gnunet-svn
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[GNUnet-SVN] [taler-exchange] branch master updated: remove transaction_


From: gnunet
Subject: [GNUnet-SVN] [taler-exchange] branch master updated: remove transaction_id, only one payment per proposal allowed
Date: Tue, 07 Feb 2017 15:09:25 +0100

This is an automated email from the git hooks/post-receive script.

dold pushed a commit to branch master
in repository exchange.

The following commit(s) were added to refs/heads/master by this push:
     new 92246c3  remove transaction_id, only one payment per proposal allowed
92246c3 is described below

commit 92246c3e8841978cb8f495c3e2da3deca19d7391
Author: Florian Dold <address@hidden>
AuthorDate: Tue Feb 7 15:09:10 2017 +0100

    remove transaction_id, only one payment per proposal allowed
---
 src/benchmark/taler-exchange-benchmark.c           |  7 ---
 src/exchange-lib/baseline/deposit.req              |  2 +-
 src/exchange-lib/exchange_api_common.c             |  2 +-
 src/exchange-lib/exchange_api_deposit.c            | 10 +--
 src/exchange-lib/exchange_api_refund.c             |  7 +--
 src/exchange-lib/exchange_api_track_transaction.c  |  7 +--
 src/exchange-lib/exchange_api_track_transfer.c     |  2 -
 src/exchange-lib/test_exchange_api.c               | 48 +++++----------
 src/exchange/afl-tests/id:000001,orig:deposit.req  |  8 ---
 .../id:000703,src:000001,op:flip1,pos:34,+cov      |  8 ---
 .../id:000704,src:000001,op:flip1,pos:50,+cov      |  9 ---
 .../id:000705,src:000001,op:flip1,pos:61,+cov      |  8 ---
 .../afl-tests/id:000706,src:000001,op:flip1,pos:91 |  8 ---
 .../id:000707,src:000001,op:flip1,pos:103,+cov     |  8 ---
 .../id:000708,src:000001,op:flip1,pos:120,+cov     |  8 ---
 .../id:000709,src:000001,op:flip1,pos:129,+cov     |  8 ---
 .../id:000710,src:000001,op:flip1,pos:129,+cov     |  8 ---
 .../id:000711,src:000001,op:flip1,pos:131,+cov     |  8 ---
 .../id:000712,src:000001,op:flip1,pos:139,+cov     |  8 ---
 .../id:000713,src:000001,op:flip1,pos:197,+cov     |  8 ---
 .../id:000714,src:000001,op:flip1,pos:243,+cov     |  8 ---
 .../id:000715,src:000001,op:flip1,pos:365,+cov     |  8 ---
 .../afl-tests/id:000716,src:000001,op:flip1,pos:2  |  8 ---
 .../id:000716,src:000001,op:flip1,pos:456,+cov     |  8 ---
 .../id:000717,src:000001,op:flip1,pos:50,+cov      |  9 ---
 .../id:000717,src:000001,op:flip1,pos:596          |  8 ---
 .../id:000718,src:000001,op:flip1,pos:55,+cov      |  8 ---
 .../id:000718,src:000001,op:flip1,pos:614,+cov     |  8 ---
 .../id:000719,src:000001,op:flip1,pos:629,+cov     |  8 ---
 .../afl-tests/id:000719,src:000001,op:flip1,pos:95 |  8 ---
 .../id:000720,src:000001,op:flip1,pos:102,+cov     |  8 ---
 .../id:000720,src:000001,op:flip1,pos:635,+cov     |  8 ---
 .../id:000721,src:000001,op:flip1,pos:107,+cov     |  8 ---
 .../id:000721,src:000001,op:flip1,pos:683,+cov     |  8 ---
 .../id:000722,src:000001,op:flip1,pos:118,+cov     |  8 ---
 .../id:000722,src:000001,op:flip1,pos:730,+cov     |  8 ---
 .../id:000723,src:000001,op:flip1,pos:124,+cov     |  8 ---
 .../id:000723,src:000001,op:flip1,pos:786,+cov     |  8 ---
 .../id:000724,src:000001,op:flip1,pos:133,+cov     |  8 ---
 .../id:000724,src:000001,op:flip1,pos:796          |  8 ---
 .../id:000725,src:000001,op:flip1,pos:133,+cov     |  8 ---
 .../id:000725,src:000001,op:flip1,pos:915,+cov     |  8 ---
 .../id:000726,src:000001,op:flip1,pos:1112,+cov    |  8 ---
 .../id:000726,src:000001,op:flip1,pos:135,+cov     |  8 ---
 .../id:000727,src:000001,op:flip1,pos:1112,+cov    |  8 ---
 .../id:000727,src:000001,op:flip1,pos:457,+cov     |  8 ---
 .../id:000728,src:000001,op:flip1,pos:1114,+cov    |  8 ---
 .../id:000728,src:000001,op:flip1,pos:469,+cov     |  8 ---
 .../id:000729,src:000001,op:flip1,pos:1215,+cov    |  8 ---
 .../id:000729,src:000001,op:flip1,pos:508,+cov     |  8 ---
 .../id:000730,src:000001,op:flip1,pos:1353,+cov    |  8 ---
 .../id:000730,src:000001,op:flip1,pos:600          |  8 ---
 .../id:000731,src:000001,op:flip1,pos:1453,+cov    |  8 ---
 .../id:000731,src:000001,op:flip1,pos:618,+cov     |  8 ---
 .../id:000732,src:000001,op:flip1,pos:1574,+cov    |  8 ---
 .../id:000732,src:000001,op:flip1,pos:633,+cov     |  8 ---
 .../id:000733,src:000001,op:flip1,pos:1630         |  8 ---
 .../id:000733,src:000001,op:flip1,pos:687,+cov     |  8 ---
 .../id:000734,src:000001,op:flip1,pos:722,+cov     |  8 ---
 .../id:000734,src:000001,op:flip2,pos:453,+cov     |  8 ---
 .../id:000735,src:000001,op:flip1,pos:734,+cov     |  8 ---
 .../id:000735,src:000001,op:flip2,pos:484,+cov     |  8 ---
 .../id:000736,src:000001,op:flip1,pos:800          |  8 ---
 .../id:000736,src:000001,op:flip2,pos:696,+cov     |  8 ---
 .../id:000737,src:000001,op:flip1,pos:888,+cov     |  8 ---
 .../id:000737,src:000001,op:flip2,pos:843,+cov     |  8 ---
 .../id:000738,src:000001,op:flip1,pos:893,+cov     |  8 ---
 .../id:000738,src:000001,op:flip2,pos:845,+cov     |  8 ---
 .../id:000739,src:000001,op:flip1,pos:1116,+cov    |  8 ---
 .../id:000739,src:000001,op:flip2,pos:917,+cov     |  8 ---
 .../id:000740,src:000001,op:flip1,pos:1116,+cov    |  8 ---
 .../id:000740,src:000001,op:flip2,pos:995,+cov     |  8 ---
 .../id:000741,src:000001,op:flip1,pos:1118,+cov    |  8 ---
 .../id:000741,src:000001,op:flip2,pos:1031,+cov    |  8 ---
 .../id:000742,src:000001,op:flip1,pos:1170,+cov    |  8 ---
 .../id:000742,src:000001,op:flip2,pos:1135,+cov    |  8 ---
 .../id:000743,src:000001,op:flip1,pos:1205,+cov    |  8 ---
 .../id:000743,src:000001,op:flip2,pos:1286,+cov    |  8 ---
 .../id:000744,src:000001,op:flip1,pos:1301,+cov    |  8 ---
 .../id:000744,src:000001,op:flip2,pos:1655,+cov    |  8 ---
 .../id:000745,src:000001,op:flip1,pos:1369,+cov    |  8 ---
 .../id:000745,src:000001,op:flip4,pos:50,+cov      |  7 ---
 .../id:000746,src:000001,op:flip1,pos:1378,+cov    |  8 ---
 .../id:000746,src:000001,op:flip4,pos:122,+cov     |  8 ---
 .../id:000747,src:000001,op:flip1,pos:1474,+cov    |  8 ---
 .../id:000747,src:000001,op:flip4,pos:351,+cov     |  8 ---
 .../id:000748,src:000001,op:flip1,pos:1510,+cov    |  8 ---
 .../id:000748,src:000001,op:flip4,pos:569,+cov     |  8 ---
 .../id:000749,src:000001,op:flip1,pos:1634         |  8 ---
 .../id:000749,src:000001,op:flip4,pos:788,+cov     |  8 ---
 .../id:000750,src:000001,op:flip1,pos:1657,+cov    |  8 ---
 .../id:000750,src:000001,op:flip4,pos:1198,+cov    |  8 ---
 .../id:000751,src:000001,op:flip1,pos:1712,+cov    |  8 ---
 .../id:000751,src:000001,op:flip8,pos:67,+cov      |  8 ---
 .../id:000752,src:000001,op:flip2,pos:21,+cov      |  8 ---
 .../id:000752,src:000001,op:flip8,pos:1661,+cov    |  8 ---
 .../id:000753,src:000001,op:flip16,pos:390,+cov    |  8 ---
 .../id:000753,src:000001,op:flip2,pos:39,+cov      |  8 ---
 .../id:000754,src:000001,op:flip2,pos:105,+cov     |  8 ---
 .../id:000754,src:000001,op:flip32,pos:339,+cov    |  8 ---
 .../id:000755,src:000001,op:flip2,pos:890,+cov     |  8 ---
 .../id:000755,src:000001,op:flip32,pos:975,+cov    |  8 ---
 ...000756,src:000001,op:arith8,pos:10,val:-30,+cov |  8 ---
 .../id:000756,src:000001,op:flip2,pos:975,+cov     |  8 ---
 ...:000757,src:000001,op:arith8,pos:46,val:+9,+cov |  8 ---
 .../id:000757,src:000001,op:flip2,pos:1509,+cov    |  8 ---
 ...:000758,src:000001,op:arith8,pos:72,val:+5,+cov |  8 ---
 .../id:000758,src:000001,op:flip2,pos:1662,+cov    |  8 ---
 .../id:000759,src:000001,op:flip4,pos:32,+cov      |  8 ---
 .../id:000760,src:000001,op:flip4,pos:300,+cov     |  8 ---
 .../id:000761,src:000001,op:flip4,pos:457,+cov     |  8 ---
 .../id:000762,src:000001,op:flip4,pos:1507,+cov    |  8 ---
 .../id:000763,src:000001,op:flip4,pos:1549,+cov    |  8 ---
 .../id:000764,src:000001,op:flip4,pos:1577,+cov    |  8 ---
 .../id:000765,src:000001,op:flip8,pos:899,+cov     |  8 ---
 .../id:000766,src:000001,op:flip8,pos:1457,+cov    |  8 ---
 .../id:000767,src:000001,op:flip32,pos:301,+cov    |  8 ---
 ...000768,src:000001,op:arith8,pos:18,val:+11,+cov |  8 ---
 ...000769,src:000001,op:arith8,pos:33,val:+17,+cov |  8 ---
 src/exchange/taler-exchange-aggregator.c           |  4 --
 src/exchange/taler-exchange-httpd_db.c             | 22 +------
 src/exchange/taler-exchange-httpd_db.h             |  4 +-
 src/exchange/taler-exchange-httpd_deposit.c        |  2 -
 src/exchange/taler-exchange-httpd_refund.c         |  2 -
 src/exchange/taler-exchange-httpd_responses.c      | 13 +---
 src/exchange/taler-exchange-httpd_responses.h      |  9 ---
 src/exchange/taler-exchange-httpd_tracking.c       | 13 +---
 src/exchange/test_taler_exchange_aggregator.c      | 30 ---------
 src/exchange/test_taler_exchange_httpd.data        |  2 +-
 src/exchangedb/perf_taler_exchangedb_init.c        |  2 -
 src/exchangedb/plugin_exchangedb_postgres.c        | 72 +++++-----------------
 src/exchangedb/test_exchangedb.c                   | 22 -------
 src/include/taler_crypto_lib.h                     |  5 --
 src/include/taler_error_codes.h                    |  2 +-
 src/include/taler_exchange_service.h               |  6 --
 src/include/taler_exchangedb_plugin.h              | 24 --------
 src/include/taler_signatures.h                     | 53 ----------------
 137 files changed, 43 insertions(+), 1218 deletions(-)

diff --git a/src/benchmark/taler-exchange-benchmark.c 
b/src/benchmark/taler-exchange-benchmark.c
index cdde9b8..62a7fb6 100644
--- a/src/benchmark/taler-exchange-benchmark.c
+++ b/src/benchmark/taler-exchange-benchmark.c
@@ -358,11 +358,6 @@ static struct Reserve *reserves;
 static struct Coin *coins;
 
 /**
- * Transaction id counter, used in /deposit's
- */
-static unsigned int transaction_id;
-
-/**
  * Transfer UUID counter, used in /admin/add/incoming
  */
 static unsigned int transfer_uuid;
@@ -893,7 +888,6 @@ spend_coin (struct Coin *coin,
 
   dr.timestamp = GNUNET_TIME_absolute_hton (timestamp);
   dr.refund_deadline = GNUNET_TIME_absolute_hton (refund_deadline);
-  dr.transaction_id = GNUNET_htonll (transaction_id);
 
   TALER_amount_hton (&dr.amount_with_fee,
                     &amount);
@@ -919,7 +913,6 @@ spend_coin (struct Coin *coin,
                                     &coin->sig,
                                     &coin->pk->key,
                                     timestamp,
-                                    transaction_id++,
                                     &merchant_pub,
                                     refund_deadline,
                                     &coin_sig,
diff --git a/src/exchange-lib/baseline/deposit.req 
b/src/exchange-lib/baseline/deposit.req
index 3cf6e4a..6518e76 100644
--- a/src/exchange-lib/baseline/deposit.req
+++ b/src/exchange-lib/baseline/deposit.req
@@ -5,4 +5,4 @@ Content-Type: application/json
 Content-Length: 1658
 Expect: 100-continue
 
