKeyP coin;

  /**
   * Nonce is locked to this reserve key.
   */
  struct TALER_ReservePublicKeyP reserve;
};


/**
 * Information the exchange records about a recoup request
 * in a coin history.
 */
struct TALER_EXCHANGEDB_RecoupListEntry
{

  /**
   * Blinding factor supplied to prove to the exchange that
   * the coin came from this reserve.
   */
  union GNUNET_CRYPTO_BlindingSecretP coin_blind;

  /**
   * Signature of the coin of type
   * #TALER_SIGNATURE_WALLET_COIN_RECOUP.
   */
  struct TALER_CoinSpendSignatureP coin_sig;

  /**
   * Hash of the public denomination key used to sign the coin.
   */
  struct TALER_DenominationHashP h_denom_pub;

  /**
   * Public key of the reserve the coin was paid back into.
   */
  struct TALER_ReservePublicKeyP reserve_pub;

  /**
   * How much was the coin still worth at this time?
   */
  struct TALER_Amount value;

  /**
   * When did the /recoup operation happen?
   */
  struct GNUNET_TIME_Timestamp timestamp;

};


/**
 * Information the exchange records about a recoup-refresh request in
 * a coin transaction history.
 */
struct TALER_EXCHANGEDB_RecoupRefreshListEntry
{

  /**
   * Information about the coin that was paid back
   * (NOT the coin we are considering the history of!)
   */
  struct TALER_CoinPublicInfo coin;

  /**
   * Blinding factor supplied to prove to the exchange that
   * the coin came from this @e old_coin_pub.
   */
  union GNUNET_CRYPTO_BlindingSecretP coin_blind;

  /**
   * Signature of the coin of type
   * #TALER_SIGNATURE_WALLET_COIN_RECOUP.
   */
  struct TALER_CoinSpendSignatureP coin_sig;

  /**
   * Public key of the old coin that the refreshed coin was paid back to.
   */
  struct TALER_CoinSpendPublicKeyP old_coin_pub;

  /**
   * How much was the coin still worth at this time?
   */
  struct TALER_Amount value;

  /**
   * When did the recoup operation happen?
   */
  struct GNUNET_TIME_Timestamp timestamp;

};


/**
 * Details about a purse merge operation.
 */
struct TALER_EXCHANGEDB_PurseMerge
{

  /**
   * Public key of the reserve the coin was merged into.
   */
  struct TALER_ReservePublicKeyP reserve_pub;

  /**
   * Amount in the purse, with fees.
   */
  struct TALER_Amount amount_with_fee;

  /**
   * Fee paid for the purse.
   */
  struct TALER_Amount purse_fee;

  /**
   * Hash over the contract.
   */
  struct TALER_PrivateContractHashP h_contract_terms;

  /**
   * Merge capability key.
   */
  struct TALER_PurseMergePublicKeyP merge_pub;

  /**
   * Purse public key.
   */
  struct TALER_PurseContractPublicKeyP purse_pub;

  /**
   * Signature by the reserve approving the merge.
   */
  struct TALER_ReserveSignatureP reserve_sig;

  /**
   * When was the merge made.
   */
  struct GNUNET_TIME_Timestamp merge_timestamp;

  /**
   * When was the purse set to expire.
   */
  struct GNUNET_TIME_Timestamp purse_expiration;

  /**
   * Minimum age required for depositing into the purse.
   */
  uint32_t min_age;

  /**
   * Flags of the purse.
   */
  enum TALER_WalletAccountMergeFlags flags;

  /**
   * true if the purse was actually successfully merged,
   * false if the @e purse_fee was charged but the
   * @e amount was not credited to the reserve.
   */
  bool merged;
};


/**
 * Details about a (paid for) reserve history request.
 */
struct TALER_EXCHANGEDB_HistoryRequest
{
  /**
   * Public key of the reserve the history request was for.
   */
  struct TALER_ReservePublicKeyP reserve_pub;

  /**
   * Fee paid for the request.
   */
  struct TALER_Amount history_fee;

  /**
   * When was the request made.
   */
  struct GNUNET_TIME_Timestamp request_timestamp;

  /**
   * Signature by the reserve approving the history request.
   */
  struct TALER_ReserveSignatureP reserve_sig;
};


/**
 * Details about a (paid for) reserve open request.
 */
struct TALER_EXCHANGEDB_OpenRequest
{
  /**
   * Public key of the reserve the open request was for.
   */
  struct TALER_ReservePublicKeyP reserve_pub;

  /**
   * Fee paid for the request from the reserve.
   */
  struct TALER_Amount open_fee;

  /**
   * When was the request made.
   */
  struct GNUNET_TIME_Timestamp request_timestamp;

  /**
   * How long was the reserve supposed to be open.
   */
  struct GNUNET_TIME_Timestamp reserve_expiration;

  /**
   * Signature by the reserve approving the open request,
   * with purpose #TALER_SIGNATURE_WALLET_RESERVE_OPEN.
   */
  struct TALER_ReserveSignatureP reserve_sig;

  /**
   * How many open purses should be included with the
   * open reserve?
   */
  uint32_t purse_limit;

};


/**
 * Details about an (explicit) reserve close request.
 */
struct TALER_EXCHANGEDB_CloseRequest
{
  /**
   * Public key of the reserve the history request was for.
   */
  struct TALER_ReservePublicKeyP reserve_pub;

  /**
   * When was the request made.
   */
  struct GNUNET_TIME_Timestamp request_timestamp;

  /**
   * Hash of the payto://-URI of the target account
   * for the closure, or all zeros for the reserve
   * origin account.
   */
  struct TALER_PaytoHashP target_account_h_payto;

  /**
   * Signature by the reserve approving the history request.
   */
  struct TALER_ReserveSignatureP reserve_sig;

};


/**
 * @brief Types of operations on a reserve.
 */
enum TALER_EXCHANGEDB_ReserveOperation
{
  /**
   * Money was deposited into the reserve via a bank transfer.
   * This is how customers establish a reserve at the exchange.
   */
  TALER_EXCHANGEDB_RO_BANK_TO_EXCHANGE = 0,

  /**
   * A Coin was withdrawn from the reserve using /withdraw.
   */
  TALER_EXCHANGEDB_RO_WITHDRAW_COIN = 1,

  /**
   * A coin was returned to the reserve using /recoup.
   */
  TALER_EXCHANGEDB_RO_RECOUP_COIN = 2,

  /**
   * The exchange send inactive funds back from the reserve to the
   * customer's bank account.  This happens when the exchange
   * closes a reserve with a non-zero amount left in it.
   */
  TALER_EXCHANGEDB_RO_EXCHANGE_TO_BANK = 3,

  /**
   * Event where a purse was merged into a reserve.
   */
  TALER_EXCHANGEDB_RO_PURSE_MERGE = 4,

  /**
   * Event where a wallet paid for a full reserve history.
   */
  TALER_EXCHANGEDB_RO_HISTORY_REQUEST = 5,

  /**
   * Event where a wallet paid to open a reserve for longer.
   */
  TALER_EXCHANGEDB_RO_OPEN_REQUEST = 6,

  /**
   * Event where a wallet requested a reserve to be closed.
   */
  TALER_EXCHANGEDB_RO_CLOSE_REQUEST = 7
};


/**
 * @brief Reserve history as a linked list.  Lists all of the transactions
 * associated with this reserve (such as the bank transfers that
 * established the reserve and all /withdraw operations we have done
 * since).
 */
struct TALER_EXCHANGEDB_ReserveHistory
{

  /**
   * Next entry in the reserve history.
   */
  struct TALER_EXCHANGEDB_ReserveHistory *next;

  /**
   * Type of the event, determines @e details.
   */
  enum TALER_EXCHANGEDB_ReserveOperation type;

  /**
   * Details of the operation, depending on @e type.
   */
  union
  {

    /**
     * Details about a bank transfer to the exchange (reserve
     * was established).
     */
    struct TALER_EXCHANGEDB_BankTransfer *bank;

    /**
     * Details about a /withdraw operation.
     */
    struct TALER_EXCHANGEDB_CollectableBlindcoin *withdraw;

    /**
     * Details about a /recoup operation.
     */
    struct TALER_EXCHANGEDB_Recoup *recoup;

    /**
     * Details about a bank transfer from the exchange (reserve
     * was closed).
     */
    struct TALER_EXCHANGEDB_ClosingTransfer *closing;

    /**
     * Details about a purse merge operation.
     */
    struct TALER_EXCHANGEDB_PurseMerge *merge;

    /**
     * Details about a (paid for) reserve history request.
     */
    struct TALER_EXCHANGEDB_HistoryRequest *history;

    /**
     * Details about a (paid for) open reserve request.
     */
    struct TALER_EXCHANGEDB_OpenRequest *open_request;

    /**
     * Details about an (explicit) reserve close request.
     */
    struct TALER_EXCHANGEDB_CloseRequest *close_request;

  } details;

};


/**
 * @brief Data about a coin for a deposit operation.
 */
struct TALER_EXCHANGEDB_CoinDepositInformation
{
  /**
   * Information about the coin that is being deposited.
   */
  struct TALER_CoinPublicInfo coin;

  /**
   * ECDSA signature affirming that the customer intends
   * this coin to be deposited at the merchant identified
   * by @e h_wire in relation to the proposal data identified
   * by @e h_contract_terms.
   */
  struct TALER_CoinSpendSignatureP csig;

  /**
   * Fraction of the coin's remaining value to be deposited, including
   * depositing fee (if any).  The coin is identified by @e coin_pub.
   */
  struct TALER_Amount amount_with_fee;

};


/**
 * @brief Data from a batch deposit operation.
 */
struct TALER_EXCHANGEDB_BatchDeposit
{

  /**
   * Public key of the merchant.  Enables later identification
   * of the merchant in case of a need to rollback transactions.
   */
  struct TALER_MerchantPublicKeyP merchant_pub;

  /**
   * Hash over the proposal data between merchant and customer
   * (remains unknown to the Exchange).
   */
  struct TALER_PrivateContractHashP h_contract_terms;

  /**
   * Hash over additional inputs by the wallet.
   */
  struct GNUNET_HashCode wallet_data_hash;

  /**
   * Unsalted hash over @e receiver_wire_account.
   */
  struct TALER_PaytoHashP wire_target_h_payto;

  /**
   * Salt used by the merchant to compute "h_wire".
   */
  struct TALER_WireSaltP wire_salt;

  /**
   * Time when this request was generated.  Used, for example, to
   * assess when (roughly) the income was achieved for tax purposes.
   * Note that the Exchange will only check that the timestamp is not "too
   * far" into the future (i.e. several days).  The fact that the
   * timestamp falls within the validity period of the coin's
   * denomination key is irrelevant for the validity of the deposit
   * request, as obviously the customer and merchant could conspire to
   * set any timestamp.  Also, the Exchange must accept very old deposit
   * requests, as the merchant might have been unable to transmit the
   * deposit request in a timely fashion (so back-dating is not
   * prevented).
   */
  struct GNUNET_TIME_Timestamp wallet_timestamp;

  /**
   * How much time does the merchant have to issue a refund request?
   * Zero if refunds are not allowed.  After this time, the coin
   * cannot be refunded.
   */
  struct GNUNET_TIME_Timestamp refund_deadline;

  /**
   * How much time does the merchant have to execute the wire transfer?
   * This time is advisory for aggregating transactions, not a hard
   * constraint (as the merchant can theoretically pick any time,
   * including one in the past).
   */
  struct GNUNET_TIME_Timestamp wire_deadline;

  /**
   * Row ID of the policy details; 0 if no policy applies.
   */
  uint64_t policy_details_serial_id;

  /**
   * Information about the receiver for executing the transaction.  URI in
   * payto://-format.
   */
  const char *receiver_wire_account;

  /**
   * Array about the coins that are being deposited.
   */
  const struct TALER_EXCHANGEDB_CoinDepositInformation *cdis;

  /**
   * Length of the @e cdis array.
   */
  unsigned int num_cdis;

  /**
   * False if @e wallet_data_hash was provided
   */
  bool no_wallet_data_hash;

  /**
   * True if further processing is blocked by policy.
   */
  bool policy_blocked;

};


/**
 * @brief Data from a deposit operation.  The combination of
 * the coin's public key, the merchant's public key and the
 * transaction ID must be unique.  While a coin can (theoretically) be
 * deposited at the same merchant twice (with partial spending), the
 * merchant must either use a different public key or a different
 * transaction ID for the two transactions.  The same coin must not
 * be used twice at the same merchant for the same transaction
 * (as determined by transaction ID).
 */
struct TALER_EXCHANGEDB_Deposit
{
  /**
   * Information about the coin that is being deposited.
   */
  struct TALER_CoinPublicInfo coin;

  /**
   * ECDSA signature affirming that the customer intends
   * this coin to be deposited at the merchant identified
   * by @e h_wire in relation to the proposal data identified
   * by @e h_contract_terms.
   */
  struct TALER_CoinSpendSignatureP csig;

  /**
   * Public key of the merchant.  Enables later identification
   * of the merchant in case of a need to rollback transactions.
   */
  struct TALER_MerchantPublicKeyP merchant_pub;

  /**
   * Hash over the proposal data between merchant and customer
   * (remains unknown to the Exchange).
   */
  struct TALER_PrivateContractHashP h_contract_terms;

  /**
   * Salt used by the merchant to compute "h_wire".
   */
  struct TALER_WireSaltP wire_salt;

  /**
   * Hash over inputs from the wallet to customize the contract.
   */
  struct GNUNET_HashCode wallet_data_hash;

  /**
   * Hash over the policy data for this deposit (remains unknown to the
   * Exchange).  Needed for the verification of the deposit's signature
   */
  struct TALER_ExtensionPolicyHashP h_policy;

  /**
   * Time when this request was generated.  Used, for example, to
   * assess when (roughly) the income was achieved for tax purposes.
   * Note that the Exchange will only check that the timestamp is not "too
   * far" into the future (i.e. several days).  The fact that the
   * timestamp falls within the validity period of the coin's
   * denomination key is irrelevant for the validity of the deposit
   * request, as obviously the customer and merchant could conspire to
   * set any timestamp.  Also, the Exchange must accept very old deposit
   * requests, as the merchant might have been unable to transmit the
   * deposit request in a timely fashion (so back-dating is not
   * prevented).
   */
  struct GNUNET_TIME_Timestamp timestamp;

  /**
   * How much time does the merchant have to issue a refund request?
   * Zero if refunds are not allowed.  After this time, the coin
   * cannot be refunded.
   */
  struct GNUNET_TIME_Timestamp refund_deadline;

  /**
   * How much time does the merchant have to execute the wire transfer?
   * This time is advisory for aggregating transactions, not a hard
   * constraint (as the merchant can theoretically pick any time,
   * including one in the past).
   */
  struct GNUNET_TIME_Timestamp wire_deadline;

  /**
   * Fraction of the coin's remaining value to be deposited, including
   * depositing fee (if any).  The coin is identified by @e coin_pub.
   */
  struct TALER_Amount amount_with_fee;

  /**
   * Depositing fee.
   */
  struct TALER_Amount deposit_fee;

  /**
   * Information about the receiver for executing the transaction.  URI in
   * payto://-format.
   */
  char *receiver_wire_account;

  /**
   * True if @e policy_json was provided
   */
  bool has_policy;

  /**
   * True if @e wallet_data_hash is not in use.
   */
  bool no_wallet_data_hash;

};


/**
 * @brief Specification for a deposit operation in the
 * `struct TALER_EXCHANGEDB_TransactionList`.
 */
struct TALER_EXCHANGEDB_DepositListEntry
{

  /**
   * ECDSA signature affirming that the customer intends
   * this coin to be deposited at the merchant identified
   * by @e h_wire in relation to the proposal data identified
   * by @e h_contract_terms.
   */
  struct TALER_CoinSpendSignatureP csig;

  /**
   * Public key of the merchant.  Enables later identification
   * of the merchant in case of a need to rollback transactions.
   */
  struct TALER_MerchantPublicKeyP merchant_pub;

  /**
   * Hash over the proposa data between merchant and customer
   * (remains unknown to the Exchange).
   */
  struct TALER_PrivateContractHashP h_contract_terms;

  /**
   * Hash over inputs from the wallet to customize the contract.
   */
  struct GNUNET_HashCode wallet_data_hash;

  /**
   * Hash of the public denomination key used to sign the coin.
   */
  struct TALER_DenominationHashP h_denom_pub;

  /**
   * Age commitment hash, if applicable to the denomination.  Should be all
   * zeroes if age commitment is not applicable to the denonimation.
   */
  struct TALER_AgeCommitmentHash h_age_commitment;

  /**
   * Salt used to compute h_wire from the @e receiver_wire_account.
   */
  struct TALER_WireSaltP wire_salt;

  /**
   * Hash over the policy data for this deposit (remains unknown to the
   * Exchange).  Needed for the verification of the deposit's signature
   */
  struct TALER_ExtensionPolicyHashP h_policy;

  /**
   * Fraction of the coin's remaining value to be deposited, including
   * depositing fee (if any).  The coin is identified by @e coin_pub.
   */
  struct TALER_Amount amount_with_fee;

  /**
   * Depositing fee.
   */
  struct TALER_Amount deposit_fee;

  /**
   * Time when this request was generated.  Used, for example, to
   * assess when (roughly) the income was achieved for tax purposes.
   * Note that the Exchange will only check that the timestamp is not "too
   * far" into the future (i.e. several days).  The fact that the
   * timestamp falls within the validity period of the coin's
   * denomination key is irrelevant for the validity of the deposit
   * request, as obviously the customer and merchant could conspire to
   * set any timestamp.  Also, the Exchange must accept very old deposit
   * requests, as the merchant might have been unable to transmit the
   * deposit request in a timely fashion (so back-dating is not
   * prevented).
   */
  struct GNUNET_TIME_Timestamp timestamp;

  /**
   * How much time does the merchant have to issue a refund request?
   * Zero if refunds are not allowed.  After this time, the coin
   * cannot be refunded.
   */
  struct GNUNET_TIME_Timestamp refund_deadline;

  /**
   * How much time does the merchant have to execute the wire transfer?
   * This time is advisory for aggregating transactions, not a hard
   * constraint (as the merchant can theoretically pick any time,
   * including one in the past).
   */
  struct GNUNET_TIME_Timestamp wire_deadline;

  /**
   * Detailed information about the receiver for executing the transaction.
   * URL in payto://-format.
   */
  char *receiver_wire_account;

  /**
   * true, if age commitment is not applicable
   */
  bool no_age_commitment;

  /**
   * true, if wallet data hash is not present
   */
  bool no_wallet_data_hash;

  /**
   * True if a policy was provided with the deposit request
   */
  bool has_policy;

  /**
   * Has the deposit been wired?
   */
  bool done;

};


/**
 * @brief Specification for a refund operation in a coin's transaction list.
 */
struct TALER_EXCHANGEDB_RefundListEntry
{

  /**
   * Public key of the merchant.
   */
  struct TALER_MerchantPublicKeyP merchant_pub;

  /**
   * Signature from the merchant affirming the refund.
   */
  struct TALER_MerchantSignatureP merchant_sig;

  /**
   * Hash over the proposal data between merchant and customer
   * (remains unknown to the Exchange).
   */
  struct TALER_PrivateContractHashP h_contract_terms;

  /**
   * Merchant-generated REFUND transaction ID to detect duplicate
   * refunds.
   */
  uint64_t rtransaction_id;

  /**
   * Fraction of the original deposit's value to be refunded, including
   * refund fee (if any).  The coin is identified by @e coin_pub.
   */
  struct TALER_Amount refund_amount;

  /**
   * Refund fee to be covered by the customer.
   */
  struct TALER_Amount refund_fee;

};


/**
 * @brief Specification for a refund operation.  The combination of
 * the coin's public key, the merchant's public key and the
 * transaction ID must be unique.  While a coin can (theoretically) be
 * deposited at the same merchant twice (with partial spending), the
 * merchant must either use a different public key or a different
 * transaction ID for the two transactions.  The same goes for
 * refunds, hence we also have a "rtransaction" ID which is disjoint
 * from the transaction ID.  The same coin must not be used twice at
 * the same merchant for the same transaction or rtransaction ID.
 */
struct TALER_EXCHANGEDB_Refund
{
  /**
   * Information about the coin that is being refunded.
   */
  struct TALER_CoinPublicInfo coin;

  /**
   * Details about the refund.
   */
  struct TALER_EXCHANGEDB_RefundListEntry details;

};


/**
 * @brief Specification for coin in a melt operation.
 */
struct TALER_EXCHANGEDB_Refresh
{
  /**
   * Information about the coin that is being melted.
   */
  struct TALER_CoinPublicInfo coin;

  /**
   * Signature over the melting operation.
   */
  struct TALER_CoinSpendSignatureP coin_sig;

  /**
   * Refresh commitment this coin is melted into.
   */
  struct TALER_RefreshCommitmentP rc;

  /**
   * How much value is being melted?  This amount includes the fees,
   * so the final amount contributed to the melt is this value minus
   * the fee for melting the coin.  We include the fee in what is
   * being signed so that we can verify a reserve's remaining total
   * balance without needing to access the respective denomination key
   * information each time.
   */
  struct TALER_Amount amount_with_fee;

  /**
   * Index (smaller #TALER_CNC_KAPPA) which the exchange has chosen to not
   * have revealed during cut and choose.
   */
  uint32_t noreveal_index;

};


/**
 * Information about a /coins/$COIN_PUB/melt operation in a coin transaction history.
 */
struct TALER_EXCHANGEDB_MeltListEntry
{

  /**
   * Signature over the melting operation.
   */
  struct TALER_CoinSpendSignatureP coin_sig;

  /**
   * Refresh commitment this coin is melted into.
   */
  struct TALER_RefreshCommitmentP rc;

  /**
   * Hash of the public denomination key used to sign the coin.
   */
  struct TALER_DenominationHashP h_denom_pub;

  /**
   * Hash of the age commitment used to sign the coin, if age restriction was
   * applicable to the denomination.  May be all zeroes if no age restriction
   * applies.
   */
  struct TALER_AgeCommitmentHash h_age_commitment;

  /**
   * true, if no h_age_commitment is applicable
   */
  bool no_age_commitment;

  /**
   * How much value is being melted?  This amount includes the fees,
   * so the final amount contributed to the melt is this value minus
   * the fee for melting the coin.  We include the fee in what is
   * being signed so that we can verify a reserve's remaining total
   * balance without needing to access the respective denomination key
   * information each time.
   */
  struct TALER_Amount amount_with_fee;

  /**
   * Melt fee the exchange charged.
   */
  struct TALER_Amount melt_fee;

  /**
   * Index (smaller #TALER_CNC_KAPPA) which the exchange has chosen to not
   * have revealed during cut and choose.
   */
  uint32_t noreveal_index;

