Digital Bank of Africa Token Logo

DBA [Digital Bank of Africa] Token

About DBA

Listings

Token 2 years
CoinGecko 2 years
CoinMarketCap 2 years
white paper

DafriBank Digital LTD is a fully-fledged bank duly licensed and regulated by the Central Bank of Comoros Island and a member of Mwali International Monetary Service Authority of Comoros Island. DafriBank became the first bank in Africa to openly support crypto technology by issuing its market share through DBA crypto currency. The bank recently backed a start-up crypto asset solution DafriXchange Pro.

Social

Laser Scorebeta Last Audit: 11 October 2022

report
Token seems to be (relatively) fine. It still become a scam, but probability is moderate.

Anti-Scam

Links

DBAToken._tBurnTotal (contracts/DBAToken.sol#33) is never initialized. It is used in:
- DBAToken._tTakeBurnFee(uint256) (contracts/DBAToken.sol#352-359)
Initialize all the variables. If a variable is meant to be initialized to zero, explicitly set it to zero to improve code readability.

Additional information: link


Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)

Contract locking ether found:
Contract DBAToken (contracts/DBAToken.sol#10-569) has payable functions:
- DBAToken.receive() (contracts/DBAToken.sol#263)
But does not have a function to withdraw the ether
Remove the payable attribute or add a withdraw function.

Additional information: link


Contract ownership is not renounced (belongs to a wallet)

DBAToken.allowance(address,address).owner (contracts/DBAToken.sol#86) shadows:
- Ownable.owner() (@openzeppelin/contracts/access/Ownable.sol#35-37) (function)
DBAToken._approve(address,address,uint256).owner (contracts/DBAToken.sol#393) shadows:
- Ownable.owner() (@openzeppelin/contracts/access/Ownable.sol#35-37) (function)
Rename the local variables that shadow another component.

Additional information: link

DBAToken.setTaxFeePercent(uint256) (contracts/DBAToken.sol#254-256) should emit an event for:
- _taxFee = taxFee (contracts/DBAToken.sol#255)
DBAToken.setBurnFeePercent(uint256) (contracts/DBAToken.sol#258-260) should emit an event for:
- _burnFee = burnFee (contracts/DBAToken.sol#259)
Emit an event for critical parameter changes.

Additional information: link

Address._verifyCallResult(bool,bytes,string) (@openzeppelin/contracts/utils/Address.sol#171-188) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/Address.sol#180-183)
Address.isContract(address) (@openzeppelin/contracts/utils/Address.sol#26-35) uses assembly
- INLINE ASM (@openzeppelin/contracts/utils/Address.sol#33)
Do not use evm assembly.

Additional information: link

Different versions of Solidity are used:
- Version used: ['^0.8.0', '^0.8.4']
- ^0.8.0 (@openzeppelin/contracts/access/Ownable.sol#3)
- ^0.8.0 (@openzeppelin/contracts/security/Pausable.sol#3)
- ^0.8.0 (@openzeppelin/contracts/token/ERC20/IERC20.sol#3)
- ^0.8.0 (@openzeppelin/contracts/utils/Address.sol#3)
- ^0.8.0 (@openzeppelin/contracts/utils/Context.sol#3)
- ^0.8.0 (@openzeppelin/contracts/utils/math/SafeMath.sol#3)
- ^0.8.4 (contracts/DBAToken.sol#2)
Use one Solidity version.

Additional information: link

SafeMath.tryDiv(uint256,uint256) (@openzeppelin/contracts/utils/math/SafeMath.sol#63-68) is never used and should be removed
Address.sendValue(address,uint256) (@openzeppelin/contracts/utils/Address.sol#53-59) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (@openzeppelin/contracts/utils/Address.sol#104-106) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (@openzeppelin/contracts/utils/math/SafeMath.sol#75-80) is never used and should be removed
Address.functionDelegateCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#163-169) is never used and should be removed
Address.functionDelegateCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#153-155) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (@openzeppelin/contracts/utils/math/SafeMath.sol#21-27) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (@openzeppelin/contracts/utils/math/SafeMath.sol#212-217) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (@openzeppelin/contracts/utils/Address.sol#114-121) is never used and should be removed
SafeMath.div(uint256,uint256,string) (@openzeppelin/contracts/utils/math/SafeMath.sol#190-195) is never used and should be removed
Context._msgData() (@openzeppelin/contracts/utils/Context.sol#20-23) is never used and should be removed
Address.functionStaticCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#129-131) is never used and should be removed
SafeMath.mod(uint256,uint256) (@openzeppelin/contracts/utils/math/SafeMath.sol#150-152) is never used and should be removed
Address._verifyCallResult(bool,bytes,string) (@openzeppelin/contracts/utils/Address.sol#171-188) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (@openzeppelin/contracts/utils/math/SafeMath.sol#46-56) is never used and should be removed
SafeMath.trySub(uint256,uint256) (@openzeppelin/contracts/utils/math/SafeMath.sol#34-39) is never used and should be removed
Address.isContract(address) (@openzeppelin/contracts/utils/Address.sol#26-35) is never used and should be removed
Address.functionCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#89-91) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#139-145) is never used and should be removed
Address.functionCall(address,bytes) (@openzeppelin/contracts/utils/Address.sol#79-81) is never used and should be removed
Remove unused functions.