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
+{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
diff --git a/src/exchange-lib/exchange_api_common.c 
b/src/exchange-lib/exchange_api_common.c
index 0d1110b..743fb4f 100644
--- a/src/exchange-lib/exchange_api_common.c
+++ b/src/exchange-lib/exchange_api_common.c
@@ -226,7 +226,7 @@ TALER_EXCHANGE_verify_coin_history (const char *currency,
         return GNUNET_SYSERR;
       }
       /* NOTE/FIXME: theoretically, we could also check that the given
-         transaction_id and merchant_pub and h_proposal_data appear in the
+         merchant_pub and h_proposal_data appear in the
          history under deposits.  However, there is really no benefit
          for the exchange to lie here, so not checking is probably OK
          (an auditor ought to check, though). Then again, we similarly
diff --git a/src/exchange-lib/exchange_api_deposit.c 
b/src/exchange-lib/exchange_api_deposit.c
index 1fc9af6..7eb6f5b 100644
--- a/src/exchange-lib/exchange_api_deposit.c
+++ b/src/exchange-lib/exchange_api_deposit.c
@@ -279,7 +279,6 @@ handle_deposit_finished (void *cls,
  * @param denom_pub denomination key with which the coin is signed
  * @param denom_sig exchange’s unblinded signature of the coin
  * @param timestamp timestamp when the deposit was finalized
- * @param transaction_id transaction id for the transaction between merchant 
and customer
  * @param merchant_pub the public key of the merchant (used to identify the 
merchant for refund requests)
  * @param refund_deadline date until which the merchant can issue a refund to 
the customer via the exchange (can be zero if refunds are not allowed)
  * @param coin_sig the signature made with purpose 
#TALER_SIGNATURE_WALLET_COIN_DEPOSIT made by the customer with the coin’s 
private key.
@@ -294,7 +293,6 @@ verify_signatures (const struct 
TALER_EXCHANGE_DenomPublicKey *dki,
                    const struct TALER_DenominationSignature *denom_sig,
                    const struct TALER_DenominationPublicKey *denom_pub,
                    struct GNUNET_TIME_Absolute timestamp,
-                   uint64_t transaction_id,
                    const struct TALER_MerchantPublicKeyP *merchant_pub,
                    struct GNUNET_TIME_Absolute refund_deadline,
                    const struct TALER_CoinSpendSignatureP *coin_sig)
@@ -308,7 +306,6 @@ verify_signatures (const struct 
TALER_EXCHANGE_DenomPublicKey *dki,
   dr.h_wire = *h_wire;
   dr.timestamp = GNUNET_TIME_absolute_hton (timestamp);
   dr.refund_deadline = GNUNET_TIME_absolute_hton (refund_deadline);
-  dr.transaction_id = GNUNET_htonll (transaction_id);
   TALER_amount_hton (&dr.amount_with_fee,
                      amount);
   TALER_amount_hton (&dr.deposit_fee,
@@ -379,7 +376,6 @@ verify_signatures (const struct 
TALER_EXCHANGE_DenomPublicKey *dki,
  * @param denom_pub denomination key with which the coin is signed
  * @param denom_sig exchange’s unblinded signature of the coin
  * @param timestamp timestamp when the contract was finalized, must not be too 
far in the future
- * @param transaction_id transaction id for the transaction between merchant 
and customer
  * @param merchant_pub the public key of the merchant (used to identify the 
merchant for refund requests)
  * @param refund_deadline date until which the merchant can issue a refund to 
the customer via the exchange (can be zero if refunds are not allowed); must 
not be after the @a wire_deadline
  * @param coin_sig the signature made with purpose 
#TALER_SIGNATURE_WALLET_COIN_DEPOSIT made by the customer with the coin’s 
private key.
@@ -398,7 +394,6 @@ TALER_EXCHANGE_deposit (struct TALER_EXCHANGE_Handle 
*exchange,
                         const struct TALER_DenominationSignature *denom_sig,
                         const struct TALER_DenominationPublicKey *denom_pub,
                         struct GNUNET_TIME_Absolute timestamp,
-                        uint64_t transaction_id,
                         const struct TALER_MerchantPublicKeyP *merchant_pub,
                         struct GNUNET_TIME_Absolute refund_deadline,
                         const struct TALER_CoinSpendSignatureP *coin_sig,
@@ -440,7 +435,6 @@ TALER_EXCHANGE_deposit (struct TALER_EXCHANGE_Handle 
*exchange,
                          denom_sig,
                          denom_pub,
                          timestamp,
-                         transaction_id,
                          merchant_pub,
                          refund_deadline,
                          coin_sig))
@@ -453,7 +447,7 @@ TALER_EXCHANGE_deposit (struct TALER_EXCHANGE_Handle 
*exchange,
                            " s:o, s:o," /* H_wire, h_proposal_data */
                            " s:o, s:o," /* coin_pub, denom_pub */
                            " s:o, s:o," /* ub_sig, timestamp */
-                           " s:I, s:o," /* transaction id, merchant_pub */
+                           " s:o," /* merchant_pub */
                            " s:o, s:o," /* refund_deadline, wire_deadline */
                            " s:o}",     /* coin_sig */
                            "f", TALER_JSON_from_amount (amount),
@@ -464,7 +458,6 @@ TALER_EXCHANGE_deposit (struct TALER_EXCHANGE_Handle 
*exchange,
                            "denom_pub", GNUNET_JSON_from_rsa_public_key 
(denom_pub->rsa_public_key),
                            "ub_sig", GNUNET_JSON_from_rsa_signature 
(denom_sig->rsa_signature),
                            "timestamp", GNUNET_JSON_from_time_abs (timestamp),
-                           "transaction_id", (json_int_t) transaction_id,
                            "merchant_pub", GNUNET_JSON_from_data_auto 
(merchant_pub),
                            "refund_deadline", GNUNET_JSON_from_time_abs 
(refund_deadline),
                            "wire_transfer_deadline", GNUNET_JSON_from_time_abs 
(wire_deadline),
@@ -480,7 +473,6 @@ TALER_EXCHANGE_deposit (struct TALER_EXCHANGE_Handle 
*exchange,
   dh->depconf.purpose.purpose = htonl 
(TALER_SIGNATURE_EXCHANGE_CONFIRM_DEPOSIT);
   dh->depconf.h_proposal_data = *h_proposal_data;
   dh->depconf.h_wire = h_wire;
-  dh->depconf.transaction_id = GNUNET_htonll (transaction_id);
   dh->depconf.timestamp = GNUNET_TIME_absolute_hton (timestamp);
   dh->depconf.refund_deadline = GNUNET_TIME_absolute_hton (refund_deadline);
   TALER_amount_hton (&dh->depconf.amount_without_fee,
diff --git a/src/exchange-lib/exchange_api_refund.c 
b/src/exchange-lib/exchange_api_refund.c
index 3f08e15..4a0cac5 100644
--- a/src/exchange-lib/exchange_api_refund.c
+++ b/src/exchange-lib/exchange_api_refund.c
@@ -221,7 +221,6 @@ handle_refund_finished (void *cls,
  *        (with deposit fee) of the original deposit contribution of this coin
  * @param refund_fee fee applicable to this coin for the refund
  * @param h_proposal_data hash of the contact of the merchant with the 
customer that is being refunded
- * @param transaction_id transaction id for the transaction being refunded, 
must match @a h_proposal_data
  * @param coin_pub coin’s public key of the coin from the original deposit 
operation
  * @param rtransaction_id transaction id for the transaction between merchant 
and customer (of refunding operation);
  *                        this is needed as we may first do a partial refund 
and later a full refund.  If both
@@ -238,7 +237,6 @@ TALER_EXCHANGE_refund (struct TALER_EXCHANGE_Handle 
*exchange,
                       const struct TALER_Amount *amount,
                       const struct TALER_Amount *refund_fee,
                       const struct GNUNET_HashCode *h_proposal_data,
-                      uint64_t transaction_id,
                       const struct TALER_CoinSpendPublicKeyP *coin_pub,
                       uint64_t rtransaction_id,
                       const struct TALER_MerchantPrivateKeyP *merchant_priv,
@@ -257,7 +255,6 @@ TALER_EXCHANGE_refund (struct TALER_EXCHANGE_Handle 
*exchange,
   rr.purpose.purpose = htonl (TALER_SIGNATURE_MERCHANT_REFUND);
   rr.purpose.size = htonl (sizeof (struct TALER_RefundRequestPS));
   rr.h_proposal_data = *h_proposal_data;
-  rr.transaction_id = GNUNET_htonll (transaction_id);
   rr.coin_pub = *coin_pub;
   GNUNET_CRYPTO_eddsa_key_get_public (&merchant_priv->eddsa_priv,
                                       &rr.merchant.eddsa_pub);
@@ -272,13 +269,12 @@ TALER_EXCHANGE_refund (struct TALER_EXCHANGE_Handle 
*exchange,
                                            &merchant_sig.eddsa_sig));
   refund_obj = json_pack ("{s:o, s:o," /* amount/fee */
                          " s:o, s:o," /* h_proposal_data, coin_pub */
-                         " s:I, s:I," /* transaction id, rtransaction id */
+                         " s:I," /* rtransaction id */
                          " s:o, s:o}", /* merchant_pub, merchant_sig */
                          "refund_amount", TALER_JSON_from_amount (amount),
                          "refund_fee", TALER_JSON_from_amount (refund_fee),
                          "h_proposal_data", GNUNET_JSON_from_data_auto 
(h_proposal_data),
                          "coin_pub", GNUNET_JSON_from_data_auto (coin_pub),
-                         "transaction_id", (json_int_t) transaction_id,
                          "rtransaction_id", (json_int_t) rtransaction_id,
                          "merchant_pub", GNUNET_JSON_from_data_auto 
(&rr.merchant),
                          "merchant_sig", GNUNET_JSON_from_data_auto 
(&merchant_sig)
@@ -293,7 +289,6 @@ TALER_EXCHANGE_refund (struct TALER_EXCHANGE_Handle 
*exchange,
   rh->depconf.purpose.size = htonl (sizeof (struct 
TALER_RefundConfirmationPS));
   rh->depconf.purpose.purpose = htonl 
(TALER_SIGNATURE_EXCHANGE_CONFIRM_REFUND);
   rh->depconf.h_proposal_data = *h_proposal_data;
-  rh->depconf.transaction_id = GNUNET_htonll (transaction_id);
   rh->depconf.coin_pub = *coin_pub;
   rh->depconf.merchant = rr.merchant;
   rh->depconf.rtransaction_id = GNUNET_htonll (rtransaction_id);
diff --git a/src/exchange-lib/exchange_api_track_transaction.c 
b/src/exchange-lib/exchange_api_track_transaction.c
index c40f217..9b63821 100644
--- a/src/exchange-lib/exchange_api_track_transaction.c
+++ b/src/exchange-lib/exchange_api_track_transaction.c
@@ -257,7 +257,6 @@ handle_deposit_wtid_finished (void *cls,
  * @param h_proposal_data hash of the proposal data from the contract
  *                        between merchant and customer
  * @param coin_pub public key of the coin
- * @param transaction_id transaction identifier
  * @param cb function to call with the result
  * @param cb_cls closure for @a cb
  * @return handle to abort request
@@ -268,7 +267,6 @@ TALER_EXCHANGE_track_transaction (struct 
TALER_EXCHANGE_Handle *exchange,
                              const struct GNUNET_HashCode *h_wire,
                              const struct GNUNET_HashCode *h_proposal_data,
                              const struct TALER_CoinSpendPublicKeyP *coin_pub,
-                             uint64_t transaction_id,
                              TALER_EXCHANGE_TrackTransactionCallback cb,
                              void *cb_cls)
 {
@@ -289,7 +287,6 @@ TALER_EXCHANGE_track_transaction (struct 
TALER_EXCHANGE_Handle *exchange,
   dtp.purpose.size = htonl (sizeof (dtp));
   dtp.h_proposal_data = *h_proposal_data;
   dtp.h_wire = *h_wire;
-  dtp.transaction_id = GNUNET_htonll (transaction_id);
   GNUNET_CRYPTO_eddsa_key_get_public (&merchant_priv->eddsa_priv,
                                       &dtp.merchant.eddsa_pub);
 
@@ -299,12 +296,11 @@ TALER_EXCHANGE_track_transaction (struct 
TALER_EXCHANGE_Handle *exchange,
                                            &dtp.purpose,
                                            &merchant_sig.eddsa_sig));
   deposit_wtid_obj = json_pack ("{s:o, s:o," /* H_wire, h_proposal_data */
-                                " s:o, s:I," /* coin_pub, transaction_id */
+                                " s:o," /* coin_pub */
                                 " s:o, s:o}", /* merchant_pub, merchant_sig */
                                 "H_wire", GNUNET_JSON_from_data_auto (h_wire),
                                 "h_proposal_data", GNUNET_JSON_from_data_auto 
(h_proposal_data),
                                 "coin_pub", GNUNET_JSON_from_data_auto 
(coin_pub),
-                                "transaction_id", (json_int_t) transaction_id,
                                 "merchant_pub", GNUNET_JSON_from_data_auto 
(&dtp.merchant),
                                 "merchant_sig", GNUNET_JSON_from_data_auto 
(&merchant_sig));
 
@@ -318,7 +314,6 @@ TALER_EXCHANGE_track_transaction (struct 
TALER_EXCHANGE_Handle *exchange,
   dwh->depconf.h_wire = *h_wire;
   dwh->depconf.h_proposal_data = *h_proposal_data;
   dwh->depconf.coin_pub = *coin_pub;
-  dwh->depconf.transaction_id = GNUNET_htonll (transaction_id);
 
   eh = curl_easy_init ();
   GNUNET_assert (NULL != (dwh->json_enc =
diff --git a/src/exchange-lib/exchange_api_track_transfer.c 
b/src/exchange-lib/exchange_api_track_transfer.c
index 89206e2..819a00a 100644
--- a/src/exchange-lib/exchange_api_track_transfer.c
+++ b/src/exchange-lib/exchange_api_track_transfer.c
@@ -125,7 +125,6 @@ check_track_transfer_response_ok (struct 
TALER_EXCHANGE_TrackTransferHandle *wdh
       struct json_t *detail_j = json_array_get (details_j, i);
       struct GNUNET_JSON_Specification spec_detail[] = {
         GNUNET_JSON_spec_fixed_auto ("h_proposal_data", 
&detail->h_proposal_data),
-        GNUNET_JSON_spec_uint64 ("transaction_id", &detail->transaction_id),
         GNUNET_JSON_spec_fixed_auto ("coin_pub", &detail->coin_pub),
         TALER_JSON_spec_amount ("deposit_value", &detail->coin_value),
         TALER_JSON_spec_amount ("deposit_fee", &detail->coin_fee),
@@ -145,7 +144,6 @@ check_track_transfer_response_ok (struct 
TALER_EXCHANGE_TrackTransferHandle *wdh
       /* build up big hash for signature checking later */
       dd.h_proposal_data = detail->h_proposal_data;
       dd.execution_time = GNUNET_TIME_absolute_hton (exec_time);
-      dd.transaction_id = GNUNET_htonll (detail->transaction_id);
       dd.coin_pub = detail->coin_pub;
       TALER_amount_hton (&dd.deposit_value,
                          &detail->coin_value);
diff --git a/src/exchange-lib/test_exchange_api.c 
b/src/exchange-lib/test_exchange_api.c
index d15459e..ee39c19 100644
--- a/src/exchange-lib/test_exchange_api.c
+++ b/src/exchange-lib/test_exchange_api.c
@@ -376,11 +376,6 @@ struct Command
       const char *proposal_data;
 
       /**
-       * Transaction ID to use.
-       */
-      uint64_t transaction_id;
-
-      /**
        * Relative time (to add to 'now') to compute the refund deadline.
        * Zero for no refunds.
        */
@@ -1991,7 +1986,6 @@ interpreter_run (void *cls)
                          &dr.h_wire);
         dr.timestamp = GNUNET_TIME_absolute_hton (timestamp);
         dr.refund_deadline = GNUNET_TIME_absolute_hton (refund_deadline);
-        dr.transaction_id = GNUNET_htonll 
(cmd->details.deposit.transaction_id);
         TALER_amount_hton (&dr.amount_with_fee,
                            &amount);
         TALER_amount_hton (&dr.deposit_fee,
@@ -2013,7 +2007,6 @@ interpreter_run (void *cls)
                                   coin_pk_sig,
                                   &coin_pk->key,
                                   timestamp,
-                                  cmd->details.deposit.transaction_id,
                                   &merchant_pub,
                                   refund_deadline,
                                   &coin_sig,
@@ -2231,14 +2224,13 @@ interpreter_run (void *cls)
                        &h_proposal_data);
       json_decref (proposal_data);
       cmd->details.deposit_wtid.dwh
-        = TALER_EXCHANGE_track_transaction (exchange,
-                                       &ref->details.deposit.merchant_priv,
-                                       &h_wire,
-                                       &h_proposal_data,
-                                       &coin_pub,
-                                       ref->details.deposit.transaction_id,
-                                       &deposit_wtid_cb,
-                                       is);
+          = TALER_EXCHANGE_track_transaction (exchange,
+                                              
&ref->details.deposit.merchant_priv,
+                                              &h_wire,
+                                              &h_proposal_data,
+                                              &coin_pub,
+                                              &deposit_wtid_cb,
+                                              is);
     }
     return;
   case OC_RUN_AGGREGATOR:
@@ -2358,7 +2350,6 @@ interpreter_run (void *cls)
                                  &amount,
                                  &refund_fee,
                                  &h_proposal_data,
-                                 ref->details.deposit.transaction_id,
                                  &coin_pub,
                                  cmd->details.refund.rtransaction_id,
                                  &ref->details.deposit.merchant_priv,
@@ -2761,8 +2752,7 @@ run (void *cls)
       .details.deposit.amount = "EUR:5",
       .details.deposit.coin_ref = "withdraw-coin-1",
       .details.deposit.wire_details = "{ \"type\":\"test\", 
\"bank_uri\":\"http://localhost:8082/\";, \"account_number\":42  }",
-      .details.deposit.proposal_data = "{ \"items\": [ { \"name\":\"ice 
cream\", \"value\":1 } ] }",
-      .details.deposit.transaction_id = 1 },
+      .details.deposit.proposal_data = "{ \"items\": [ { \"name\":\"ice 
cream\", \"value\":1 } ] }" },
 
     /* Try to overdraw funds ... */
     { .oc = OC_WITHDRAW_SIGN,
@@ -2778,8 +2768,7 @@ run (void *cls)
       .details.deposit.amount = "EUR:5",
       .details.deposit.coin_ref = "withdraw-coin-1",
       .details.deposit.wire_details = "{ \"type\":\"test\", 
\"bank_uri\":\"http://localhost:8082/\";, \"account_number\":43  }",
-      .details.deposit.proposal_data = "{ \"items\": [ { \"name\":\"ice 
cream\", \"value\":1 } ] }",
-      .details.deposit.transaction_id = 1 },
+      .details.deposit.proposal_data = "{ \"items\": [ { \"name\":\"ice 
cream\", \"value\":1 } ] }" },
     /* Try to double-spend the 5 EUR coin at the same merchant (but different
        transaction ID) */
     { .oc = OC_DEPOSIT,
@@ -2788,8 +2777,7 @@ run (void *cls)
       .details.deposit.amount = "EUR:5",
       .details.deposit.coin_ref = "withdraw-coin-1",
       .details.deposit.wire_details = "{ \"type\":\"test\", 
\"bank_uri\":\"http://localhost:8082/\";, \"account_number\":42  }",
-      .details.deposit.proposal_data = "{ \"items\": [ { \"name\":\"ice 
cream\", \"value\":1 } ] }",
-      .details.deposit.transaction_id = 2 },
+      .details.deposit.proposal_data = "{ \"items\": [ { \"name\":\"ice 
cream\", \"value\":1 } ] }" },
     /* Try to double-spend the 5 EUR coin at the same merchant (but different
        proposal) */
     { .oc = OC_DEPOSIT,
@@ -2798,8 +2786,7 @@ run (void *cls)
       .details.deposit.amount = "EUR:5",
       .details.deposit.coin_ref = "withdraw-coin-1",
       .details.deposit.wire_details = "{ \"type\":\"test\", 
\"bank_uri\":\"http://localhost:8082/\";, \"account_number\":42  }",
-      .details.deposit.proposal_data = "{ \"items\":[{ \"name\":\"ice cream\", 
\"value\":2 } ] }",
-      .details.deposit.transaction_id = 1 },
+      .details.deposit.proposal_data = "{ \"items\":[{ \"name\":\"ice cream\", 
\"value\":2 } ] }" },
 
     /* ***************** /refresh testing ******************** */
 
@@ -2824,8 +2811,7 @@ run (void *cls)
       .details.deposit.amount = "EUR:1",
       .details.deposit.coin_ref = "refresh-withdraw-coin-1",
       .details.deposit.wire_details = "{ \"type\":\"test\", 
\"bank_uri\":\"http://localhost:8082/\";, \"account_number\":42  }",
-      .details.deposit.proposal_data = "{ \"items\" : [ { \"name\":\"ice 
cream\", \"value\":\"EUR:1\" } ] }",
-      .details.deposit.transaction_id = 42421 },
+      .details.deposit.proposal_data = "{ \"items\" : [ { \"name\":\"ice 
cream\", \"value\":\"EUR:1\" } ] }" },
 
     /* Melt the rest of the coin's value (EUR:4.00 = 3x EUR:1.03 + 7x 
EUR:0.13) */
 
@@ -2866,8 +2852,7 @@ run (void *cls)
       .details.deposit.coin_ref = "refresh-reveal-1-idempotency",
       .details.deposit.coin_idx = 0,
       .details.deposit.wire_details = "{ \"type\":\"test\", 
\"bank_uri\":\"http://localhost:8082/\";, \"account_number\":42  }",
-      .details.deposit.proposal_data = "{ \"items\": [ { \"name\":\"ice 
cream\", \"value\":3 } ] }",
-      .details.deposit.transaction_id = 2 },
+      .details.deposit.proposal_data = "{ \"items\": [ { \"name\":\"ice 
cream\", \"value\":3 } ] }" },
 
     /* Test successfully spending coins from the refresh operation:
        finally EUR:0.1 */
@@ -2878,8 +2863,7 @@ run (void *cls)
       .details.deposit.coin_ref = "refresh-reveal-1",
       .details.deposit.coin_idx = 4,
       .details.deposit.wire_details = "{ \"type\":\"test\", 
\"bank_uri\":\"http://localhost:8082/\";, \"account_number\":43  }",
-      .details.deposit.proposal_data = "{ \"items\": [ { \"name\":\"ice 
cream\", \"value\":3 } ] }",
-      .details.deposit.transaction_id = 2 },
+      .details.deposit.proposal_data = "{ \"items\": [ { \"name\":\"ice 
cream\", \"value\":3 } ] }" },
 
     /* Test running a failing melt operation (same operation again must fail) 
*/
     { .oc = OC_REFRESH_MELT,
@@ -2995,7 +2979,6 @@ run (void *cls)
       .details.deposit.coin_ref = "withdraw-coin-r1",
       .details.deposit.wire_details = "{ \"type\":\"test\", 
\"bank_uri\":\"http://localhost:8082/\";, \"account_number\":42  }",
       .details.deposit.proposal_data = "{ \"items\" : [ { \"name\":\"ice 
cream\", \"value\":\"EUR:5\" } ] }",
-      .details.deposit.transaction_id = 424210,
       .details.deposit.refund_deadline = { 60LL * 1000 * 1000 } /* 60 s */,
     },
     /* Run transfers. Should do nothing as refund deadline blocks it */
@@ -3011,7 +2994,6 @@ run (void *cls)
       .details.refund.amount = "EUR:5",
       .details.refund.fee = "EUR:0.01",
       .details.refund.deposit_ref = "deposit-refund-1",
-      .details.refund.rtransaction_id = 1
     },
     /* Spend 4.99 EUR of the refunded 4.99 EUR coin (1ct gone due to refund)
        (merchant would receive EUR:4.98 due to 1 ct deposit fee) */
@@ -3022,7 +3004,6 @@ run (void *cls)
       .details.deposit.coin_ref = "withdraw-coin-r1",
       .details.deposit.wire_details = "{ \"type\":\"test\", 
\"bank_uri\":\"http://localhost:8082/\";, \"account_number\":42  }",
       .details.deposit.proposal_data = "{ \"items\" : [ { \"name\":\"more ice 
cream\", \"value\":\"EUR:5\" } ] }",
-      .details.deposit.transaction_id = 424211,
     },
     /* Run transfers. This will do the transfer as refund deadline was 0 */
     { .oc = OC_RUN_AGGREGATOR,
@@ -3041,7 +3022,6 @@ run (void *cls)
       .details.refund.amount = "EUR:4.99",
       .details.refund.fee = "EUR:0.01",
       .details.refund.deposit_ref = "deposit-refund-2",
-      .details.refund.rtransaction_id = 2
     },
 