};


/**
 * Information about a /purses/$PID/deposit operation in a coin transaction history.
 */
struct TALER_EXCHANGEDB_PurseDepositListEntry
{

  /**
   * Exchange hosting the purse, NULL for this exchange.
   */
  char *exchange_base_url;

  /**
   * Public key of the purse.
   */
  struct TALER_PurseContractPublicKeyP purse_pub;

  /**
   * Contribution of the coin to the purse, including
   * deposit fee.
   */
  struct TALER_Amount amount;

  /**
   * Depositing fee.
   */
  struct TALER_Amount deposit_fee;

  /**
   * Signature by the coin affirming the deposit.
   */
  struct TALER_CoinSpendSignatureP coin_sig;

  /**
   * Hash of the age commitment used to sign the coin, if age restriction was
   * applicable to the denomination.
   */
  struct TALER_AgeCommitmentHash h_age_commitment;

  /**
   * Set to true if the coin was refunded.
   */
  bool refunded;

  /**
   * Set to true if there was no age commitment.
   */
  bool no_age_commitment;

};


/**
 * @brief Specification for a purse refund operation in a coin's transaction list.
 */
struct TALER_EXCHANGEDB_PurseRefundListEntry
{

  /**
   * Public key of the purse.
   */
  struct TALER_PurseContractPublicKeyP purse_pub;

  /**
   * Fraction of the original deposit's value to be refunded, including
   * refund fee (if any).  The coin is identified by @e coin_pub.
   */
  struct TALER_Amount refund_amount;

  /**
   * Refund fee to be covered by the customer.
   */
  struct TALER_Amount refund_fee;

};


/**
 * Information about a /reserves/$RID/open operation in a coin transaction history.
 */
struct TALER_EXCHANGEDB_ReserveOpenListEntry
{

  /**
   * Signature of the reserve.
   */
  struct TALER_ReserveSignatureP reserve_sig;

  /**
   * Contribution of the coin to the open fee, including
   * deposit fee.
   */
  struct TALER_Amount coin_contribution;

  /**
   * Signature by the coin affirming the open deposit.
   */
  struct TALER_CoinSpendSignatureP coin_sig;

};


/**
 * Information about a /purses/$PID/deposit operation.
 */
struct TALER_EXCHANGEDB_PurseDeposit
{

  /**
   * Exchange hosting the purse, NULL for this exchange.
   */
  char *exchange_base_url;

  /**
   * Public key of the purse.
   */
  struct TALER_PurseContractPublicKeyP purse_pub;

  /**
   * Contribution of the coin to the purse, including
   * deposit fee.
   */
  struct TALER_Amount amount;

  /**
   * Depositing fee.
   */
  struct TALER_Amount deposit_fee;

  /**
   * Signature by the coin affirming the deposit.
   */
  struct TALER_CoinSpendSignatureP coin_sig;

  /**
   * Public key of the coin.
   */
  struct TALER_CoinSpendPublicKeyP coin_pub;

  /**
   * Hash of the age commitment used to sign the coin, if age restriction was
   * applicable to the denomination.  May be all zeroes if no age restriction
   * applies.
   */
  struct TALER_AgeCommitmentHash h_age_commitment;

  /**
   * Set to true if @e h_age_commitment is not available.
   */
  bool no_age_commitment;

};

/**
 * Information about a melt operation.
 */
struct TALER_EXCHANGEDB_Melt
{

  /**
   * Overall session data.
   */
  struct TALER_EXCHANGEDB_Refresh session;

  /**
   * Melt fee the exchange charged.
   */
  struct TALER_Amount melt_fee;

};


/**
 * @brief Linked list of refresh information linked to a coin.
 */
struct TALER_EXCHANGEDB_LinkList
{
  /**
   * Information is stored in a NULL-terminated linked list.
   */
  struct TALER_EXCHANGEDB_LinkList *next;

  /**
   * Denomination public key, determines the value of the coin.
   */
  struct TALER_DenominationPublicKey denom_pub;

  /**
   * Signature over the blinded envelope.
   */
  struct TALER_BlindedDenominationSignature ev_sig;

  /**
   * Exchange-provided values during the coin generation.
   */
  struct TALER_ExchangeWithdrawValues alg_values;

  /**
   * Signature of the original coin being refreshed over the
   * link data, of type #TALER_SIGNATURE_WALLET_COIN_LINK
   */
  struct TALER_CoinSpendSignatureP orig_coin_link_sig;

  /**
   * Session nonce, if cipher has one.
   */
  union GNUNET_CRYPTO_BlindSessionNonce nonce;

  /**
   * Offset that generated this coin in the refresh
   * operation.
   */
  uint32_t coin_refresh_offset;

  /**
   * Set to true if @e nonce was initialized.
   */
  bool have_nonce;
};


/**
 * @brief Enumeration to classify the different types of transactions
 * that can be done with a coin.
 */
enum TALER_EXCHANGEDB_TransactionType
{

  /**
   * Deposit operation.
   */
  TALER_EXCHANGEDB_TT_DEPOSIT = 0,

  /**
   * Melt operation.
   */
  TALER_EXCHANGEDB_TT_MELT = 1,

  /**
   * Refund operation.
   */
  TALER_EXCHANGEDB_TT_REFUND = 2,

  /**
   * Recoup-refresh operation (on the old coin, adding to the old coin's value)
   */
  TALER_EXCHANGEDB_TT_OLD_COIN_RECOUP = 3,

  /**
   * Recoup operation.
   */
  TALER_EXCHANGEDB_TT_RECOUP = 4,

  /**
   * Recoup-refresh operation (on the new coin, eliminating its value)
   */
  TALER_EXCHANGEDB_TT_RECOUP_REFRESH = 5,

  /**
   * Purse deposit operation.
   */
  TALER_EXCHANGEDB_TT_PURSE_DEPOSIT = 6,

  /**
   * Purse deposit operation.
   */
  TALER_EXCHANGEDB_TT_PURSE_REFUND = 7,

  /**
   * Reserve open deposit operation.
   */
  TALER_EXCHANGEDB_TT_RESERVE_OPEN = 8

};


/**
 * @brief List of transactions we performed for a particular coin.
 */
struct TALER_EXCHANGEDB_TransactionList
{

  /**
   * Next pointer in the NULL-terminated linked list.
   */
  struct TALER_EXCHANGEDB_TransactionList *next;

  /**
   * Type of the transaction, determines what is stored in @e details.
   */
  enum TALER_EXCHANGEDB_TransactionType type;

  /**
   * Serial ID of this entry in the database.
   */
  uint64_t serial_id;

  /**
   * Details about the transaction, depending on @e type.
   */
  union
  {

    /**
     * Details if transaction was a deposit operation.
     * (#TALER_EXCHANGEDB_TT_DEPOSIT)
     */
    struct TALER_EXCHANGEDB_DepositListEntry *deposit;

    /**
     * Details if transaction was a melt operation.
     * (#TALER_EXCHANGEDB_TT_MELT)
     */
    struct TALER_EXCHANGEDB_MeltListEntry *melt;

    /**
     * Details if transaction was a refund operation.
     * (#TALER_EXCHANGEDB_TT_REFUND)
     */
    struct TALER_EXCHANGEDB_RefundListEntry *refund;

    /**
     * Details if transaction was a recoup-refund operation where
     * this coin was the OLD coin.
     * (#TALER_EXCHANGEDB_TT_OLD_COIN_RECOUP).
     */
    struct TALER_EXCHANGEDB_RecoupRefreshListEntry *old_coin_recoup;

    /**
     * Details if transaction was a recoup operation.
     * (#TALER_EXCHANGEDB_TT_RECOUP)
     */
    struct TALER_EXCHANGEDB_RecoupListEntry *recoup;

    /**
     * Details if transaction was a recoup-refund operation where
     * this coin was the REFRESHED coin.
     * (#TALER_EXCHANGEDB_TT_RECOUP_REFRESH)
     */
    struct TALER_EXCHANGEDB_RecoupRefreshListEntry *recoup_refresh;

    /**
     * Coin was deposited into a purse.
     * (#TALER_EXCHANGEDB_TT_PURSE_DEPOSIT)
     */
    struct TALER_EXCHANGEDB_PurseDepositListEntry *purse_deposit;

    /**
     * Coin was refunded upon purse expiration
     * (#TALER_EXCHANGEDB_TT_PURSE_REFUND)
     */
    struct TALER_EXCHANGEDB_PurseRefundListEntry *purse_refund;

    /**
     * Coin was used to pay to open a reserve.
     * (#TALER_EXCHANGEDB_TT_RESERVE_OPEN)
     */
    struct TALER_EXCHANGEDB_ReserveOpenListEntry *reserve_open;

  } details;

};


/**
 * Callback with data about a prepared wire transfer.
 *
 * @param cls closure
 * @param rowid row identifier used to mark prepared transaction as done
 * @param wire_method which wire method is this preparation data for
 * @param buf transaction data that was persisted, NULL on error
 * @param buf_size number of bytes in @a buf, 0 on error
 */
typedef void
(*TALER_EXCHANGEDB_WirePreparationIterator) (void *cls,
                                             uint64_t rowid,
                                             const char *wire_method,
                                             const char *buf,
                                             size_t buf_size);


/**
 * Callback with KYC attributes about a particular user.
 *
 * @param cls closure
 * @param h_payto account for which the attribute data is stored
 * @param provider_section provider that must be checked
 * @param collection_time when was the data collected
 * @param expiration_time when does the data expire
 * @param enc_attributes_size number of bytes in @a enc_attributes
 * @param enc_attributes encrypted attribute data
 */
typedef void
(*TALER_EXCHANGEDB_AttributeCallback)(
  void *cls,
  const struct TALER_PaytoHashP *h_payto,
  const char *provider_section,
  struct GNUNET_TIME_Timestamp collection_time,
  struct GNUNET_TIME_Timestamp expiration_time,
  size_t enc_attributes_size,
  const void *enc_attributes);


/**
 * Function called with details about deposits that have been made,
 * with the goal of auditing the deposit's execution.
 *
 * @param cls closure
 * @param rowid unique serial ID for the deposit in our DB
 * @param exchange_timestamp when did the deposit happen
 * @param deposit deposit details
 * @param denom_pub denomination public key of @a coin_pub
 * @param done flag set if the deposit was already executed (or not)
 * @return #GNUNET_OK to continue to iterate, #GNUNET_SYSERR to stop
 */
typedef enum GNUNET_GenericReturnValue
(*TALER_EXCHANGEDB_DepositCallback)(
  void *cls,
  uint64_t rowid,
  struct GNUNET_TIME_Timestamp exchange_timestamp,
  const struct TALER_EXCHANGEDB_Deposit *deposit,
  const struct TALER_DenominationPublicKey *denom_pub,
  bool done);


/**
 * Function called with details about purse deposits that have been made, with
 * the goal of auditing the deposit's execution.
 *
 * @param cls closure
 * @param rowid unique serial ID for the deposit in our DB
 * @param deposit deposit details
 * @param reserve_pub which reserve is the purse merged into, NULL if unknown
 * @param flags purse flags
 * @param auditor_balance purse balance (according to the
 *          auditor during auditing)
 * @param purse_total target amount the purse should reach
 * @param denom_pub denomination public key of @a coin_pub
 * @return #GNUNET_OK to continue to iterate, #GNUNET_SYSERR to stop
 */
typedef enum GNUNET_GenericReturnValue
(*TALER_EXCHANGEDB_PurseDepositCallback)(
  void *cls,
  uint64_t rowid,
  const struct TALER_EXCHANGEDB_PurseDeposit *deposit,
  const struct TALER_ReservePublicKeyP *reserve_pub,
  enum TALER_WalletAccountMergeFlags flags,
  const struct TALER_Amount *auditor_balance,
  const struct TALER_Amount *purse_total,
  const struct TALER_DenominationPublicKey *denom_pub);


/**
 * Function called with details about
 * account merge requests that have been made, with
 * the goal of auditing the account merge execution.
 *
 * @param cls closure
 * @param rowid unique serial ID for the deposit in our DB
 * @param reserve_pub reserve affected by the merge
 * @param purse_pub purse being merged
 * @param h_contract_terms hash over contract of the purse
 * @param purse_expiration when would the purse expire
 * @param amount total amount in the purse
 * @param min_age minimum age of all coins deposited into the purse
 * @param flags how was the purse created
 * @param purse_fee if a purse fee was paid, how high is it
 * @param merge_timestamp when was the merge approved
 * @param reserve_sig signature by reserve approving the merge
 * @return #GNUNET_OK to continue to iterate, #GNUNET_SYSERR to stop
 */
typedef enum GNUNET_GenericReturnValue
(*TALER_EXCHANGEDB_AccountMergeCallback)(
  void *cls,
  uint64_t rowid,
  const struct TALER_ReservePublicKeyP *reserve_pub,
  const struct TALER_PurseContractPublicKeyP *purse_pub,
  const struct TALER_PrivateContractHashP *h_contract_terms,
  struct GNUNET_TIME_Timestamp purse_expiration,
  const struct TALER_Amount *amount,
  uint32_t min_age,
  enum TALER_WalletAccountMergeFlags flags,
  const struct TALER_Amount *purse_fee,
  struct GNUNET_TIME_Timestamp merge_timestamp,
  const struct TALER_ReserveSignatureP *reserve_sig);


/**
 * Function called with details about purse
 * merges that have been made, with
 * the goal of auditing the purse merge execution.
 *
 * @param cls closure
 * @param rowid unique serial ID for the deposit in our DB
 * @param partner_base_url where is the reserve, NULL for this exchange
 * @param amount total amount expected in the purse
 * @param balance current balance in the purse (according to the auditor)
 * @param flags purse flags
 * @param merge_pub merge capability key
 * @param reserve_pub reserve the merge affects
 * @param merge_sig signature affirming the merge
 * @param purse_pub purse key
 * @param merge_timestamp when did the merge happen
 * @return #GNUNET_OK to continue to iterate, #GNUNET_SYSERR to stop
 */
typedef enum GNUNET_GenericReturnValue
(*TALER_EXCHANGEDB_PurseMergeCallback)(
  void *cls,
  uint64_t rowid,
  const char *partner_base_url,
  const struct TALER_Amount *amount,
  const struct TALER_Amount *balance,
  enum TALER_WalletAccountMergeFlags flags,
  const struct TALER_PurseMergePublicKeyP *merge_pub,
  const struct TALER_ReservePublicKeyP *reserve_pub,
  const struct TALER_PurseMergeSignatureP *merge_sig,
  const struct TALER_PurseContractPublicKeyP *purse_pub,
  struct GNUNET_TIME_Timestamp merge_timestamp);


/**
 * Function called with details about purse decisions that have been made, with
 * the goal of auditing the purse's execution.
 *
 * @param cls closure
 * @param rowid unique serial ID for the deposit in our DB
 * @param purse_pub public key of the purse
 * @param reserve_pub public key of the target reserve, NULL if not known / refunded
 * @param purse_value what is the (target) value of the purse
 * @return #GNUNET_OK to continue to iterate, #GNUNET_SYSERR to stop
 */
typedef enum GNUNET_GenericReturnValue
(*TALER_EXCHANGEDB_PurseDecisionCallback)(
  void *cls,
  uint64_t rowid,
  const struct TALER_PurseContractPublicKeyP *purse_pub,
  const struct TALER_ReservePublicKeyP *reserve_pub,
  const struct TALER_Amount *purse_value);


/**
 * Function called with details about purse decisions that have been made, with
 * the goal of auditing the purse's execution.
 *
 * @param cls closure
 * @param rowid unique serial ID for the deposit in our DB
 * @param purse_pub public key of the purse
 * @param refunded true if decision was to refund
 * @return #GNUNET_OK to continue to iterate, #GNUNET_SYSERR to stop
 */
typedef enum GNUNET_GenericReturnValue
(*TALER_EXCHANGEDB_AllPurseDecisionCallback)(
  void *cls,
  uint64_t rowid,
  const struct TALER_PurseContractPublicKeyP *purse_pub,
  bool refunded);


/**
 * Function called with details about purse refunds that have been made, with
 * the goal of auditing the purse refund's execution.
 *
 * @param cls closure
 * @param rowid row of the refund event
 * @param amount_with_fee amount of the deposit into the purse
 * @param coin_pub coin that is to be refunded the @a given amount_with_fee
 * @param denom_pub denomination of @a coin_pub
 * @return #GNUNET_OK to continue to iterate, #GNUNET_SYSERR to stop
 */
typedef enum GNUNET_GenericReturnValue
(*TALER_EXCHANGEDB_PurseRefundCoinCallback)(
  void *cls,
  uint64_t rowid,
  const struct TALER_Amount *amount_with_fee,
  const struct TALER_CoinSpendPublicKeyP *coin_pub,
  const struct TALER_DenominationPublicKey *denom_pub);


/**
 * Function called with details about coins that were melted,
 * with the goal of auditing the refresh's execution.
 *
 * @param cls closure
 * @param rowid unique serial ID for the refresh session in our DB
 * @param denom_pub denomination public key of @a coin_pub
 * @param h_age_commitment age commitment that went into the signing of the coin, may be NULL
 * @param coin_pub public key of the coin
 * @param coin_sig signature from the coin
 * @param amount_with_fee amount that was deposited including fee
 * @param noreveal_index which index was picked by the exchange in cut-and-choose
 * @param rc what is the commitment
 * @return #GNUNET_OK to continue to iterate, #GNUNET_SYSERR to stop
 */
typedef enum GNUNET_GenericReturnValue
(*TALER_EXCHANGEDB_RefreshesCallback)(
  void *cls,
  uint64_t rowid,
  const struct TALER_DenominationPublicKey *denom_pub,
  const struct TALER_AgeCommitmentHash *h_age_commitment,
  const struct TALER_CoinSpendPublicKeyP *coin_pub,
  const struct TALER_CoinSpendSignatureP *coin_sig,
  const struct TALER_Amount *amount_with_fee,
  uint32_t noreveal_index,
  const struct TALER_RefreshCommitmentP *rc);


/**
 * Callback invoked with information about refunds applicable
 * to a particular coin and contract.
 *
 * @param cls closure
 * @param amount_with_fee amount being refunded
 * @return #GNUNET_OK to continue to iterate, #GNUNET_SYSERR to stop
 */
typedef enum GNUNET_GenericReturnValue
(*TALER_EXCHANGEDB_RefundCoinCallback)(
  void *cls,
  const struct TALER_Amount *amount_with_fee);


/**
 * Information about a coin that was revealed to the exchange
 * during reveal.
 */
struct TALER_EXCHANGEDB_RefreshRevealedCoin
{
  /**
   * Hash of the public denomination key of the coin.
   */
  struct TALER_DenominationHashP h_denom_pub;

  /**
   * Signature of the original coin being refreshed over the
   * link data, of type #TALER_SIGNATURE_WALLET_COIN_LINK
   */
  struct TALER_CoinSpendSignatureP orig_coin_link_sig;

  /**
   * Hash of the blinded new coin, that is @e coin_ev.
   */
  struct TALER_BlindedCoinHashP coin_envelope_hash;

  /**
   * Signature generated by the exchange over the coin (in blinded format).
   */
  struct TALER_BlindedDenominationSignature coin_sig;

  /**
   * Values contributed from the exchange to the
   * coin generation (see /csr).
   */
  struct TALER_ExchangeWithdrawValues exchange_vals;

  /**
   * Blinded message to be signed (in envelope).
   */
  struct TALER_BlindedPlanchet blinded_planchet;

};


/**
 * Information per Clause-Schnorr (CS) fresh coin to
 * be persisted for idempotency during refreshes-reveal.
 */
struct TALER_EXCHANGEDB_CsRevealFreshCoinData
{
  /**
   * Denomination of the fresh coin.
   */
  struct TALER_DenominationHashP new_denom_pub_hash;

  /**
   * Blind signature of the fresh coin (possibly updated
   * in case if a replay!).
   */
  struct TALER_BlindedDenominationSignature bsig;

  /**
   * Offset of the fresh coin in the reveal operation.
   * (May not match the array offset as we may have
   * a mixture of RSA and CS coins being created, and
   * this request is only made for the CS subset).
   */
  uint32_t coin_off;
};


/**
 * Generic KYC status for some operation.
 */
struct TALER_EXCHANGEDB_KycStatus
{
  /**
   * Number that identifies the KYC requirement the operation
   * was about.
   */
  uint64_t requirement_row;

  /**
   * True if the KYC status is "satisfied".
   */
  bool ok;

};


struct TALER_EXCHANGEDB_ReserveInInfo
{
  const struct TALER_ReservePublicKeyP *reserve_pub;
  const struct TALER_Amount *balance;
  struct GNUNET_TIME_Timestamp execution_time;
  const char *sender_account_details;
  const char *exchange_account_name;
  uint64_t wire_reference;
};


/**
 * Function called on each @a amount that was found to
 * be relevant for a KYC check.
 *
 * @param cls closure to allow the KYC module to
 *        total up amounts and evaluate rules
 * @param amount encountered transaction amount
 * @param date when was the amount encountered
 * @return #GNUNET_OK to continue to iterate,
 *         #GNUNET_NO to abort iteration
 *         #GNUNET_SYSERR on internal error (also abort itaration)
 */
typedef enum GNUNET_GenericReturnValue
(*TALER_EXCHANGEDB_KycAmountCallback)(
  void *cls,
  const struct TALER_Amount *amount,
  struct GNUNET_TIME_Absolute date);


/**
 * Function called with information about a refresh order.
 *
 * @param cls closure
 * @param num_freshcoins size of the @a rrcs array
 * @param rrcs array of @a num_freshcoins information about coins to be created
 */
typedef void
(*TALER_EXCHANGEDB_RefreshCallback)(
  void *cls,
  uint32_t num_freshcoins,
  const struct TALER_EXCHANGEDB_RefreshRevealedCoin *rrcs);


/**
 * Function called with details about coins that were refunding,
 * with the goal of auditing the refund's execution.
 *
 * @param cls closure
 * @param rowid unique serial ID for the refund in our DB
 * @param denom_pub denomination public key of @a coin_pub
 * @param coin_pub public key of the coin
 * @param merchant_pub public key of the merchant
 * @param merchant_sig signature of the merchant
 * @param h_contract_terms hash of the proposal data known to merchant and customer
 * @param rtransaction_id refund transaction ID chosen by the merchant
 * @param full_refund true if the refunds total up to the entire value of the deposit
 * @param amount_with_fee amount that was deposited including fee
 * @return #GNUNET_OK to continue to iterate, #GNUNET_SYSERR to stop
 */
typedef enum GNUNET_GenericReturnValue
(*TALER_EXCHANGEDB_RefundCallback)(
  void *cls,
  uint64_t rowid,
  const struct TALER_DenominationPublicKey *denom_pub,
  const struct TALER_CoinSpendPublicKeyP *coin_pub,
  const struct TALER_MerchantPublicKeyP *merchant_pub,
  const struct TALER_MerchantSignatureP *merchant_sig,
  const struct TALER_PrivateContractHashP *h_contract_terms,
  uint64_t rtransaction_id,
  bool full_refund,
  const struct TALER_Amount *amount_with_fee);