Additional information: link

DBAToken._previousBurnFee (contracts/DBAToken.sol#39) is set pre-construction with a non-constant function or state variable:
- _burnFee
DBAToken._rTotal (contracts/DBAToken.sol#31) is set pre-construction with a non-constant function or state variable:
- (MAX - (MAX % _totalSupply))
DBAToken._totalSupply (contracts/DBAToken.sol#30) is set pre-construction with a non-constant function or state variable:
- 100 * 10 ** 6 * 10 ** _decimals
DBAToken._previousTaxFee (contracts/DBAToken.sol#36) is set pre-construction with a non-constant function or state variable:
- _taxFee
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Low level call in Address.sendValue(address,uint256) (@openzeppelin/contracts/utils/Address.sol#53-59):
- (success) = recipient.call{value: amount}() (@openzeppelin/contracts/utils/Address.sol#57)
Low level call in Address.functionDelegateCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#163-169):
- (success,returndata) = target.delegatecall(data) (@openzeppelin/contracts/utils/Address.sol#167)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (@openzeppelin/contracts/utils/Address.sol#114-121):
- (success,returndata) = target.call{value: value}(data) (@openzeppelin/contracts/utils/Address.sol#119)
Low level call in Address.functionStaticCall(address,bytes,string) (@openzeppelin/contracts/utils/Address.sol#139-145):
- (success,returndata) = target.staticcall(data) (@openzeppelin/contracts/utils/Address.sol#143)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Variable DBAToken._taxFee (contracts/DBAToken.sol#35) is not in mixedCase
Variable DBAToken._burnFee (contracts/DBAToken.sol#38) is not in mixedCase
Parameter DBAToken.calculateLiquidityFee(uint256)._amount (contracts/DBAToken.sol#365) is not in mixedCase
Parameter DBAToken.calculateTaxFee(uint256)._amount (contracts/DBAToken.sol#361) is not in mixedCase
Function DBAToken.RTotal() (contracts/DBAToken.sol#67-69) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Variable DBAToken._getValues(uint256).rTransferAmount (contracts/DBAToken.sol#284) is too similar to DBAToken._transferFromExcluded(address,address,uint256).tTransferAmount (contracts/DBAToken.sol#499)
Variable DBAToken._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (contracts/DBAToken.sol#328) is too similar to DBAToken._getTValues(uint256).tTransferAmount (contracts/DBAToken.sol#307)
Variable DBAToken._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (contracts/DBAToken.sol#328) is too similar to DBAToken._transferStandard(address,address,uint256).tTransferAmount (contracts/DBAToken.sol#458)
Variable DBAToken._transferBothExcluded(address,address,uint256).rTransferAmount (contracts/DBAToken.sol#227) is too similar to DBAToken._getTValues(uint256).tTransferAmount (contracts/DBAToken.sol#307)
Variable DBAToken.reflectionFromToken(uint256,bool).rTransferAmount (contracts/DBAToken.sol#180) is too similar to DBAToken._transferFromExcluded(address,address,uint256).tTransferAmount (contracts/DBAToken.sol#499)
Variable DBAToken._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (contracts/DBAToken.sol#328) is too similar to DBAToken._getValues(uint256).tTransferAmount (contracts/DBAToken.sol#282)
Variable DBAToken._getValues(uint256).rTransferAmount (contracts/DBAToken.sol#284) is too similar to DBAToken._transferBothExcluded(address,address,uint256).tTransferAmount (contracts/DBAToken.sol#229)
Variable DBAToken._getValues(uint256).rTransferAmount (contracts/DBAToken.sol#284) is too similar to DBAToken._transferToExcluded(address,address,uint256).tTransferAmount (contracts/DBAToken.sol#478)