 #endif
diff --git a/src/exchange/afl-tests/id:000001,orig:deposit.req 
b/src/exchange/afl-tests/id:000001,orig:deposit.req
deleted file mode 100644
index bb4e22b..0000000
--- a/src/exchange/afl-tests/id:000001,orig:deposit.req
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000703,src:000001,op:flip1,pos:34,+cov 
b/src/exchange/afl-tests/id:000703,src:000001,op:flip1,pos:34,+cov
deleted file mode 100644
index 6eaf80c..0000000
--- a/src/exchange/afl-tests/id:000703,src:000001,op:flip1,pos:34,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst*8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000704,src:000001,op:flip1,pos:50,+cov 
b/src/exchange/afl-tests/id:000704,src:000001,op:flip1,pos:50,+cov
deleted file mode 100644
index 018ff54..0000000
--- a/src/exchange/afl-tests/id:000704,src:000001,op:flip1,pos:50,+cov
+++ /dev/null
@@ -1,9 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */
-
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000705,src:000001,op:flip1,pos:61,+cov 
b/src/exchange/afl-tests/id:000705,src:000001,op:flip1,pos:61,+cov
deleted file mode 100644
index 82048a6..0000000
--- a/src/exchange/afl-tests/id:000705,src:000001,op:flip1,pos:61,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-:!applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000706,src:000001,op:flip1,pos:91 
b/src/exchange/afl-tests/id:000706,src:000001,op:flip1,pos:91
deleted file mode 100644
index 8e8c13c..0000000
--- a/src/exchange/afl-tests/id:000706,src:000001,op:flip1,pos:91
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 0658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000707,src:000001,op:flip1,pos:103,+cov 
b/src/exchange/afl-tests/id:000707,src:000001,op:flip1,pos:103,+cov
deleted file mode 100644
index 248ea9e..0000000
--- a/src/exchange/afl-tests/id:000707,src:000001,op:flip1,pos:103,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect:�100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000708,src:000001,op:flip1,pos:120,+cov 
b/src/exchange/afl-tests/id:000708,src:000001,op:flip1,pos:120,+cov
deleted file mode 100644
index b27a91c..0000000
--- a/src/exchange/afl-tests/id:000708,src:000001,op:flip1,pos:120,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"5b_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000709,src:000001,op:flip1,pos:129,+cov 
b/src/exchange/afl-tests/id:000709,src:000001,op:flip1,pos:129,+cov
deleted file mode 100644
index 057161c..0000000
--- a/src/exchange/afl-tests/id:000709,src:000001,op:flip1,pos:129,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"u1SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000710,src:000001,op:flip1,pos:129,+cov 
b/src/exchange/afl-tests/id:000710,src:000001,op:flip1,pos:129,+cov
deleted file mode 100644
index ed79f76..0000000
--- a/src/exchange/afl-tests/id:000710,src:000001,op:flip1,pos:129,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"%1SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000711,src:000001,op:flip1,pos:131,+cov 
b/src/exchange/afl-tests/id:000711,src:000001,op:flip1,pos:131,+cov
deleted file mode 100644
index a189ba3..0000000
--- a/src/exchange/afl-tests/id:000711,src:000001,op:flip1,pos:131,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51CPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000712,src:000001,op:flip1,pos:139,+cov 
b/src/exchange/afl-tests/id:000712,src:000001,op:flip1,pos:139,+cov
deleted file mode 100644
index 73a9e75..0000000
--- a/src/exchange/afl-tests/id:000712,src:000001,op:flip1,pos:139,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESgPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000713,src:000001,op:flip1,pos:197,+cov 
b/src/exchange/afl-tests/id:000713,src:000001,op:flip1,pos:197,+cov
deleted file mode 100644
index 91da992..0000000
--- a/src/exchange/afl-tests/id:000713,src:000001,op:flip1,pos:197,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT42CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000714,src:000001,op:flip1,pos:243,+cov 
b/src/exchange/afl-tests/id:000714,src:000001,op:flip1,pos:243,+cov
deleted file mode 100644
index 4a44abd..0000000
--- a/src/exchange/afl-tests/id:000714,src:000001,op:flip1,pos:243,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8Mr4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000715,src:000001,op:flip1,pos:365,+cov 
b/src/exchange/afl-tests/id:000715,src:000001,op:flip1,pos:365,+cov
deleted file mode 100644
index eb50de8..0000000
--- a/src/exchange/afl-tests/id:000715,src:000001,op:flip1,pos:365,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13QE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000716,src:000001,op:flip1,pos:2 
b/src/exchange/afl-tests/id:000716,src:000001,op:flip1,pos:2
deleted file mode 100644
index 2bcfb7e..0000000
--- a/src/exchange/afl-tests/id:000716,src:000001,op:flip1,pos:2
+++ /dev/null
@@ -1,8 +0,0 @@
-POsT /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000716,src:000001,op:flip1,pos:456,+cov 
b/src/exchange/afl-tests/id:000716,src:000001,op:flip1,pos:456,+cov
deleted file mode 100644
index fbcec9a..0000000
--- a/src/exchange/afl-tests/id:000716,src:000001,op:flip1,pos:456,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSN6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000717,src:000001,op:flip1,pos:50,+cov 
b/src/exchange/afl-tests/id:000717,src:000001,op:flip1,pos:50,+cov
deleted file mode 100644
index df1a7ee..0000000
--- a/src/exchange/afl-tests/id:000717,src:000001,op:flip1,pos:50,+cov
+++ /dev/null
@@ -1,9 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */
-
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000717,src:000001,op:flip1,pos:596 
b/src/exchange/afl-tests/id:000717,src:000001,op:flip1,pos:596
deleted file mode 100644
index 149fc24..0000000
--- a/src/exchange/afl-tests/id:000717,src:000001,op:flip1,pos:596
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","4imestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000718,src:000001,op:flip1,pos:55,+cov 
b/src/exchange/afl-tests/id:000718,src:000001,op:flip1,pos:55,+cov
deleted file mode 100644
index 4a2879d..0000000
--- a/src/exchange/afl-tests/id:000718,src:000001,op:flip1,pos:55,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Con4ent-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000718,src:000001,op:flip1,pos:614,+cov 
b/src/exchange/afl-tests/id:000718,src:000001,op:flip1,pos:614,+cov
deleted file mode 100644
index cdaba4b..0000000
--- a/src/exchange/afl-tests/id:000718,src:000001,op:flip1,pos:614,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000719,src:000001,op:flip1,pos:629,+cov 
b/src/exchange/afl-tests/id:000719,src:000001,op:flip1,pos:629,+cov
deleted file mode 100644
index 8987c4d..0000000
--- a/src/exchange/afl-tests/id:000719,src:000001,op:flip1,pos:629,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000719,src:000001,op:flip1,pos:95 
b/src/exchange/afl-tests/id:000719,src:000001,op:flip1,pos:95
deleted file mode 100644
index 84b66ed..0000000
--- a/src/exchange/afl-tests/id:000719,src:000001,op:flip1,pos:95
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 0658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000720,src:000001,op:flip1,pos:102,+cov 
b/src/exchange/afl-tests/id:000720,src:000001,op:flip1,pos:102,+cov
deleted file mode 100644
index a54ff34..0000000
--- a/src/exchange/afl-tests/id:000720,src:000001,op:flip1,pos:102,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Exqect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000720,src:000001,op:flip1,pos:635,+cov 
b/src/exchange/afl-tests/id:000720,src:000001,op:flip1,pos:635,+cov
deleted file mode 100644
index 8de4fc9..0000000
--- a/src/exchange/afl-tests/id:000720,src:000001,op:flip1,pos:635,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000721,src:000001,op:flip1,pos:107,+cov 
b/src/exchange/afl-tests/id:000721,src:000001,op:flip1,pos:107,+cov
deleted file mode 100644
index bf56e37..0000000
--- a/src/exchange/afl-tests/id:000721,src:000001,op:flip1,pos:107,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect:�100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000721,src:000001,op:flip1,pos:683,+cov 
b/src/exchange/afl-tests/id:000721,src:000001,op:flip1,pos:683,+cov
deleted file mode 100644
index d4cb60a..0000000
--- a/src/exchange/afl-tests/id:000721,src:000001,op:flip1,pos:683,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000722,src:000001,op:flip1,pos:118,+cov 
b/src/exchange/afl-tests/id:000722,src:000001,op:flip1,pos:118,+cov
deleted file mode 100644
index 16c9033..0000000
--- a/src/exchange/afl-tests/id:000722,src:000001,op:flip1,pos:118,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continee
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000722,src:000001,op:flip1,pos:730,+cov 
b/src/exchange/afl-tests/id:000722,src:000001,op:flip1,pos:730,+cov
deleted file mode 100644
index 2f97151..0000000
--- a/src/exchange/afl-tests/id:000722,src:000001,op:flip1,pos:730,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000723,src:000001,op:flip1,pos:124,+cov 
b/src/exchange/afl-tests/id:000723,src:000001,op:flip1,pos:124,+cov
deleted file mode 100644
index 270faf8..0000000
--- a/src/exchange/afl-tests/id:000723,src:000001,op:flip1,pos:124,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"5b_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000723,src:000001,op:flip1,pos:786,+cov 
b/src/exchange/afl-tests/id:000723,src:000001,op:flip1,pos:786,+cov
deleted file mode 100644
index 0fe0075..0000000
--- a/src/exchange/afl-tests/id:000723,src:000001,op:flip1,pos:786,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000724,src:000001,op:flip1,pos:133,+cov 
b/src/exchange/afl-tests/id:000724,src:000001,op:flip1,pos:133,+cov
deleted file mode 100644
index 485251b..0000000
--- a/src/exchange/afl-tests/id:000724,src:000001,op:flip1,pos:133,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"u1SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000724,src:000001,op:flip1,pos:796 
b/src/exchange/afl-tests/id:000724,src:000001,op:flip1,pos:796
deleted file mode 100644
index 48a469b..0000000
--- a/src/exchange/afl-tests/id:000724,src:000001,op:flip1,pos:796
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000725,src:000001,op:flip1,pos:133,+cov 
b/src/exchange/afl-tests/id:000725,src:000001,op:flip1,pos:133,+cov
deleted file mode 100644
index 5fd94c4..0000000
--- a/src/exchange/afl-tests/id:000725,src:000001,op:flip1,pos:133,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"%1SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000725,src:000001,op:flip1,pos:915,+cov 
b/src/exchange/afl-tests/id:000725,src:000001,op:flip1,pos:915,+cov
deleted file mode 100644
index f8d9127..0000000
--- a/src/exchange/afl-tests/id:000725,src:000001,op:flip1,pos:915,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000726,src:000001,op:flip1,pos:1112,+cov 
b/src/exchange/afl-tests/id:000726,src:000001,op:flip1,pos:1112,+cov
deleted file mode 100644
index f75b389..0000000
--- a/src/exchange/afl-tests/id:000726,src:000001,op:flip1,pos:1112,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000726,src:000001,op:flip1,pos:135,+cov 
b/src/exchange/afl-tests/id:000726,src:000001,op:flip1,pos:135,+cov
deleted file mode 100644
index 0861b73..0000000
--- a/src/exchange/afl-tests/id:000726,src:000001,op:flip1,pos:135,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51CPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000727,src:000001,op:flip1,pos:1112,+cov 
b/src/exchange/afl-tests/id:000727,src:000001,op:flip1,pos:1112,+cov
deleted file mode 100644
index 856d434..0000000
--- a/src/exchange/afl-tests/id:000727,src:000001,op:flip1,pos:1112,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000727,src:000001,op:flip1,pos:457,+cov 
b/src/exchange/afl-tests/id:000727,src:000001,op:flip1,pos:457,+cov
deleted file mode 100644
index fa57d3e..0000000
--- a/src/exchange/afl-tests/id:000727,src:000001,op:flip1,pos:457,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4SDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000728,src:000001,op:flip1,pos:1114,+cov 
b/src/exchange/afl-tests/id:000728,src:000001,op:flip1,pos:1114,+cov
deleted file mode 100644
index e64958c..0000000
--- a/src/exchange/afl-tests/id:000728,src:000001,op:flip1,pos:1114,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000728,src:000001,op:flip1,pos:469,+cov 
b/src/exchange/afl-tests/id:000728,src:000001,op:flip1,pos:469,+cov
deleted file mode 100644
index 9992202..0000000
--- a/src/exchange/afl-tests/id:000728,src:000001,op:flip1,pos:469,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT34W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000729,src:000001,op:flip1,pos:1215,+cov 
b/src/exchange/afl-tests/id:000729,src:000001,op:flip1,pos:1215,+cov
deleted file mode 100644
index c1af6b5..0000000
--- a/src/exchange/afl-tests/id:000729,src:000001,op:flip1,pos:1215,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000729,src:000001,op:flip1,pos:508,+cov 
b/src/exchange/afl-tests/id:000729,src:000001,op:flip1,pos:508,+cov
deleted file mode 100644
index 66a8044..0000000
--- a/src/exchange/afl-tests/id:000729,src:000001,op:flip1,pos:508,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHW8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000730,src:000001,op:flip1,pos:1353,+cov 
b/src/exchange/afl-tests/id:000730,src:000001,op:flip1,pos:1353,+cov
deleted file mode 100644
index cfe4ebb..0000000
--- a/src/exchange/afl-tests/id:000730,src:000001,op:flip1,pos:1353,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000730,src:000001,op:flip1,pos:600 
b/src/exchange/afl-tests/id:000730,src:000001,op:flip1,pos:600
deleted file mode 100644
index 2f1e814..0000000
--- a/src/exchange/afl-tests/id:000730,src:000001,op:flip1,pos:600
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","4imestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000731,src:000001,op:flip1,pos:1453,+cov 
b/src/exchange/afl-tests/id:000731,src:000001,op:flip1,pos:1453,+cov
deleted file mode 100644
index d9bc9b7..0000000
--- a/src/exchange/afl-tests/id:000731,src:000001,op:flip1,pos:1453,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000731,src:000001,op:flip1,pos:618,+cov 
b/src/exchange/afl-tests/id:000731,src:000001,op:flip1,pos:618,+cov
deleted file mode 100644
index fb58eb8..0000000
--- a/src/exchange/afl-tests/id:000731,src:000001,op:flip1,pos:618,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000732,src:000001,op:flip1,pos:1574,+cov 
b/src/exchange/afl-tests/id:000732,src:000001,op:flip1,pos:1574,+cov
deleted file mode 100644
index 8efb381..0000000
--- a/src/exchange/afl-tests/id:000732,src:000001,op:flip1,pos:1574,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000732,src:000001,op:flip1,pos:633,+cov 
b/src/exchange/afl-tests/id:000732,src:000001,op:flip1,pos:633,+cov
deleted file mode 100644
index 10a2cf9..0000000
--- a/src/exchange/afl-tests/id:000732,src:000001,op:flip1,pos:633,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000733,src:000001,op:flip1,pos:1630 
b/src/exchange/afl-tests/id:000733,src:000001,op:flip1,pos:1630
deleted file mode 100644
index 0336979..0000000
--- a/src/exchange/afl-tests/id:000733,src:000001,op:flip1,pos:1630
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000733,src:000001,op:flip1,pos:687,+cov 
b/src/exchange/afl-tests/id:000733,src:000001,op:flip1,pos:687,+cov
deleted file mode 100644
index 1ff1d37..0000000
--- a/src/exchange/afl-tests/id:000733,src:000001,op:flip1,pos:687,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000734,src:000001,op:flip1,pos:722,+cov 
b/src/exchange/afl-tests/id:000734,src:000001,op:flip1,pos:722,+cov
deleted file mode 100644
index 91b5386..0000000
--- a/src/exchange/afl-tests/id:000734,src:000001,op:flip1,pos:722,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000734,src:000001,op:flip2,pos:453,+cov 
b/src/exchange/afl-tests/id:000734,src:000001,op:flip2,pos:453,+cov
deleted file mode 100644
index 0c3c7b2..0000000
--- a/src/exchange/afl-tests/id:000734,src:000001,op:flip2,pos:453,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4B�SJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000735,src:000001,op:flip1,pos:734,+cov 
b/src/exchange/afl-tests/id:000735,src:000001,op:flip1,pos:734,+cov
deleted file mode 100644
index 6e1d725..0000000
--- a/src/exchange/afl-tests/id:000735,src:000001,op:flip1,pos:734,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000735,src:000001,op:flip2,pos:484,+cov 
b/src/exchange/afl-tests/id:000735,src:000001,op:flip2,pos:484,+cov
deleted file mode 100644
index f19627c..0000000
--- a/src/exchange/afl-tests/id:000735,src:000001,op:flip2,pos:484,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SL�DSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000736,src:000001,op:flip1,pos:800 
b/src/exchange/afl-tests/id:000736,src:000001,op:flip1,pos:800
deleted file mode 100644
index 4a844be..0000000
--- a/src/exchange/afl-tests/id:000736,src:000001,op:flip1,pos:800
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000736,src:000001,op:flip2,pos:696,+cov 
b/src/exchange/afl-tests/id:000736,src:000001,op:flip2,pos:696,+cov
deleted file mode 100644
index a2c5ffc..0000000
--- a/src/exchange/afl-tests/id:000736,src:000001,op:flip2,pos:696,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000737,src:000001,op:flip1,pos:888,+cov 
b/src/exchange/afl-tests/id:000737,src:000001,op:flip1,pos:888,+cov
deleted file mode 100644
index 1deca6a..0000000
--- a/src/exchange/afl-tests/id:000737,src:000001,op:flip1,pos:888,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000737,src:000001,op:flip2,pos:843,+cov 
b/src/exchange/afl-tests/id:000737,src:000001,op:flip2,pos:843,+cov
deleted file mode 100644
index 7e3fb1d..0000000
--- a/src/exchange/afl-tests/id:000737,src:000001,op:flip2,pos:843,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000738,src:000001,op:flip1,pos:893,+cov 
b/src/exchange/afl-tests/id:000738,src:000001,op:flip1,pos:893,+cov
deleted file mode 100644
index 4e0382b..0000000
--- a/src/exchange/afl-tests/id:000738,src:000001,op:flip1,pos:893,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000738,src:000001,op:flip2,pos:845,+cov 
b/src/exchange/afl-tests/id:000738,src:000001,op:flip2,pos:845,+cov
deleted file mode 100644
index 576f8b9..0000000
--- a/src/exchange/afl-tests/id:000738,src:000001,op:flip2,pos:845,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000739,src:000001,op:flip1,pos:1116,+cov 
b/src/exchange/afl-tests/id:000739,src:000001,op:flip1,pos:1116,+cov
deleted file mode 100644
index 7c33318..0000000
--- a/src/exchange/afl-tests/id:000739,src:000001,op:flip1,pos:1116,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000739,src:000001,op:flip2,pos:917,+cov 
b/src/exchange/afl-tests/id:000739,src:000001,op:flip2,pos:917,+cov
deleted file mode 100644
index e54b632..0000000
--- a/src/exchange/afl-tests/id:000739,src:000001,op:flip2,pos:917,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000740,src:000001,op:flip1,pos:1116,+cov 
b/src/exchange/afl-tests/id:000740,src:000001,op:flip1,pos:1116,+cov
deleted file mode 100644
index 9d1cc2a..0000000
--- a/src/exchange/afl-tests/id:000740,src:000001,op:flip1,pos:1116,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000740,src:000001,op:flip2,pos:995,+cov 
b/src/exchange/afl-tests/id:000740,src:000001,op:flip2,pos:995,+cov
deleted file mode 100644
index ac10b66..0000000
--- a/src/exchange/afl-tests/id:000740,src:000001,op:flip2,pos:995,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000741,src:000001,op:flip1,pos:1118,+cov 
b/src/exchange/afl-tests/id:000741,src:000001,op:flip1,pos:1118,+cov
deleted file mode 100644
index 3907a59..0000000
--- a/src/exchange/afl-tests/id:000741,src:000001,op:flip1,pos:1118,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000741,src:000001,op:flip2,pos:1031,+cov 
b/src/exchange/afl-tests/id:000741,src:000001,op:flip2,pos:1031,+cov
deleted file mode 100644
index 5c3326a..0000000
--- a/src/exchange/afl-tests/id:000741,src:000001,op:flip2,pos:1031,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000742,src:000001,op:flip1,pos:1170,+cov 
b/src/exchange/afl-tests/id:000742,src:000001,op:flip1,pos:1170,+cov
deleted file mode 100644
index 6433aef..0000000
--- a/src/exchange/afl-tests/id:000742,src:000001,op:flip1,pos:1170,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000742,src:000001,op:flip2,pos:1135,+cov 
b/src/exchange/afl-tests/id:000742,src:000001,op:flip2,pos:1135,+cov
deleted file mode 100644
index e44e953..0000000
--- a/src/exchange/afl-tests/id:000742,src:000001,op:flip2,pos:1135,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000743,src:000001,op:flip1,pos:1205,+cov 
b/src/exchange/afl-tests/id:000743,src:000001,op:flip1,pos:1205,+cov
deleted file mode 100644
index 4a75273..0000000
--- a/src/exchange/afl-tests/id:000743,src:000001,op:flip1,pos:1205,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000743,src:000001,op:flip2,pos:1286,+cov 
b/src/exchange/afl-tests/id:000743,src:000001,op:flip2,pos:1286,+cov
deleted file mode 100644
index cd0cc68..0000000
--- a/src/exchange/afl-tests/id:000743,src:000001,op:flip2,pos:1286,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000744,src:000001,op:flip1,pos:1301,+cov 
b/src/exchange/afl-tests/id:000744,src:000001,op:flip1,pos:1301,+cov
deleted file mode 100644
index 0000e0c..0000000
--- a/src/exchange/afl-tests/id:000744,src:000001,op:flip1,pos:1301,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000744,src:000001,op:flip2,pos:1655,+cov 
b/src/exchange/afl-tests/id:000744,src:000001,op:flip2,pos:1655,+cov
deleted file mode 100644
index 94a0bf4..0000000
--- a/src/exchange/afl-tests/id:000744,src:000001,op:flip2,pos:1655,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000745,src:000001,op:flip1,pos:1369,+cov 
b/src/exchange/afl-tests/id:000745,src:000001,op:flip1,pos:1369,+cov
deleted file mode 100644
index 3e2c3e4..0000000
--- a/src/exchange/afl-tests/id:000745,src:000001,op:flip1,pos:1369,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000745,src:000001,op:flip4,pos:50,+cov 
b/src/exchange/afl-tests/id:000745,src:000001,op:flip4,pos:50,+cov
deleted file mode 100644
index e9ee5d9..0000000
--- a/src/exchange/afl-tests/id:000745,src:000001,op:flip4,pos:50,+cov
+++ /dev/null
@@ -1,7 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */)�Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000746,src:000001,op:flip1,pos:1378,+cov 
b/src/exchange/afl-tests/id:000746,src:000001,op:flip1,pos:1378,+cov
deleted file mode 100644
index 7464e10..0000000
--- a/src/exchange/afl-tests/id:000746,src:000001,op:flip1,pos:1378,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000746,src:000001,op:flip4,pos:122,+cov 
b/src/exchange/afl-tests/id:000746,src:000001,op:flip4,pos:122,+cov
deleted file mode 100644
index 20c1edb..0000000
--- a/src/exchange/afl-tests/id:000746,src:000001,op:flip4,pos:122,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ubcsig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000747,src:000001,op:flip1,pos:1474,+cov 
b/src/exchange/afl-tests/id:000747,src:000001,op:flip1,pos:1474,+cov
deleted file mode 100644
index 5387dff..0000000
--- a/src/exchange/afl-tests/id:000747,src:000001,op:flip1,pos:1474,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000747,src:000001,op:flip4,pos:351,+cov 
b/src/exchange/afl-tests/id:000747,src:000001,op:flip4,pos:351,+cov
deleted file mode 100644
index 9fe09e8..0000000
--- a/src/exchange/afl-tests/id:000747,src:000001,op:flip4,pos:351,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDN66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000748,src:000001,op:flip1,pos:1510,+cov 
b/src/exchange/afl-tests/id:000748,src:000001,op:flip1,pos:1510,+cov
deleted file mode 100644
index 36a33b1..0000000
--- a/src/exchange/afl-tests/id:000748,src:000001,op:flip1,pos:1510,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000748,src:000001,op:flip4,pos:569,+cov 
b/src/exchange/afl-tests/id:000748,src:000001,op:flip4,pos:569,+cov
deleted file mode 100644
index 4e7fe3e..0000000
--- a/src/exchange/afl-tests/id:000748,src:000001,op:flip4,pos:569,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA25�242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000749,src:000001,op:flip1,pos:1634 
b/src/exchange/afl-tests/id:000749,src:000001,op:flip1,pos:1634
deleted file mode 100644
index 9166fea..0000000
--- a/src/exchange/afl-tests/id:000749,src:000001,op:flip1,pos:1634
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000749,src:000001,op:flip4,pos:788,+cov 
b/src/exchange/afl-tests/id:000749,src:000001,op:flip4,pos:788,+cov
deleted file mode 100644
index e86ea3d..0000000
--- a/src/exchange/afl-tests/id:000749,src:000001,op:flip4,pos:788,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000750,src:000001,op:flip1,pos:1657,+cov 
b/src/exchange/afl-tests/id:000750,src:000001,op:flip1,pos:1657,+cov
deleted file mode 100644
index d0923b6..0000000
--- a/src/exchange/afl-tests/id:000750,src:000001,op:flip1,pos:1657,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000750,src:000001,op:flip4,pos:1198,+cov 
b/src/exchange/afl-tests/id:000750,src:000001,op:flip4,pos:1198,+cov
deleted file mode 100644
index c109ec6..0000000
--- a/src/exchange/afl-tests/id:000750,src:000001,op:flip4,pos:1198,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000751,src:000001,op:flip1,pos:1712,+cov 
b/src/exchange/afl-tests/id:000751,src:000001,op:flip1,pos:1712,+cov
deleted file mode 100644
index 96608fe..0000000
--- a/src/exchange/afl-tests/id:000751,src:000001,op:flip1,pos:1712,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000751,src:000001,op:flip8,pos:67,+cov 
b/src/exchange/afl-tests/id:000751,src:000001,op:flip8,pos:67,+cov
deleted file mode 100644
index b300832..0000000
--- a/src/exchange/afl-tests/id:000751,src:000001,op:flip8,pos:67,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: appli�n/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000752,src:000001,op:flip2,pos:21,+cov 
b/src/exchange/afl-tests/id:000752,src:000001,op:flip2,pos:21,+cov
deleted file mode 100644
index 2332c37..0000000
--- a/src/exchange/afl-tests/id:000752,src:000001,op:flip2,pos:21,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.Q
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000752,src:000001,op:flip8,pos:1661,+cov 
b/src/exchange/afl-tests/id:000752,src:000001,op:flip8,pos:1661,+cov
deleted file mode 100644
index 31010cc..0000000
--- a/src/exchange/afl-tests/id:000752,src:000001,op:flip8,pos:1661,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000753,src:000001,op:flip16,pos:390,+cov 
b/src/exchange/afl-tests/id:000753,src:000001,op:flip16,pos:390,+cov
deleted file mode 100644
index 7dea51d..0000000
--- a/src/exchange/afl-tests/id:000753,src:000001,op:flip16,pos:390,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336��Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000753,src:000001,op:flip2,pos:39,+cov 
b/src/exchange/afl-tests/id:000753,src:000001,op:flip2,pos:39,+cov
deleted file mode 100644
index 4c8e373..0000000
--- a/src/exchange/afl-tests/id:000753,src:000001,op:flip2,pos:39,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost: 081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000754,src:000001,op:flip2,pos:105,+cov 
b/src/exchange/afl-tests/id:000754,src:000001,op:flip2,pos:105,+cov
deleted file mode 100644
index b0c905a..0000000
--- a/src/exchange/afl-tests/id:000754,src:000001,op:flip2,pos:105,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expecl: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000754,src:000001,op:flip32,pos:339,+cov 
b/src/exchange/afl-tests/id:000754,src:000001,op:flip32,pos:339,+cov
deleted file mode 100644
index a5bebe4..0000000
--- a/src/exchange/afl-tests/id:000754,src:000001,op:flip32,pos:339,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18Dʹ��A46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/Da
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000755,src:000001,op:flip2,pos:890,+cov 
b/src/exchange/afl-tests/id:000755,src:000001,op:flip2,pos:890,+cov
deleted file mode 100644
index f4e8118..0000000
--- a/src/exchange/afl-tests/id:000755,src:000001,op:flip2,pos:890,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000755,src:000001,op:flip32,pos:975,+cov 
b/src/exchange/afl-tests/id:000755,src:000001,op:flip32,pos:975,+cov
deleted file mode 100644
index 8a9fc2b..0000000
--- a/src/exchange/afl-tests/id:000755,src:000001,op:flip32,pos:975,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git 
a/src/exchange/afl-tests/id:000756,src:000001,op:arith8,pos:10,val:-30,+cov 
b/src/exchange/afl-tests/id:000756,src:000001,op:arith8,pos:10,val:-30,+cov
deleted file mode 100644
index 4a39b59..0000000
--- a/src/exchange/afl-tests/id:000756,src:000001,op:arith8,pos:10,val:-30,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /depoUit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000756,src:000001,op:flip2,pos:975,+cov 
b/src/exchange/afl-tests/id:000756,src:000001,op:flip2,pos:975,+cov
deleted file mode 100644
index f0b7020..0000000
--- a/src/exchange/afl-tests/id:000756,src:000001,op:flip2,pos:975,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git 
a/src/exchange/afl-tests/id:000757,src:000001,op:arith8,pos:46,val:+9,+cov 
b/src/exchange/afl-tests/id:000757,src:000001,op:arith8,pos:46,val:+9,+cov
deleted file mode 100644
index 9183b53..0000000
--- a/src/exchange/afl-tests/id:000757,src:000001,op:arith8,pos:46,val:+9,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-AcceptC */*
-Content-: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000757,src:000001,op:flip2,pos:1509,+cov 
b/src/exchange/afl-tests/id:000757,src:000001,op:flip2,pos:1509,+cov
deleted file mode 100644
index b6c61af..0000000
--- a/src/exchange/afl-tests/id:000757,src:000001,op:flip2,pos:1509,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git 
a/src/exchange/afl-tests/id:000758,src:000001,op:arith8,pos:72,val:+5,+cov 
b/src/exchange/afl-tests/id:000758,src:000001,op:arith8,pos:72,val:+5,+cov
deleted file mode 100644
index 3896256..0000000
--- a/src/exchange/afl-tests/id:000758,src:000001,op:arith8,pos:72,val:+5,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: locst:8081
-Accept: */*
-Content-: applicn/jstn
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000758,src:000001,op:flip2,pos:1662,+cov 
b/src/exchange/afl-tests/id:000758,src:000001,op:flip2,pos:1662,+cov
deleted file mode 100644
index f1a49b6..0000000
--- a/src/exchange/afl-tests/id:000758,src:000001,op:flip2,pos:1662,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000759,src:000001,op:flip4,pos:32,+cov 
b/src/exchange/afl-tests/id:000759,src:000001,op:flip4,pos:32,+cov
deleted file mode 100644
index bb849e6..0000000
--- a/src/exchange/afl-tests/id:000759,src:000001,op:flip4,pos:32,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: loclhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000760,src:000001,op:flip4,pos:300,+cov 
b/src/exchange/afl-tests/id:000760,src:000001,op:flip4,pos:300,+cov
deleted file mode 100644
index 7d380c0..0000000
--- a/src/exchange/afl-tests/id:000760,src:000001,op:flip4,pos:300,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSr8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000761,src:000001,op:flip4,pos:457,+cov 
b/src/exchange/afl-tests/id:000761,src:000001,op:flip4,pos:457,+cov
deleted file mode 100644
index 4f63003..0000000
--- a/src/exchange/afl-tests/id:000761,src:000001,op:flip4,pos:457,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4B�SJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000762,src:000001,op:flip4,pos:1507,+cov 
b/src/exchange/afl-tests/id:000762,src:000001,op:flip4,pos:1507,+cov
deleted file mode 100644
index a0ab530..0000000
--- a/src/exchange/afl-tests/id:000762,src:000001,op:flip4,pos:1507,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000763,src:000001,op:flip4,pos:1549,+cov 
b/src/exchange/afl-tests/id:000763,src:000001,op:flip4,pos:1549,+cov
deleted file mode 100644
index 67575ea..0000000
--- a/src/exchange/afl-tests/id:000763,src:000001,op:flip4,pos:1549,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000764,src:000001,op:flip4,pos:1577,+cov 
b/src/exchange/afl-tests/id:000764,src:000001,op:flip4,pos:1577,+cov
deleted file mode 100644
index 7cabbf5..0000000
--- a/src/exchange/afl-tests/id:000764,src:000001,op:flip4,pos:1577,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000765,src:000001,op:flip8,pos:899,+cov 
b/src/exchange/afl-tests/id:000765,src:000001,op:flip8,pos:899,+cov
deleted file mode 100644
index ca68756..0000000
--- a/src/exchange/afl-tests/id:000765,src:000001,op:flip8,pos:899,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000766,src:000001,op:flip8,pos:1457,+cov 
b/src/exchange/afl-tests/id:000766,src:000001,op:flip8,pos:1457,+cov
deleted file mode 100644
index f305226..0000000
--- a/src/exchange/afl-tests/id:000766,src:000001,op:flip8,pos:1457,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/afl-tests/id:000767,src:000001,op:flip32,pos:301,+cov 
b/src/exchange/afl-tests/id:000767,src:000001,op:flip32,pos:301,+cov
deleted file mode 100644
index c06a09a..0000000
--- a/src/exchange/afl-tests/id:000767,src:000001,op:flip32,pos:301,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSNǭ��6D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/Da
 [...]
\ No newline at end of file
diff --git 
a/src/exchange/afl-tests/id:000768,src:000001,op:arith8,pos:18,val:+11,+cov 
b/src/exchange/afl-tests/id:000768,src:000001,op:arith8,pos:18,val:+11,+cov
deleted file mode 100644
index ecaf31f..0000000
--- a/src/exchange/afl-tests/id:000768,src:000001,op:arith8,pos:18,val:+11,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP:1.1
-Host: localhost:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git 
a/src/exchange/afl-tests/id:000769,src:000001,op:arith8,pos:33,val:+17,+cov 
b/src/exchange/afl-tests/id:000769,src:000001,op:arith8,pos:33,val:+17,+cov
deleted file mode 100644
index 24a6292..0000000
--- a/src/exchange/afl-tests/id:000769,src:000001,op:arith8,pos:33,val:+17,+cov
+++ /dev/null
@@ -1,8 +0,0 @@
-POST /deposit HTTP/1.1
-Host: loca}host:8081
-pt: */*
-Content-Type: applicn/json
-Content-Length: 1658
-Expect: 100-continue
-
-{"ub_sig":"51SPJSSDESGPR80A40M74WV140520818ECG26E9M8S0M6CSH6X334GSN8RW30D9G8MT46CA660W34GSG6MT4AD9K8GT3ECSH6MVK0E2374V38H1M8MR4CDJ66MWK4E1S6MR3GCT28CV32H1Q8N23GCHG70S36C1K8MS3GCSN8RV36D9S710KGD9K6GWKEGJ28GRM4CJ56X1K6DJ18D2KGHA46D13GDA66GVK4GHJ8N13AE9J8RVK6GT184S48E1K6X336G9Q8N142CJ4692M6EA16GRKJD9N6523ADA36X13GG9G70TK6DHN68R36CT18GR4CDSJ6CW3GCT364W46CSR8RV42GJ474SMADSH851K4H9Q8GS42CHS8RV3GCSJ64V46DSN8RSM6HHN6N246D9S6934AH9P6X23JGSH652K0DJ5612KJGA26N242CH35452081918G2J2G0","timestamp":"/D
 [...]
\ No newline at end of file
diff --git a/src/exchange/taler-exchange-aggregator.c 
b/src/exchange/taler-exchange-aggregator.c
index e9c106d..d692fe3 100644
--- a/src/exchange/taler-exchange-aggregator.c
+++ b/src/exchange/taler-exchange-aggregator.c
@@ -401,7 +401,6 @@ exchange_serve_process_config ()
  * @param coin_pub public key of the coin
  * @param amount_with_fee amount that was deposited including fee
  * @param deposit_fee amount the exchange gets to keep as transaction fees
- * @param transaction_id unique transaction ID chosen by the merchant
  * @param h_proposal_data hash of the proposal data known to merchant and 
customer
  * @param wire_deadline by which the merchant adviced that he would like the
  *        wire transfer to be executed
@@ -415,7 +414,6 @@ deposit_cb (void *cls,
             const struct TALER_CoinSpendPublicKeyP *coin_pub,
             const struct TALER_Amount *amount_with_fee,
             const struct TALER_Amount *deposit_fee,
-            uint64_t transaction_id,
             const struct GNUNET_HashCode *h_proposal_data,
             struct GNUNET_TIME_Absolute wire_deadline,
             const json_t *wire)
@@ -476,7 +474,6 @@ deposit_cb (void *cls,
  * @param coin_pub public key of the coin
  * @param amount_with_fee amount that was deposited including fee
  * @param deposit_fee amount the exchange gets to keep as transaction fees
- * @param transaction_id unique transaction ID chosen by the merchant
  * @param h_proposal_data hash of the proposal data known to merchant and 
customer
  * @param wire_deadline by which the merchant adviced that he would like the
  *        wire transfer to be executed
@@ -490,7 +487,6 @@ aggregate_cb (void *cls,
               const struct TALER_CoinSpendPublicKeyP *coin_pub,
               const struct TALER_Amount *amount_with_fee,
               const struct TALER_Amount *deposit_fee,
-              uint64_t transaction_id,
               const struct GNUNET_HashCode *h_proposal_data,
               struct GNUNET_TIME_Absolute wire_deadline,
               const json_t *wire)
diff --git a/src/exchange/taler-exchange-httpd_db.c 
b/src/exchange/taler-exchange-httpd_db.c
index 99ebacf..b9d3451 100644
--- a/src/exchange/taler-exchange-httpd_db.c
+++ b/src/exchange/taler-exchange-httpd_db.c
@@ -237,7 +237,6 @@ TEH_DB_execute_deposit (struct MHD_Connection *connection,
                                                &deposit->coin.coin_pub,
                                                &deposit->h_wire,
                                                &deposit->h_proposal_data,
-                                               deposit->transaction_id,
                                                deposit->timestamp,
                                                deposit->refund_deadline,
                                                &deposit->merchant_pub,
@@ -313,7 +312,6 @@ TEH_DB_execute_deposit (struct MHD_Connection *connection,
                                              &deposit->coin.coin_pub,
                                              &deposit->h_wire,
                                              &deposit->h_proposal_data,
-                                             deposit->transaction_id,
                                              deposit->timestamp,
                                              deposit->refund_deadline,
                                              &deposit->merchant_pub,
@@ -383,8 +381,7 @@ TEH_DB_execute_refund (struct MHD_Connection *connection,
                            sizeof (struct TALER_MerchantPublicKeyP))) &&
              (0 == memcmp (&dep->h_proposal_data,
                            &refund->h_proposal_data,
-                           sizeof (struct GNUNET_HashCode))) &&
-             (dep->transaction_id == refund->transaction_id) )
+                           sizeof (struct GNUNET_HashCode))) )
         {
           deposit_found = GNUNET_YES;
           break;
@@ -405,7 +402,6 @@ TEH_DB_execute_refund (struct MHD_Connection *connection,
              (0 == memcmp (&ref->h_proposal_data,
                            &refund->h_proposal_data,
                            sizeof (struct GNUNET_HashCode))) &&
-             (ref->transaction_id == refund->transaction_id) &&
              (ref->rtransaction_id == refund->rtransaction_id) )
         {
           refund_found = GNUNET_YES;
@@ -418,7 +414,6 @@ TEH_DB_execute_refund (struct MHD_Connection *connection,
              (0 == memcmp (&ref->h_proposal_data,
                            &refund->h_proposal_data,
                            sizeof (struct GNUNET_HashCode))) &&
-             (ref->transaction_id == refund->transaction_id) &&
              (ref->rtransaction_id != refund->rtransaction_id) )
         {
           GNUNET_break_op (0); /* conflicting refound found */
@@ -1916,7 +1911,6 @@ struct WtidTransactionContext
  * @param h_wire hash of wire transfer details of the merchant (should be same 
for all callbacks with the same @e cls)
  * @param exec_time execution time of the wire transfer (should be same for 
all callbacks with the same @e cls)
  * @param h_proposal_data which proposal was this payment about
- * @param transaction_id merchant's transaction ID for the payment
  * @param coin_pub which public key was this payment about
  * @param deposit_value amount contributed by this coin in total
  * @param deposit_fee deposit fee charged by exchange for this coin
@@ -1927,7 +1921,6 @@ handle_transaction_data (void *cls,
                          const struct GNUNET_HashCode *h_wire,
                          struct GNUNET_TIME_Absolute exec_time,
                          const struct GNUNET_HashCode *h_proposal_data,
-                         uint64_t transaction_id,
                          const struct TALER_CoinSpendPublicKeyP *coin_pub,
                          const struct TALER_Amount *deposit_value,
                          const struct TALER_Amount *deposit_fee)
@@ -1990,7 +1983,6 @@ handle_transaction_data (void *cls,
   wdd->deposit_value = *deposit_value;
   wdd->deposit_fee = *deposit_fee;
   wdd->h_proposal_data = *h_proposal_data;
-  wdd->transaction_id = transaction_id;
   wdd->coin_pub = *coin_pub;
   GNUNET_CONTAINER_DLL_insert (ctx->wdd_head,
                                ctx->wdd_tail,
@@ -2095,11 +2087,6 @@ struct DepositWtidContext
   struct TALER_CoinSpendPublicKeyP coin_pub;
 