/**
 * Function called with details about incoming wire transfers.
 *
 * @param cls closure
 * @param rowid unique serial ID for the refresh session in our DB
 * @param reserve_pub public key of the reserve (also the wire subject)
 * @param credit amount that was received
 * @param sender_account_details information about the sender's bank account, in payto://-format
 * @param wire_reference unique identifier for the wire transfer
 * @param execution_date when did we receive the funds
 * @return #GNUNET_OK to continue to iterate, #GNUNET_SYSERR to stop
 */
typedef enum GNUNET_GenericReturnValue
(*TALER_EXCHANGEDB_ReserveInCallback)(
  void *cls,
  uint64_t rowid,
  const struct TALER_ReservePublicKeyP *reserve_pub,
  const struct TALER_Amount *credit,
  const char *sender_account_details,
  uint64_t wire_reference,
  struct GNUNET_TIME_Timestamp execution_date);


/**
 * Provide information about a wire account.
 *
 * @param cls closure
 * @param payto_uri the exchange bank account URI
 * @param conversion_url URL of a conversion service, NULL if there is no conversion
 * @param debit_restrictions JSON array with debit restrictions on the account
 * @param credit_restrictions JSON array with credit restrictions on the account
 * @param master_sig master key signature affirming that this is a bank
 *                   account of the exchange (of purpose #TALER_SIGNATURE_MASTER_WIRE_DETAILS)
 * @param bank_label label the wallet should use to display the account, can be NULL
 * @param priority priority for ordering bank account labels
 */
typedef void
(*TALER_EXCHANGEDB_WireAccountCallback)(
  void *cls,
  const char *payto_uri,
  const char *conversion_url,
  const json_t *debit_restrictions,
  const json_t *credit_restrictions,
  const struct TALER_MasterSignatureP *master_sig,
  const char *bank_label,
  int64_t priority);


/**
 * Provide information about wire fees.
 *
 * @param cls closure
 * @param fees the wire fees we charge
 * @param start_date from when are these fees valid (start date)
 * @param end_date until when are these fees valid (end date, exclusive)
 * @param master_sig master key signature affirming that this is the correct
 *                   fee (of purpose #TALER_SIGNATURE_MASTER_WIRE_FEES)
 */
typedef void
(*TALER_EXCHANGEDB_WireFeeCallback)(
  void *cls,
  const struct TALER_WireFeeSet *fees,
  struct GNUNET_TIME_Timestamp start_date,
  struct GNUNET_TIME_Timestamp end_date,
  const struct TALER_MasterSignatureP *master_sig);


/**
 * Provide information about global fees.
 *
 * @param cls closure
 * @param fees the global fees we charge
 * @param purse_timeout when do purses time out
 * @param history_expiration how long are account histories preserved
 * @param purse_account_limit how many purses are free per account
 * @param start_date from when are these fees valid (start date)
 * @param end_date until when are these fees valid (end date, exclusive)
 * @param master_sig master key signature affirming that this is the correct
 *                   fee (of purpose #TALER_SIGNATURE_MASTER_GLOBAL_FEES)
 */
typedef void
(*TALER_EXCHANGEDB_GlobalFeeCallback)(
  void *cls,
  const struct TALER_GlobalFeeSet *fees,
  struct GNUNET_TIME_Relative purse_timeout,
  struct GNUNET_TIME_Relative history_expiration,
  uint32_t purse_account_limit,
  struct GNUNET_TIME_Timestamp start_date,
  struct GNUNET_TIME_Timestamp end_date,
  const struct TALER_MasterSignatureP *master_sig);


/**
 * Function called with details about withdraw operations.
 *
 * @param cls closure
 * @param rowid unique serial ID for the refresh session in our DB
 * @param h_blind_ev blinded hash of the coin's public key
 * @param denom_pub public denomination key of the deposited coin
 * @param reserve_pub public key of the reserve
 * @param reserve_sig signature over the withdraw operation
 * @param execution_date when did the wallet withdraw the coin
 * @param amount_with_fee amount that was withdrawn
 * @return #GNUNET_OK to continue to iterate, #GNUNET_SYSERR to stop
 */
typedef enum GNUNET_GenericReturnValue
(*TALER_EXCHANGEDB_WithdrawCallback)(
  void *cls,
  uint64_t rowid,
  const struct TALER_BlindedCoinHashP *h_blind_ev,
  const struct TALER_DenominationPublicKey *denom_pub,
  const struct TALER_ReservePublicKeyP *reserve_pub,
  const struct TALER_ReserveSignatureP *reserve_sig,
  struct GNUNET_TIME_Timestamp execution_date,
  const struct TALER_Amount *amount_with_fee);


/**
 * Function called with the session hashes and transfer secret
 * information for a given coin.
 *
 * @param cls closure
 * @param transfer_pub public transfer key for the session
 * @param ldl link data for @a transfer_pub
 */
typedef void
(*TALER_EXCHANGEDB_LinkCallback)(
  void *cls,
  const struct TALER_TransferPublicKeyP *transfer_pub,
  const struct TALER_EXCHANGEDB_LinkList *ldl);


/**
 * Function called with the results of the lookup of the
 * transaction data associated with a wire transfer identifier.
 *
 * @param cls closure
 * @param rowid which row in the table is the information from (for diagnostics)
 * @param merchant_pub public key of the merchant (should be same for all callbacks with the same @e cls)
 * @param account_payto_uri which account did the transfer go to?
 * @param h_payto hash over @a account_payto_uri as it is in the DB
 * @param exec_time execution time of the wire transfer (should be same for all callbacks with the same @e cls)
 * @param h_contract_terms which proposal was this payment about
 * @param denom_pub denomination of @a coin_pub
 * @param coin_pub which public key was this payment about
 * @param coin_value amount contributed by this coin in total (with fee)
 * @param coin_fee applicable fee for this coin
 */
typedef void
(*TALER_EXCHANGEDB_AggregationDataCallback)(
  void *cls,
  uint64_t rowid,
  const struct TALER_MerchantPublicKeyP *merchant_pub,
  const char *account_payto_uri,
  const struct TALER_PaytoHashP *h_payto,
  struct GNUNET_TIME_Timestamp exec_time,
  const struct TALER_PrivateContractHashP *h_contract_terms,
  const struct TALER_DenominationPublicKey *denom_pub,
  const struct TALER_CoinSpendPublicKeyP *coin_pub,
  const struct TALER_Amount *coin_value,
  const struct TALER_Amount *coin_fee);


/**
 * Function called with the results of the lookup of the
 * wire transfer data of the exchange.
 *
 * @param cls closure
 * @param rowid identifier of the respective row in the database
 * @param date timestamp of the wire transfer (roughly)
 * @param wtid wire transfer subject
 * @param payto_uri details of the receiver, URI in payto://-format
 * @param amount amount that was wired
 * @return #GNUNET_OK to continue, #GNUNET_SYSERR to stop iteration
 */
typedef enum GNUNET_GenericReturnValue
(*TALER_EXCHANGEDB_WireTransferOutCallback)(
  void *cls,
  uint64_t rowid,
  struct GNUNET_TIME_Timestamp date,
  const struct TALER_WireTransferIdentifierRawP *wtid,
  const char *payto_uri,
  const struct TALER_Amount *amount);


/**
 * Function called on transient aggregations matching
 * a particular hash of a payto URI.
 *
 * @param cls
 * @param payto_uri corresponding payto URI
 * @param wtid wire transfer identifier of transient aggregation
 * @param merchant_pub public key of the merchant
 * @param total amount aggregated so far
 * @return true to continue iterating
 */
typedef bool
(*TALER_EXCHANGEDB_TransientAggregationCallback)(
  void *cls,
  const char *payto_uri,
  const struct TALER_WireTransferIdentifierRawP *wtid,
  const struct TALER_MerchantPublicKeyP *merchant_pub,
  const struct TALER_Amount *total);


/**
 * Callback with data about a prepared wire transfer.
 *
 * @param cls closure
 * @param rowid row identifier used to mark prepared transaction as done
 * @param wire_method which wire method is this preparation data for
 * @param buf transaction data that was persisted, NULL on error
 * @param buf_size number of bytes in @a buf, 0 on error
 * @param finished did we complete the transfer yet?
 * @return #GNUNET_OK to continue, #GNUNET_SYSERR to stop iteration
 */
typedef enum GNUNET_GenericReturnValue
(*TALER_EXCHANGEDB_WirePreparationCallback)(void *cls,
                                            uint64_t rowid,
                                            const char *wire_method,
                                            const char *buf,
                                            size_t buf_size,
                                            int finished);


/**
 * Function called about recoups the exchange has to perform.
 *
 * @param cls closure
 * @param rowid row identifier used to uniquely identify the recoup operation
 * @param timestamp when did we receive the recoup request
 * @param amount how much should be added back to the reserve
 * @param reserve_pub public key of the reserve
 * @param coin public information about the coin
 * @param denom_pub denomination key of @a coin
 * @param coin_sig signature with @e coin_pub of type #TALER_SIGNATURE_WALLET_COIN_RECOUP
 * @param coin_blind blinding factor used to blind the coin
 * @return #GNUNET_OK to continue to iterate, #GNUNET_SYSERR to stop
 */
typedef enum GNUNET_GenericReturnValue
(*TALER_EXCHANGEDB_RecoupCallback)(
  void *cls,
  uint64_t rowid,
  struct GNUNET_TIME_Timestamp timestamp,
  const struct TALER_Amount *amount,
  const struct TALER_ReservePublicKeyP *reserve_pub,
  const struct TALER_CoinPublicInfo *coin,
  const struct TALER_DenominationPublicKey *denom_pub,
  const struct TALER_CoinSpendSignatureP *coin_sig,
  const union GNUNET_CRYPTO_BlindingSecretP *coin_blind);


/**
 * Function called about recoups on refreshed coins the exchange has to
 * perform.
 *
 * @param cls closure
 * @param rowid row identifier used to uniquely identify the recoup operation
 * @param timestamp when did we receive the recoup request
 * @param amount how much should be added back to the reserve
 * @param old_coin_pub original coin that was refreshed to create @a coin
 * @param old_denom_pub_hash hash of public key of @a old_coin_pub
 * @param coin public information about the coin
 * @param denom_pub denomination key of @a coin
 * @param coin_sig signature with @e coin_pub of type #TALER_SIGNATURE_WALLET_COIN_RECOUP
 * @param coin_blind blinding factor used to blind the coin
 * @return #GNUNET_OK to continue to iterate, #GNUNET_SYSERR to stop
 */
typedef enum GNUNET_GenericReturnValue
(*TALER_EXCHANGEDB_RecoupRefreshCallback)(
  void *cls,
  uint64_t rowid,
  struct GNUNET_TIME_Timestamp timestamp,
  const struct TALER_Amount *amount,
  const struct TALER_CoinSpendPublicKeyP *old_coin_pub,
  const struct TALER_DenominationHashP *old_denom_pub_hash,
  const struct TALER_CoinPublicInfo *coin,
  const struct TALER_DenominationPublicKey *denom_pub,
  const struct TALER_CoinSpendSignatureP *coin_sig,
  const union GNUNET_CRYPTO_BlindingSecretP *coin_blind);


/**
 * Function called about reserve opening operations.
 *
 * @param cls closure
 * @param rowid row identifier used to uniquely identify the reserve closing operation
 * @param reserve_payment how much to pay from the
 *        reserve's own balance for opening the reserve
 * @param request_timestamp when was the request created
 * @param reserve_expiration desired expiration time for the reserve
 * @param purse_limit minimum number of purses the client
 *       wants to have concurrently open for this reserve
 * @param reserve_pub public key of the reserve
 * @param reserve_sig signature affirming the operation
 * @return #GNUNET_OK to continue to iterate, #GNUNET_SYSERR to stop
 */
typedef enum GNUNET_GenericReturnValue
(*TALER_EXCHANGEDB_ReserveOpenCallback)(
  void *cls,
  uint64_t rowid,
  const struct TALER_Amount *reserve_payment,
  struct GNUNET_TIME_Timestamp request_timestamp,
  struct GNUNET_TIME_Timestamp reserve_expiration,
  uint32_t purse_limit,
  const struct TALER_ReservePublicKeyP *reserve_pub,
  const struct TALER_ReserveSignatureP *reserve_sig);


/**
 * Function called about reserve closing operations
 * the aggregator triggered.
 *
 * @param cls closure
 * @param rowid row identifier used to uniquely identify the reserve closing operation
 * @param execution_date when did we execute the close operation
 * @param amount_with_fee how much did we debit the reserve
 * @param closing_fee how much did we charge for closing the reserve
 * @param reserve_pub public key of the reserve
 * @param receiver_account where did we send the funds, in payto://-format
 * @param wtid identifier used for the wire transfer
 * @param close_request_row row with the responsible close
 *            request, 0 if regular expiration triggered close
 * @return #GNUNET_OK to continue to iterate, #GNUNET_SYSERR to stop
 */
typedef enum GNUNET_GenericReturnValue
(*TALER_EXCHANGEDB_ReserveClosedCallback)(
  void *cls,
  uint64_t rowid,
  struct GNUNET_TIME_Timestamp execution_date,
  const struct TALER_Amount *amount_with_fee,
  const struct TALER_Amount *closing_fee,
  const struct TALER_ReservePublicKeyP *reserve_pub,
  const char *receiver_account,
  const struct TALER_WireTransferIdentifierRawP *wtid,
  uint64_t close_request_row);


/**
 * Function called with the amounts historically
 * withdrawn from the same origin account.
 *
 * @param cls closure
 * @param val one of the withdrawn amounts
 */
typedef void
(*TALER_EXCHANGEDB_WithdrawHistoryCallback)(
  void *cls,
  const struct TALER_Amount *val);

/**
 * Function called with details about expired reserves.
 *
 * @param cls closure
 * @param reserve_pub public key of the reserve
 * @param left amount left in the reserve
 * @param account_details information about the reserve's bank account, in payto://-format
 * @param expiration_date when did the reserve expire
 * @param close_request_row row that caused the reserve
 *        to be closed, 0 if it expired without request
 * @return #GNUNET_OK on success,
 *         #GNUNET_NO to retry
 *         #GNUNET_SYSERR on hard failures (exit)
 */
typedef enum GNUNET_GenericReturnValue
(*TALER_EXCHANGEDB_ReserveExpiredCallback)(
  void *cls,
  const struct TALER_ReservePublicKeyP *reserve_pub,
  const struct TALER_Amount *left,
  const char *account_details,
  struct GNUNET_TIME_Timestamp expiration_date,
  uint64_t close_request_row);


/**
 * Function called with information justifying an aggregate recoup.
 * (usually implemented by the auditor when verifying losses from recoups).
 *
 * @param cls closure
 * @param rowid row identifier used to uniquely identify the recoup operation
 * @param coin information about the coin
 * @param coin_sig signature of the coin of type #TALER_SIGNATURE_WALLET_COIN_RECOUP
 * @param coin_blind blinding key of the coin
 * @param h_blinded_ev blinded envelope, as calculated by the exchange
 * @param amount total amount to be paid back
 */
typedef void
(*TALER_EXCHANGEDB_RecoupJustificationCallback)(
  void *cls,
  uint64_t rowid,
  const struct TALER_CoinPublicInfo *coin,
  const struct TALER_CoinSpendSignatureP *coin_sig,
  const union GNUNET_CRYPTO_BlindingSecretP *coin_blind,
  const struct TALER_BlindedCoinHashP *h_blinded_ev,
  const struct TALER_Amount *amount);


/**
 * Function called on (batch) deposits will need a wire
 * transfer.
 *
 * @param cls closure
 * @param batch_deposit_serial_id where in the table are we
 * @param total_amount value of all missing deposits, including fees
 * @param wire_target_h_payto hash of the recipient account's payto URI
 * @param deadline what was the earliest requested wire transfer deadline
 */
typedef void
(*TALER_EXCHANGEDB_WireMissingCallback)(
  void *cls,
  uint64_t batch_deposit_serial_id,
  const struct TALER_Amount *total_amount,
  const struct TALER_PaytoHashP *wire_target_h_payto,
  struct GNUNET_TIME_Timestamp deadline);


/**
 * Function called on aggregations that were done for
 * a (batch) deposit.
 *
 * @param cls closure
 * @param tracking_serial_id where in the table are we
 * @param batch_deposit_serial_id which batch deposit was aggregated
 */
typedef void
(*TALER_EXCHANGEDB_AggregationCallback)(
  void *cls,
  uint64_t tracking_serial_id,
  uint64_t batch_deposit_serial_id);


/**
 * Function called on purse requests.
 *
 * @param cls closure
 * @param rowid purse request table row of the purse
 * @param purse_pub public key of the purse
 * @param merge_pub public key representing the merge capability
 * @param purse_creation when was the purse created?
 * @param purse_expiration when would an unmerged purse expire
 * @param h_contract_terms contract associated with the purse
 * @param age_limit the age limit for deposits into the purse
 * @param target_amount amount to be put into the purse
 * @param purse_sig signature of the purse over the initialization data
 * @return #GNUNET_OK to continue to iterate
   */
typedef enum GNUNET_GenericReturnValue
(*TALER_EXCHANGEDB_PurseRequestCallback)(
  void *cls,
  uint64_t rowid,
  const struct TALER_PurseContractPublicKeyP *purse_pub,
  const struct TALER_PurseMergePublicKeyP *merge_pub,
  struct GNUNET_TIME_Timestamp purse_creation,
  struct GNUNET_TIME_Timestamp purse_expiration,
  const struct TALER_PrivateContractHashP *h_contract_terms,
  uint32_t age_limit,
  const struct TALER_Amount *target_amount,
  const struct TALER_PurseContractSignatureP *purse_sig);


/**
 * Function called with information about the exchange's denomination keys.
 * Note that the 'master' field in @a issue will not yet be initialized when
 * this function is called!
 *
 * @param cls closure
 * @param denom_pub public key of the denomination
 * @param issue detailed information about the denomination (value, expiration times, fees);
 */
typedef void
(*TALER_EXCHANGEDB_DenominationCallback)(
  void *cls,
  const struct TALER_DenominationPublicKey *denom_pub,
  const struct TALER_EXCHANGEDB_DenominationKeyInformation *issue);


/**
 * Return AML status.
 *
 * @param cls closure
 * @param row_id current row in AML status table
 * @param h_payto account for which the attribute data is stored
 * @param threshold currently monthly threshold that would trigger an AML check
 * @param status what is the current AML decision
 */
typedef void
(*TALER_EXCHANGEDB_AmlStatusCallback)(
  void *cls,
  uint64_t row_id,
  const struct TALER_PaytoHashP *h_payto,
  const struct TALER_Amount *threshold,
  enum TALER_AmlDecisionState status);


/**
 * Return historic AML decision.
 *
 * @param cls closure
 * @param new_threshold new monthly threshold that would trigger an AML check
 * @param new_status AML decision status
 * @param decision_time when was the decision made
 * @param justification human-readable text justifying the decision
 * @param decider_pub public key of the staff member
 * @param decider_sig signature of the staff member
 */
typedef void
(*TALER_EXCHANGEDB_AmlHistoryCallback)(
  void *cls,
  const struct TALER_Amount *new_threshold,
  enum TALER_AmlDecisionState new_status,
  struct GNUNET_TIME_Timestamp decision_time,
  const char *justification,
  const struct TALER_AmlOfficerPublicKeyP *decider_pub,
  const struct TALER_AmlOfficerSignatureP *decider_sig);


/**
 * @brief The plugin API, returned from the plugin's "init" function.
 * The argument given to "init" is simply a configuration handle.
 */
struct TALER_EXCHANGEDB_Plugin
{

  /**
   * Closure for all callbacks.
   */
  void *cls;

  /**
   * Name of the library which generated this plugin.  Set by the
   * plugin loader.
   */
  char *library_name;


  /**
   * Drop the Taler tables.  This should only be used in testcases.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @return #GNUNET_OK upon success; #GNUNET_SYSERR upon failure
   */
  enum GNUNET_GenericReturnValue
  (*drop_tables)(void *cls);

  /**
   * Create the necessary tables if they are not present
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param support_partitions true to enable partitioning support (disables foreign key constraints)
   * @param num_partitions number of partitions to create,
   *     (0 to not actually use partitions, 1 to only
   *      setup a default partition, >1 for real partitions)
   * @return #GNUNET_OK upon success; #GNUNET_SYSERR upon failure
   */
  enum GNUNET_GenericReturnValue
  (*create_tables)(void *cls,
                   bool support_partitions,
                   uint32_t num_partitions);


  /**
   * Start a transaction.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param name unique name identifying the transaction (for debugging),
   *             must point to a constant
   * @return #GNUNET_OK on success
   */
  enum GNUNET_GenericReturnValue
  (*start)(void *cls,
           const char *name);


  /**
   * Start a READ COMMITTED transaction.
   *
   * @param cls the `struct PostgresClosure` with the plugin-specific state
   * @param name unique name identifying the transaction (for debugging)
   *             must point to a constant
   * @return #GNUNET_OK on success
   */
  enum GNUNET_GenericReturnValue
  (*start_read_committed)(void *cls,
                          const char *name);

  /**
   * Start a READ ONLY serializable transaction.
   *
   * @param cls the `struct PostgresClosure` with the plugin-specific state
   * @param name unique name identifying the transaction (for debugging)
   *             must point to a constant
   * @return #GNUNET_OK on success
   */
  enum GNUNET_GenericReturnValue
  (*start_read_only)(void *cls,
                     const char *name);


  /**
   * Commit a transaction.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @return transaction status
   */
  enum GNUNET_DB_QueryStatus
  (*commit)(void *cls);


  /**
   * Do a pre-flight check that we are not in an uncommitted transaction.
   * If we are, try to commit the previous transaction and output a warning.
   * Does not return anything, as we will continue regardless of the outcome.
   *
   * @param cls the `struct PostgresClosure` with the plugin-specific state
   * @return #GNUNET_OK if everything is fine
   *         #GNUNET_NO if a transaction was rolled back
   *         #GNUNET_SYSERR on hard errors
   */
  enum GNUNET_GenericReturnValue
  (*preflight)(void *cls);


  /**
   * Abort/rollback a transaction.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   */
  void
  (*rollback) (void *cls);