Variable DBAToken._transferBothExcluded(address,address,uint256).rTransferAmount (contracts/DBAToken.sol#227) is too similar to DBAToken._transferBothExcluded(address,address,uint256).tTransferAmount (contracts/DBAToken.sol#229)
Variable DBAToken._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (contracts/DBAToken.sol#328) is too similar to DBAToken._transferBothExcluded(address,address,uint256).tTransferAmount (contracts/DBAToken.sol#229)
Variable DBAToken._transferStandard(address,address,uint256).rTransferAmount (contracts/DBAToken.sol#456) is too similar to DBAToken._transferToExcluded(address,address,uint256).tTransferAmount (contracts/DBAToken.sol#478)
Variable DBAToken.reflectionFromToken(uint256,bool).rTransferAmount (contracts/DBAToken.sol#180) is too similar to DBAToken._transferBothExcluded(address,address,uint256).tTransferAmount (contracts/DBAToken.sol#229)
Variable DBAToken._transferBothExcluded(address,address,uint256).rTransferAmount (contracts/DBAToken.sol#227) is too similar to DBAToken._transferToExcluded(address,address,uint256).tTransferAmount (contracts/DBAToken.sol#478)
Variable DBAToken._transferToExcluded(address,address,uint256).rTransferAmount (contracts/DBAToken.sol#476) is too similar to DBAToken._getTValues(uint256).tTransferAmount (contracts/DBAToken.sol#307)
Variable DBAToken._transferFromExcluded(address,address,uint256).rTransferAmount (contracts/DBAToken.sol#497) is too similar to DBAToken._transferStandard(address,address,uint256).tTransferAmount (contracts/DBAToken.sol#458)
Variable DBAToken._transferFromExcluded(address,address,uint256).rTransferAmount (contracts/DBAToken.sol#497) is too similar to DBAToken._getTValues(uint256).tTransferAmount (contracts/DBAToken.sol#307)
Variable DBAToken._getValues(uint256).rTransferAmount (contracts/DBAToken.sol#284) is too similar to DBAToken._getValues(uint256).tTransferAmount (contracts/DBAToken.sol#282)
Variable DBAToken._transferToExcluded(address,address,uint256).rTransferAmount (contracts/DBAToken.sol#476) is too similar to DBAToken._getValues(uint256).tTransferAmount (contracts/DBAToken.sol#282)
Variable DBAToken._transferStandard(address,address,uint256).rTransferAmount (contracts/DBAToken.sol#456) is too similar to DBAToken._getValues(uint256).tTransferAmount (contracts/DBAToken.sol#282)
Variable DBAToken._transferToExcluded(address,address,uint256).rTransferAmount (contracts/DBAToken.sol#476) is too similar to DBAToken._transferToExcluded(address,address,uint256).tTransferAmount (contracts/DBAToken.sol#478)
Variable DBAToken._transferToExcluded(address,address,uint256).rTransferAmount (contracts/DBAToken.sol#476) is too similar to DBAToken._transferBothExcluded(address,address,uint256).tTransferAmount (contracts/DBAToken.sol#229)
Variable DBAToken._getValues(uint256).rTransferAmount (contracts/DBAToken.sol#284) is too similar to DBAToken._getTValues(uint256).tTransferAmount (contracts/DBAToken.sol#307)
Variable DBAToken._transferStandard(address,address,uint256).rTransferAmount (contracts/DBAToken.sol#456) is too similar to DBAToken._getTValues(uint256).tTransferAmount (contracts/DBAToken.sol#307)
Variable DBAToken._transferBothExcluded(address,address,uint256).rTransferAmount (contracts/DBAToken.sol#227) is too similar to DBAToken._transferStandard(address,address,uint256).tTransferAmount (contracts/DBAToken.sol#458)
Variable DBAToken._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (contracts/DBAToken.sol#328) is too similar to DBAToken._transferFromExcluded(address,address,uint256).tTransferAmount (contracts/DBAToken.sol#499)