   /**
-   * Transaction ID we are looking up.
-   */
-  uint64_t transaction_id;
-
-  /**
    * MHD result code to return.
    */
   int res;
@@ -2154,7 +2141,6 @@ handle_wtid_data (void *cls,
                                                        &ctx->h_wire,
                                                        &ctx->coin_pub,
                                                        &coin_delta,
-                                                       ctx->transaction_id,
                                                        wtid,
                                                        execution_time);
     }
@@ -2171,7 +2157,6 @@ handle_wtid_data (void *cls,
  * @param h_wire hash of the wire details
  * @param coin_pub public key of the coin to link
  * @param merchant_pub public key of the merchant
- * @param transaction_id transaction ID of the merchant
  * @return MHD result code
  */
 int
@@ -2179,8 +2164,7 @@ TEH_DB_execute_track_transaction (struct MHD_Connection 
*connection,
                                   const struct GNUNET_HashCode 
*h_proposal_data,
                                   const struct GNUNET_HashCode *h_wire,
                                   const struct TALER_CoinSpendPublicKeyP 
*coin_pub,
-                                  const struct TALER_MerchantPublicKeyP 
*merchant_pub,
-                                  uint64_t transaction_id)
+                                  const struct TALER_MerchantPublicKeyP 
*merchant_pub)
 {
   int ret;
   struct DepositWtidContext ctx;
@@ -2196,7 +2180,6 @@ TEH_DB_execute_track_transaction (struct MHD_Connection 
*connection,
   ctx.h_proposal_data = *h_proposal_data;
   ctx.h_wire = *h_wire;
   ctx.coin_pub = *coin_pub;
-  ctx.transaction_id = transaction_id;
   ctx.res = GNUNET_SYSERR;
   ret = TEH_plugin->wire_lookup_deposit_wtid (TEH_plugin->cls,
                                               session,
@@ -2204,7 +2187,6 @@ TEH_DB_execute_track_transaction (struct MHD_Connection 
*connection,
                                              h_wire,
                                              coin_pub,
                                              merchant_pub,
-                                             transaction_id,
                                              &handle_wtid_data,
                                              &ctx);
   if (GNUNET_SYSERR == ret)
diff --git a/src/exchange/taler-exchange-httpd_db.h 
b/src/exchange/taler-exchange-httpd_db.h
index 655ebca..47afaad 100644
--- a/src/exchange/taler-exchange-httpd_db.h
+++ b/src/exchange/taler-exchange-httpd_db.h
@@ -226,7 +226,6 @@ TEH_DB_execute_track_transfer (struct MHD_Connection 
*connection,
  * @param h_wire hash of the wire details
  * @param coin_pub public key of the coin to link
  * @param merchant_pub public key of the merchant
- * @param transaction_id transaction ID of the merchant
  * @return MHD result code
  */
 int
@@ -234,8 +233,7 @@ TEH_DB_execute_track_transaction (struct MHD_Connection 
*connection,
                              const struct GNUNET_HashCode *h_proposal_data,
                             const struct GNUNET_HashCode *h_wire,
                             const struct TALER_CoinSpendPublicKeyP *coin_pub,
-                            const struct TALER_MerchantPublicKeyP 
*merchant_pub,
-                            uint64_t transaction_id);
+                            const struct TALER_MerchantPublicKeyP 
*merchant_pub);
 