  /**
   * Register callback to be invoked on events of type @a es.
   *
   * @param cls database context to use
   * @param timeout how long to wait at most
   * @param es specification of the event to listen for
   * @param cb function to call when the event happens, possibly
   *         multiple times (until cancel is invoked)
   * @param cb_cls closure for @a cb
   * @return handle useful to cancel the listener
   */
  struct GNUNET_DB_EventHandler *
  (*event_listen)(void *cls,
                  struct GNUNET_TIME_Relative timeout,
                  const struct GNUNET_DB_EventHeaderP *es,
                  GNUNET_DB_EventCallback cb,
                  void *cb_cls);

  /**
   * Stop notifications.
   *
   * @param cls database context to use
   * @param eh handle to unregister.
   */
  void
  (*event_listen_cancel)(void *cls,
                         struct GNUNET_DB_EventHandler *eh);


  /**
   * Notify all that listen on @a es of an event.
   *
   * @param cls database context to use
   * @param es specification of the event to generate
   * @param extra additional event data provided
   * @param extra_size number of bytes in @a extra
   */
  void
  (*event_notify)(void *cls,
                  const struct GNUNET_DB_EventHeaderP *es,
                  const void *extra,
                  size_t extra_size);


  /**
   * Insert information about a denomination key and in particular
   * the properties (value, fees, expiration times) the coins signed
   * with this key have.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param denom_pub the public key used for signing coins of this denomination
   * @param issue issuing information with value, fees and other info about the denomination
   * @return status of the query
   */
  enum GNUNET_DB_QueryStatus
  (*insert_denomination_info)(
    void *cls,
    const struct TALER_DenominationPublicKey *denom_pub,
    const struct TALER_EXCHANGEDB_DenominationKeyInformation *issue);


  /**
   * Fetch information about a denomination key.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param denom_pub_hash hash of the public key used for signing coins of this denomination
   * @param[out] issue set to issue information with value, fees and other info about the coin
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*get_denomination_info)(
    void *cls,
    const struct TALER_DenominationHashP *denom_pub_hash,
    struct TALER_EXCHANGEDB_DenominationKeyInformation *issue);


  /**
   * Function called on every known denomination key.  Runs in its
   * own read-only transaction (hence no session provided).  Note that
   * the "master" field in the callback's 'issue' argument will NOT
   * be initialized yet.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param cb function to call on each denomination key
   * @param cb_cls closure for @a cb
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*iterate_denomination_info)(void *cls,
                               TALER_EXCHANGEDB_DenominationCallback cb,
                               void *cb_cls);


  /**
   * Function called to invoke @a cb on every known denomination key (revoked
   * and non-revoked) that has been signed by the master key. Runs in its own
   * read-only transaction.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param cb function to call on each denomination key
   * @param cb_cls closure for @a cb
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*iterate_denominations)(void *cls,
                           TALER_EXCHANGEDB_DenominationsCallback cb,
                           void *cb_cls);

  /**
   * Function called to invoke @a cb on every non-revoked exchange signing key
   * that has been signed by the master key.  Revoked and (for signing!)
   * expired keys are skipped. Runs in its own read-only transaction.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param cb function to call on each signing key
   * @param cb_cls closure for @a cb
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*iterate_active_signkeys)(void *cls,
                             TALER_EXCHANGEDB_ActiveSignkeysCallback cb,
                             void *cb_cls);


  /**
   * Function called to invoke @a cb on every active auditor. Disabled
   * auditors are skipped. Runs in its own read-only transaction.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param cb function to call on each active auditor
   * @param cb_cls closure for @a cb
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*iterate_active_auditors)(void *cls,
                             TALER_EXCHANGEDB_AuditorsCallback cb,
                             void *cb_cls);


  /**
   * Function called to invoke @a cb on every denomination with an active
   * auditor. Disabled auditors and denominations without auditor are
   * skipped. Runs in its own read-only transaction.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param cb function to call on each active auditor-denomination pair
   * @param cb_cls closure for @a cb
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*iterate_auditor_denominations)(
    void *cls,
    TALER_EXCHANGEDB_AuditorDenominationsCallback cb,
    void *cb_cls);


  /**
   * Get the summary of a reserve.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param[in,out] reserve the reserve data.  The public key of the reserve should be set
   *          in this structure; it is used to query the database.  The balance
   *          and expiration are then filled accordingly.
   * @return transaction status
   */
  enum GNUNET_DB_QueryStatus
  (*reserves_get)(void *cls,
                  struct TALER_EXCHANGEDB_Reserve *reserve);


  /**
   * Get the origin of funds of a reserve.
   *
   * @param cls the `struct PostgresClosure` with the plugin-specific state
   * @param reserve_pub public key of the reserve
   * @param[out] h_payto set to hash of the wire source payto://-URI
   * @return transaction status
   */
  enum GNUNET_DB_QueryStatus
  (*reserves_get_origin)(
    void *cls,
    const struct TALER_ReservePublicKeyP *reserve_pub,
    struct TALER_PaytoHashP *h_payto);


  /**
   * Extract next KYC alert.  Deletes the alert.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param trigger_type which type of alert to drain
   * @param[out] h_payto set to hash of payto-URI where KYC status changed
   * @return transaction status
   */
  enum GNUNET_DB_QueryStatus
  (*drain_kyc_alert)(void *cls,
                     uint32_t trigger_type,
                     struct TALER_PaytoHashP *h_payto);


  /**
   * Insert a batch of incoming transaction into reserves.  New reserves are
   * also created through this function.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param reserves
   * @param reserves_length length of the @a reserves array
   * @param[out] results array of transaction status codes of length @a reserves_length,
   *             set to the status of the
   */
  enum GNUNET_DB_QueryStatus
  (*reserves_in_insert)(
    void *cls,
    const struct TALER_EXCHANGEDB_ReserveInInfo *reserves,
    unsigned int reserves_length,
    enum GNUNET_DB_QueryStatus *results);


  /**
   * Locate a nonce for use with a particular public key.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param nonce the nonce to be locked
   * @param denom_pub_hash hash of the public key of the denomination
   * @param target public key the nonce is to be locked to
   * @return statement execution status
   */
  enum GNUNET_DB_QueryStatus
  (*lock_nonce)(void *cls,
                const struct GNUNET_CRYPTO_CsSessionNonce *nonce,
                const struct TALER_DenominationHashP *denom_pub_hash,
                const union TALER_EXCHANGEDB_NonceLockTargetP *target);


  /**
   * Locate the response for a withdraw request under a hash that uniquely
   * identifies the withdraw operation.  Used to ensure idempotency of the
   * request.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param bch hash that uniquely identifies the withdraw operation
   * @param[out] collectable corresponding collectable coin (blind signature)
   *                    if a coin is found
   * @return statement execution status
   */
  enum GNUNET_DB_QueryStatus
  (*get_withdraw_info)(void *cls,
                       const struct TALER_BlindedCoinHashP *bch,
                       struct TALER_EXCHANGEDB_CollectableBlindcoin *
                       collectable);


  /**
   * FIXME: merge do_batch_withdraw and do_batch_withdraw_insert into one API,
   * which takes as input (among others)
   *   - denom_serial[]
   *   - blinded_coin_evs[]
   *   - denom_sigs[]
   * The implementation should persist the data as _arrays_ in the DB.
   */

  /**
   * Perform reserve update as part of a batch withdraw operation, checking
   * for sufficient balance. Persisting the withdrawal details is done
   * separately!
   *
   * @param cls the `struct PostgresClosure` with the plugin-specific state
   * @param now current time (rounded)
   * @param reserve_pub public key of the reserve to debit
   * @param amount total amount to withdraw
   * @param do_age_check if set, the batch-withdrawal can only succeed when the reserve has no age restriction (birthday) set.
   * @param[out] found set to true if the reserve was found
   * @param[out] balance_ok set to true if the balance was sufficient
   * @param[out] reserve_balance set to original balance of the reserve
   * @param[out] age_ok set to true if no age requirements were defined on the reserve or @e do_age_check was false
   * @param[out] allowed_maximum_age when @e age_ok is false, set to the allowed maximum age for withdrawal from the reserve.  The client MUST then use the age-withdraw endpoint
   * @param[out] ruuid set to the reserve's UUID (reserves table row)
   * @return query execution status
   */
  enum GNUNET_DB_QueryStatus
  (*do_batch_withdraw)(
    void *cls,
    struct GNUNET_TIME_Timestamp now,
    const struct TALER_ReservePublicKeyP *reserve_pub,
    const struct TALER_Amount *amount,
    bool do_age_check,
    bool *found,
    bool *balance_ok,
    struct TALER_Amount *reserve_balance,
    bool *age_ok,
    uint16_t *allowed_maximum_age,
    uint64_t *ruuid);


  /**
   * Perform insert as part of a batch withdraw operation, and persisting the
   * withdrawal details.
   *
   * @param cls the `struct PostgresClosure` with the plugin-specific state
   * @param nonce client-contributed input for CS denominations that must be checked for idempotency, or NULL for non-CS withdrawals
   * @param collectable corresponding collectable coin (blind signature)
   * @param now current time (rounded)
   * @param ruuid reserve UUID
   * @param[out] denom_unknown set if the denomination is unknown in the DB
   * @param[out] conflict if the envelope was already in the DB
   * @param[out] nonce_reuse if @a nonce was non-NULL and reused
   * @return query execution status
   */
  enum GNUNET_DB_QueryStatus
  (*do_batch_withdraw_insert)(
    void *cls,
    const union GNUNET_CRYPTO_BlindSessionNonce *nonce,
    const struct TALER_EXCHANGEDB_CollectableBlindcoin *collectable,
    struct GNUNET_TIME_Timestamp now,
    uint64_t ruuid,
    bool *denom_unknown,
    bool *conflict,
    bool *nonce_reuse);

  /**
   * Locate the response for a age-withdraw request under a hash of the
   * commitment and reserve_pub that uniquely identifies the age-withdraw
   * operation.  Used to ensure idempotency of the request.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param reserve_pub public key of the reserve for which the age-withdraw request is made
   * @param ach hash that uniquely identifies the age-withdraw operation
   * @param[out] aw corresponding details of the previous age-withdraw request if an entry was found
   * @return statement execution status
   */
  enum GNUNET_DB_QueryStatus
  (*get_age_withdraw)(
    void *cls,
    const struct TALER_ReservePublicKeyP *reserve_pub,
    const struct TALER_AgeWithdrawCommitmentHashP *ach,
    struct TALER_EXCHANGEDB_AgeWithdraw *aw);

  /**
   * Perform an age-withdraw operation, checking for sufficient balance and
   * fulfillment of age requirements and possibly persisting the withdrawal
   * details.
   *
   * @param cls the `struct PostgresClosure` with the plugin-specific state
   * @param commitment corresponding commitment for the age-withdraw
   * @param[out] found set to true if the reserve was found
   * @param[out] balance_ok set to true if the balance was sufficient
   * @param[out] reserve_balance set to original balance of the reserve
   * @param[out] age_ok set to true if age requirements were met
   * @param[out] allowed_maximum_age if @e age_ok is FALSE, this is set to the allowed maximum age
   * @param[out] reserve_birthday if @e age_ok is FALSE, this is set to the reserve's birthday
   * @return query execution status
   */
  enum GNUNET_DB_QueryStatus
  (*do_age_withdraw)(
    void *cls,
    const struct TALER_EXCHANGEDB_AgeWithdraw *commitment,
    struct GNUNET_TIME_Timestamp now,
    bool *found,
    bool *balance_ok,
    struct TALER_Amount *reserve_balance,
    bool *age_ok,
    uint16_t *allowed_maximum_age,
    uint32_t *reserve_birthday,
    bool *conflict);

  /**
   * Retrieve the details to a policy given by its hash_code
   *
   * @param cls the `struct PostgresClosure` with the plugin-specific state
   * @param hc Hash code that identifies the policy
   * @param[out] detail retrieved policy details
   * @return query execution status
   */
  enum GNUNET_DB_QueryStatus
  (*get_policy_details)(
    void *cls,
    const struct GNUNET_HashCode *hc,
    struct TALER_PolicyDetails *detail);

  /**
   * Persist the policy details that extends a deposit.  The particular policy
   * - referenced by details->hash_code - might already exist in the table, in
   * which case the call will update the contents of the record with @e details
   *
   * @param cls the `struct PostgresClosure` with the plugin-specific state
   * @param details The parsed `struct TALER_PolicyDetails` according to the responsible policy extension.
   * @param[out] policy_details_serial_id The ID of the entry in the policy_details table
   * @param[out] accumulated_total The total amount accumulated in that policy
   * @param[out] fulfillment_state The state of policy.  If the state was Insufficient prior to the call and the provided deposit raises the accumulated_total above the commitment, it will be set to Ready.
   * @return query execution status
   */
  enum GNUNET_DB_QueryStatus
  (*persist_policy_details)(
    void *cls,
    const struct TALER_PolicyDetails *details,
    uint64_t *policy_details_serial_id,
    struct TALER_Amount *accumulated_total,
    enum TALER_PolicyFulfillmentState *fulfillment_state);


  /**
   * Perform deposit operation, checking for sufficient balance
   * of the coin and possibly persisting the deposit details.
   *
   * @param cls the `struct PostgresClosure` with the plugin-specific state
   * @param bd batch deposit operation details
   * @param[in,out] exchange_timestamp time to use for the deposit (possibly updated)
   * @param[out] balance_ok set to true if the balance was sufficient
   * @param[out] bad_balance_index set to the first index of a coin for which the balance was insufficient,
   *             only used if @a balance_ok is set to false.
   * @param[out] ctr_conflict set to true if the same contract terms hash was previously submitted with other meta data (deadlines, wallet_data_hash, wire data etc.)
   * @return query execution status
   */
  enum GNUNET_DB_QueryStatus
  (*do_deposit)(
    void *cls,
    const struct TALER_EXCHANGEDB_BatchDeposit *bd,
    struct GNUNET_TIME_Timestamp *exchange_timestamp,
    bool *balance_ok,
    uint32_t *bad_balance_index,
    bool *ctr_conflict);


  /**
   * Perform melt operation, checking for sufficient balance
   * of the coin and possibly persisting the melt details.
   *
   * @param cls the plugin-specific state
   * @param rms client-contributed input for CS denominations that must be checked for idempotency, or NULL for non-CS withdrawals
   * @param[in,out] refresh refresh operation details; the noreveal_index
   *                is set in case the coin was already melted before
   * @param known_coin_id row of the coin in the known_coins table
   * @param[in,out] zombie_required true if the melt must only succeed if the coin is a zombie, set to false if the requirement was satisfied
   * @param[out] balance_ok set to true if the balance was sufficient
   * @return query execution status
   */
  enum GNUNET_DB_QueryStatus
  (*do_melt)(
    void *cls,
    const struct TALER_RefreshMasterSecretP *rms,
    struct TALER_EXCHANGEDB_Refresh *refresh,
    uint64_t known_coin_id,
    bool *zombie_required,
    bool *balance_ok);


  /**
   * Add a proof of fulfillment of an policy
   *
   * @param cls the plugin-specific state
   * @param[in,out] fulfillment The proof of fulfillment and serial_ids of the policy_details along with their new state and potential new amounts.
   * @return query execution status
   */
  enum GNUNET_DB_QueryStatus
  (*add_policy_fulfillment_proof)(
    void *cls,
    struct TALER_PolicyFulfillmentTransactionData *fulfillment);


  /**
   * Check if the given @a nonce was properly locked to the given @a old_coin_pub. If so, check if we already
   * created CS signatures for the given @a nonce and @a new_denom_pub_hashes,
   * and if so, return them in @a s_scalars.  Otherwise, persist the
   * signatures from @a s_scalars in the database.
   *
   * @param cls the plugin-specific state
   * @param nonce the client-provided nonce where we must prevent reuse
   * @param old_coin_pub public key the nonce was locked to
   * @param num_fresh_coins array length, number of fresh coins revealed
   * @param[in,out] crfcds array of data about the fresh coins, of length @a num_fresh_coins
   * @return query execution status
   */
  enum GNUNET_DB_QueryStatus
  (*cs_refreshes_reveal)(
    void *cls,
    const struct GNUNET_CRYPTO_CsSessionNonce *nonce,
    const struct TALER_CoinSpendPublicKeyP *old_coin_pub,
    unsigned int num_fresh_coins,
    struct TALER_EXCHANGEDB_CsRevealFreshCoinData *crfcds);


  /**
   * Perform refund operation, checking for sufficient deposits
   * of the coin and possibly persisting the refund details.
   *
   * @param cls the `struct PostgresClosure` with the plugin-specific state
   * @param refund refund operation details
   * @param deposit_fee deposit fee applicable for the coin, possibly refunded
   * @param known_coin_id row of the coin in the known_coins table
   * @param[out] not_found set if the deposit was not found
   * @param[out] refund_ok  set if the refund succeeded (below deposit amount)
   * @param[out] gone if the merchant was already paid
   * @param[out] conflict set if the refund ID was re-used
   * @return query execution status
   */
  enum GNUNET_DB_QueryStatus
  (*do_refund)(
    void *cls,
    const struct TALER_EXCHANGEDB_Refund *refund,
    const struct TALER_Amount *deposit_fee,
    uint64_t known_coin_id,
    bool *not_found,
    bool *refund_ok,
    bool *gone,
    bool *conflict);


  /**
   * Perform recoup operation, checking for sufficient deposits
   * of the coin and possibly persisting the recoup details.
   *
   * @param cls the `struct PostgresClosure` with the plugin-specific state
   * @param reserve_pub public key of the reserve to credit
   * @param reserve_out_serial_id row in the reserves_out table justifying the recoup
   * @param coin_bks coin blinding key secret to persist
   * @param coin_pub public key of the coin being recouped
   * @param known_coin_id row of the @a coin_pub in the known_coins table
   * @param coin_sig signature of the coin requesting the recoup
   * @param[in,out] recoup_timestamp recoup timestamp, set if recoup existed
   * @param[out] recoup_ok  set if the recoup succeeded (balance ok)
   * @param[out] internal_failure set on internal failures
   * @return query execution status
   */
  enum GNUNET_DB_QueryStatus
  (*do_recoup)(
    void *cls,
    const struct TALER_ReservePublicKeyP *reserve_pub,
    uint64_t reserve_out_serial_id,
    const union GNUNET_CRYPTO_BlindingSecretP *coin_bks,
    const struct TALER_CoinSpendPublicKeyP *coin_pub,
    uint64_t known_coin_id,
    const struct TALER_CoinSpendSignatureP *coin_sig,
    struct GNUNET_TIME_Timestamp *recoup_timestamp,
    bool *recoup_ok,
    bool *internal_failure);


  /**
   * Perform recoup-refresh operation, checking for sufficient deposits of the
   * coin and possibly persisting the recoup-refresh details.
   *
   * @param cls the `struct PostgresClosure` with the plugin-specific state
   * @param old_coin_pub public key of the old coin to credit
   * @param rrc_serial row in the refresh_revealed_coins table justifying the recoup-refresh
   * @param coin_bks coin blinding key secret to persist
   * @param coin_pub public key of the coin being recouped
   * @param known_coin_id row of the @a coin_pub in the known_coins table
   * @param coin_sig signature of the coin requesting the recoup
   * @param[in,out] recoup_timestamp recoup timestamp, set if recoup existed
   * @param[out] recoup_ok  set if the recoup-refresh succeeded (balance ok)
   * @param[out] internal_failure set on internal failures
   * @return query execution status
   */
  enum GNUNET_DB_QueryStatus
  (*do_recoup_refresh)(
    void *cls,
    const struct TALER_CoinSpendPublicKeyP *old_coin_pub,
    uint64_t rrc_serial,
    const union GNUNET_CRYPTO_BlindingSecretP *coin_bks,
    const struct TALER_CoinSpendPublicKeyP *coin_pub,
    uint64_t known_coin_id,
    const struct TALER_CoinSpendSignatureP *coin_sig,
    struct GNUNET_TIME_Timestamp *recoup_timestamp,
    bool *recoup_ok,
    bool *internal_failure);


  /**
   * Compile a list of (historic) transactions performed with the given reserve
   * (withdraw, incoming wire, open, close operations).  Should return 0 if the @a
   * reserve_pub is unknown, otherwise determine @a etag_out and if it is past @a
   * etag_in return the history after @a start_off. @a etag_out should be set
   * to the last row ID of the given @a reserve_pub in the reserve history table.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param reserve_pub public key of the reserve
   * @param start_off maximum starting offset in history to exclude from returning
   * @param etag_in up to this offset the client already has a response, do not
   *                   return anything unless @a etag_out will be larger
   * @param[out] etag_out set to the latest history offset known for this @a coin_pub
   * @param[out] balance set to the reserve balance
   * @param[out] rhp set to known transaction history (NULL if reserve is unknown)
   * @return transaction status
   */
  enum GNUNET_DB_QueryStatus
  (*get_reserve_history)(void *cls,
                         const struct TALER_ReservePublicKeyP *reserve_pub,
                         uint64_t start_off,
                         uint64_t etag_in,
                         uint64_t *etag_out,
                         struct TALER_Amount *balance,
                         struct TALER_EXCHANGEDB_ReserveHistory **rhp);


  /**
   * The current reserve balance of the specified reserve.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param reserve_pub public key of the reserve
   * @param[out] balance set to the reserve balance
   * @return transaction status
   */
  enum GNUNET_DB_QueryStatus
  (*get_reserve_balance)(void *cls,
                         const struct TALER_ReservePublicKeyP *reserve_pub,
                         struct TALER_Amount *balance);


  /**
   * Free memory associated with the given reserve history.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param rh history to free.
   */
  void
  (*free_reserve_history) (void *cls,
                           struct TALER_EXCHANGEDB_ReserveHistory *rh);


  /**
   * Count the number of known coins by denomination.
   *
   * @param cls database connection plugin state
   * @param denom_pub_hash denomination to count by
   * @return number of coins if non-negative, otherwise an `enum GNUNET_DB_QueryStatus`
   */
  long long
  (*count_known_coins) (void *cls,
                        const struct TALER_DenominationHashP *denom_pub_hash);


  /**
   * Make sure the given @a coin is known to the database.
   *
   * @param cls database connection plugin state
   * @param coin the coin that must be made known
   * @param[out] known_coin_id set to the unique row of the coin
   * @param[out] denom_pub_hash set to the conflicting denomination hash on conflict
   * @param[out] age_hash set to the conflicting age hash on conflict
   * @return database transaction status, non-negative on success
   */
  enum TALER_EXCHANGEDB_CoinKnownStatus
  {
    /**
     * The coin was successfully added.
     */
    TALER_EXCHANGEDB_CKS_ADDED = 1,

    /**
     * The coin was already present.
     */
    TALER_EXCHANGEDB_CKS_PRESENT = 0,