Variable DBAToken._transferStandard(address,address,uint256).rTransferAmount (contracts/DBAToken.sol#456) is too similar to DBAToken._transferBothExcluded(address,address,uint256).tTransferAmount (contracts/DBAToken.sol#229)
Variable DBAToken._getValues(uint256).rTransferAmount (contracts/DBAToken.sol#284) is too similar to DBAToken._transferStandard(address,address,uint256).tTransferAmount (contracts/DBAToken.sol#458)
Variable DBAToken.reflectionFromToken(uint256,bool).rTransferAmount (contracts/DBAToken.sol#180) is too similar to DBAToken._getValues(uint256).tTransferAmount (contracts/DBAToken.sol#282)
Variable DBAToken._transferStandard(address,address,uint256).rTransferAmount (contracts/DBAToken.sol#456) is too similar to DBAToken._transferFromExcluded(address,address,uint256).tTransferAmount (contracts/DBAToken.sol#499)
Variable DBAToken._transferFromExcluded(address,address,uint256).rTransferAmount (contracts/DBAToken.sol#497) is too similar to DBAToken._transferFromExcluded(address,address,uint256).tTransferAmount (contracts/DBAToken.sol#499)
Variable DBAToken._transferStandard(address,address,uint256).rTransferAmount (contracts/DBAToken.sol#456) is too similar to DBAToken._transferStandard(address,address,uint256).tTransferAmount (contracts/DBAToken.sol#458)
Variable DBAToken._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (contracts/DBAToken.sol#328) is too similar to DBAToken._transferToExcluded(address,address,uint256).tTransferAmount (contracts/DBAToken.sol#478)
Variable DBAToken.reflectionFromToken(uint256,bool).rTransferAmount (contracts/DBAToken.sol#180) is too similar to DBAToken._transferStandard(address,address,uint256).tTransferAmount (contracts/DBAToken.sol#458)
Variable DBAToken.reflectionFromToken(uint256,bool).rTransferAmount (contracts/DBAToken.sol#180) is too similar to DBAToken._transferToExcluded(address,address,uint256).tTransferAmount (contracts/DBAToken.sol#478)
Variable DBAToken._transferFromExcluded(address,address,uint256).rTransferAmount (contracts/DBAToken.sol#497) is too similar to DBAToken._getValues(uint256).tTransferAmount (contracts/DBAToken.sol#282)
Variable DBAToken.reflectionFromToken(uint256,bool).rTransferAmount (contracts/DBAToken.sol#180) is too similar to DBAToken._getTValues(uint256).tTransferAmount (contracts/DBAToken.sol#307)
Variable DBAToken._transferToExcluded(address,address,uint256).rTransferAmount (contracts/DBAToken.sol#476) is too similar to DBAToken._transferFromExcluded(address,address,uint256).tTransferAmount (contracts/DBAToken.sol#499)
Variable DBAToken._transferToExcluded(address,address,uint256).rTransferAmount (contracts/DBAToken.sol#476) is too similar to DBAToken._transferStandard(address,address,uint256).tTransferAmount (contracts/DBAToken.sol#458)
Variable DBAToken._transferFromExcluded(address,address,uint256).rTransferAmount (contracts/DBAToken.sol#497) is too similar to DBAToken._transferToExcluded(address,address,uint256).tTransferAmount (contracts/DBAToken.sol#478)
Variable DBAToken._transferBothExcluded(address,address,uint256).rTransferAmount (contracts/DBAToken.sol#227) is too similar to DBAToken._transferFromExcluded(address,address,uint256).tTransferAmount (contracts/DBAToken.sol#499)
Variable DBAToken._transferFromExcluded(address,address,uint256).rTransferAmount (contracts/DBAToken.sol#497) is too similar to DBAToken._transferBothExcluded(address,address,uint256).tTransferAmount (contracts/DBAToken.sol#229)
Variable DBAToken._transferBothExcluded(address,address,uint256).rTransferAmount (contracts/DBAToken.sol#227) is too similar to DBAToken._getValues(uint256).tTransferAmount (contracts/DBAToken.sol#282)
Prevent variables from having similar names.