 
 #endif
diff --git a/src/exchange/taler-exchange-httpd_deposit.c 
b/src/exchange/taler-exchange-httpd_deposit.c
index 5de0a5a..3ff2475 100644
--- a/src/exchange/taler-exchange-httpd_deposit.c
+++ b/src/exchange/taler-exchange-httpd_deposit.c
@@ -58,7 +58,6 @@ verify_and_execute_deposit (struct MHD_Connection *connection,
   dr.h_wire = deposit->h_wire;
   dr.timestamp = GNUNET_TIME_absolute_hton (deposit->timestamp);
   dr.refund_deadline = GNUNET_TIME_absolute_hton (deposit->refund_deadline);
-  dr.transaction_id = GNUNET_htonll (deposit->transaction_id);
   TALER_amount_hton (&dr.amount_with_fee,
                      &deposit->amount_with_fee);
   TALER_amount_hton (&dr.deposit_fee,
@@ -122,7 +121,6 @@ TEH_DEPOSIT_handler_deposit (struct TEH_RequestHandler *rh,
     GNUNET_JSON_spec_fixed_auto ("h_proposal_data", &deposit.h_proposal_data),
     GNUNET_JSON_spec_fixed_auto ("H_wire", &deposit.h_wire),
     GNUNET_JSON_spec_fixed_auto ("coin_sig",  &deposit.csig),
-    GNUNET_JSON_spec_uint64 ("transaction_id", &deposit.transaction_id),
     GNUNET_JSON_spec_absolute_time ("timestamp", &deposit.timestamp),
     GNUNET_JSON_spec_absolute_time ("refund_deadline", 
&deposit.refund_deadline),
     GNUNET_JSON_spec_absolute_time ("wire_transfer_deadline", 
&deposit.wire_deadline),
diff --git a/src/exchange/taler-exchange-httpd_refund.c 
b/src/exchange/taler-exchange-httpd_refund.c
index 235467e..6c85c50 100644
--- a/src/exchange/taler-exchange-httpd_refund.c
+++ b/src/exchange/taler-exchange-httpd_refund.c
@@ -55,7 +55,6 @@ verify_and_execute_refund (struct MHD_Connection *connection,
   rr.purpose.purpose = htonl (TALER_SIGNATURE_MERCHANT_REFUND);
   rr.purpose.size = htonl (sizeof (struct TALER_RefundRequestPS));
   rr.h_proposal_data = refund->h_proposal_data;
-  rr.transaction_id = GNUNET_htonll (refund->transaction_id);
   rr.coin_pub = refund->coin.coin_pub;
   rr.merchant = refund->merchant_pub;
   rr.rtransaction_id = GNUNET_htonll (refund->rtransaction_id);
@@ -124,7 +123,6 @@ TEH_REFUND_handler_refund (struct TEH_RequestHandler *rh,
     TALER_JSON_spec_amount ("refund_amount", &refund.refund_amount),
     TALER_JSON_spec_amount ("refund_fee", &refund.refund_fee),
     GNUNET_JSON_spec_fixed_auto ("h_proposal_data", &refund.h_proposal_data),
-    GNUNET_JSON_spec_uint64 ("transaction_id", &refund.transaction_id),
     GNUNET_JSON_spec_fixed_auto ("coin_pub", &refund.coin.coin_pub),
     GNUNET_JSON_spec_fixed_auto ("merchant_pub", &refund.merchant_pub),
     GNUNET_JSON_spec_uint64 ("rtransaction_id", &refund.rtransaction_id),
diff --git a/src/exchange/taler-exchange-httpd_responses.c 
b/src/exchange/taler-exchange-httpd_responses.c
index 5b73461..bae6707 100644
--- a/src/exchange/taler-exchange-httpd_responses.c
+++ b/src/exchange/taler-exchange-httpd_responses.c
@@ -377,7 +377,6 @@ TEH_RESPONSE_reply_invalid_json (struct MHD_Connection 
*connection)
  * @param coin_pub public key of the coin
  * @param h_wire hash of wire details
  * @param h_proposal_data hash of contract details
- * @param transaction_id transaction ID
  * @param timestamp client's timestamp
  * @param refund_deadline until when this deposit be refunded
  * @param merchant merchant public key
@@ -389,7 +388,6 @@ TEH_RESPONSE_reply_deposit_success (struct MHD_Connection 
*connection,
                                     const struct TALER_CoinSpendPublicKeyP 
*coin_pub,
                                     const struct GNUNET_HashCode *h_wire,
                                     const struct GNUNET_HashCode 
*h_proposal_data,
-                                    uint64_t transaction_id,
                                     struct GNUNET_TIME_Absolute timestamp,
                                     struct GNUNET_TIME_Absolute 
refund_deadline,
                                     const struct TALER_MerchantPublicKeyP 
*merchant,
@@ -403,7 +401,6 @@ TEH_RESPONSE_reply_deposit_success (struct MHD_Connection 
*connection,
   dc.purpose.size = htonl (sizeof (struct TALER_DepositConfirmationPS));
   dc.h_proposal_data = *h_proposal_data;
   dc.h_wire = *h_wire;
-  dc.transaction_id = GNUNET_htonll (transaction_id);
   dc.timestamp = GNUNET_TIME_absolute_hton (timestamp);
   dc.refund_deadline = GNUNET_TIME_absolute_hton (refund_deadline);
   TALER_amount_hton (&dc.amount_without_fee,
@@ -456,7 +453,6 @@ compile_transaction_history (const struct 
TALER_EXCHANGEDB_TransactionList *tl)
         dr.h_wire = deposit->h_wire;
         dr.timestamp = GNUNET_TIME_absolute_hton (deposit->timestamp);
         dr.refund_deadline = GNUNET_TIME_absolute_hton 
(deposit->refund_deadline);
-        dr.transaction_id = GNUNET_htonll (deposit->transaction_id);
         TALER_amount_hton (&dr.amount_with_fee,
                            &deposit->amount_with_fee);
         TALER_amount_hton (&dr.deposit_fee,
@@ -528,7 +524,6 @@ compile_transaction_history (const struct 
TALER_EXCHANGEDB_TransactionList *tl)
         rr.purpose.purpose = htonl (TALER_SIGNATURE_MERCHANT_REFUND);
         rr.purpose.size = htonl (sizeof (struct TALER_RefundRequestPS));
         rr.h_proposal_data = refund->h_proposal_data;
-        rr.transaction_id = GNUNET_htonll (refund->transaction_id);
         rr.coin_pub = refund->coin.coin_pub;
         rr.merchant = refund->merchant_pub;
         rr.rtransaction_id = GNUNET_htonll (refund->rtransaction_id);
@@ -772,7 +767,6 @@ TEH_RESPONSE_reply_refund_success (struct MHD_Connection 
*connection,
   rc.purpose.purpose = htonl (TALER_SIGNATURE_EXCHANGE_CONFIRM_REFUND);
   rc.purpose.size = htonl (sizeof (struct TALER_RefundConfirmationPS));
   rc.h_proposal_data = refund->h_proposal_data;
-  rc.transaction_id = GNUNET_htonll (refund->transaction_id);
   rc.coin_pub = refund->coin.coin_pub;
   rc.merchant = refund->merchant_pub;
   rc.rtransaction_id = GNUNET_htonll (refund->rtransaction_id);
@@ -1172,7 +1166,6 @@ TEH_RESPONSE_reply_transfer_pending (struct 
MHD_Connection *connection,
  * @param coin_pub public key of the coin
  * @param coin_contribution how much did the coin we asked about
  *        contribute to the total transfer value? (deposit value minus fee)
- * @param transaction_id merchant transaction identifier
  * @param wtid raw wire transfer identifier
  * @param exec_time execution time of the wire transfer
  * @return MHD result code
@@ -1183,7 +1176,6 @@ TEH_RESPONSE_reply_track_transaction (struct 
MHD_Connection *connection,
                                       const struct GNUNET_HashCode *h_wire,
                                       const struct TALER_CoinSpendPublicKeyP 
*coin_pub,
                                       const struct TALER_Amount 
*coin_contribution,
-                                      uint64_t transaction_id,
                                       const struct 
TALER_WireTransferIdentifierRawP *wtid,
                                       struct GNUNET_TIME_Absolute exec_time)
 {
@@ -1197,7 +1189,6 @@ TEH_RESPONSE_reply_track_transaction (struct 
MHD_Connection *connection,
   cw.h_proposal_data = *h_proposal_data;
   cw.wtid = *wtid;
   cw.coin_pub = *coin_pub;
-  cw.transaction_id = GNUNET_htonll (transaction_id);
   cw.execution_time = GNUNET_TIME_absolute_hton (exec_time);
   TALER_amount_hton (&cw.coin_contribution,
                      coin_contribution);
@@ -1250,7 +1241,6 @@ TEH_RESPONSE_reply_track_transfer_details (struct 
MHD_Connection *connection,
   {
     dd.h_proposal_data = wdd_pos->h_proposal_data;
     dd.execution_time = GNUNET_TIME_absolute_hton (exec_time);
-    dd.transaction_id = GNUNET_htonll (wdd_pos->transaction_id);
     dd.coin_pub = wdd_pos->coin_pub;
     TALER_amount_hton (&dd.deposit_value,
                        &wdd_pos->deposit_value);
@@ -1261,9 +1251,8 @@ TEH_RESPONSE_reply_track_transfer_details (struct 
MHD_Connection *connection,
                                      sizeof (struct TALER_WireDepositDetailP));
     GNUNET_assert (0 ==
                    json_array_append_new (deposits,
-                                          json_pack ("{s:o, s:I, s:o, s:o, 
s:o}",
+                                          json_pack ("{s:o, s:o, s:o, s:o}",
                                                      "h_proposal_data", 
GNUNET_JSON_from_data_auto (&wdd_pos->h_proposal_data),
-                                                     "transaction_id", 
(json_int_t) wdd_pos->transaction_id,
                                                      "coin_pub", 
GNUNET_JSON_from_data_auto (&wdd_pos->coin_pub),
                                                      "deposit_value", 
TALER_JSON_from_amount (&wdd_pos->deposit_value),
                                                      "deposit_fee", 
TALER_JSON_from_amount (&wdd_pos->deposit_fee))));
diff --git a/src/exchange/taler-exchange-httpd_responses.h 
b/src/exchange/taler-exchange-httpd_responses.h
index 5c7e392..17abd7e 100644
--- a/src/exchange/taler-exchange-httpd_responses.h
+++ b/src/exchange/taler-exchange-httpd_responses.h
@@ -232,7 +232,6 @@ TEH_RESPONSE_reply_invalid_json (struct MHD_Connection 
*connectionx);
  * @param coin_pub public key of the coin
  * @param h_wire hash of wire details
  * @param h_proposal_data hash of proposal data
- * @param transaction_id transaction ID
  * @param timestamp client's timestamp
  * @param refund_deadline until when this deposit be refunded
  * @param merchant merchant public key
@@ -244,7 +243,6 @@ TEH_RESPONSE_reply_deposit_success (struct MHD_Connection 
*connection,
                                     const struct TALER_CoinSpendPublicKeyP 
*coin_pub,
                                     const struct GNUNET_HashCode *h_wire,
                                     const struct GNUNET_HashCode 
*h_proposal_data,
-                                    uint64_t transaction_id,
                                     struct GNUNET_TIME_Absolute timestamp,
                                     struct GNUNET_TIME_Absolute 
refund_deadline,
                                     const struct TALER_MerchantPublicKeyP 
*merchant,
@@ -341,7 +339,6 @@ TEH_RESPONSE_reply_transfer_pending (struct MHD_Connection 
*connection,
  * @param h_wire hash of wire account details
  * @param coin_pub public key of the coin
  * @param coin_contribution contribution of this coin to the total amount 
transferred
- * @param transaction_id merchant transaction identifier
  * @param wtid raw wire transfer identifier
  * @param exec_time execution time of the wire transfer
  * @return MHD result code
@@ -352,7 +349,6 @@ TEH_RESPONSE_reply_track_transaction (struct MHD_Connection 
*connection,
                                       const struct GNUNET_HashCode *h_wire,
                                       const struct TALER_CoinSpendPublicKeyP 
*coin_pub,
                                       const struct TALER_Amount 
*coin_contribution,
-                                      uint64_t transaction_id,
                                       const struct 
TALER_WireTransferIdentifierRawP *wtid,
                                       struct GNUNET_TIME_Absolute exec_time);
 
@@ -379,11 +375,6 @@ struct TEH_TrackTransferDetail
   struct GNUNET_HashCode h_proposal_data;
 
   /**
-   * Merchant's transaction ID.
-   */
-  uint64_t transaction_id;
-
-  /**
    * Coin's public key.
    */
   struct TALER_CoinSpendPublicKeyP coin_pub;
diff --git a/src/exchange/taler-exchange-httpd_tracking.c 
b/src/exchange/taler-exchange-httpd_tracking.c
index 0c41a81..9d4f894 100644
--- a/src/exchange/taler-exchange-httpd_tracking.c
+++ b/src/exchange/taler-exchange-httpd_tracking.c
@@ -70,15 +70,13 @@ TEH_TRACKING_handler_track_transfer (struct 
TEH_RequestHandler *rh,
  * @param tps signed request to execute
  * @param merchant_pub public key from the merchant
  * @param merchant_sig signature from the merchant (to be checked)
- * @param transaction_id transaction ID (in host byte order)
  * @return MHD result code
  */
 static int
 check_and_handle_track_transaction_request (struct MHD_Connection *connection,
                                             const struct TALER_DepositTrackPS 
*tps,
                                             struct TALER_MerchantPublicKeyP 
*merchant_pub,
-                                            struct TALER_MerchantSignatureP 
*merchant_sig,
-                                            uint64_t transaction_id)
+                                            struct TALER_MerchantSignatureP 
*merchant_sig)
 {
   if (GNUNET_OK !=
       GNUNET_CRYPTO_eddsa_verify (TALER_SIGNATURE_MERCHANT_TRACK_TRANSACTION,
@@ -95,8 +93,7 @@ check_and_handle_track_transaction_request (struct 
MHD_Connection *connection,
                                            &tps->h_proposal_data,
                                            &tps->h_wire,
                                            &tps->coin_pub,
-                                           merchant_pub,
-                                           transaction_id);
+                                           merchant_pub);
 }
 
 
@@ -120,13 +117,11 @@ TEH_TRACKING_handler_track_transaction (struct 
TEH_RequestHandler *rh,
   int res;
   json_t *json;
   struct TALER_DepositTrackPS tps;
-  uint64_t transaction_id;
   struct TALER_MerchantSignatureP merchant_sig;
   struct GNUNET_JSON_Specification spec[] = {
     GNUNET_JSON_spec_fixed_auto ("H_wire", &tps.h_wire),
     GNUNET_JSON_spec_fixed_auto ("h_proposal_data", &tps.h_proposal_data),
     GNUNET_JSON_spec_fixed_auto ("coin_pub", &tps.coin_pub),
-    GNUNET_JSON_spec_uint64 ("transaction_id", &transaction_id),
     GNUNET_JSON_spec_fixed_auto ("merchant_pub", &tps.merchant),
     GNUNET_JSON_spec_fixed_auto ("merchant_sig", &merchant_sig),
     GNUNET_JSON_spec_end ()
@@ -151,12 +146,10 @@ TEH_TRACKING_handler_track_transaction (struct 
TEH_RequestHandler *rh,
   }
   tps.purpose.size = htonl (sizeof (struct TALER_DepositTrackPS));
   tps.purpose.purpose = htonl (TALER_SIGNATURE_MERCHANT_TRACK_TRANSACTION);
-  tps.transaction_id = GNUNET_htonll (transaction_id);
   res = check_and_handle_track_transaction_request (connection,
                                                     &tps,
                                                     &tps.merchant,
-                                                    &merchant_sig,
-                                                    transaction_id);
+                                                    &merchant_sig);
   GNUNET_JSON_parse_free (spec);
   json_decref (json);
   return res;
diff --git a/src/exchange/test_taler_exchange_aggregator.c 
b/src/exchange/test_taler_exchange_aggregator.c
index 93ecb51..aa99871 100644
--- a/src/exchange/test_taler_exchange_aggregator.c
+++ b/src/exchange/test_taler_exchange_aggregator.c
@@ -135,11 +135,6 @@ struct Command
       uint64_t merchant_account;
 