    /**
     * Serialization failure.
     */
    TALER_EXCHANGEDB_CKS_SOFT_FAIL = -1,

    /**
     * Hard database failure.
     */
    TALER_EXCHANGEDB_CKS_HARD_FAIL = -2,

    /**
     * Conflicting coin (different denomination key) already in database.
     */
    TALER_EXCHANGEDB_CKS_DENOM_CONFLICT = -3,

    /**
     * Conflicting coin (expected NULL age hash) already in database.
     */
    TALER_EXCHANGEDB_CKS_AGE_CONFLICT_EXPECTED_NULL = -4,

    /**
     * Conflicting coin (unexpected NULL age hash) already in database.
     */
    TALER_EXCHANGEDB_CKS_AGE_CONFLICT_EXPECTED_NON_NULL = -5,

    /**
     * Conflicting coin (different age hash) already in database.
     */
    TALER_EXCHANGEDB_CKS_AGE_CONFLICT_VALUE_DIFFERS = -6,

  }
  (*ensure_coin_known)(void *cls,
                       const struct TALER_CoinPublicInfo *coin,
                       uint64_t *known_coin_id,
                       struct TALER_DenominationHashP *denom_pub_hash,
                       struct TALER_AgeCommitmentHash *age_hash);


  /**
   * Make sure the array of given @a coin is known to the database.
   *
   * @param cls database connection plugin state
   * @param coin array of coins that must be made known
   * @param[out] result array where to store information about each coin
   * @param coin_length length of the @a coin and @a result arraysf
   * @param batch_size desired (maximum) batch size
   * @return database transaction status, non-negative on success
   */
  enum GNUNET_DB_QueryStatus
  (*batch_ensure_coin_known)(
    void *cls,
    const struct TALER_CoinPublicInfo *coin,
    struct TALER_EXCHANGEDB_CoinInfo *result,
    unsigned int coin_length,
    unsigned int batch_size);


  /**
   * Retrieve information about the given @a coin from the database.
   *
   * @param cls database connection plugin state
   * @param coin_pub the coin that must be made known
   * @param[out] coin_info detailed information about the coin
   * @return database transaction status, non-negative on success
   */
  enum GNUNET_DB_QueryStatus
  (*get_known_coin)(void *cls,
                    const struct TALER_CoinSpendPublicKeyP *coin_pub,
                    struct TALER_CoinPublicInfo *coin_info);

  /**
   * Retrieve the signature and corresponding denomination for a given @a coin
   * from the database
   *
   * @param cls database connection plugin state
   * @param coin_pub the public key of the coin we search for
   * @param[out] denom_pub the public key of the denomination that the coin was signed with
   * @param[out] denom_sig the signature with the denomination's private key over the coin_pub
   */
  enum GNUNET_DB_QueryStatus
  (*get_signature_for_known_coin)(
    void *cls,
    const struct TALER_CoinSpendPublicKeyP *coin_pub,
    struct TALER_DenominationPublicKey *denom_pub,
    struct TALER_DenominationSignature *denom_sig);

  /**
   * Retrieve the denomination of a known coin.
   *
   * @param cls the plugin closure
   * @param coin_pub the public key of the coin to search for
   * @param[out] known_coin_id set to the ID of the coin in the known_coins table
   * @param[out] denom_hash where to store the hash of the coins denomination
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*get_coin_denomination)(void *cls,
                           const struct TALER_CoinSpendPublicKeyP *coin_pub,
                           uint64_t *known_coin_id,
                           struct TALER_DenominationHashP *denom_hash);


  /**
   * Try to retrieve the salted hash of the merchant's bank account to a
   * deposit contract. Used in case of conflicts for a given (merchant_pub,
   * h_contract_terms) to provide the client the necessary input to retrieve
   * more details about the conflict.
   *
   * @param cls the plugin closure
   * @param merchant_pub public key of the merchant
   * @param h_contract_terms contract to check for
   * @param[out] h_wire hash of the wire details
   */
  enum GNUNET_DB_QueryStatus
  (*get_wire_hash_for_contract)(
    void *cls,
    const struct TALER_MerchantPublicKeyP *merchant_pub,
    const struct TALER_PrivateContractHashP *h_contract_terms,
    struct TALER_MerchantWireHashP *h_wire);


  /**
   * Check if we have the specified deposit already in the database.
   *
   * @param cls the `struct PostgresClosure` with the plugin-specific state
   * @param h_contract_terms contract to check for
   * @param h_wire wire hash to check for
   * @param coin_pub public key of the coin to check for
   * @param merchant merchant public key to check for
   * @param refund_deadline expected refund deadline
   * @param[out] deposit_fee set to the deposit fee the exchange charged
   * @param[out] exchange_timestamp set to the time when the exchange received the deposit
   * @return 1 if we know this operation,
   *         0 if this exact deposit is unknown to us,
   *         otherwise transaction error status
   */
  // FIXME: rename!
  enum GNUNET_DB_QueryStatus
  (*have_deposit2)(
    void *cls,
    const struct TALER_PrivateContractHashP *h_contract_terms,
    const struct TALER_MerchantWireHashP *h_wire,
    const struct TALER_CoinSpendPublicKeyP *coin_pub,
    const struct TALER_MerchantPublicKeyP *merchant,
    struct GNUNET_TIME_Timestamp refund_deadline,
    struct TALER_Amount *deposit_fee,
    struct GNUNET_TIME_Timestamp *exchange_timestamp);


  /**
   * Insert information about refunded coin into the database.
   * Used in tests and for benchmarking.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param refund refund information to store
   * @return query result status
   */
  enum GNUNET_DB_QueryStatus
  (*insert_refund)(void *cls,
                   const struct TALER_EXCHANGEDB_Refund *refund);


  /**
   * Select refunds by @a coin_pub, @a merchant_pub and @a h_contract.
   *
   * @param cls closure of plugin
   * @param coin_pub coin to get refunds for
   * @param merchant_pub merchant to get refunds for
   * @param h_contract_pub contract (hash) to get refunds for
   * @param cb function to call for each refund found
   * @param cb_cls closure for @a cb
   * @return query result status
   */
  enum GNUNET_DB_QueryStatus
  (*select_refunds_by_coin)(
    void *cls,
    const struct TALER_CoinSpendPublicKeyP *coin_pub,
    const struct TALER_MerchantPublicKeyP *merchant_pub,
    const struct TALER_PrivateContractHashP *h_contract,
    TALER_EXCHANGEDB_RefundCoinCallback cb,
    void *cb_cls);


  /**
   * Obtain information about deposits that are ready to be executed.
   * Such deposits must not be marked as "done", and the
   * execution time, the refund deadlines must both be in the past and
   * the KYC status must be 'ok'.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param start_shard_row minimum shard row to select
   * @param end_shard_row maximum shard row to select (inclusive)
   * @param[out] merchant_pub set to the public key of a merchant with a ready deposit
   * @param[out] payto_uri set to the account of the merchant, to be freed by caller
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*get_ready_deposit)(void *cls,
                       uint64_t start_shard_row,
                       uint64_t end_shard_row,
                       struct TALER_MerchantPublicKeyP *merchant_pub,
                       char **payto_uri);


  /**
   * Aggregate all matching deposits for @a h_payto and
   * @a merchant_pub, returning the total amounts.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param h_payto destination of the wire transfer
   * @param merchant_pub public key of the merchant
   * @param wtid wire transfer ID to set for the aggregate
   * @param[out] total set to the sum of the total deposits minus applicable deposit fees and refunds
   * @return transaction status
   */
  enum GNUNET_DB_QueryStatus
  (*aggregate)(
    void *cls,
    const struct TALER_PaytoHashP *h_payto,
    const struct TALER_MerchantPublicKeyP *merchant_pub,
    const struct TALER_WireTransferIdentifierRawP *wtid,
    struct TALER_Amount *total);


  /**
   * Create a new entry in the transient aggregation table.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param h_payto destination of the wire transfer
   * @param exchange_account_section exchange account to use
   * @param merchant_pub public key of the merchant
   * @param wtid the raw wire transfer identifier to be used
   * @param kyc_requirement_row row in legitimization_requirements that need to be satisfied to continue, or 0 for none
   * @param total amount to be wired in the future
   * @return transaction status
   */
  enum GNUNET_DB_QueryStatus
  (*create_aggregation_transient)(
    void *cls,
    const struct TALER_PaytoHashP *h_payto,
    const char *exchange_account_section,
    const struct TALER_MerchantPublicKeyP *merchant_pub,
    const struct TALER_WireTransferIdentifierRawP *wtid,
    uint64_t kyc_requirement_row,
    const struct TALER_Amount *total);


  /**
   * Select existing entry in the transient aggregation table.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param h_payto destination of the wire transfer
   * @param merchant_pub public key of the merchant
   * @param exchange_account_section exchange account to use
   * @param[out] wtid set to the raw wire transfer identifier to be used
   * @param[out] total existing amount to be wired in the future
   * @return transaction status
   */
  enum GNUNET_DB_QueryStatus
  (*select_aggregation_transient)(
    void *cls,
    const struct TALER_PaytoHashP *h_payto,
    const struct TALER_MerchantPublicKeyP *merchant_pub,
    const char *exchange_account_section,
    struct TALER_WireTransferIdentifierRawP *wtid,
    struct TALER_Amount *total);


  /**
   * Find existing entry in the transient aggregation table.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param h_payto destination of the wire transfer
   * @param cb function to call on each matching entry
   * @param cb_cls closure for @a cb
   * @return transaction status
   */
  enum GNUNET_DB_QueryStatus
  (*find_aggregation_transient)(
    void *cls,
    const struct TALER_PaytoHashP *h_payto,
    TALER_EXCHANGEDB_TransientAggregationCallback cb,
    void *cb_cls);


  /**
   * Update existing entry in the transient aggregation table.
   * @a h_payto is only needed for query performance.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param h_payto destination of the wire transfer
   * @param wtid the raw wire transfer identifier to update
   * @param kyc_requirement_row row in legitimization_requirements that need to be satisfied to continue, or 0 for none
   * @param total new total amount to be wired in the future
   * @return transaction status
   */
  enum GNUNET_DB_QueryStatus
  (*update_aggregation_transient)(
    void *cls,
    const struct TALER_PaytoHashP *h_payto,
    const struct TALER_WireTransferIdentifierRawP *wtid,
    uint64_t kyc_requirement_row,
    const struct TALER_Amount *total);


  /**
   * Delete existing entry in the transient aggregation table.
   * @a h_payto is only needed for query performance.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param h_payto destination of the wire transfer
   * @param wtid the raw wire transfer identifier to update
   * @return transaction status
   */
  enum GNUNET_DB_QueryStatus
  (*delete_aggregation_transient)(
    void *cls,
    const struct TALER_PaytoHashP *h_payto,
    const struct TALER_WireTransferIdentifierRawP *wtid);


  /**
   * Lookup melt commitment data under the given @a rc.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param rc commitment to use for the lookup
   * @param[out] melt where to store the result; note that
   *             melt->session.coin.denom_sig will be set to NULL
   *             and is not fetched by this routine (as it is not needed by the client)
   * @param[out] melt_serial_id set to the row ID of @a rc in the refresh_commitments table
   * @return transaction status
   */
  enum GNUNET_DB_QueryStatus
  (*get_melt)(void *cls,
              const struct TALER_RefreshCommitmentP *rc,
              struct TALER_EXCHANGEDB_Melt *melt,
              uint64_t *melt_serial_id);


  /**
   * Store in the database which coin(s) the wallet wanted to create
   * in a given refresh operation and all of the other information
   * we learned or created in the reveal step.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param melt_serial_id row ID of the commitment / melt operation in refresh_commitments
   * @param num_rrcs number of coins to generate, size of the @a rrcs array
   * @param rrcs information about the new coins
   * @param num_tprivs number of entries in @a tprivs, should be #TALER_CNC_KAPPA - 1
   * @param tprivs transfer private keys to store
   * @param tp public key to store
   * @return query status for the transaction
   */
  enum GNUNET_DB_QueryStatus
  (*insert_refresh_reveal)(
    void *cls,
    uint64_t melt_serial_id,
    uint32_t num_rrcs,
    const struct TALER_EXCHANGEDB_RefreshRevealedCoin *rrcs,
    unsigned int num_tprivs,
    const struct TALER_TransferPrivateKeyP *tprivs,
    const struct TALER_TransferPublicKeyP *tp);


  /**
   * Lookup in the database for the fresh coins that we
   * created in the given refresh operation.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param rc identify commitment and thus refresh operation
   * @param cb function to call with the results
   * @param cb_cls closure for @a cb
   * @return transaction status
   */
  enum GNUNET_DB_QueryStatus
  (*get_refresh_reveal)(void *cls,
                        const struct TALER_RefreshCommitmentP *rc,
                        TALER_EXCHANGEDB_RefreshCallback cb,
                        void *cb_cls);


  /**
   * Obtain shared secret and transfer public key from the public key of
   * the coin.  This information and the link information returned by
   * @e get_link_data_list() enable the owner of an old coin to determine
   * the private keys of the new coins after the melt.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param coin_pub public key of the coin
   * @param ldc function to call for each session the coin was melted into
   * @param ldc_cls closure for @a tdc
   * @return statement execution status
   */
  enum GNUNET_DB_QueryStatus
  (*get_link_data)(void *cls,
                   const struct TALER_CoinSpendPublicKeyP *coin_pub,
                   TALER_EXCHANGEDB_LinkCallback ldc,
                   void *tdc_cls);


  /**
   * Compile a list of (historic) transactions performed with the given coin
   * (melt, refund, recoup and deposit operations).  Should return 0 if the @a
   * coin_pub is unknown, otherwise determine @a etag_out and if it is past @a
   * etag_in return the history after @a start_off. @a etag_out should be set
   * to the last row ID of the given @a coin_pub in the coin history table.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param coin_pub coin to investigate
   * @param start_off starting offset from which on to return entries
   * @param etag_in up to this offset the client already has a response, do not
   *                   return anything unless @a etag_out will be larger
   * @param[out] etag_out set to the latest history offset known for this @a coin_pub
   * @param[out] balance set to current balance of the coin
   * @param[out] h_denom_pub set to denomination public key of the coin
   * @param[out] tlp set to list of transactions, set to NULL if coin has no
   *             transaction history past @a start_off or if @a etag_in is equal
   *             to the value written to @a etag_out.
   * @return database transaction status
   */
  enum GNUNET_DB_QueryStatus
  (*get_coin_transactions)(
    void *cls,
    const struct TALER_CoinSpendPublicKeyP *coin_pub,
    uint64_t start_off,
    uint64_t etag_in,
    uint64_t *etag_out,
    struct TALER_Amount *balance,
    struct TALER_DenominationHashP *h_denom_pub,
    struct TALER_EXCHANGEDB_TransactionList **tlp);


  /**
   * Free linked list of transactions.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param list list to free
   */
  void
  (*free_coin_transaction_list) (void *cls,
                                 struct TALER_EXCHANGEDB_TransactionList *list);


  /**
   * Lookup the list of Taler transactions that was aggregated
   * into a wire transfer by the respective @a raw_wtid.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param wtid the raw wire transfer identifier we used
   * @param cb function to call on each transaction found
   * @param cb_cls closure for @a cb
   * @return query status of the transaction
   */
  enum GNUNET_DB_QueryStatus
  (*lookup_wire_transfer)(void *cls,
                          const struct TALER_WireTransferIdentifierRawP *wtid,
                          TALER_EXCHANGEDB_AggregationDataCallback cb,
                          void *cb_cls);


  /**
   * Try to find the wire transfer details for a deposit operation.
   * If we did not execute the deposit yet, return when it is supposed
   * to be executed.
   *
   * @param cls closure
   * @param h_contract_terms hash of the proposal data
   * @param h_wire hash of merchant wire details
   * @param coin_pub public key of deposited coin
   * @param merchant_pub merchant public key
   * @param[out] pending set to true if the transaction is still pending
   * @param[out] wtid wire transfer identifier, only set if @a pending is false
   * @param[out] coin_contribution how much did the coin we asked about
   *        contribute to the total transfer value? (deposit value including fee)
   * @param[out] coin_fee how much did the exchange charge for the deposit fee
   * @param[out] execution_time when was the transaction done, or
   *         when we expect it to be done (if @a pending is false)
   * @param[out] kyc set to the kyc status of the receiver (if @a pending)
   * @param[out] aml_decision set to the current AML status for the target account
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*lookup_transfer_by_deposit)(
    void *cls,
    const struct TALER_PrivateContractHashP *h_contract_terms,
    const struct TALER_MerchantWireHashP *h_wire,
    const struct TALER_CoinSpendPublicKeyP *coin_pub,
    const struct TALER_MerchantPublicKeyP *merchant_pub,
    bool *pending,
    struct TALER_WireTransferIdentifierRawP *wtid,
    struct GNUNET_TIME_Timestamp *exec_time,
    struct TALER_Amount *amount_with_fee,
    struct TALER_Amount *deposit_fee,
    struct TALER_EXCHANGEDB_KycStatus *kyc,
    enum TALER_AmlDecisionState *aml_decision);


  /**
   * Insert wire transfer fee into database.
   *
   * @param cls closure
   * @param wire_method which wire method is the fee about?
   * @param start_date when does the fee go into effect
   * @param end_date when does the fee end being valid
   * @param fees how high is are the wire fees
   * @param master_sig signature over the above by the exchange master key
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*insert_wire_fee)(void *cls,
                     const char *wire_method,
                     struct GNUNET_TIME_Timestamp start_date,
                     struct GNUNET_TIME_Timestamp end_date,
                     const struct TALER_WireFeeSet *fees,
                     const struct TALER_MasterSignatureP *master_sig);


  /**
   * Insert global fee set into database.
   *
   * @param cls closure
   * @param start_date when does the fees go into effect
   * @param end_date when does the fees end being valid
   * @param fees how high is are the global fees
   * @param purse_timeout when do purses time out
   * @param history_expiration how long are account histories preserved
   * @param purse_account_limit how many purses are free per account
   * @param master_sig signature over the above by the exchange master key
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*insert_global_fee)(void *cls,
                       struct GNUNET_TIME_Timestamp start_date,
                       struct GNUNET_TIME_Timestamp end_date,
                       const struct TALER_GlobalFeeSet *fees,
                       struct GNUNET_TIME_Relative purse_timeout,
                       struct GNUNET_TIME_Relative history_expiration,
                       uint32_t purse_account_limit,

                       const struct TALER_MasterSignatureP *master_sig);


  /**
   * Obtain wire fee from database.
   *
   * @param cls closure
   * @param type type of wire transfer the fee applies for
   * @param date for which date do we want the fee?
   * @param[out] start_date when does the fee go into effect
   * @param[out] end_date when does the fee end being valid
   * @param[out] fees how high are the wire fees
   * @param[out] master_sig signature over the above by the exchange master key
   * @return query status of the transaction
   */
  enum GNUNET_DB_QueryStatus
  (*get_wire_fee)(void *cls,
                  const char *type,
                  struct GNUNET_TIME_Timestamp date,
                  struct GNUNET_TIME_Timestamp *start_date,
                  struct GNUNET_TIME_Timestamp *end_date,
                  struct TALER_WireFeeSet *fees,
                  struct TALER_MasterSignatureP *master_sig);


  /**
   * Obtain global fees from database.
   *
   * @param cls closure
   * @param date for which date do we want the fee?
   * @param[out] start_date when does the fee go into effect
   * @param[out] end_date when does the fee end being valid
   * @param[out] fees how high are the global fees
   * @param[out] purse_timeout when do purses time out
   * @param[out] history_expiration how long are account histories preserved
   * @param[out] purse_account_limit how many purses are free per account
   * @param[out] master_sig signature over the above by the exchange master key
   * @return query status of the transaction
   */
  enum GNUNET_DB_QueryStatus
  (*get_global_fee)(void *cls,
                    struct GNUNET_TIME_Timestamp date,
                    struct GNUNET_TIME_Timestamp *start_date,
                    struct GNUNET_TIME_Timestamp *end_date,
                    struct TALER_GlobalFeeSet *fees,
                    struct GNUNET_TIME_Relative *purse_timeout,
                    struct GNUNET_TIME_Relative *history_expiration,
                    uint32_t *purse_account_limit,
                    struct TALER_MasterSignatureP *master_sig);


  /**
   * Obtain information about expired reserves and their
   * remaining balances.
   *
   * @param cls closure of the plugin
   * @param now timestamp based on which we decide expiration
   * @param rec function to call on expired reserves
   * @param rec_cls closure for @a rec
   * @return transaction status
   */
  enum GNUNET_DB_QueryStatus
  (*get_expired_reserves)(void *cls,
                          struct GNUNET_TIME_Timestamp now,
                          TALER_EXCHANGEDB_ReserveExpiredCallback rec,
                          void *rec_cls);


  /**
   * Obtain information about force-closed reserves
   * where the close was not yet done (and their remaining
   * balances).  Updates the returned reserve's close
   * status to "done".
   *
   * @param cls closure of the plugin
   * @param rec function to call on (to be) closed reserves
   * @param rec_cls closure for @a rec
   * @return transaction status
   */
  enum GNUNET_DB_QueryStatus
  (*get_unfinished_close_requests)(
    void *cls,
    TALER_EXCHANGEDB_ReserveExpiredCallback rec,
    void *rec_cls);


  /**
   * Insert reserve open coin deposit data into database.
   * Subtracts the @a coin_total from the coin's balance.
   *
   * @param cls closure
   * @param cpi public information about the coin
   * @param coin_sig signature with @e coin_pub of type #TALER_SIGNATURE_WALLET_RESERVE_OPEN_DEPOSIT
   * @param known_coin_id ID of the coin in the known_coins table
   * @param coin_total amount to be spent of the coin (including deposit fee)
   * @param reserve_sig signature by the reserve affirming the open operation
   * @param reserve_pub public key of the reserve being opened
   * @param[out] insufficient_funds set to true if the coin's balance is insufficient, otherwise to false
   * @return transaction status code, 0 if operation is already in the DB
   */
  enum GNUNET_DB_QueryStatus
  (*insert_reserve_open_deposit)(
    void *cls,
    const struct TALER_CoinPublicInfo *cpi,
    const struct TALER_CoinSpendSignatureP *coin_sig,
    uint64_t known_coin_id,
    const struct TALER_Amount *coin_total,
    const struct TALER_ReserveSignatureP *reserve_sig,
    const struct TALER_ReservePublicKeyP *reserve_pub,
    bool *insufficient_funds);