Additional information: link

DBAToken.slitherConstructorConstantVariables() (contracts/DBAToken.sol#10-569) uses literals with too many digits:
- BLACKHOLE = 0x000000000000000000000000000000000000dEaD (contracts/DBAToken.sol#27)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

DBAToken._symbol (contracts/DBAToken.sol#24) should be constant
DBAToken._name (contracts/DBAToken.sol#23) should be constant
DBAToken._tBurnTotal (contracts/DBAToken.sol#33) should be constant
DBAToken._decimals (contracts/DBAToken.sol#25) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

decreaseAllowance(address,uint256) should be declared external:
- DBAToken.decreaseAllowance(address,uint256) (contracts/DBAToken.sol#134-148)
RTotal() should be declared external:
- DBAToken.RTotal() (contracts/DBAToken.sol#67-69)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (@openzeppelin/contracts/access/Ownable.sol#54-57)
decimals() should be declared external:
- DBAToken.decimals() (contracts/DBAToken.sol#59-61)
transfer(address,uint256) should be declared external:
- DBAToken.transfer(address,uint256) (contracts/DBAToken.sol#76-84)
transferFrom(address,address,uint256) should be declared external:
- DBAToken.transferFrom(address,address,uint256) (contracts/DBAToken.sol#104-119)
isExcludedFromReward(address) should be declared external:
- DBAToken.isExcludedFromReward(address) (contracts/DBAToken.sol#150-152)
isFrozen(address) should be declared external:
- DBAToken.isFrozen(address) (contracts/DBAToken.sol#561-563)
pause() should be declared external:
- DBAToken.pause() (contracts/DBAToken.sol#511-513)
burnCollectedFee() should be declared external:
- DBAToken.burnCollectedFee() (contracts/DBAToken.sol#565-568)
excludeFromReward(address) should be declared external:
- DBAToken.excludeFromReward(address) (contracts/DBAToken.sol#198-205)
freeze(address) should be declared external:
- DBAToken.freeze(address) (contracts/DBAToken.sol#548-551)
reflectionFromToken(uint256,bool) should be declared external:
- DBAToken.reflectionFromToken(uint256,bool) (contracts/DBAToken.sol#170-183)
symbol() should be declared external:
- DBAToken.symbol() (contracts/DBAToken.sol#55-57)
approve(address,uint256) should be declared external:
- DBAToken.approve(address,uint256) (contracts/DBAToken.sol#95-102)
name() should be declared external:
- DBAToken.name() (contracts/DBAToken.sol#51-53)
increaseAllowance(address,uint256) should be declared external:
- DBAToken.increaseAllowance(address,uint256) (contracts/DBAToken.sol#121-132)
unFreeze(address) should be declared external:
- DBAToken.unFreeze(address) (contracts/DBAToken.sol#553-559)
excludeFromFee(address) should be declared external:
- DBAToken.excludeFromFee(address) (contracts/DBAToken.sol#246-248)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (@openzeppelin/contracts/access/Ownable.sol#63-67)
totalFees() should be declared external:
- DBAToken.totalFees() (contracts/DBAToken.sol#154-156)
deliver(uint256) should be declared external:
- DBAToken.deliver(uint256) (contracts/DBAToken.sol#158-168)
burn(uint256) should be declared external:
- DBAToken.burn(uint256) (contracts/DBAToken.sol#529-531)
burnFrom(address,uint256) should be declared external:
- DBAToken.burnFrom(address,uint256) (contracts/DBAToken.sol#533-546)
isExcludedFromFee(address) should be declared external:
- DBAToken.isExcludedFromFee(address) (contracts/DBAToken.sol#388-390)
totalSupply() should be declared external:
- DBAToken.totalSupply() (contracts/DBAToken.sol#63-65)
unpause() should be declared external:
- DBAToken.unpause() (contracts/DBAToken.sol#515-517)
includeInFee(address) should be declared external:
- DBAToken.includeInFee(address) (contracts/DBAToken.sol#250-252)
Use the external attribute for functions never called from the contract.

Additional information: link

DBAToken.includeInReward(address) (contracts/DBAToken.sol#207-218) has costly operations inside a loop:
- _excluded.pop() (contracts/DBAToken.sol#214)
Use a local variable to hold the loop computation result.

Additional information: link

DBAToken._tTakeBurnFee(uint256) (contracts/DBAToken.sol#352-359) ignores return value by _tBurnTotal.add(tBurn) (contracts/DBAToken.sol#354)
Ensure that all the return values of the function calls are used.

Additional information: link

Pragma version^0.8.0 (@openzeppelin/contracts/token/ERC20/IERC20.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/utils/Context.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/security/Pausable.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/access/Ownable.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/utils/math/SafeMath.sol#3) allows old versions
Pragma version^0.8.0 (@openzeppelin/contracts/utils/Address.sol#3) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.

Additional information: link

Redundant expression "this (@openzeppelin/contracts/utils/Context.sol#21)" inContext (@openzeppelin/contracts/utils/Context.sol#15-24)
Remove redundant statements if they congest code but offer no value.

Additional information: link

Holders:


Average 30d PancakeSwap liquidity is low.


Token is deployed only at one blockchain

Contract has 4% buy tax and 3% sell tax.
Taxes are low but contract ownership is not renounced. Token has a high risk of becoming a honeypot.


Average 30d number of PancakeSwap swaps is low.


Average 30d PancakeSwap volume is low.


Average PancakeSwap trading volume, liqudity, number of swaps are low. Token seems to be inactive.


Last post in Twitter was more than 30 days ago


Unable to find Discord account


Unable to find Youtube account


Unable to find token contract audit


Unable to find audit link on the website


Unable to find Telegram link on the website


Unable to find token on CoinHunt

Additional information: link


Token is not listed at Mobula.Finance

Additional information: link


Token has relatively low CoinGecko rank


Token has relatively low CoinMarketCap rank

Price for DBA

News for DBA