       /**
-       * Merchant's transaction ID.
-       */
-      uint64_t transaction_id;
-
-      /**
        * By when does the merchant request the funds to be wired.
        */
       struct GNUNET_TIME_Relative wire_deadline;
@@ -439,7 +434,6 @@ do_deposit (struct Command *cmd)
   GNUNET_assert (GNUNET_OK ==
                  TALER_JSON_hash (deposit.receiver_wire_account,
                                   &deposit.h_wire));
-  deposit.transaction_id = cmd->details.deposit.transaction_id;
   deposit.timestamp = GNUNET_TIME_absolute_get ();
   deposit.wire_deadline = GNUNET_TIME_relative_to_absolute 
(cmd->details.deposit.wire_deadline);
 
@@ -606,7 +600,6 @@ run_test ()
       .label = "do-deposit-1",
       .details.deposit.merchant_name = "bob",
       .details.deposit.merchant_account = 4,
-      .details.deposit.transaction_id = 1,
       .details.deposit.wire_deadline = { 1000LL * 1000 * 0 }, /* 0s */
       .details.deposit.amount_with_fee = "EUR:1",
       .details.deposit.deposit_fee = "EUR:0.1"
@@ -645,7 +638,6 @@ run_test ()
       .label = "do-deposit-2a",
       .details.deposit.merchant_name = "bob",
       .details.deposit.merchant_account = 4,
-      .details.deposit.transaction_id = 2,
       .details.deposit.wire_deadline = { 1000LL * 1000 * 0 }, /* 0s */
       .details.deposit.amount_with_fee = "EUR:1",
       .details.deposit.deposit_fee = "EUR:0.1"
@@ -655,7 +647,6 @@ run_test ()
       .label = "do-deposit-2b",
       .details.deposit.merchant_name = "bob",
       .details.deposit.merchant_account = 4,
-      .details.deposit.transaction_id = 3,
       .details.deposit.wire_deadline = { 1000LL * 1000 * 0 }, /* 0s */
       .details.deposit.amount_with_fee = "EUR:1",
       .details.deposit.deposit_fee = "EUR:0.1"
@@ -683,7 +674,6 @@ run_test ()
       .label = "do-deposit-3a",
       .details.deposit.merchant_name = "bob",
       .details.deposit.merchant_account = 4,
-      .details.deposit.transaction_id = 4,
       .details.deposit.wire_deadline = { 1000LL * 1000 * 0 }, /* 0s */
       .details.deposit.amount_with_fee = "EUR:1",
       .details.deposit.deposit_fee = "EUR:0.1"
@@ -693,7 +683,6 @@ run_test ()
       .label = "do-deposit-3b",
       .details.deposit.merchant_name = "bob",
       .details.deposit.merchant_account = 5,
-      .details.deposit.transaction_id = 5,
       .details.deposit.wire_deadline = { 1000LL * 1000 * 0 }, /* 0s */
       .details.deposit.amount_with_fee = "EUR:1",
       .details.deposit.deposit_fee = "EUR:0.1"
@@ -703,7 +692,6 @@ run_test ()
       .label = "do-deposit-3c",
       .details.deposit.merchant_name = "alice",
       .details.deposit.merchant_account = 4,
-      .details.deposit.transaction_id = 1,
       .details.deposit.wire_deadline = { 1000LL * 1000 * 0 }, /* 0s */
       .details.deposit.amount_with_fee = "EUR:1",
       .details.deposit.deposit_fee = "EUR:0.1"
@@ -744,7 +732,6 @@ run_test ()
       .label = "do-deposit-4a",
       .details.deposit.merchant_name = "bob",
       .details.deposit.merchant_account = 4,
-      .details.deposit.transaction_id = 6,
       .details.deposit.wire_deadline = { 1000LL * 1000 * 5 }, /* 5s */
       .details.deposit.amount_with_fee = "EUR:0.2",
       .details.deposit.deposit_fee = "EUR:0.1"
@@ -754,7 +741,6 @@ run_test ()
       .label = "do-deposit-4b",
       .details.deposit.merchant_name = "bob",
       .details.deposit.merchant_account = 4,
-      .details.deposit.transaction_id = 7,
       .details.deposit.wire_deadline = { 1000LL * 1000 * 5 }, /* 5s */
       .details.deposit.amount_with_fee = "EUR:0.2",
       .details.deposit.deposit_fee = "EUR:0.1"
@@ -790,7 +776,6 @@ run_test ()
       .label = "do-deposit-5a",
       .details.deposit.merchant_name = "bob",
       .details.deposit.merchant_account = 4,
-      .details.deposit.transaction_id = 8,
       .details.deposit.wire_deadline = { 1000LL * 1000 * 10 }, /* 10s */
       .details.deposit.amount_with_fee = "EUR:0.2",
       .details.deposit.deposit_fee = "EUR:0.1"
@@ -800,7 +785,6 @@ run_test ()
       .label = "do-deposit-5b",
       .details.deposit.merchant_name = "bob",
       .details.deposit.merchant_account = 4,
-      .details.deposit.transaction_id = 9,
       .details.deposit.wire_deadline = { 1000LL * 1000 * 5 }, /* 5s */
       .details.deposit.amount_with_fee = "EUR:0.2",
       .details.deposit.deposit_fee = "EUR:0.1"
@@ -836,7 +820,6 @@ run_test ()
       .label = "do-deposit-6a",
       .details.deposit.merchant_name = "bob",
       .details.deposit.merchant_account = 4,
-      .details.deposit.transaction_id = 10,
       .details.deposit.wire_deadline = { 1000LL * 1000 * 0 }, /* 0s */
       .details.deposit.amount_with_fee = "EUR:0.102",
       .details.deposit.deposit_fee = "EUR:0.1"
@@ -854,7 +837,6 @@ run_test ()
       .label = "do-deposit-6b",
       .details.deposit.merchant_name = "bob",
       .details.deposit.merchant_account = 4,
-      .details.deposit.transaction_id = 11,
       .details.deposit.wire_deadline = { 1000LL * 1000 * 0 }, /* 0s */
       .details.deposit.amount_with_fee = "EUR:0.102",
       .details.deposit.deposit_fee = "EUR:0.1"
@@ -864,7 +846,6 @@ run_test ()
       .label = "do-deposit-6c",
       .details.deposit.merchant_name = "bob",
       .details.deposit.merchant_account = 4,
-      .details.deposit.transaction_id = 12,
       .details.deposit.wire_deadline = { 1000LL * 1000 * 0 }, /* 0s */
       .details.deposit.amount_with_fee = "EUR:0.102",
       .details.deposit.deposit_fee = "EUR:0.1"
@@ -882,7 +863,6 @@ run_test ()
       .label = "do-deposit-6d",
       .details.deposit.merchant_name = "bob",
       .details.deposit.merchant_account = 4,
-      .details.deposit.transaction_id = 13,
       .details.deposit.wire_deadline = { 1000LL * 1000 * 0 }, /* 0s */
       .details.deposit.amount_with_fee = "EUR:0.102",
       .details.deposit.deposit_fee = "EUR:0.1"
@@ -900,7 +880,6 @@ run_test ()
       .label = "do-deposit-6e",
       .details.deposit.merchant_name = "bob",
       .details.deposit.merchant_account = 4,
-      .details.deposit.transaction_id = 14,
       .details.deposit.wire_deadline = { 1000LL * 1000 * 0 }, /* 0s */
       .details.deposit.amount_with_fee = "EUR:0.102",
       .details.deposit.deposit_fee = "EUR:0.1"
@@ -923,7 +902,6 @@ run_test ()
       .label = "do-deposit-7a",
       .details.deposit.merchant_name = "bob",
       .details.deposit.merchant_account = 4,
-      .details.deposit.transaction_id = 15,
       .details.deposit.wire_deadline = { 1000LL * 1000 * 0 }, /* 0s */
       .details.deposit.amount_with_fee = "EUR:0.109",
       .details.deposit.deposit_fee = "EUR:0.1"
@@ -941,7 +919,6 @@ run_test ()
       .label = "do-deposit-7b",
       .details.deposit.merchant_name = "bob",
       .details.deposit.merchant_account = 4,
-      .details.deposit.transaction_id = 16,
       .details.deposit.wire_deadline = { 1000LL * 1000 * 0 }, /* 0s */
       .details.deposit.amount_with_fee = "EUR:0.109",
       .details.deposit.deposit_fee = "EUR:0.1"
@@ -963,7 +940,6 @@ run_test ()
       .label = "do-deposit-7c",
       .details.deposit.merchant_name = "bob",
       .details.deposit.merchant_account = 4,
-      .details.deposit.transaction_id = 17,
       .details.deposit.wire_deadline = { 1000LL * 1000 * 0 }, /* 0s */
       .details.deposit.amount_with_fee = "EUR:0.122",
       .details.deposit.deposit_fee = "EUR:0.1"
@@ -986,7 +962,6 @@ run_test ()
       .label = "do-deposit-8a",
       .details.deposit.merchant_name = "bob",
       .details.deposit.merchant_account = 4,
-      .details.deposit.transaction_id = 18,
       .details.deposit.wire_deadline = { 1000LL * 1000 * 5 }, /* 5s */
       .details.deposit.amount_with_fee = "EUR:0.109",
       .details.deposit.deposit_fee = "EUR:0.1"
@@ -1004,7 +979,6 @@ run_test ()
       .label = "do-deposit-8b",
       .details.deposit.merchant_name = "bob",
       .details.deposit.merchant_account = 4,
-      .details.deposit.transaction_id = 19,
       .details.deposit.wire_deadline = { 1000LL * 1000 * 5 }, /* 5s */
       .details.deposit.amount_with_fee = "EUR:0.109",
       .details.deposit.deposit_fee = "EUR:0.1"
@@ -1023,7 +997,6 @@ run_test ()
       .label = "do-deposit-8c",
       .details.deposit.merchant_name = "bob",
       .details.deposit.merchant_account = 4,
-      .details.deposit.transaction_id = 20,
       .details.deposit.wire_deadline = { 1000LL * 1000 * 0 }, /* 0s */
       .details.deposit.amount_with_fee = "EUR:0.122",
       .details.deposit.deposit_fee = "EUR:0.1"
@@ -1047,7 +1020,6 @@ run_test ()
       .label = "do-deposit-9a",
       .details.deposit.merchant_name = "bob",
       .details.deposit.merchant_account = 4,
-      .details.deposit.transaction_id = 21,
       .details.deposit.wire_deadline = { 1000LL * 1000 * 5 }, /* 5s */
       .details.deposit.amount_with_fee = "EUR:0.104",
       .details.deposit.deposit_fee = "EUR:0.1"
@@ -1065,7 +1037,6 @@ run_test ()
       .label = "do-deposit-9b",
       .details.deposit.merchant_name = "bob",
       .details.deposit.merchant_account = 4,
-      .details.deposit.transaction_id = 22,
       .details.deposit.wire_deadline = { 1000LL * 1000 * 5 }, /* 5s */
       .details.deposit.amount_with_fee = "EUR:0.105",
       .details.deposit.deposit_fee = "EUR:0.1"
@@ -1084,7 +1055,6 @@ run_test ()
       .label = "do-deposit-9c",
       .details.deposit.merchant_name = "bob",
       .details.deposit.merchant_account = 4,
-      .details.deposit.transaction_id = 23,
       .details.deposit.wire_deadline = { 1000LL * 1000 * 0 }, /* 0s */
       .details.deposit.amount_with_fee = "EUR:0.112",
       .details.deposit.deposit_fee = "EUR:0.1"
diff --git a/src/exchange/test_taler_exchange_httpd.data 
b/src/exchange/test_taler_exchange_httpd.data
index 70cd010..28f7064 100644
--- a/src/exchange/test_taler_exchange_httpd.data
+++ b/src/exchange/test_taler_exchange_httpd.data
@@ -39,7 +39,7 @@
 /admin/add/incoming 
{"reserve_pub":"BSEFVVNZ4C3724BPVKTJMQMD73HQREA5FWSS1C1BZ36ZFF2WBTK0","amount":"{\"currency\":\"EUR\",\"value\":5,\"fraction\":3}","execution_date":"\/Date(1436271156447)\/","wire":{"type":"test"}}
 #
 # Bogus denomination key
-/deposit 
{"f":{"currency":"EUR","value":5,"fraction":0},"h_proposal_data":"NRT9E07FYT147V4VCDG0102P0YX0FZ11ZRG90F4X1HDV95M0J64ZVE4XQGNN9MJ3B5K3JX6TJ181KNGRYSZSTYZ5PQHBM1F9QKQ5B50","wire":{"bank":"dest
 
bank","type":"TEST","account":42},"timestamp":"/Date(1436823947)/","coin_pub":"2KCPBGZ77VGJT4DG99EZAY0GQ5TJ89DF53FWYR5RFRTK0CCXRMFG","denom_pub":"51B7ARKCD5HJTTV5F4G0M818E9SP280A40G2GVH04CR30E9S6GVK2DHM8S234C236CR32C9N8RW44E9M712KAH1R60VM2CJ16RT3GGA18RR36CA575144DJ58CTK0E9M8D2M2E9S8GTKGH1Q8
 [...]
+/deposit 
{"f":{"currency":"EUR","value":5,"fraction":0},"h_proposal_data":"NRT9E07FYT147V4VCDG0102P0YX0FZ11ZRG90F4X1HDV95M0J64ZVE4XQGNN9MJ3B5K3JX6TJ181KNGRYSZSTYZ5PQHBM1F9QKQ5B50","wire":{"bank":"dest
 
bank","type":"TEST","account":42},"timestamp":"/Date(1436823947)/","coin_pub":"2KCPBGZ77VGJT4DG99EZAY0GQ5TJ89DF53FWYR5RFRTK0CCXRMFG","denom_pub":"51B7ARKCD5HJTTV5F4G0M818E9SP280A40G2GVH04CR30E9S6GVK2DHM8S234C236CR32C9N8RW44E9M712KAH1R60VM2CJ16RT3GGA18RR36CA575144DJ58CTK0E9M8D2M2E9S8GTKGH1Q8
 [...]
 #
 # missing coin_ev argument
 /withdraw/sign 
{"denom_pub":"51R7ARKCD5HJTTV5F4G0M818E9SP280A40G2GVH04CR30E9S6GVK2DHM8S234C236CR32C9N8RW44E9M712KAH1R60VM2CJ16RT3GGA18RR36CA575144DJ58CTK0E9M8D2M2E9S8GTKGH1Q8S0KACT174S3AD2670R4ADJ664W32C1N8N23CHA58MSK6DJ26WSMAD1P8H132CHP8GWKAG9K8RS46GJ6890M6GT28GSK4GJ66X2KCCA168RM4GA67113GDA28RR4AGA36RVK6GA460VKJDT58CVK6HA488R48E9R6D2KEH258N246HHJ850K4H9R8N0KEC9N68SM2EA48RR3JEA284SM6C9M6D130D228MSK6H1J6MSKCH1K8CR38CJ48MV36GJ38513CE9P60TM6CA56D1K8HHQ75244DA26WW4CG9M8MW3JE9M7133JGH35452081
 [...]
diff --git a/src/exchangedb/perf_taler_exchangedb_init.c 
b/src/exchangedb/perf_taler_exchangedb_init.c
index 41dda56..967f747 100644
--- a/src/exchangedb/perf_taler_exchangedb_init.c
+++ b/src/exchangedb/perf_taler_exchangedb_init.c
@@ -217,7 +217,6 @@ PERF_TALER_EXCHANGEDB_deposit_init (const struct 
PERF_TALER_EXCHANGEDB_Coin *coi
     "\"NAME\":\"GNUNET E.\","
     "\"BIC\":\"GENODEF1SRL\""
     "}";
-  static uint64_t transaction_id = 0;
   struct GNUNET_TIME_Absolute timestamp;
   struct GNUNET_TIME_Absolute refund_deadline;
   struct TALER_Amount amount_with_fee;
@@ -277,7 +276,6 @@ PERF_TALER_EXCHANGEDB_deposit_init (const struct 
PERF_TALER_EXCHANGEDB_Coin *coi
   deposit->h_proposal_data = h_proposal_data;
   deposit->h_wire = h_wire;
   deposit->receiver_wire_account = json_loads (wire, 0, NULL);
-  deposit->transaction_id = transaction_id++;
   deposit->timestamp = timestamp;
   deposit->refund_deadline = refund_deadline;
   deposit->amount_with_fee = amount_with_fee;
diff --git a/src/exchangedb/plugin_exchangedb_postgres.c 
b/src/exchangedb/plugin_exchangedb_postgres.c
index 69a1cae..0d731df 100644
--- a/src/exchangedb/plugin_exchangedb_postgres.c
+++ b/src/exchangedb/plugin_exchangedb_postgres.c
@@ -427,7 +427,6 @@ postgres_create_tables (void *cls)
   SQLEXEC("CREATE TABLE IF NOT EXISTS deposits "
           "(deposit_serial_id BIGSERIAL PRIMARY KEY"
           ",coin_pub BYTEA NOT NULL REFERENCES known_coins (coin_pub) ON 
DELETE CASCADE"
-          ",transaction_id INT8 NOT NULL"
           ",amount_with_fee_val INT8 NOT NULL"
           ",amount_with_fee_frac INT4 NOT NULL"
           ",amount_with_fee_curr VARCHAR("TALER_CURRENCY_LEN_STR") NOT NULL"
@@ -441,11 +440,11 @@ postgres_create_tables (void *cls)
           ",wire TEXT NOT NULL"
           ",tiny BOOLEAN NOT NULL DEFAULT false"
           ",done BOOLEAN NOT NULL DEFAULT false"
-          ",UNIQUE (coin_pub, transaction_id, merchant_pub)"
+          ",UNIQUE (coin_pub, h_proposal_data, merchant_pub)"
           ")");
-  /* Index for get_deposit statement on coin_pub, transaction_id and 
merchant_pub */
+  /* Index for get_deposit statement on coin_pub, h_proposal_data and 
merchant_pub */
   SQLEXEC_INDEX("CREATE INDEX deposits_coin_pub_index "
-                "ON deposits(coin_pub, transaction_id, merchant_pub)");
+                "ON deposits(coin_pub, h_proposal_data, merchant_pub)");
 
   /* Table with information about coins that have been refunded. (Technically
      one of the deposit operations that a coin was involved with is 
refunded.)*/
@@ -455,12 +454,11 @@ postgres_create_tables (void *cls)
           ",merchant_pub BYTEA NOT NULL CHECK(LENGTH(merchant_pub)=32)"
           ",merchant_sig BYTEA NOT NULL CHECK(LENGTH(merchant_sig)=64)"
           ",h_proposal_data BYTEA NOT NULL CHECK(LENGTH(h_proposal_data)=64)"
-          ",transaction_id INT8 NOT NULL"
           ",rtransaction_id INT8 NOT NULL"
           ",amount_with_fee_val INT8 NOT NULL"
           ",amount_with_fee_frac INT4 NOT NULL"
           ",amount_with_fee_curr VARCHAR("TALER_CURRENCY_LEN_STR") NOT NULL"
-          ",PRIMARY KEY (coin_pub, merchant_pub, transaction_id, 
rtransaction_id)" /* this combo must be unique, and we usually select by 
coin_pub */
+          ",PRIMARY KEY (coin_pub, merchant_pub, h_proposal_data, 
rtransaction_id)" /* this combo must be unique, and we usually select by 
coin_pub */
           ") ");
 