  /**
   * Insert reserve close operation into database.
   *
   * @param cls closure
   * @param reserve_pub which reserve is this about?
   * @param total_paid total amount paid (coins and reserve)
   * @param reserve_payment amount to be paid from the reserve
   * @param min_purse_limit minimum number of purses we should be able to open
   * @param reserve_sig signature by the reserve for the operation
   * @param desired_expiration when should the reserve expire (earliest time)
   * @param now when did we the client initiate the action
   * @param open_fee annual fee to be charged for the open operation by the exchange
   * @param[out] no_funds set to true if reserve balance is insufficient
   * @param[out] reserve_balance set to original balance of the reserve
   * @param[out] open_cost set to the actual cost
   * @param[out] final_expiration when will the reserve expire now
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*do_reserve_open)(void *cls,
                     const struct TALER_ReservePublicKeyP *reserve_pub,
                     const struct TALER_Amount *total_paid,
                     const struct TALER_Amount *reserve_payment,
                     uint32_t min_purse_limit,
                     const struct TALER_ReserveSignatureP *reserve_sig,
                     struct GNUNET_TIME_Timestamp desired_expiration,
                     struct GNUNET_TIME_Timestamp now,
                     const struct TALER_Amount *open_fee,
                     bool *no_funds,
                     struct TALER_Amount *reserve_balance,
                     struct TALER_Amount *open_cost,
                     struct GNUNET_TIME_Timestamp *final_expiration);


  /**
   * Select information needed to see if we can close
   * a reserve.
   *
   * @param cls closure
   * @param reserve_pub which reserve is this about?
   * @param[out] balance current reserve balance
   * @param[out] payto_uri set to URL of account that
   *             originally funded the reserve;
   *             could be set to NULL if not known
   * @return transaction status code, 0 if reserve unknown
   */
  enum GNUNET_DB_QueryStatus
  (*select_reserve_close_info)(
    void *cls,
    const struct TALER_ReservePublicKeyP *reserve_pub,
    struct TALER_Amount *balance,
    char **payto_uri);


  /**
   * Select information about reserve close requests.
   *
   * @param cls closure
   * @param reserve_pub which reserve is this about?
   * @param rowid row ID of the close request
   * @param[out] reserve_sig reserve signature affirming
   * @param[out] request_timestamp when was the request made
   * @param[out] close_balance reserve balance at close time
   * @param[out] close_fee closing fee to be charged
   * @param[out] payto_uri set to URL of account that
   *             should receive the money;
   *             could be set to NULL for origin
   * @return transaction status code, 0 if reserve unknown
   */
  enum GNUNET_DB_QueryStatus
  (*select_reserve_close_request_info)(
    void *cls,
    const struct TALER_ReservePublicKeyP *reserve_pub,
    uint64_t rowid,
    struct TALER_ReserveSignatureP *reserve_sig,
    struct GNUNET_TIME_Timestamp *request_timestamp,
    struct TALER_Amount *close_balance,
    struct TALER_Amount *close_fee,
    char **payto_uri);


  /**
   * Select information needed for KYC checks on reserve close: historic
   * reserve closures going to the same account.
   *
   * @param cls closure
   * @param h_payto which target account is this about?
   * @param h_payto account identifier
   * @param time_limit oldest transaction that could be relevant
   * @param kac function to call for each applicable amount, in reverse chronological order (or until @a kac aborts by returning anything except #GNUNET_OK).
   * @param kac_cls closure for @a kac
   * @return transaction status code, @a kac aborting with #GNUNET_NO is not an error
   */
  enum GNUNET_DB_QueryStatus
  (*iterate_reserve_close_info)(
    void *cls,
    const struct TALER_PaytoHashP *h_payto,
    struct GNUNET_TIME_Absolute time_limit,
    TALER_EXCHANGEDB_KycAmountCallback kac,
    void *kac_cls);


  /**
   * Insert reserve close operation into database.
   *
   * @param cls closure
   * @param reserve_pub which reserve is this about?
   * @param execution_date when did we perform the transfer?
   * @param receiver_account to which account do we transfer, in payto://-format
   * @param wtid identifier for the wire transfer
   * @param amount_with_fee amount we charged to the reserve
   * @param closing_fee how high is the closing fee
   * @param close_request_row identifies explicit close request, 0 for none
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*insert_reserve_closed)(void *cls,
                           const struct TALER_ReservePublicKeyP *reserve_pub,
                           struct GNUNET_TIME_Timestamp execution_date,
                           const char *receiver_account,
                           const struct
                           TALER_WireTransferIdentifierRawP *wtid,
                           const struct TALER_Amount *amount_with_fee,
                           const struct TALER_Amount *closing_fee,
                           uint64_t close_request_row);


  /**
   * Function called to insert wire transfer commit data into the DB.
   *
   * @param cls closure
   * @param type type of the wire transfer (i.e. "iban")
   * @param buf buffer with wire transfer preparation data
   * @param buf_size number of bytes in @a buf
   * @return query status code
   */
  enum GNUNET_DB_QueryStatus
  (*wire_prepare_data_insert)(void *cls,
                              const char *type,
                              const char *buf,
                              size_t buf_size);


  /**
   * Function called to mark wire transfer commit data as finished.
   *
   * @param cls closure
   * @param rowid which entry to mark as finished
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*wire_prepare_data_mark_finished)(void *cls,
                                     uint64_t rowid);


  /**
   * Function called to mark wire transfer as failed.
   *
   * @param cls closure
   * @param rowid which entry to mark as failed
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*wire_prepare_data_mark_failed)(void *cls,
                                   uint64_t rowid);


  /**
   * Function called to get an unfinished wire transfer
   * preparation data.
   *
   * @param cls closure
   * @param start_row offset to query table at
   * @param limit maximum number of results to return
   * @param cb function to call for unfinished work
   * @param cb_cls closure for @a cb
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*wire_prepare_data_get)(void *cls,
                           uint64_t start_row,
                           uint64_t limit,
                           TALER_EXCHANGEDB_WirePreparationIterator cb,
                           void *cb_cls);


  /**
   * Starts a READ COMMITTED transaction where we transiently violate the foreign
   * constraints on the "wire_out" table as we insert aggregations
   * and only add the wire transfer out at the end.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @return #GNUNET_OK on success
   */
  enum GNUNET_GenericReturnValue
  (*start_deferred_wire_out)(void *cls);


  /**
   * Store information about an outgoing wire transfer that was executed.
   *
   * @param cls closure
   * @param date time of the wire transfer
   * @param h_payto identifies the receiver account of the wire transfer
   * @param wire_account details about the receiver account of the wire transfer,
   *        including 'url' in payto://-format
   * @param amount amount that was transmitted
   * @param exchange_account_section configuration section of the exchange specifying the
   *        exchange's bank account being used
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*store_wire_transfer_out)(
    void *cls,
    struct GNUNET_TIME_Timestamp date,
    const struct TALER_WireTransferIdentifierRawP *wtid,
    const struct TALER_PaytoHashP *h_payto,
    const char *exchange_account_section,
    const struct TALER_Amount *amount);


  /**
   * Function called to perform "garbage collection" on the
   * database, expiring records we no longer require.
   *
   * @param cls closure
   * @return #GNUNET_OK on success,
   *         #GNUNET_SYSERR on DB errors
   */
  enum GNUNET_GenericReturnValue
  (*gc)(void *cls);


  /**
   * Select deposits above @a serial_id in monotonically increasing
   * order.
   *
   * @param cls closure
   * @param serial_id highest serial ID to exclude (select strictly larger)
   * @param cb function to call on each result
   * @param cb_cls closure for @a cb
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*select_coin_deposits_above_serial_id)(void *cls,
                                          uint64_t serial_id,
                                          TALER_EXCHANGEDB_DepositCallback cb,
                                          void *cb_cls);


  /**
   * Function called to return meta data about a purses
   * above a certain serial ID.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param serial_id number to select requests by
   * @param cb function to call on each request
   * @param cb_cls closure for @a cb
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*select_purse_requests_above_serial_id)(
    void *cls,
    uint64_t serial_id,
    TALER_EXCHANGEDB_PurseRequestCallback cb,
    void *cb_cls);


  /**
   * Select purse deposits above @a serial_id in monotonically increasing
   * order.
   *
   * @param cls closure
   * @param serial_id highest serial ID to exclude (select strictly larger)
   * @param cb function to call on each result
   * @param cb_cls closure for @a cb
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*select_purse_deposits_above_serial_id)(
    void *cls,
    uint64_t serial_id,
    TALER_EXCHANGEDB_PurseDepositCallback cb,
    void *cb_cls);


  /**
   * Select account merges above @a serial_id in monotonically increasing
   * order.
   *
   * @param cls closure
   * @param serial_id highest serial ID to exclude (select strictly larger)
   * @param cb function to call on each result
   * @param cb_cls closure for @a cb
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*select_account_merges_above_serial_id)(
    void *cls,
    uint64_t serial_id,
    TALER_EXCHANGEDB_AccountMergeCallback cb,
    void *cb_cls);


  /**
   * Select purse merges deposits above @a serial_id in monotonically increasing
   * order.
   *
   * @param cls closure
   * @param serial_id highest serial ID to exclude (select strictly larger)
   * @param cb function to call on each result
   * @param cb_cls closure for @a cb
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*select_purse_merges_above_serial_id)(
    void *cls,
    uint64_t serial_id,
    TALER_EXCHANGEDB_PurseMergeCallback cb,
    void *cb_cls);


  /**
   * Select purse refunds above @a serial_id in monotonically increasing
   * order.
   *
   * @param cls closure
   * @param serial_id highest serial ID to exclude (select strictly larger)
   * @param refunded which refund status to select for
   * @param cb function to call on each result
   * @param cb_cls closure for @a cb
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*select_purse_decisions_above_serial_id)(
    void *cls,
    uint64_t serial_id,
    bool refunded,
    TALER_EXCHANGEDB_PurseDecisionCallback cb,
    void *cb_cls);


  /**
   * Select all purse refunds above @a serial_id in monotonically increasing
   * order.
   *
   * @param cls closure
   * @param serial_id highest serial ID to exclude (select strictly larger)
   * @param cb function to call on each result
   * @param cb_cls closure for @a cb
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*select_all_purse_decisions_above_serial_id)(
    void *cls,
    uint64_t serial_id,
    TALER_EXCHANGEDB_AllPurseDecisionCallback cb,
    void *cb_cls);


  /**
   * Select coins deposited into a purse.
   *
   * @param cls closure
   * @param purse_pub public key of the purse
   * @param cb function to call on each result
   * @param cb_cls closure for @a cb
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*select_purse_deposits_by_purse)(
    void *cls,
    const struct TALER_PurseContractPublicKeyP *purse_pub,
    TALER_EXCHANGEDB_PurseRefundCoinCallback cb,
    void *cb_cls);


  /**
   * Select refresh sessions above @a serial_id in monotonically increasing
   * order.
   *
   * @param cls closure
   * @param serial_id highest serial ID to exclude (select strictly larger)
   * @param cb function to call on each result
   * @param cb_cls closure for @a cb
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*select_refreshes_above_serial_id)(void *cls,
                                      uint64_t serial_id,
                                      TALER_EXCHANGEDB_RefreshesCallback cb,
                                      void *cb_cls);


  /**
   * Select refunds above @a serial_id in monotonically increasing
   * order.
   *
   * @param cls closure
   * @param serial_id highest serial ID to exclude (select strictly larger)
   * @param cb function to call on each result
   * @param cb_cls closure for @a cb
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*select_refunds_above_serial_id)(void *cls,
                                    uint64_t serial_id,
                                    TALER_EXCHANGEDB_RefundCallback cb,
                                    void *cb_cls);


  /**
   * Select inbound wire transfers into reserves_in above @a serial_id
   * in monotonically increasing order.
   *
   * @param cls closure
   * @param serial_id highest serial ID to exclude (select strictly larger)
   * @param cb function to call on each result
   * @param cb_cls closure for @a cb
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*select_reserves_in_above_serial_id)(void *cls,
                                        uint64_t serial_id,
                                        TALER_EXCHANGEDB_ReserveInCallback cb,
                                        void *cb_cls);


  /**
   * Select inbound wire transfers into reserves_in above @a serial_id
   * in monotonically increasing order by @a account_name.
   *
   * @param cls closure
   * @param account_name name of the account for which we do the selection
   * @param serial_id highest serial ID to exclude (select strictly larger)
   * @param cb function to call on each result
   * @param cb_cls closure for @a cb
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*select_reserves_in_above_serial_id_by_account)(
    void *cls,
    const char *account_name,
    uint64_t serial_id,
    TALER_EXCHANGEDB_ReserveInCallback cb,
    void *cb_cls);


  /**
   * Select withdraw operations from reserves_out above @a serial_id
   * in monotonically increasing order.
   *
   * @param cls closure
   * @param account_name name of the account for which we do the selection
   * @param serial_id highest serial ID to exclude (select strictly larger)
   * @param cb function to call on each result
   * @param cb_cls closure for @a cb
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*select_withdrawals_above_serial_id)(
    void *cls,
    uint64_t serial_id,
    TALER_EXCHANGEDB_WithdrawCallback cb,
    void *cb_cls);


  /**
   * Function called to select outgoing wire transfers the exchange
   * executed, ordered by serial ID (monotonically increasing).
   *
   * @param cls closure
   * @param serial_id lowest serial ID to include (select larger or equal)
   * @param cb function to call for ONE unfinished item
   * @param cb_cls closure for @a cb
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*select_wire_out_above_serial_id)(void *cls,
                                     uint64_t serial_id,
                                     TALER_EXCHANGEDB_WireTransferOutCallback
                                     cb,
                                     void *cb_cls);

  /**
   * Function called to select outgoing wire transfers the exchange
   * executed, ordered by serial ID (monotonically increasing).
   *
   * @param cls closure
   * @param account_name name to select by
   * @param serial_id lowest serial ID to include (select larger or equal)
   * @param cb function to call for ONE unfinished item
   * @param cb_cls closure for @a cb
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*select_wire_out_above_serial_id_by_account)(
    void *cls,
    const char *account_name,
    uint64_t serial_id,
    TALER_EXCHANGEDB_WireTransferOutCallback cb,
    void *cb_cls);


  /**
   * Function called to select recoup requests the exchange
   * received, ordered by serial ID (monotonically increasing).
   *
   * @param cls closure
   * @param serial_id lowest serial ID to include (select larger or equal)
   * @param cb function to call for ONE unfinished item
   * @param cb_cls closure for @a cb
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*select_recoup_above_serial_id)(void *cls,
                                   uint64_t serial_id,
                                   TALER_EXCHANGEDB_RecoupCallback cb,
                                   void *cb_cls);


  /**
   * Function called to select recoup requests the exchange received for
   * refreshed coins, ordered by serial ID (monotonically increasing).
   *
   * @param cls closure
   * @param serial_id lowest serial ID to include (select larger or equal)
   * @param cb function to call for ONE unfinished item
   * @param cb_cls closure for @a cb
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*select_recoup_refresh_above_serial_id)(
    void *cls,
    uint64_t serial_id,
    TALER_EXCHANGEDB_RecoupRefreshCallback cb,
    void *cb_cls);


  /**
   * Function called to select reserve open operations, ordered by serial ID
   * (monotonically increasing).
   *
   * @param cls closure
   * @param serial_id lowest serial ID to include (select larger or equal)
   * @param cb function to call
   * @param cb_cls closure for @a cb
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*select_reserve_open_above_serial_id)(
    void *cls,
    uint64_t serial_id,
    TALER_EXCHANGEDB_ReserveOpenCallback cb,
    void *cb_cls);


  /**
 * Function called to select reserve close operations the aggregator
 * triggered, ordered by serial ID (monotonically increasing).
 *
 * @param cls closure
 * @param serial_id lowest serial ID to include (select larger or equal)
 * @param cb function to call
 * @param cb_cls closure for @a cb
 * @return transaction status code
 */
  enum GNUNET_DB_QueryStatus
  (*select_reserve_closed_above_serial_id)(
    void *cls,
    uint64_t serial_id,
    TALER_EXCHANGEDB_ReserveClosedCallback cb,
    void *cb_cls);


  /**
   * Obtain information about which reserve a coin was generated
   * from given the hash of the blinded coin.
   *
   * @param cls closure
   * @param bch hash identifying the withdraw operation
   * @param[out] reserve_pub set to information about the reserve (on success only)
   * @param[out] reserve_out_serial_id set to row of the @a h_blind_ev in reserves_out
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*get_reserve_by_h_blind)(
    void *cls,
    const struct TALER_BlindedCoinHashP *bch,
    struct TALER_ReservePublicKeyP *reserve_pub,
    uint64_t *reserve_out_serial_id);


  /**
   * Obtain information about which old coin a coin was refreshed
   * given the hash of the blinded (fresh) coin.
   *
   * @param cls closure
   * @param h_blind_ev hash of the blinded coin
   * @param[out] old_coin_pub set to information about the old coin (on success only)
   * @param[out] rrc_serial set to the row of the @a h_blind_ev in the refresh_revealed_coins table
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*get_old_coin_by_h_blind)(
    void *cls,
    const struct TALER_BlindedCoinHashP *h_blind_ev,
    struct TALER_CoinSpendPublicKeyP *old_coin_pub,
    uint64_t *rrc_serial);


  /**
   * Store information that a denomination key was revoked
   * in the database.
   *
   * @param cls closure
   * @param denom_pub_hash hash of the revoked denomination key
   * @param master_sig signature affirming the revocation
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*insert_denomination_revocation)(
    void *cls,
    const struct TALER_DenominationHashP *denom_pub_hash,
    const struct TALER_MasterSignatureP *master_sig);


  /**
   * Obtain information about a denomination key's revocation from
   * the database.
   *
   * @param cls closure
   * @param denom_pub_hash hash of the revoked denomination key
   * @param[out] master_sig signature affirming the revocation
   * @param[out] rowid row where the information is stored
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*get_denomination_revocation)(
    void *cls,
    const struct TALER_DenominationHashP *denom_pub_hash,
    struct TALER_MasterSignatureP *master_sig,
    uint64_t *rowid);


  /**
   * Select all (batch) deposits in the database
   * above a given @a min_batch_deposit_serial_id.
   *
   * @param cls closure
   * @param min_batch_deposit_serial_id only return entries strictly above this row (and in order)
   * @param cb function to call on all such deposits
   * @param cb_cls closure for @a cb
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*select_batch_deposits_missing_wire)(
    void *cls,
    uint64_t min_batch_deposit_serial_id,
    TALER_EXCHANGEDB_WireMissingCallback cb,
    void *cb_cls);


  /**
   * Select all aggregation tracking IDs in the database
   * above a given @a min_tracking_serial_id.
   *
   * @param cls closure
   * @param min_tracking_serial_id only return entries strictly above this row (and in order)
   * @param cb function to call on all such aggregations
   * @param cb_cls closure for @a cb
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*select_aggregations_above_serial)(
    void *cls,
    uint64_t min_tracking_serial_id,
    TALER_EXCHANGEDB_AggregationCallback cb,
    void *cb_cls);


  /**
   * Return any applicable justification as to why
   * a wire transfer might have been held.  Used
   * by the auditor to determine if a wire transfer
   * is legitimately stalled.
   *
   * @param cls closure
   * @param wire_target_h_payto effected target account
   * @param[out] payto_uri target account URI, set to NULL if unknown
   * @param[out] kyc_pending set to string describing missing KYC data
   * @param[out] status set to AML status
   * @param[out] aml_limit set to AML limit, or invalid amount for none
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*select_justification_for_missing_wire)(
    void *cls,
    const struct TALER_PaytoHashP *wire_target_h_payto,
    char **payto_uri,
    char **kyc_pending,
    enum TALER_AmlDecisionState *status,
    struct TALER_Amount *aml_limit);


  /**
   * Check the last date an auditor was modified.
   *
   * @param cls closure
   * @param auditor_pub key to look up information for
   * @param[out] last_date last modification date to auditor status
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*lookup_auditor_timestamp)(
    void *cls,
    const struct TALER_AuditorPublicKeyP *auditor_pub,
    struct GNUNET_TIME_Timestamp *last_date);


  /**
   * Lookup current state of an auditor.
   *
   * @param cls closure
   * @param auditor_pub key to look up information for
   * @param[out] auditor_url set to the base URL of the auditor's REST API; memory to be
   *            released by the caller!
   * @param[out] enabled set if the auditor is currently in use
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*lookup_auditor_status)(
    void *cls,
    const struct TALER_AuditorPublicKeyP *auditor_pub,
    char **auditor_url,
    bool *enabled);


  /**
   * Insert information about an auditor that will audit this exchange.
   *
   * @param cls closure
   * @param auditor_pub key of the auditor
   * @param auditor_url base URL of the auditor's REST service
   * @param auditor_name name of the auditor (for humans)
   * @param start_date date when the auditor was added by the offline system
   *                      (only to be used for replay detection)
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*insert_auditor)(
    void *cls,
    const struct TALER_AuditorPublicKeyP *auditor_pub,
    const char *auditor_url,
    const char *auditor_name,
    struct GNUNET_TIME_Timestamp start_date);


  /**
   * Update information about an auditor that will audit this exchange.
   *
   * @param cls closure
   * @param auditor_pub key of the auditor (primary key for the existing record)
   * @param auditor_url base URL of the auditor's REST service, to be updated
   * @param auditor_name name of the auditor (for humans)
   * @param change_date date when the auditor status was last changed
   *                      (only to be used for replay detection)
   * @param enabled true to enable, false to disable
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*update_auditor)(
    void *cls,
    const struct TALER_AuditorPublicKeyP *auditor_pub,
    const char *auditor_url,
    const char *auditor_name,
    struct GNUNET_TIME_Timestamp change_date,
    bool enabled);


  /**
   * Check the last date an exchange wire account was modified.
   *
   * @param cls closure
   * @param payto_uri key to look up information for
   * @param[out] last_date last modification date to auditor status
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*lookup_wire_timestamp)(void *cls,
                           const char *payto_uri,
                           struct GNUNET_TIME_Timestamp *last_date);


  /**
   * Insert information about an wire account used by this exchange.
   *
   * @param cls closure
   * @param payto_uri wire account of the exchange
   * @param conversion_url URL of a conversion service, NULL if there is no conversion
   * @param debit_restrictions JSON array with debit restrictions on the account
   * @param credit_restrictions JSON array with credit restrictions on the account
   * @param start_date date when the account was added by the offline system
   *                      (only to be used for replay detection)
   * @param master_sig public signature affirming the existence of the account,
   *         must be of purpose #TALER_SIGNATURE_MASTER_WIRE_DETAILS
   * @param bank_label label to show this entry under in the UI, can be NULL
   * @param priority determines order in which entries are shown in the UI
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*insert_wire)(void *cls,
                 const char *payto_uri,
                 const char *conversion_url,
                 const json_t *debit_restrictions,
                 const json_t *credit_restrictions,
                 struct GNUNET_TIME_Timestamp start_date,
                 const struct TALER_MasterSignatureP *master_sig,
                 const char *bank_label,
                 int64_t priority);