   /* Table for the tracking API, mapping from wire transfer identifiers
@@ -863,7 +861,6 @@ postgres_prepare (PGconn *db_conn)
            " merchant_pub"
            ",merchant_sig"
            ",h_proposal_data"
-           ",transaction_id"
            ",rtransaction_id"
            ",coin_pub"
            ",amount_with_fee_val"
@@ -881,7 +878,6 @@ postgres_prepare (PGconn *db_conn)
            " merchant_pub"
            ",merchant_sig"
            ",h_proposal_data"
-           ",transaction_id"
            ",rtransaction_id"
            ",amount_with_fee_val"
            ",amount_with_fee_frac"
@@ -942,7 +938,6 @@ postgres_prepare (PGconn *db_conn)
   PREPARE ("insert_deposit",
            "INSERT INTO deposits "
            "(coin_pub"
-           ",transaction_id"
            ",amount_with_fee_val"
            ",amount_with_fee_frac"
            ",amount_with_fee_curr"
@@ -966,7 +961,6 @@ postgres_prepare (PGconn *db_conn)
            ",merchant_pub "
            ",merchant_sig "
            ",h_proposal_data "
-           ",transaction_id "
            ",rtransaction_id "
            ",amount_with_fee_val "
            ",amount_with_fee_frac "
@@ -990,7 +984,7 @@ postgres_prepare (PGconn *db_conn)
            " FROM deposits"
            " WHERE ("
            "  (coin_pub=$1) AND"
-           "  (transaction_id=$2) AND"
+           "  (h_proposal_data=$2) AND"
            "  (merchant_pub=$3)"
            " )",
            3, NULL);
@@ -1005,7 +999,6 @@ postgres_prepare (PGconn *db_conn)
           ",merchant_pub"
           ",coin_pub"
           ",coin_sig"
-          ",transaction_id"
            ",refund_deadline"
            ",wire_deadline"
            ",h_proposal_data"
@@ -1035,12 +1028,11 @@ postgres_prepare (PGconn *db_conn)
            "    JOIN denominations denom USING (denom_pub)"
            " WHERE ("
            "  (coin_pub=$1) AND"
-           "  (transaction_id=$2) AND"
-           "  (merchant_pub=$3) AND"
-           "  (h_proposal_data=$4) AND"
-           "  (h_wire=$5)"
+           "  (merchant_pub=$2) AND"
+           "  (h_proposal_data=$3) AND"
+           "  (h_wire=$4)"
            " )",
-           5, NULL);
+           4, NULL);
 
   /* Used in #postgres_get_ready_deposit() */
   PREPARE ("deposits_get_ready",
@@ -1053,7 +1045,6 @@ postgres_prepare (PGconn *db_conn)
            ",denom.fee_deposit_frac"
            ",denom.fee_deposit_curr"
            ",wire_deadline"
-           ",transaction_id"
            ",h_proposal_data"
            ",wire"
            ",merchant_pub"
@@ -1081,7 +1072,6 @@ postgres_prepare (PGconn *db_conn)
            ",denom.fee_deposit_frac"
            ",denom.fee_deposit_curr"
            ",wire_deadline"
-           ",transaction_id"
            ",h_proposal_data"
            ",coin_pub"
            " FROM deposits"
@@ -1114,17 +1104,15 @@ postgres_prepare (PGconn *db_conn)
            "SELECT done"
            " FROM deposits"
            " WHERE coin_pub=$1"
-           " AND transaction_id=$2"
-           " AND merchant_pub=$3"
-           " AND h_proposal_data=$4"
-           " AND h_wire=$5",
+           " AND merchant_pub=$2"
+           " AND h_proposal_data=$3"
+           " AND h_wire=$4",
            5, NULL);
 
   /* Used in #postgres_get_coin_transactions() to obtain information
      about how a coin has been spend with /deposit requests. */
   PREPARE ("get_deposit_with_coin_pub",
            "SELECT"
-           " transaction_id"
            ",amount_with_fee_val"
            ",amount_with_fee_frac"
            ",amount_with_fee_curr"
@@ -1208,7 +1196,6 @@ postgres_prepare (PGconn *db_conn)
            ",deposits.h_wire"
            ",deposits.coin_pub"
            ",deposits.merchant_pub"
-           ",deposits.transaction_id"
            ",execution_time"
            ",deposits.amount_with_fee_val"
            ",deposits.amount_with_fee_frac"
@@ -1241,9 +1228,8 @@ postgres_prepare (PGconn *db_conn)
            " WHERE coin_pub=$1"
            "  AND h_proposal_data=$2"
            "  AND h_wire=$3"
-           "  AND transaction_id=$4"
-           "  AND merchant_pub=$5",
-           5, NULL);
+           "  AND merchant_pub=$4",
+           4, NULL);
 
   /* Used in #postgres_insert_aggregation_tracking */
   PREPARE ("insert_aggregation_tracking",
@@ -2229,7 +2215,7 @@ postgres_have_deposit (void *cls,
 {
   struct GNUNET_PQ_QueryParam params[] = {
     GNUNET_PQ_query_param_auto_from_type (&deposit->coin.coin_pub),
-    GNUNET_PQ_query_param_uint64 (&deposit->transaction_id),
+    GNUNET_PQ_query_param_auto_from_type (&deposit->h_proposal_data),
     GNUNET_PQ_query_param_auto_from_type (&deposit->merchant_pub),
     GNUNET_PQ_query_param_end
   };
@@ -2358,7 +2344,6 @@ postgres_test_deposit_done (void *cls,
 {
   struct GNUNET_PQ_QueryParam params[] = {
     GNUNET_PQ_query_param_auto_from_type (&deposit->coin.coin_pub),
-    GNUNET_PQ_query_param_uint64 (&deposit->transaction_id),
     GNUNET_PQ_query_param_auto_from_type (&deposit->merchant_pub),
     GNUNET_PQ_query_param_auto_from_type (&deposit->h_proposal_data),
     GNUNET_PQ_query_param_auto_from_type (&deposit->h_wire),
@@ -2497,14 +2482,11 @@ postgres_get_ready_deposit (void *cls,
     struct GNUNET_HashCode h_proposal_data;
     struct TALER_MerchantPublicKeyP merchant_pub;
     struct TALER_CoinSpendPublicKeyP coin_pub;
-    uint64_t transaction_id;
     uint64_t serial_id;
     json_t *wire;
     struct GNUNET_PQ_ResultSpec rs[] = {
       GNUNET_PQ_result_spec_uint64 ("deposit_serial_id",
                                    &serial_id),
-      GNUNET_PQ_result_spec_uint64 ("transaction_id",
-                                   &transaction_id),
       TALER_PQ_result_spec_amount ("amount_with_fee",
                                    &amount_with_fee),
       TALER_PQ_result_spec_amount ("fee_deposit",
@@ -2537,7 +2519,6 @@ postgres_get_ready_deposit (void *cls,
                       &coin_pub,
                       &amount_with_fee,
                       &deposit_fee,
-                      transaction_id,
                       &h_proposal_data,
                       wire_deadline,
                       wire);
@@ -2604,14 +2585,11 @@ postgres_iterate_matching_deposits (void *cls,
     struct GNUNET_TIME_Absolute wire_deadline;
     struct GNUNET_HashCode h_proposal_data;
     struct TALER_CoinSpendPublicKeyP coin_pub;
-    uint64_t transaction_id;
     uint64_t serial_id;
     int ret;
     struct GNUNET_PQ_ResultSpec rs[] = {
       GNUNET_PQ_result_spec_uint64 ("deposit_serial_id",
                                     &serial_id),
-      GNUNET_PQ_result_spec_uint64 ("transaction_id",
-                                    &transaction_id),
       TALER_PQ_result_spec_amount ("amount_with_fee",
                                    &amount_with_fee),
       TALER_PQ_result_spec_amount ("fee_deposit",
@@ -2639,7 +2617,6 @@ postgres_iterate_matching_deposits (void *cls,
                       &coin_pub,
                       &amount_with_fee,
                       &deposit_fee,
-                      transaction_id,
                       &h_proposal_data,
                       wire_deadline,
                       NULL);
@@ -2774,7 +2751,6 @@ postgres_insert_deposit (void *cls,
   int ret;
   struct GNUNET_PQ_QueryParam params[] = {
     GNUNET_PQ_query_param_auto_from_type (&deposit->coin.coin_pub),
-    GNUNET_PQ_query_param_uint64 (&deposit->transaction_id),
     TALER_PQ_query_param_amount (&deposit->amount_with_fee),
     GNUNET_PQ_query_param_absolute_time (&deposit->timestamp),
     GNUNET_PQ_query_param_absolute_time (&deposit->refund_deadline),
@@ -2846,7 +2822,6 @@ postgres_insert_refund (void *cls,
     GNUNET_PQ_query_param_auto_from_type (&refund->merchant_pub),
     GNUNET_PQ_query_param_auto_from_type (&refund->merchant_sig),
     GNUNET_PQ_query_param_auto_from_type (&refund->h_proposal_data),
-    GNUNET_PQ_query_param_uint64 (&refund->transaction_id),
     GNUNET_PQ_query_param_uint64 (&refund->rtransaction_id),
     TALER_PQ_query_param_amount (&refund->refund_amount),
     GNUNET_PQ_query_param_end
@@ -3744,8 +3719,6 @@ postgres_get_coin_transactions (void *cls,
       deposit = GNUNET_new (struct TALER_EXCHANGEDB_Deposit);
       {
         struct GNUNET_PQ_ResultSpec rs[] = {
-          GNUNET_PQ_result_spec_uint64 ("transaction_id",
-                                        &deposit->transaction_id),
           TALER_PQ_result_spec_amount ("amount_with_fee",
                                        &deposit->amount_with_fee),
           TALER_PQ_result_spec_amount ("fee_deposit",
@@ -3904,8 +3877,6 @@ postgres_get_coin_transactions (void *cls,
                                                 &refund->merchant_sig),
           GNUNET_PQ_result_spec_auto_from_type ("h_proposal_data",
                                                 &refund->h_proposal_data),
-          GNUNET_PQ_result_spec_uint64 ("transaction_id",
-                                        &refund->transaction_id),
           GNUNET_PQ_result_spec_uint64 ("rtransaction_id",
                                         &refund->rtransaction_id),
           TALER_PQ_result_spec_amount ("amount_with_fee",
@@ -4006,7 +3977,6 @@ postgres_lookup_wire_transfer (void *cls,
     struct GNUNET_HashCode h_wire;
     struct TALER_CoinSpendPublicKeyP coin_pub;
     struct TALER_MerchantPublicKeyP merchant_pub;
-    uint64_t transaction_id;
     struct GNUNET_TIME_Absolute exec_time;
     struct TALER_Amount amount_with_fee;
     struct TALER_Amount deposit_fee;
@@ -4015,7 +3985,6 @@ postgres_lookup_wire_transfer (void *cls,
       GNUNET_PQ_result_spec_auto_from_type ("h_wire", &h_wire),
       GNUNET_PQ_result_spec_auto_from_type ("coin_pub", &coin_pub),
       GNUNET_PQ_result_spec_auto_from_type ("merchant_pub", &merchant_pub),
-      GNUNET_PQ_result_spec_uint64 ("transaction_id", &transaction_id),
       GNUNET_PQ_result_spec_absolute_time ("execution_time", &exec_time),
       TALER_PQ_result_spec_amount ("amount_with_fee", &amount_with_fee),
       TALER_PQ_result_spec_amount ("fee_deposit", &deposit_fee),
@@ -4035,7 +4004,6 @@ postgres_lookup_wire_transfer (void *cls,
         &h_wire,
         exec_time,
         &h_proposal_data,
-        transaction_id,
         &coin_pub,
         &amount_with_fee,
         &deposit_fee);
@@ -4056,7 +4024,6 @@ postgres_lookup_wire_transfer (void *cls,
  * @param h_wire hash of merchant wire details
  * @param coin_pub public key of deposited coin
  * @param merchant_pub merchant public key
- * @param transaction_id transaction identifier
  * @param cb function to call with the result
  * @param cb_cls closure to pass to @a cb
  * @return #GNUNET_OK on success, #GNUNET_SYSERR on DB errors,
@@ -4069,7 +4036,6 @@ postgres_wire_lookup_deposit_wtid (void *cls,
                                   const struct GNUNET_HashCode *h_wire,
                                   const struct TALER_CoinSpendPublicKeyP 
*coin_pub,
                                   const struct TALER_MerchantPublicKeyP 
*merchant_pub,
-                                  uint64_t transaction_id,
                                   TALER_EXCHANGEDB_TrackTransactionCallback cb,
                                   void *cb_cls)
 {
@@ -4078,7 +4044,6 @@ postgres_wire_lookup_deposit_wtid (void *cls,
     GNUNET_PQ_query_param_auto_from_type (coin_pub),
     GNUNET_PQ_query_param_auto_from_type (h_proposal_data),
     GNUNET_PQ_query_param_auto_from_type (h_wire),
-    GNUNET_PQ_query_param_uint64 (&transaction_id),
     GNUNET_PQ_query_param_auto_from_type (merchant_pub),
     GNUNET_PQ_query_param_end
   };
@@ -4107,7 +4072,6 @@ postgres_wire_lookup_deposit_wtid (void *cls,
     {
       struct GNUNET_PQ_QueryParam params2[] = {
         GNUNET_PQ_query_param_auto_from_type (coin_pub),
-        GNUNET_PQ_query_param_uint64 (&transaction_id),
         GNUNET_PQ_query_param_auto_from_type (merchant_pub),
         GNUNET_PQ_query_param_auto_from_type (h_proposal_data),
         GNUNET_PQ_query_param_auto_from_type (h_wire),
@@ -4532,8 +4496,6 @@ postgres_select_deposits_above_serial_id (void *cls,
                                            &deposit.coin.coin_pub),
       GNUNET_PQ_result_spec_auto_from_type ("coin_sig",
                                            &deposit.csig),
-      GNUNET_PQ_result_spec_uint64 ("transaction_id",
-                                    &deposit.transaction_id),
       GNUNET_PQ_result_spec_absolute_time ("refund_deadline",
                                            &deposit.refund_deadline),
       GNUNET_PQ_result_spec_absolute_time ("wire_deadline",
@@ -4563,7 +4525,6 @@ postgres_select_deposits_above_serial_id (void *cls,
         &deposit.coin.coin_pub,
         &deposit.csig,
         &deposit.amount_with_fee,
-        deposit.transaction_id,
         &deposit.h_proposal_data,
         deposit.refund_deadline,
         deposit.wire_deadline,
@@ -4725,8 +4686,6 @@ postgres_select_refunds_above_serial_id (void *cls,
                                            &refund.merchant_sig),
       GNUNET_PQ_result_spec_auto_from_type ("h_proposal_data",
                                            &refund.h_proposal_data),
-      GNUNET_PQ_result_spec_uint64 ("transaction_id",
-                                    &refund.transaction_id),
       GNUNET_PQ_result_spec_uint64 ("rtransaction_id",
                                     &refund.rtransaction_id),
       GNUNET_PQ_result_spec_auto_from_type ("coin_pub",
@@ -4752,7 +4711,6 @@ postgres_select_refunds_above_serial_id (void *cls,
         &refund.merchant_pub,
         &refund.merchant_sig,
         &refund.h_proposal_data,
-        refund.transaction_id,
         refund.rtransaction_id,
         &refund.refund_amount);
   }
diff --git a/src/exchangedb/test_exchangedb.c b/src/exchangedb/test_exchangedb.c
index 3d82436..b8c6562 100644
--- a/src/exchangedb/test_exchangedb.c
+++ b/src/exchangedb/test_exchangedb.c
@@ -512,7 +512,6 @@ check_transfer_data (void *cls,
  * @param coin_pub public key of the coin
  * @param coin_sig signature from the coin
  * @param amount_with_fee amount that was deposited including fee
- * @param transaction_id unique transaction ID chosen by the merchant
  * @param h_proposal_data hash of the proposal data known to merchant and 
customer
  * @param refund_deadline by which the merchant adviced that he might want
  *        to get a refund
@@ -787,7 +786,6 @@ cb_wt_never (void *cls,
              const struct GNUNET_HashCode *h_wire,
              struct GNUNET_TIME_Absolute exec_time,
              const struct GNUNET_HashCode *h_proposal_data,
-             uint64_t transaction_id,
              const struct TALER_CoinSpendPublicKeyP *coin_pub,
              const struct TALER_Amount *coin_value,
              const struct TALER_Amount *coin_fee)
@@ -813,7 +811,6 @@ cb_wtid_never (void *cls,
 static struct TALER_MerchantPublicKeyP merchant_pub_wt;
 static struct GNUNET_HashCode h_wire_wt;
 static struct GNUNET_HashCode h_proposal_data_wt;
-static uint64_t transaction_id_wt;
 static struct TALER_CoinSpendPublicKeyP coin_pub_wt;
 static struct TALER_Amount coin_value_wt;
 static struct TALER_Amount coin_fee_wt;
@@ -831,7 +828,6 @@ cb_wt_check (void *cls,
              const struct GNUNET_HashCode *h_wire,
              struct GNUNET_TIME_Absolute exec_time,
              const struct GNUNET_HashCode *h_proposal_data,
-             uint64_t transaction_id,
              const struct TALER_CoinSpendPublicKeyP *coin_pub,
              const struct TALER_Amount *coin_value,
              const struct TALER_Amount *coin_fee)
@@ -847,7 +843,6 @@ cb_wt_check (void *cls,
   GNUNET_assert (0 == memcmp (h_proposal_data,
                               &h_proposal_data_wt,
                               sizeof (struct GNUNET_HashCode)));
-  GNUNET_assert (transaction_id == transaction_id_wt);
   GNUNET_assert (0 == memcmp (coin_pub,
                               &coin_pub_wt,
                               sizeof (struct TALER_CoinSpendPublicKeyP)));
@@ -899,7 +894,6 @@ static uint64_t deposit_rowid;
  * @param coin_pub public key of the coin
  * @param amount_with_fee amount that was deposited including fee
  * @param deposit_fee amount the exchange gets to keep as transaction fees
- * @param transaction_id unique transaction ID chosen by the merchant
  * @param h_proposal_data hash of the proposal data known to merchant and 
customer
  * @param wire_deadline by which the merchant adviced that he would like the
  *        wire transfer to be executed
@@ -914,7 +908,6 @@ deposit_cb (void *cls,
             const struct TALER_CoinSpendPublicKeyP *coin_pub,
             const struct TALER_Amount *amount_with_fee,
             const struct TALER_Amount *deposit_fee,
-            uint64_t transaction_id,
             const struct GNUNET_HashCode *h_proposal_data,
             struct GNUNET_TIME_Absolute wire_deadline,
             const json_t *wire)
@@ -938,7 +931,6 @@ deposit_cb (void *cls,
        (0 != memcmp (coin_pub,
                      &deposit->coin.coin_pub,
                      sizeof (struct TALER_CoinSpendPublicKeyP))) ||
-       (transaction_id != deposit->transaction_id) ||
        ( (NULL != wire) &&
          (0 != memcmp (&h_wire,
                        &deposit->h_wire,
@@ -960,7 +952,6 @@ deposit_cb (void *cls,
  * @param coin_pub public key of the coin
  * @param coin_sig signature from the coin
  * @param amount_with_fee amount that was deposited including fee
- * @param transaction_id unique transaction ID chosen by the merchant
  * @param h_proposal_data hash of the proposal data known to merchant and 
customer
  * @param refund_deadline by which the merchant adviced that he might want
  *        to get a refund
@@ -977,7 +968,6 @@ audit_deposit_cb (void *cls,
                   const struct TALER_CoinSpendPublicKeyP *coin_pub,
                   const struct TALER_CoinSpendSignatureP *coin_sig,
                   const struct TALER_Amount *amount_with_fee,
-                  uint64_t transaction_id,
                   const struct GNUNET_HashCode *h_proposal_data,
                   struct GNUNET_TIME_Absolute refund_deadline,
                   struct GNUNET_TIME_Absolute wire_deadline,
@@ -1000,7 +990,6 @@ audit_deposit_cb (void *cls,
  * @param merchant_sig signature of the merchant
  * @param h_proposal_data hash of the proposal data in
  *                        the contract between merchant and customer
- * @param transaction_id original transaction ID chosen by the merchant
  * @param rtransaction_id refund transaction ID chosen by the merchant
  * @param amount_with_fee amount that was deposited including fee
  * @return #GNUNET_OK to continue to iterate, #GNUNET_SYSERR to stop
@@ -1012,7 +1001,6 @@ audit_refund_cb (void *cls,
                  const struct TALER_MerchantPublicKeyP *merchant_pub,
                  const struct TALER_MerchantSignatureP *merchant_sig,
                  const struct GNUNET_HashCode *h_proposal_data,
-                 uint64_t transaction_id,
                  uint64_t rtransaction_id,
                  const struct TALER_Amount *amount_with_fee)
 {
@@ -1348,8 +1336,6 @@ run (void *cls)
   TALER_JSON_hash (wire,
                    &deposit.h_wire);
   deposit.receiver_wire_account = wire;
-  deposit.transaction_id =
-      GNUNET_CRYPTO_random_u64 (GNUNET_CRYPTO_QUALITY_WEAK, UINT64_MAX);
   deposit.amount_with_fee = value;
   deposit.deposit_fee = fee_deposit;
   result = 8;
@@ -1422,12 +1408,10 @@ run (void *cls)
 