  /**
   * Update information about a wire account of the exchange.
   *
   * @param cls closure
   * @param payto_uri account the update is about
   * @param conversion_url URL of a conversion service, NULL if there is no conversion
   * @param debit_restrictions JSON array with debit restrictions on the account; NULL allowed if not @a enabled
   * @param credit_restrictions JSON array with credit restrictions on the account; NULL allowed if not @a enabled
   * @param change_date date when the account status was last changed
   *                      (only to be used for replay detection)
   * @param master_sig master signature to store, can be NULL (if @a enabled is false)
   * @param bank_label label to show this entry under in the UI, can be NULL
   * @param priority determines order in which entries are shown in the UI
   * @param enabled true to enable, false to disable (the actual change)
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*update_wire)(void *cls,
                 const char *payto_uri,
                 const char *conversion_url,
                 const json_t *debit_restrictions,
                 const json_t *credit_restrictions,
                 struct GNUNET_TIME_Timestamp change_date,
                 const struct TALER_MasterSignatureP *master_sig,
                 const char *bank_label,
                 int64_t priority,
                 bool enabled);


  /**
   * Obtain information about the enabled wire accounts of the exchange.
   *
   * @param cls closure
   * @param cb function to call on each account
   * @param cb_cls closure for @a cb
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*get_wire_accounts)(void *cls,
                       TALER_EXCHANGEDB_WireAccountCallback cb,
                       void *cb_cls);


  /**
   * Obtain information about the fee structure of the exchange for
   * a given @a wire_method
   *
   * @param cls closure
   * @param wire_method which wire method to obtain fees for
   * @param cb function to call on each account
   * @param cb_cls closure for @a cb
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*get_wire_fees)(void *cls,
                   const char *wire_method,
                   TALER_EXCHANGEDB_WireFeeCallback cb,
                   void *cb_cls);


  /**
   * Obtain information about the global fee structure of the exchange.
   *
   * @param cls closure
   * @param cb function to call on each fee entry
   * @param cb_cls closure for @a cb
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*get_global_fees)(void *cls,
                     TALER_EXCHANGEDB_GlobalFeeCallback cb,
                     void *cb_cls);


  /**
   * Store information about a revoked online signing key.
   *
   * @param cls closure
   * @param exchange_pub exchange online signing key that was revoked
   * @param master_sig signature affirming the revocation
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*insert_signkey_revocation)(
    void *cls,
    const struct TALER_ExchangePublicKeyP *exchange_pub,
    const struct TALER_MasterSignatureP *master_sig);


  /**
   * Obtain information about a revoked online signing key.
   *
   * @param cls closure
   * @param exchange_pub exchange online signing key that was revoked
   * @param[out] master_sig signature affirming the revocation
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*lookup_signkey_revocation)(
    void *cls,
    const struct TALER_ExchangePublicKeyP *exchange_pub,
    struct TALER_MasterSignatureP *master_sig);


  /**
   * Lookup information about current denomination key.
   *
   * @param cls closure
   * @param h_denom_pub hash of the denomination public key
   * @param[out] meta set to various meta data about the key
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*lookup_denomination_key)(
    void *cls,
    const struct TALER_DenominationHashP *h_denom_pub,
    struct TALER_EXCHANGEDB_DenominationKeyMetaData *meta);


  /**
   * Add denomination key.
   *
   * @param cls closure
   * @param h_denom_pub hash of the denomination public key
   * @param denom_pub the denomination public key
   * @param meta meta data about the denomination
   * @param master_sig master signature to add
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*add_denomination_key)(
    void *cls,
    const struct TALER_DenominationHashP *h_denom_pub,
    const struct TALER_DenominationPublicKey *denom_pub,
    const struct TALER_EXCHANGEDB_DenominationKeyMetaData *meta,
    const struct TALER_MasterSignatureP *master_sig);


  /**
   * Activate future signing key, turning it into a "current" or "valid"
   * denomination key by adding the master signature.
   *
   * @param cls closure
   * @param exchange_pub the exchange online signing public key
   * @param meta meta data about @a exchange_pub
   * @param master_sig master signature to add
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*activate_signing_key)(
    void *cls,
    const struct TALER_ExchangePublicKeyP *exchange_pub,
    const struct TALER_EXCHANGEDB_SignkeyMetaData *meta,
    const struct TALER_MasterSignatureP *master_sig);


  /**
   * Lookup signing key meta data.
   *
   * @param cls closure
   * @param exchange_pub the exchange online signing public key
   * @param[out] meta meta data about @a exchange_pub
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*lookup_signing_key)(
    void *cls,
    const struct TALER_ExchangePublicKeyP *exchange_pub,
    struct TALER_EXCHANGEDB_SignkeyMetaData *meta);


  /**
   * Insert information about an auditor auditing a denomination key.
   *
   * @param cls closure
   * @param h_denom_pub the audited denomination
   * @param auditor_pub the auditor's key
   * @param auditor_sig signature affirming the auditor's audit activity
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*insert_auditor_denom_sig)(
    void *cls,
    const struct TALER_DenominationHashP *h_denom_pub,
    const struct TALER_AuditorPublicKeyP *auditor_pub,
    const struct TALER_AuditorSignatureP *auditor_sig);


  /**
   * Obtain information about an auditor auditing a denomination key.
   *
   * @param cls closure
   * @param h_denom_pub the audited denomination
   * @param auditor_pub the auditor's key
   * @param[out] auditor_sig set to signature affirming the auditor's audit activity
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*select_auditor_denom_sig)(
    void *cls,
    const struct TALER_DenominationHashP *h_denom_pub,
    const struct TALER_AuditorPublicKeyP *auditor_pub,
    struct TALER_AuditorSignatureP *auditor_sig);


  /**
   * Lookup information about known wire fees.
   *
   * @param cls closure
   * @param wire_method the wire method to lookup fees for
   * @param start_time starting time of fee
   * @param end_time end time of fee
   * @param[out] fees set to wire fees for that time period; if
   *             different wire fee exists within this time
   *             period, an 'invalid' amount is returned.
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*lookup_wire_fee_by_time)(
    void *cls,
    const char *wire_method,
    struct GNUNET_TIME_Timestamp start_time,
    struct GNUNET_TIME_Timestamp end_time,
    struct TALER_WireFeeSet *fees);


  /**
   * Lookup information about known global fees.
   *
   * @param cls closure
   * @param start_time starting time of fee
   * @param end_time end time of fee
   * @param[out] fees set to wire fees for that time period; if
   *             different global fee exists within this time
   *             period, an 'invalid' amount is returned.
   * @param[out] purse_timeout set to when unmerged purses expire
   * @param[out] history_expiration set to when we expire reserve histories
   * @param[out] purse_account_limit set to number of free purses
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*lookup_global_fee_by_time)(
    void *cls,
    struct GNUNET_TIME_Timestamp start_time,
    struct GNUNET_TIME_Timestamp end_time,
    struct TALER_GlobalFeeSet *fees,
    struct GNUNET_TIME_Relative *purse_timeout,
    struct GNUNET_TIME_Relative *history_expiration,
    uint32_t *purse_account_limit);


  /**
   * Lookup the latest serial number of @a table.  Used in
   * exchange-auditor database replication.
   *
   * @param cls closure
   * @param table table for which we should return the serial
   * @param[out] latest serial number in use
   * @return transaction status code, #GNUNET_DB_STATUS_HARD_ERROR if
   *         @a table does not have a serial number
   */
  enum GNUNET_DB_QueryStatus
  (*lookup_serial_by_table)(void *cls,
                            enum TALER_EXCHANGEDB_ReplicatedTable table,
                            uint64_t *serial);

  /**
   * Lookup records above @a serial number in @a table. Used in
   * exchange-auditor database replication.
   *
   * @param cls closure
   * @param table table for which we should return the serial
   * @param serial largest serial number to exclude
   * @param cb function to call on the records
   * @param cb_cls closure for @a cb
   * @return transaction status code, GNUNET_DB_STATUS_HARD_ERROR if
   *         @a table does not have a serial number
   */
  enum GNUNET_DB_QueryStatus
  (*lookup_records_by_table)(void *cls,
                             enum TALER_EXCHANGEDB_ReplicatedTable table,
                             uint64_t serial,
                             TALER_EXCHANGEDB_ReplicationCallback cb,
                             void *cb_cls);


  /**
   * Insert record set into @a table.  Used in exchange-auditor database
   * replication.
   *
  memset (&awc, 0, sizeof (awc));
   * @param cls closure
   * @param tb table data to insert
   * @return transaction status code, #GNUNET_DB_STATUS_HARD_ERROR if
   *         @a table does not have a serial number
   */
  enum GNUNET_DB_QueryStatus
  (*insert_records_by_table)(void *cls,
                             const struct TALER_EXCHANGEDB_TableData *td);


  /**
   * Function called to grab a work shard on an operation @a op. Runs in its
   * own transaction.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param job_name name of the operation to grab a word shard for
   * @param delay minimum age of a shard to grab
   * @param size desired shard size
   * @param[out] start_row inclusive start row of the shard (returned)
   * @param[out] end_row exclusive end row of the shard (returned)
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*begin_shard)(void *cls,
                 const char *job_name,
                 struct GNUNET_TIME_Relative delay,
                 uint64_t shard_size,
                 uint64_t *start_row,
                 uint64_t *end_row);

  /**
   * Function called to abort work on a shard.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param job_name name of the operation to abort a word shard for
   * @param start_row inclusive start row of the shard
   * @param end_row exclusive end row of the shard
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*abort_shard)(void *cls,
                 const char *job_name,
                 uint64_t start_row,
                 uint64_t end_row);

  /**
   * Function called to persist that work on a shard was completed.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param job_name name of the operation to grab a word shard for
   * @param start_row inclusive start row of the shard
   * @param end_row exclusive end row of the shard
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*complete_shard)(void *cls,
                    const char *job_name,
                    uint64_t start_row,
                    uint64_t end_row);


  /**
   * Function called to grab a revolving work shard on an operation @a op. Runs
   * in its own transaction. Returns the oldest inactive shard.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param job_name name of the operation to grab a revolving shard for
   * @param shard_size desired shard size
   * @param shard_limit exclusive end of the shard range
   * @param[out] start_row inclusive start row of the shard (returned)
   * @param[out] end_row inclusive end row of the shard (returned)
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*begin_revolving_shard)(void *cls,
                           const char *job_name,
                           uint32_t shard_size,
                           uint32_t shard_limit,
                           uint32_t *start_row,
                           uint32_t *end_row);


  /**
   * Function called to release a revolving shard back into the work pool.
   * Clears the "completed" flag.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param job_name name of the operation to grab a word shard for
   * @param start_row inclusive start row of the shard
   * @param end_row inclusive end row of the shard
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*release_revolving_shard)(void *cls,
                             const char *job_name,
                             uint32_t start_row,
                             uint32_t end_row);


  /**
   * Function called to delete all revolving shards.
   * To be used after a crash or when the shard size is
   * changed.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @return #GNUNET_OK on success
   *         #GNUNET_SYSERR on failure
   */
  enum GNUNET_GenericReturnValue
  (*delete_shard_locks)(void *cls);


  /**
   * Function called to save the manifest of an extension
   * (age-restriction, policy-extension, ...)
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param extension_name the name of the extension
   * @param manifest JSON object of the Manifest as string, maybe NULL (== disabled extension)
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*set_extension_manifest)(void *cls,
                            const char *extension_name,
                            const char *manifest);


  /**
   * Function called to retrieve the manifest of an extension
   * (age-restriction, policy-extension, ...)
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param extension_name the name of the extension
   * @param[out] manifest Manifest of the extension in JSON encoding, maybe NULL (== disabled extension)
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*get_extension_manifest)(void *cls,
                            const char *extension_name,
                            char **manifest);


  /**
   * Function called to store configuration data about a partner
   * exchange that we are federated with.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param master_pub public offline signing key of the partner exchange
   * @param start_date when does the following data start to be valid
   * @param end_date when does the validity end (exclusive)
   * @param wad_frequency how often do we do exchange-to-exchange settlements?
   * @param wad_fee how much do we charge for transfers to the partner
   * @param partner_base_url base URL of the partner exchange
   * @param master_sig signature with our offline signing key affirming the above
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*insert_partner)(void *cls,
                    const struct TALER_MasterPublicKeyP *master_pub,
                    struct GNUNET_TIME_Timestamp start_date,
                    struct GNUNET_TIME_Timestamp end_date,
                    struct GNUNET_TIME_Relative wad_frequency,
                    const struct TALER_Amount *wad_fee,
                    const char *partner_base_url,
                    const struct TALER_MasterSignatureP *master_sig);


  /**
   * Function called to persist an encrypted contract associated with a reserve.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param econtract the encrypted contract
   * @param[out] econtract_sig set to the signature over the encrypted contract
   * @param[out] in_conflict set to true if @a econtract
   *             conflicts with an existing contract;
   *             in this case, the return value will be
   *             #GNUNET_DB_STATUS_SUCCESS_ONE_RESULT despite the failure
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*insert_contract)(void *cls,
                     const struct TALER_PurseContractPublicKeyP *purse_pub,
                     const struct TALER_EncryptedContract *econtract,
                     bool *in_conflict);


  /**
   * Function called to retrieve an encrypted contract.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param pub_ckey set to the ephemeral DH used to encrypt the contract, key used to lookup the contract by
   * @param[out] purse_pub public key of the purse of the contract
   * @param[out] econtract_sig set to the signature over the encrypted contract
   * @param[out] econtract_size set to the number of bytes in @a econtract
   * @param[out] econtract set to the encrypted contract on success, to be freed by the caller
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*select_contract)(
    void *cls,
    const struct TALER_ContractDiffiePublicP *pub_ckey,
    struct TALER_PurseContractPublicKeyP *purse_pub,
    struct TALER_PurseContractSignatureP *econtract_sig,
    size_t *econtract_size,
    void **econtract);


  /**
   * Function called to retrieve an encrypted contract.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param purse_pub key to lookup the contract by
   * @param[out] econtract set to the encrypted contract on success, to be freed by the caller
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*select_contract_by_purse)(
    void *cls,
    const struct TALER_PurseContractPublicKeyP *purse_pub,
    struct TALER_EncryptedContract *econtract);


  /**
   * Function called to create a new purse with certain meta data.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param purse_pub public key of the new purse
   * @param merge_pub public key providing the merge capability
   * @param purse_expiration time when the purse will expire
   * @param h_contract_terms hash of the contract for the purse
   * @param age_limit age limit to enforce for payments into the purse
   * @param flags flags for the operation
   * @param purse_fee fee we are allowed to charge to the reserve (depending on @a flags)
   * @param amount target amount (with fees) to be put into the purse
   * @param purse_sig signature with @a purse_pub's private key affirming the above
   * @param[out] in_conflict set to true if the meta data
   *             conflicts with an existing purse;
   *             in this case, the return value will be
   *             #GNUNET_DB_STATUS_SUCCESS_ONE_RESULT despite the failure
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*insert_purse_request)(
    void *cls,
    const struct TALER_PurseContractPublicKeyP *purse_pub,
    const struct TALER_PurseMergePublicKeyP *merge_pub,
    struct GNUNET_TIME_Timestamp purse_expiration,
    const struct TALER_PrivateContractHashP *h_contract_terms,
    uint32_t age_limit,
    enum TALER_WalletAccountMergeFlags flags,
    const struct TALER_Amount *purse_fee,
    const struct TALER_Amount *amount,
    const struct TALER_PurseContractSignatureP *purse_sig,
    bool *in_conflict);


  /**
   * Function called to clean up one expired purse.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param start_time select purse expired after this time
   * @param end_time select purse expired before this time
   * @return transaction status code (#GNUNET_DB_STATUS_SUCCESS_NO_RESULTS if no purse expired in the given time interval).
   */
  enum GNUNET_DB_QueryStatus
  (*expire_purse)(
    void *cls,
    struct GNUNET_TIME_Absolute start_time,
    struct GNUNET_TIME_Absolute end_time);


  /**
   * Function called to obtain information about a purse.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param purse_pub public key of the new purse
   * @param[out] purse_creation set to time when the purse was created
   * @param[out] purse_expiration set to time when the purse will expire
   * @param[out] amount set to target amount (with fees) to be put into the purse
   * @param[out] deposited set to actual amount put into the purse so far
   * @param[out] h_contract_terms set to hash of the contract for the purse
   * @param[out] merge_timestamp set to time when the purse was merged, or NEVER if not
   * @param[out] purse_deleted set to true if purse was deleted
   * @param[out] purse_refunded set to true if purse was refunded (after expiration)
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*select_purse)(
    void *cls,
    const struct TALER_PurseContractPublicKeyP *purse_pub,
    struct GNUNET_TIME_Timestamp *purse_creation,
    struct GNUNET_TIME_Timestamp *purse_expiration,
    struct TALER_Amount *amount,
    struct TALER_Amount *deposited,
    struct TALER_PrivateContractHashP *h_contract_terms,
    struct GNUNET_TIME_Timestamp *merge_timestamp,
    bool *purse_deleted,
    bool *purse_refunded);


  /**
   * Function called to return meta data about a purse by the
   * purse public key.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param purse_pub public key of the purse
   * @param[out] merge_pub public key representing the merge capability
   * @param[out] purse_expiration when would an unmerged purse expire
   * @param[out] h_contract_terms contract associated with the purse
   * @param[out] age_limit the age limit for deposits into the purse
   * @param[out] target_amount amount to be put into the purse
   * @param[out] balance amount put so far into the purse
   * @param[out] purse_sig signature of the purse over the initialization data
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*get_purse_request)(
    void *cls,
    const struct TALER_PurseContractPublicKeyP *purse_pub,
    struct TALER_PurseMergePublicKeyP *merge_pub,
    struct GNUNET_TIME_Timestamp *purse_expiration,
    struct TALER_PrivateContractHashP *h_contract_terms,
    uint32_t *age_limit,
    struct TALER_Amount *target_amount,
    struct TALER_Amount *balance,
    struct TALER_PurseContractSignatureP *purse_sig);


  /**
   * Function called to return meta data about a purse by the
   * merge capability key.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param merge_pub public key representing the merge capability
   * @param[out] purse_pub public key of the purse
   * @param[out] purse_expiration when would an unmerged purse expire
   * @param[out] h_contract_terms contract associated with the purse
   * @param[out] age_limit the age limit for deposits into the purse
   * @param[out] target_amount amount to be put into the purse
   * @param[out] balance amount put so far into the purse
   * @param[out] purse_sig signature of the purse over the initialization data
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*select_purse_by_merge_pub)(
    void *cls,
    const struct TALER_PurseMergePublicKeyP *merge_pub,
    struct TALER_PurseContractPublicKeyP *purse_pub,
    struct GNUNET_TIME_Timestamp *purse_expiration,
    struct TALER_PrivateContractHashP *h_contract_terms,
    uint32_t *age_limit,
    struct TALER_Amount *target_amount,
    struct TALER_Amount *balance,
    struct TALER_PurseContractSignatureP *purse_sig);


  /**
   * Function called to execute a transaction crediting
   * a purse with @a amount from @a coin_pub. Reduces the
   * value of @a coin_pub and increase the balance of
   * the @a purse_pub purse. If the balance reaches the
   * target amount and the purse has been merged, triggers
   * the updates of the reserve/account balance.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param purse_pub purse to credit
   * @param coin_pub coin to deposit (debit)
   * @param amount fraction of the coin's value to deposit
   * @param coin_sig signature affirming the operation
   * @param amount_minus_fee amount to add to the purse
   * @param[out] balance_ok set to false if the coin's
   *        remaining balance is below @a amount;
   *             in this case, the return value will be
   *             #GNUNET_DB_STATUS_SUCCESS_ONE_RESULT despite the failure
   * @param[out] too_late it is too late to deposit into this purse
   * @param[out] conflict the same coin was deposited into
   *        this purse with a different amount already
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*do_purse_deposit)(
    void *cls,
    const struct TALER_PurseContractPublicKeyP *purse_pub,
    const struct TALER_CoinSpendPublicKeyP *coin_pub,
    const struct TALER_Amount *amount,
    const struct TALER_CoinSpendSignatureP *coin_sig,
    const struct TALER_Amount *amount_minus_fee,
    bool *balance_ok,
    bool *too_late,
    bool *conflict);


  /**
   * Function called to explicitly delete a purse.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param purse_pub purse to delete
   * @param purse_sig signature affirming the deletion
   * @param[out] decided set to true if the purse was
   *        already decided and thus could not be deleted
   * @param[out] found set to true if the purse was found
   *        (if false, purse could not be deleted)
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*do_purse_delete)(
    void *cls,
    const struct TALER_PurseContractPublicKeyP *purse_pub,
    const struct TALER_PurseContractSignatureP *purse_sig,
    bool *decided,
    bool *found);


  /**
   * Set the current @a balance in the purse
   * identified by @a purse_pub. Used by the auditor
   * to update the balance as calculated by the auditor.
   *
   * @param cls closure
   * @param purse_pub public key of a purse
   * @param balance new balance to store under the purse
   * @return transaction status
   */
  enum GNUNET_DB_QueryStatus
  (*set_purse_balance)(
    void *cls,
    const struct TALER_PurseContractPublicKeyP *purse_pub,
    const struct TALER_Amount *balance);


  /**
   * Function called to obtain a coin deposit data from
   * depositing the coin into a purse.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param purse_pub purse to credit
   * @param coin_pub coin to deposit (debit)
   * @param[out] amount set fraction of the coin's value that was deposited (with fee)
   * @param[out] h_denom_pub set to hash of denomination of the coin
   * @param[out] phac set to hash of age restriction on the coin
   * @param[out] coin_sig set to signature affirming the operation
   * @param[out] partner_url set to the URL of the partner exchange, or NULL for ourselves, must be freed by caller
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*get_purse_deposit)(
    void *cls,
    const struct TALER_PurseContractPublicKeyP *purse_pub,
    const struct TALER_CoinSpendPublicKeyP *coin_pub,
    struct TALER_Amount *amount,
    struct TALER_DenominationHashP *h_denom_pub,
    struct TALER_AgeCommitmentHash *phac,
    struct TALER_CoinSpendSignatureP *coin_sig,
    char **partner_url);


  /**
   * Function called to approve merging a purse into a
   * reserve by the respective purse merge key. The purse
   * must not have been merged into a different reserve.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param purse_pub purse to merge
   * @param merge_sig signature affirming the merge
   * @param merge_timestamp time of the merge
   * @param reserve_sig signature of the reserve affirming the merge
   * @param partner_url URL of the partner exchange, can be NULL if the reserves lives with us
   * @param reserve_pub public key of the reserve to credit
   * @param[out] no_partner set to true if @a partner_url is unknown
   * @param[out] no_balance set to true if the @a purse_pub is not paid up yet
   * @param[out] no_reserve set to true if the @a reserve_pub is not known
   * @param[out] in_conflict set to true if @a purse_pub was merged into a different reserve already
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*do_purse_merge)(
    void *cls,
    const struct TALER_PurseContractPublicKeyP *purse_pub,
    const struct TALER_PurseMergeSignatureP *merge_sig,
    const struct GNUNET_TIME_Timestamp merge_timestamp,
    const struct TALER_ReserveSignatureP *reserve_sig,
    const char *partner_url,
    const struct TALER_ReservePublicKeyP *reserve_pub,
    bool *no_partner,
    bool *no_balance,
    bool *in_conflict);


  /**
   * Function called insert request to merge a purse into a reserve by the
   * respective purse merge key. The purse must not have been merged into a
   * different reserve.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param purse_pub purse to merge
   * @param merge_sig signature affirming the merge
   * @param merge_timestamp time of the merge
   * @param reserve_sig signature of the reserve affirming the merge
   * @param purse_fee amount to charge the reserve for the purse creation, NULL to use the quota
   * @param reserve_pub public key of the reserve to credit
   * @param[out] in_conflict set to true if @a purse_pub was merged into a different reserve already
   * @param[out] no_reserve set to true if @a reserve_pub is not a known reserve
   * @param[out] insufficient_funds set to true if @a reserve_pub has insufficient capacity to create another purse
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*do_reserve_purse)(
    void *cls,
    const struct TALER_PurseContractPublicKeyP *purse_pub,
    const struct TALER_PurseMergeSignatureP *merge_sig,
    const struct GNUNET_TIME_Timestamp merge_timestamp,
    const struct TALER_ReserveSignatureP *reserve_sig,
    const struct TALER_Amount *purse_fee,
    const struct TALER_ReservePublicKeyP *reserve_pub,
    bool *in_conflict,
    bool *no_reserve,
    bool *insufficient_funds);


  /**
   * Function called to approve merging of a purse with
   * an account, made by the receiving account.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param purse_pub public key of the purse
   * @param[out] merge_sig set to the signature confirming the merge
   * @param[out] merge_timestamp set to the time of the merge
   * @param[out] partner_url set to the URL of the target exchange, or NULL if the target exchange is us. To be freed by the caller.
   * @param[out] reserve_pub set to the public key of the reserve/account being credited
   * @param[out] refunded set to true if purse was refunded
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*select_purse_merge)(
    void *cls,
    const struct TALER_PurseContractPublicKeyP *purse_pub,
    struct TALER_PurseMergeSignatureP *merge_sig,
    struct GNUNET_TIME_Timestamp *merge_timestamp,
    char **partner_url,
    struct TALER_ReservePublicKeyP *reserve_pub,
    bool *refunded);


  /**
   * Function called to initiate closure of an account.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param reserve_pub public key of the account to close
   * @param payto_uri where to wire the funds
   * @param reserve_sig signature affiming that the account is to be closed
   * @param request_timestamp timestamp of the close request
   * @param balance balance at the time of closing
   * @param closing_fee closing fee to charge
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*insert_close_request)(void *cls,
                          const struct TALER_ReservePublicKeyP *reserve_pub,
                          const char *payto_uri,
                          const struct TALER_ReserveSignatureP *reserve_sig,
                          struct GNUNET_TIME_Timestamp request_timestamp,
                          const struct TALER_Amount *balance,
                          const struct TALER_Amount *closing_fee);


  /**
   * Function called to persist a request to drain profits.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param wtid wire transfer ID to use
   * @param account_section account to drain
   * @param payto_uri account to wire funds to
   * @param request_timestamp time of the signature
   * @param amount amount to wire
   * @param master_sig signature affirming the operation
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*insert_drain_profit)(void *cls,
                         const struct TALER_WireTransferIdentifierRawP *wtid,
                         const char *account_section,
                         const char *payto_uri,
                         struct GNUNET_TIME_Timestamp request_timestamp,
                         const struct TALER_Amount *amount,
                         const struct TALER_MasterSignatureP *master_sig);


  /**
   * Function called to get information about a profit drain event.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param wtid wire transfer ID to look up drain event for
   * @param[out] serial set to serial ID of the entry
   * @param[out] account_section set to account to drain
   * @param[out] payto_uri set to account to wire funds to
   * @param[out] request_timestamp set to time of the signature
   * @param[out] amount set to amount to wire
   * @param[out] master_sig set to signature affirming the operation
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*get_drain_profit)(void *cls,
                      const struct TALER_WireTransferIdentifierRawP *wtid,
                      uint64_t *serial,
                      char **account_section,
                      char **payto_uri,
                      struct GNUNET_TIME_Timestamp *request_timestamp,
                      struct TALER_Amount *amount,
                      struct TALER_MasterSignatureP *master_sig);


  /**
   * Get profit drain operation ready to execute.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param[out] serial set to serial ID of the entry
   * @param[out] wtid set set to wire transfer ID to use
   * @param[out] account_section set to  account to drain
   * @param[out] payto_uri set to account to wire funds to
   * @param[out] request_timestamp set to time of the signature
   * @param[out] amount set to amount to wire
   * @param[out] master_sig set to signature affirming the operation
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*profit_drains_get_pending)(
    void *cls,
    uint64_t *serial,
    struct TALER_WireTransferIdentifierRawP *wtid,
    char **account_section,
    char **payto_uri,
    struct GNUNET_TIME_Timestamp *request_timestamp,
    struct TALER_Amount *amount,
    struct TALER_MasterSignatureP *master_sig);


  /**
   * Set profit drain operation to finished.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param serial serial ID of the entry to mark finished
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*profit_drains_set_finished)(
    void *cls,
    uint64_t serial);


  /**
   * Insert KYC requirement for @a h_payto account into table.
   *
   * @param cls closure
   * @param requirements requirements that must be checked
   * @param h_payto account that must be KYC'ed
   * @param reserve_pub if account is a reserve, its public key, NULL otherwise
   * @param[out] requirement_row set to legitimization requirement row for this check
   * @return database transaction status
   */
  enum GNUNET_DB_QueryStatus
  (*insert_kyc_requirement_for_account)(
    void *cls,
    const char *requirements,
    const struct TALER_PaytoHashP *h_payto,
    const struct TALER_ReservePublicKeyP *reserve_pub,
    uint64_t *requirement_row);


  /**
   * Begin KYC requirement process.
   *
   * @param cls closure
   * @param h_payto account that must be KYC'ed
   * @param provider_section provider that must be checked
   * @param provider_account_id provider account ID
   * @param provider_legitimization_id provider legitimization ID
   * @param[out] process_row row the process is stored under
   * @return database transaction status
   */
  enum GNUNET_DB_QueryStatus
  (*insert_kyc_requirement_process)(
    void *cls,
    const struct TALER_PaytoHashP *h_payto,
    const char *provider_section,
    const char *provider_account_id,
    const char *provider_legitimization_id,
    uint64_t *process_row);


  /**
   * Fetch information about pending KYC requirement process.
   *
   * @param cls closure
   * @param h_payto account that must be KYC'ed
   * @param provider_section provider that must be checked
   * @param[out] redirect_url set to redirect URL for the process
   * @return database transaction status
   */
  enum GNUNET_DB_QueryStatus
  (*get_pending_kyc_requirement_process)(
    void *cls,
    const struct TALER_PaytoHashP *h_payto,
    const char *provider_section,
    char **redirect_url);


  /**
   * Update KYC process with updated provider-linkage and/or
   * expiration data.
   *
   * @param cls closure
   * @param process_row row to select by
   * @param provider_section provider that must be checked (technically redundant)
   * @param h_payto account that must be KYC'ed (helps access by shard, otherwise also redundant)
   * @param provider_account_id provider account ID
   * @param provider_legitimization_id provider legitimization ID
   * @param redirect_url where the user should be redirected to start the KYC process
   * @param expiration how long is this KYC check set to be valid (in the past if invalid)
   * @return database transaction status
   */
  enum GNUNET_DB_QueryStatus
  (*update_kyc_process_by_row)(
    void *cls,
    uint64_t process_row,
    const char *provider_section,
    const struct TALER_PaytoHashP *h_payto,
    const char *provider_account_id,
    const char *provider_legitimization_id,
    const char *redirect_url,
    struct GNUNET_TIME_Absolute expiration);


  /**
   * Lookup KYC requirement.
   *
   * @param cls closure
   * @param legi_row identifies requirement to look up
   * @param[out] requirements space-separated list of requirements
   * @param[out] aml_status set to the AML status of the account
   * @param[out] h_payto account that must be KYC'ed
   * @return database transaction status
   */
  enum GNUNET_DB_QueryStatus
  (*lookup_kyc_requirement_by_row)(
    void *cls,
    uint64_t requirement_row,
    char **requirements,
    enum TALER_AmlDecisionState *aml_status,
    struct TALER_PaytoHashP *h_payto);


  /**
   * Lookup KYC process meta data.
   *
   * @param cls closure
   * @param provider_section provider that must be checked
   * @param h_payto account that must be KYC'ed
   * @param[out] process_row set to row with the legitimization data
   * @param[out] expiration how long is this KYC check set to be valid (in the past if invalid)
   * @param[out] provider_account_id provider account ID
   * @param[out] provider_legitimization_id provider legitimization ID
   * @return database transaction status
   */
  enum GNUNET_DB_QueryStatus
  (*lookup_kyc_process_by_account)(
    void *cls,
    const char *provider_section,
    const struct TALER_PaytoHashP *h_payto,
    uint64_t *process_row,
    struct GNUNET_TIME_Absolute *expiration,
    char **provider_account_id,
    char **provider_legitimization_id);


  /**
   * Lookup an
   * @a h_payto by @a provider_legitimization_id.
   *
   * @param cls closure
   * @param provider_section
   * @param provider_legitimization_id legi to look up
   * @param[out] h_payto where to write the result
   * @param[out] process_row identifies the legitimization process on our end
   * @return database transaction status
   */
  enum GNUNET_DB_QueryStatus
  (*kyc_provider_account_lookup)(
    void *cls,
    const char *provider_section,
    const char *provider_legitimization_id,
    struct TALER_PaytoHashP *h_payto,
    uint64_t *process_row);


  /**
   * Call us on KYC processes satisfied for the given
   * account.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param h_payto account identifier
   * @param spc function to call for each satisfied KYC process
   * @param spc_cls closure for @a spc
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*select_satisfied_kyc_processes)(
    void *cls,
    const struct TALER_PaytoHashP *h_payto,
    TALER_EXCHANGEDB_SatisfiedProviderCallback spc,
    void *spc_cls);


  /**
   * Call us on KYC legitimization processes satisfied and not expired for the
   * given account.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param h_payto account identifier
   * @param lpc function to call for each satisfied KYC legitimization process
   * @param lpc_cls closure for @a lpc
   * @return transaction status code
   */
  enum GNUNET_DB_QueryStatus
  (*iterate_kyc_reference)(
    void *cls,
    const struct TALER_PaytoHashP *h_payto,
    TALER_EXCHANGEDB_LegitimizationProcessCallback lpc,
    void *lpc_cls);


  /**
   * Call @a kac on withdrawn amounts after @a time_limit which are relevant
   * for a KYC trigger for a the (debited) account identified by @a h_payto.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param h_payto account identifier
   * @param time_limit oldest transaction that could be relevant
   * @param kac function to call for each applicable amount, in reverse chronological order (or until @a kac aborts by returning anything except #GNUNET_OK).
   * @param kac_cls closure for @a kac
   * @return transaction status code, @a kac aborting with #GNUNET_NO is not an error
   */
  enum GNUNET_DB_QueryStatus
  (*select_withdraw_amounts_for_kyc_check)(
    void *cls,
    const struct TALER_PaytoHashP *h_payto,
    struct GNUNET_TIME_Absolute time_limit,
    TALER_EXCHANGEDB_KycAmountCallback kac,
    void *kac_cls);


  /**
   * Call @a kac on aggregated amounts after @a time_limit which are relevant for a
   * KYC trigger for a the (credited) account identified by @a h_payto.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param h_payto account identifier
   * @param time_limit oldest transaction that could be relevant
   * @param kac function to call for each applicable amount, in reverse chronological order (or until @a kac aborts by returning anything except #GNUNET_OK).
   * @param kac_cls closure for @a kac
   * @return transaction status code, @a kac aborting with #GNUNET_NO is not an error
   */
  enum GNUNET_DB_QueryStatus
  (*select_aggregation_amounts_for_kyc_check)(
    void *cls,
    const struct TALER_PaytoHashP *h_payto,
    struct GNUNET_TIME_Absolute time_limit,
    TALER_EXCHANGEDB_KycAmountCallback kac,
    void *kac_cls);


  /**
   * Call @a kac on merged reserve amounts after @a time_limit which are relevant for a
   * KYC trigger for a the wallet identified by @a h_payto.
   *
   * @param cls the @e cls of this struct with the plugin-specific state
   * @param h_payto account identifier
   * @param time_limit oldest transaction that could be relevant
   * @param kac function to call for each applicable amount, in reverse chronological order (or until @a kac aborts by returning anything except #GNUNET_OK).
   * @param kac_cls closure for @a kac
   * @return transaction status code, @a kac aborting with #GNUNET_NO is not an error
   */
  enum GNUNET_DB_QueryStatus
  (*select_merge_amounts_for_kyc_check)(
    void *cls,
    const struct TALER_PaytoHashP *h_payto,
    struct GNUNET_TIME_Absolute time_limit,
    TALER_EXCHANGEDB_KycAmountCallback kac,
    void *kac_cls);


  /**
   * Store KYC attribute data, update KYC process status and
   * AML status for the given account.
   *
   * @param cls closure
   * @param process_row KYC process row to update
   * @param h_payto account for which the attribute data is stored
   * @param kyc_prox key for similarity search
   * @param provider_section provider that must be checked
   * @param num_checks how many checks do these attributes satisfy
   * @param satisfied_checks array of checks satisfied by these attributes
   * @param provider_account_id provider account ID
   * @param provider_legitimization_id provider legitimization ID
   * @param birthday birthdate of user, in days after 1990, or 0 if unknown or definitively adult
   * @param collection_time when was the data collected
   * @param expiration_time when does the data expire
   * @param enc_attributes_size number of bytes in @a enc_attributes
   * @param enc_attributes encrypted attribute data
   * @param require_aml true to trigger AML
   * @return database transaction status
   */
  enum GNUNET_DB_QueryStatus
  (*insert_kyc_attributes)(
    void *cls,
    uint64_t process_row,
    const struct TALER_PaytoHashP *h_payto,
    const struct GNUNET_ShortHashCode *kyc_prox,
    const char *provider_section,
    unsigned int num_checks,
    const char *satisfied_checks[static num_checks],
    uint32_t birthday,
    struct GNUNET_TIME_Timestamp collection_time,
    const char *provider_account_id,
    const char *provider_legitimization_id,
    struct GNUNET_TIME_Absolute expiration_time,
    size_t enc_attributes_size,
    const void *enc_attributes,
    bool require_aml);


  /**
   * Lookup similar KYC attribute data.
   *
   * @param cls closure
   * @param kyc_prox key for similarity search
   * @param cb callback to invoke on each match
   * @param cb_cls closure for @a cb
   * @return database transaction status
   */
  enum GNUNET_DB_QueryStatus
  (*select_similar_kyc_attributes)(
    void *cls,
    const struct GNUNET_ShortHashCode *kyc_prox,
    TALER_EXCHANGEDB_AttributeCallback cb,
    void *cb_cls);


  /**
   * Lookup KYC attribute data for a specific account.
   *
   * @param cls closure
   * @param h_payto account for which the attribute data is stored
   * @param cb callback to invoke on each match
   * @param cb_cls closure for @a cb
   * @return database transaction status
   */
  enum GNUNET_DB_QueryStatus
  (*select_kyc_attributes)(
    void *cls,
    const struct TALER_PaytoHashP *h_payto,
    TALER_EXCHANGEDB_AttributeCallback cb,
    void *cb_cls);


  /**
   * Insert AML staff record.
   *
   * @param cls closure
   * @param decider_pub public key of the staff member
   * @param master_sig offline signature affirming the AML officer
   * @param decider_name full name of the staff member
   * @param is_active true to enable, false to set as inactive
   * @param read_only true to set read-only access
   * @param last_change when was the change made effective
   * @param[out] previous_change when was the previous change made
   * @return database transaction status
   */
  enum GNUNET_DB_QueryStatus
  (*insert_aml_officer)(
    void *cls,
    const struct TALER_AmlOfficerPublicKeyP *decider_pub,
    const struct TALER_MasterSignatureP *master_sig,
    const char *decider_name,
    bool is_active,
    bool read_only,
    struct GNUNET_TIME_Timestamp last_change,
    struct GNUNET_TIME_Timestamp *previous_change);


  /**
   * Test if the given AML staff member is active
   * (at least read-only).
   *
   * @param cls closure
   * @param decider_pub public key of the staff member
   * @return database transaction status, if member is unknown or not active, 1 if member is active
   */
  enum GNUNET_DB_QueryStatus
  (*test_aml_officer)(
    void *cls,
    const struct TALER_AmlOfficerPublicKeyP *decider_pub);


  /**
   * Fetch AML staff record.
   *
   * @param cls closure
   * @param decider_pub public key of the staff member
   * @param[out] master_sig offline signature affirming the AML officer
   * @param[out] decider_name full name of the staff member
   * @param[out] is_active true to enable, false to set as inactive
   * @param[out] read_only true to set read-only access
   * @param[out] last_change when was the change made effective
   * @return database transaction status
   */
  enum GNUNET_DB_QueryStatus
  (*lookup_aml_officer)(
    void *cls,
    const struct TALER_AmlOfficerPublicKeyP *decider_pub,
    struct TALER_MasterSignatureP *master_sig,
    char **decider_name,
    bool *is_active,
    bool *read_only,
    struct GNUNET_TIME_Absolute *last_change);


  /**
   * Obtain the current AML threshold set for an account.
   *
   * @param cls closure
   * @param h_payto account for which the AML threshold is stored
   * @param[out] decision set to current AML decision
   * @param[out] threshold set to the existing threshold
   * @return database transaction status, 0 if no threshold was set
   */
  enum GNUNET_DB_QueryStatus
  (*select_aml_threshold)(
    void *cls,
    const struct TALER_PaytoHashP *h_payto,
    enum TALER_AmlDecisionState *decision,
    struct TALER_EXCHANGEDB_KycStatus *kyc,
    struct TALER_Amount *threshold);


  /**
   * Trigger AML process, an account has crossed the threshold. Inserts or
   * updates the AML status.
   *
   * @param cls closure
   * @param h_payto account for which the attribute data is stored
   * @param threshold_crossed existing threshold that was crossed
   * @return database transaction status
   */
  enum GNUNET_DB_QueryStatus
  (*trigger_aml_process)(
    void *cls,
    const struct TALER_PaytoHashP *h_payto,
    const struct TALER_Amount *threshold_crossed);


  /**
   * Lookup AML decisions that have a particular state.
   *
   * @param cls closure
   * @param decision which decision states to filter by
   * @param row_off offset to start from
   * @param forward true to go forward in time, false to go backwards
   * @param cb callback to invoke on each match
   * @param cb_cls closure for @a cb
   * @return database transaction status
   */
  enum GNUNET_DB_QueryStatus
  (*select_aml_process)(
    void *cls,
    enum TALER_AmlDecisionState decision,
    uint64_t row_off,
    uint64_t limit,
    bool forward,
    TALER_EXCHANGEDB_AmlStatusCallback cb,
    void *cb_cls);


  /**
   * Lookup AML decision history for a particular account.
   *
   * @param cls closure
   * @param h_payto which account should we return the AML decision history for
   * @param cb callback to invoke on each match
   * @param cb_cls closure for @a cb
   * @return database transaction status
   */
  enum GNUNET_DB_QueryStatus
  (*select_aml_history)(
    void *cls,
    const struct TALER_PaytoHashP *h_payto,
    TALER_EXCHANGEDB_AmlHistoryCallback cb,
    void *cb_cls);


  /**
   * Insert an AML decision. Inserts into AML history and insert or updates AML
   * status.
   *
   * @param cls closure
   * @param h_payto account for which the attribute data is stored
   * @param new_threshold new monthly threshold that would trigger an AML check
   * @param new_status AML decision status
   * @param decision_time when was the decision made
   * @param justification human-readable text justifying the decision
   * @param kyc_requirements specific KYC requirements being imposed
   * @param requirements_row row in the KYC table for this process, 0 for none
   * @param decider_pub public key of the staff member
   * @param decider_sig signature of the staff member
   * @param[out] invalid_officer set to TRUE if @a decider_pub is not allowed to make decisions right now
   * @param[out] last_date set to the previous decision time;
   *   the INSERT is not performed if @a last_date is not before @a decision_time
   * @return database transaction status
   */
  enum GNUNET_DB_QueryStatus
  (*insert_aml_decision)(
    void *cls,
    const struct TALER_PaytoHashP *h_payto,
    const struct TALER_Amount *new_threshold,
    enum TALER_AmlDecisionState new_status,
    struct GNUNET_TIME_Timestamp decision_time,
    const char *justification,
    const json_t *kyc_requirements,
    uint64_t requirements_row,
    const struct TALER_AmlOfficerPublicKeyP *decider_pub,
    const struct TALER_AmlOfficerSignatureP *decider_sig,
    bool *invalid_officer,
    struct GNUNET_TIME_Timestamp *last_date);


  /**
   * Update KYC process status to finished (and failed).
   *
   * @param cls closure
   * @param process_row KYC process row to update
   * @param h_payto account for which the attribute data is stored
   * @param provider_section provider that must be checked
   * @param provider_account_id provider account ID
   * @param provider_legitimization_id provider legitimization ID
   * @return database transaction status
   */
  enum GNUNET_DB_QueryStatus
  (*insert_kyc_failure)(
    void *cls,
    uint64_t process_row,
    const struct TALER_PaytoHashP *h_payto,
    const char *provider_section,
    const char *provider_account_id,
    const char *provider_legitimization_id);

  /**
   * Function called to inject auditor triggers into the
   * database, triggering the real-time auditor upon
   * relevant INSERTs.
   *
   * @param cls closure
   * @return #GNUNET_OK on success,
   *         #GNUNET_SYSERR on DB errors
   */
  enum GNUNET_GenericReturnValue
  (*inject_auditor_triggers)(void *cls);

};

#endif /* _TALER_EXCHANGE_DB_H */