   result = 10;
   deposit2 = deposit;
-  deposit2.transaction_id++;     /* should fail if transaction id is different 
*/
   FAILIF (GNUNET_NO !=
           plugin->have_deposit (plugin->cls,
                                 session,
                                 &deposit2));
-  deposit2.transaction_id = deposit.transaction_id;
   RND_BLK (&deposit2.merchant_pub); /* should fail if merchant is different */
   FAILIF (GNUNET_NO !=
           plugin->have_deposit (plugin->cls,
@@ -1447,7 +1431,6 @@ run (void *cls)
   refund.merchant_pub = deposit.merchant_pub;
   RND_BLK (&refund.merchant_sig);
   refund.h_proposal_data = deposit.h_proposal_data;
-  refund.transaction_id = deposit.transaction_id;
   refund.rtransaction_id = GNUNET_CRYPTO_random_u64 
(GNUNET_CRYPTO_QUALITY_WEAK, UINT64_MAX);
   refund.refund_amount = deposit.amount_with_fee;
   refund.refund_fee = fee_refund;
@@ -1496,7 +1479,6 @@ run (void *cls)
                              &deposit.h_wire,
                              sizeof (struct GNUNET_HashCode)));
         /* Note: not comparing 'wire', seems truly redundant and would be 
tricky */
-        FAILIF (have->transaction_id != deposit.transaction_id);
         FAILIF (have->timestamp.abs_value_us != 
deposit.timestamp.abs_value_us);
         FAILIF (have->refund_deadline.abs_value_us != 
deposit.refund_deadline.abs_value_us);
         FAILIF (have->wire_deadline.abs_value_us != 
deposit.wire_deadline.abs_value_us);
@@ -1535,7 +1517,6 @@ run (void *cls)
         FAILIF (0 != memcmp (&have->h_proposal_data,
                              &refund.h_proposal_data,
                              sizeof (struct GNUNET_HashCode)));
-        FAILIF (have->transaction_id != refund.transaction_id);
         FAILIF (have->rtransaction_id != refund.rtransaction_id);
         FAILIF (0 != TALER_amount_cmp (&have->refund_amount,
                                        &refund.refund_amount));
@@ -1562,7 +1543,6 @@ run (void *cls)
   h_wire_wt = deposit.h_wire;
   h_proposal_data_wt = deposit.h_proposal_data;
   coin_pub_wt = deposit.coin.coin_pub;
-  transaction_id_wt = deposit.transaction_id;
   execution_time_wt = GNUNET_TIME_absolute_get ();
   coin_value_wt = deposit.amount_with_fee;
   coin_fee_wt = fee_deposit;
@@ -1583,7 +1563,6 @@ run (void *cls)
                                             &h_wire_wt,
                                             &coin_pub_wt,
                                             &merchant_pub_wt,
-                                            transaction_id_wt + 1 /* want 
UNKNOWN transaction here, hence + 1 */,
                                             &cb_wtid_never,
                                             NULL));
   /* insert WT data */
@@ -1606,7 +1585,6 @@ run (void *cls)
                                             &h_wire_wt,
                                             &coin_pub_wt,
                                             &merchant_pub_wt,
-                                            transaction_id_wt,
                                             &cb_wtid_check,
                                             &cb_wtid_never));
   FAILIF (GNUNET_OK !=
diff --git a/src/include/taler_crypto_lib.h b/src/include/taler_crypto_lib.h
index ecdb2e3..c5ddeb0 100644
--- a/src/include/taler_crypto_lib.h
+++ b/src/include/taler_crypto_lib.h
@@ -380,11 +380,6 @@ struct TALER_TrackTransferDetails
    */
   struct TALER_Amount coin_fee;
 
-  /**
-   * Merchant's transaction identifier.
-   */
-  uint64_t transaction_id;
-
 };
 
 
diff --git a/src/include/taler_error_codes.h b/src/include/taler_error_codes.h
index 7a0d934..5e80883 100644
--- a/src/include/taler_error_codes.h
+++ b/src/include/taler_error_codes.h
@@ -1139,7 +1139,7 @@ enum TALER_ErrorCode
 
   /**
    * The backend encountered an error while trying to store the
-   * pair <proposal_data, h_transaction_id> into the database. 
+   * h_proposal_data into the database. 
    * The response is provided with HTTP status code 
MHD_HTTP_INTERNAL_SERVER_ERROR.
    */
   TALER_EC_PROPOSAL_STORE_DB_ERROR = 2501,
diff --git a/src/include/taler_exchange_service.h 
b/src/include/taler_exchange_service.h
index 2133e57..05256dd 100644
--- a/src/include/taler_exchange_service.h
+++ b/src/include/taler_exchange_service.h
@@ -456,7 +456,6 @@ typedef void
  * @param denom_pub denomination key with which the coin is signed
  * @param denom_sig exchange’s unblinded signature of the coin
  * @param timestamp timestamp when the contract was finalized, must match 
approximately the current time of the exchange
- * @param transaction_id transaction id for the transaction between merchant 
and customer
  * @param merchant_pub the public key of the merchant (used to identify the 
merchant for refund requests)
  * @param refund_deadline date until which the merchant can issue a refund to 
the customer via the exchange (can be zero if refunds are not allowed); must 
not be after the @a wire_deadline
  * @param coin_sig the signature made with purpose 
#TALER_SIGNATURE_WALLET_COIN_DEPOSIT made by the customer with the coin’s 
private key.
@@ -475,7 +474,6 @@ TALER_EXCHANGE_deposit (struct TALER_EXCHANGE_Handle 
*exchange,
                         const struct TALER_DenominationSignature *denom_sig,
                         const struct TALER_DenominationPublicKey *denom_pub,
                         struct GNUNET_TIME_Absolute timestamp,
-                        uint64_t transaction_id,
                         const struct TALER_MerchantPublicKeyP *merchant_pub,
                         struct GNUNET_TIME_Absolute refund_deadline,
                         const struct TALER_CoinSpendSignatureP *coin_sig,
@@ -540,7 +538,6 @@ typedef void
  *        (with deposit fee) of the original deposit contribution of this coin
  * @param refund_fee fee applicable to this coin for the refund
  * @param h_proposal_data hash of the contact of the merchant with the 
customer that is being refunded
- * @param transaction_id transaction id for the transaction being refunded, 
must match @a h_proposal_data
  * @param coin_pub coin’s public key of the coin from the original deposit 
operation
  * @param rtransaction_id transaction id for the transaction between merchant 
and customer (of refunding operation);
  *                        this is needed as we may first do a partial refund 
and later a full refund.  If both
@@ -557,7 +554,6 @@ TALER_EXCHANGE_refund (struct TALER_EXCHANGE_Handle 
*exchange,
                       const struct TALER_Amount *amount,
                       const struct TALER_Amount *refund_fee,
                       const struct GNUNET_HashCode *h_proposal_data,
-                      uint64_t transaction_id,
                       const struct TALER_CoinSpendPublicKeyP *coin_pub,
                       uint64_t rtransaction_id,
                       const struct TALER_MerchantPrivateKeyP *merchant_priv,
@@ -1219,7 +1215,6 @@ typedef void
  * @param h_wire hash of merchant's wire transfer details
  * @param h_proposal_data hash of the proposal data
  * @param coin_pub public key of the coin
- * @param transaction_id transaction identifier
  * @param cb function to call with the result
  * @param cb_cls closure for @a cb
  * @return handle to abort request
@@ -1230,7 +1225,6 @@ TALER_EXCHANGE_track_transaction (struct 
TALER_EXCHANGE_Handle *exchange,
                                   const struct GNUNET_HashCode *h_wire,
                                   const struct GNUNET_HashCode 
*h_proposal_data,
                                   const struct TALER_CoinSpendPublicKeyP 
*coin_pub,
-                                  uint64_t transaction_id,
                                   TALER_EXCHANGE_TrackTransactionCallback cb,
                                   void *cb_cls);
 
diff --git a/src/include/taler_exchangedb_plugin.h 
b/src/include/taler_exchangedb_plugin.h
index 779c989..fa0c48a 100644
--- a/src/include/taler_exchangedb_plugin.h
+++ b/src/include/taler_exchangedb_plugin.h
@@ -254,12 +254,6 @@ struct TALER_EXCHANGEDB_Deposit
   json_t *receiver_wire_account;
 
   /**
-   * Merchant-generated transaction ID to detect duplicate
-   * transactions.
-   */
-  uint64_t transaction_id;
-
-  /**
    * Time when this request was generated.  Used, for example, to
    * assess when (roughly) the income was achieved for tax purposes.
    * Note that the Exchange will only check that the timestamp is not "too
@@ -338,13 +332,6 @@ struct TALER_EXCHANGEDB_Refund
   struct GNUNET_HashCode h_proposal_data;
 
   /**
-   * Merchant-generated transaction ID to detect duplicate
-   * transactions, of the original transaction that is being
-   * refunded.
-   */
-  uint64_t transaction_id;
-
-  /**
    * Merchant-generated REFUND transaction ID to detect duplicate
    * refunds.
    */
@@ -562,7 +549,6 @@ struct TALER_EXCHANGEDB_Session;
  * @param coin_pub public key of the coin
  * @param amount_with_fee amount that was deposited including fee
  * @param deposit_fee amount the exchange gets to keep as transaction fees
- * @param transaction_id unique transaction ID chosen by the merchant
  * @param h_proposal_data hash of the proposal data known to merchant and 
customer
  * @param wire_deadline by which the merchant adviced that he would like the
  *        wire transfer to be executed
@@ -576,7 +562,6 @@ typedef int
                                     const struct TALER_CoinSpendPublicKeyP 
*coin_pub,
                                     const struct TALER_Amount *amount_with_fee,
                                     const struct TALER_Amount *deposit_fee,
-                                    uint64_t transaction_id,
                                     const struct GNUNET_HashCode 
*h_proposal_data,
                                     struct GNUNET_TIME_Absolute wire_deadline,
                                     const json_t *receiver_wire_account);
@@ -609,7 +594,6 @@ typedef void
  * @param coin_pub public key of the coin
  * @param coin_sig signature from the coin
  * @param amount_with_fee amount that was deposited including fee
- * @param transaction_id unique transaction ID chosen by the merchant
  * @param h_proposal_data hash of the proposal data known to merchant and 
customer
  * @param refund_deadline by which the merchant adviced that he might want
  *        to get a refund
@@ -626,7 +610,6 @@ typedef int
                                     const struct TALER_CoinSpendPublicKeyP 
*coin_pub,
                                     const struct TALER_CoinSpendSignatureP 
*coin_sig,
                                     const struct TALER_Amount *amount_with_fee,
-                                    uint64_t transaction_id,
                                     const struct GNUNET_HashCode 
*h_proposal_data,
                                     struct GNUNET_TIME_Absolute 
refund_deadline,
                                     struct GNUNET_TIME_Absolute wire_deadline,
@@ -644,7 +627,6 @@ typedef int
  * @param coin_pub public key of the coin
  * @param coin_sig signature from the coin
  * @param amount_with_fee amount that was deposited including fee
- * @param transaction_id unique transaction ID chosen by the merchant
  * @param h_proposal_data hash of the proposal data known to merchant and 
customer
  * @param refund_deadline by which the merchant adviced that he might want
  *        to get a refund
@@ -674,7 +656,6 @@ typedef int
  * @param merchant_pub public key of the merchant
  * @param merchant_sig signature of the merchant
  * @param h_proposal_data hash of the proposal data known to merchant and 
customer
- * @param transaction_id original transaction ID chosen by the merchant
  * @param rtransaction_id refund transaction ID chosen by the merchant
  * @param amount_with_fee amount that was deposited including fee
  * @return #GNUNET_OK to continue to iterate, #GNUNET_SYSERR to stop
@@ -686,7 +667,6 @@ typedef int
                                    const struct TALER_MerchantPublicKeyP 
*merchant_pub,
                                    const struct TALER_MerchantSignatureP 
*merchant_sig,
                                    const struct GNUNET_HashCode 
*h_proposal_data,
-                                   uint64_t transaction_id,
                                    uint64_t rtransaction_id,
                                    const struct TALER_Amount *amount_with_fee);
 
@@ -785,7 +765,6 @@ typedef void
  * @param h_wire hash of wire transfer details of the merchant (should be same 
for all callbacks with the same @e cls)
  * @param exec_time execution time of the wire transfer (should be same for 
all callbacks with the same @e cls)
  * @param h_proposal_data which proposal was this payment about
- * @param transaction_id merchant's transaction ID for the payment
  * @param coin_pub which public key was this payment about
  * @param coin_value amount contributed by this coin in total (with fee)
  * @param coin_fee applicable fee for this coin
@@ -796,7 +775,6 @@ typedef void
                                              const struct GNUNET_HashCode 
*h_wire,
                                              struct GNUNET_TIME_Absolute 
exec_time,
                                              const struct GNUNET_HashCode 
*h_proposal_data,
-                                             uint64_t transaction_id,
                                              const struct 
TALER_CoinSpendPublicKeyP *coin_pub,
                                              const struct TALER_Amount 
*coin_value,
                                              const struct TALER_Amount 
*coin_fee);
@@ -1508,7 +1486,6 @@ struct TALER_EXCHANGEDB_Plugin
    * @param h_wire hash of merchant wire details
    * @param coin_pub public key of deposited coin
    * @param merchant_pub merchant public key
-   * @param transaction_id transaction identifier
    * @param cb function to call with the result
    * @param cb_cls closure to pass to @a cb
    * @return #GNUNET_OK on success, #GNUNET_SYSERR on DB errors,
@@ -1521,7 +1498,6 @@ struct TALER_EXCHANGEDB_Plugin
                              const struct GNUNET_HashCode *h_wire,
                              const struct TALER_CoinSpendPublicKeyP *coin_pub,
                              const struct TALER_MerchantPublicKeyP 
*merchant_pub,
-                             uint64_t transaction_id,
                              TALER_EXCHANGEDB_TrackTransactionCallback cb,
                              void *cb_cls);
 
diff --git a/src/include/taler_signatures.h b/src/include/taler_signatures.h
index 3740eb2..ef241c8 100644
--- a/src/include/taler_signatures.h
+++ b/src/include/taler_signatures.h
@@ -296,18 +296,6 @@ struct TALER_DepositRequestPS
   struct GNUNET_TIME_AbsoluteNBO refund_deadline;
 
   /**
-   * Merchant-generated transaction ID to detect duplicate
-   * transactions.  The merchant must communicate a merchant-unique ID
-   * to the customer for each transaction.  Note that different coins
-   * that are part of the same transaction can use the same
-   * transaction ID.  The transaction ID is useful for later disputes,
-   * and the merchant's contract offer (@e h_proposal_data) with the
-   * customer should include the offer's term and transaction ID
-   * signed with a key from the merchant.
-   */
-  uint64_t transaction_id GNUNET_PACKED;
-
-  /**
    * Amount to be deposited, including deposit fee charged by the
    * exchange.  This is the total amount that the coin's value at the exchange
    * will be reduced by.
@@ -364,12 +352,6 @@ struct TALER_DepositConfirmationPS
   struct GNUNET_HashCode h_wire GNUNET_PACKED;
 
   /**
-   * Merchant-generated transaction ID to detect duplicate
-   * transactions.
-   */
-  uint64_t transaction_id GNUNET_PACKED;
-
-  /**
    * Time when this confirmation was generated.
    */
   struct GNUNET_TIME_AbsoluteNBO timestamp;
@@ -423,11 +405,6 @@ struct TALER_RefundRequestPS
   struct GNUNET_HashCode h_proposal_data GNUNET_PACKED;
 
   /**
-   * Merchant-generated transaction ID of the orginal transaction.
-   */
-  uint64_t transaction_id GNUNET_PACKED;
-
-  /**
    * The coin's public key.  This is the value that must have been
    * signed (blindly) by the Exchange.
    */
@@ -482,11 +459,6 @@ struct TALER_RefundConfirmationPS
   struct GNUNET_HashCode h_proposal_data GNUNET_PACKED;
 
   /**
-   * Merchant-generated transaction ID of the orginal transaction.
-   */
-  uint64_t transaction_id GNUNET_PACKED;
-
-  /**
    * The coin's public key.  This is the value that must have been
    * signed (blindly) by the Exchange.
    */
@@ -929,14 +901,6 @@ struct TALER_DepositTrackPS
   struct GNUNET_HashCode h_wire GNUNET_PACKED;
 
   /**
-   * Merchant-generated transaction ID to detect duplicate
-   * transactions.  Chosen by the merchant and used to group
-   * deposits when there are multiple payments the same proposal
-   * (typically from different customers).
-   */
-  uint64_t transaction_id GNUNET_PACKED;
-
-  /**
    * The Merchant's public key.  The deposit inquiry request is to be
    * signed by the corresponding private key (using EdDSA).
    */
@@ -969,11 +933,6 @@ struct TALER_WireDepositDetailP
   struct GNUNET_TIME_AbsoluteNBO execution_time;
 
   /**
-   * Merchant's transaction ID in NBO.
-   */
-  uint64_t transaction_id GNUNET_PACKED;
-
-  /**
    * Coin's public key.
    */
   struct TALER_CoinSpendPublicKeyP coin_pub;
@@ -1099,18 +1058,6 @@ struct TALER_ConfirmWirePS
   struct TALER_CoinSpendPublicKeyP coin_pub;
 
   /**
-   * Merchant-generated transaction ID to detect duplicate
-   * transactions, in big endian.  The merchant must communicate a
-   * merchant-unique ID to the customer for each transaction.  Note
-   * that different coins that are part of the same transaction can
-   * use the same transaction ID.  The transaction ID is useful for
-   * later disputes, and the merchant's contract offer (@e h_proposal_data)
-   * with the customer should include the offer's term and transaction
-   * ID signed with a key from the merchant.
-   */
-  uint64_t transaction_id GNUNET_PACKED;
-
-  /**
    * When did the exchange execute this transfer? Note that the
    * timestamp may not be exactly the same on the wire, i.e.
    * because the wire has a different timezone or resolution.

-- 
To stop receiving notification emails like this one, please contact
address@hidden



reply via email to

[Prev in Thread] Current Thread [Next in Thread]