diff --git "a/data/en005/text/00000046.txt" "b/data/en005/text/00000046.txt" new file mode 100644--- /dev/null +++ "b/data/en005/text/00000046.txt" @@ -0,0 +1,10308 @@ +pzyiD0sijvc-00000-00004779-00004851 Ekke Guembel: Touchdown. +pzyiD0sijvc-00001-00004872-00004922 Yay. +pzyiD0sijvc-00002-00005019-00005103 Good morning. +pzyiD0sijvc-00003-00005116-00005364 My name is Ekke and in the Mautic Community, +pzyiD0sijvc-00004-00005364-00005778 I am leading the team that is in charge of events among other things. +pzyiD0sijvc-00005-00005829-00006312 Therefore, it is my great honor and also pleasure to welcome you today to our +pzyiD0sijvc-00006-00006312-00006599 first global Mautic conference. +pzyiD0sijvc-00007-00006599-00006815 To our MautiCon. +pzyiD0sijvc-00008-00006815-00006887 Now, +pzyiD0sijvc-00009-00006892-00007171 this is not the main keynote that one will be given +pzyiD0sijvc-00010-00007171-00007339 by our Project Lead, by Ruth, +pzyiD0sijvc-00011-00007361-00007561 later today when other parts +pzyiD0sijvc-00012-00007561-00007723 of the world are awake too. +pzyiD0sijvc-00013-00007771-00008098 However, I would like to give you an overview of the event +pzyiD0sijvc-00014-00008128-00008293 and a bit of a spaceship +pzyiD0sijvc-00015-00008296-00008467 manual too. +pzyiD0sijvc-00016-00008467-00008638 This event +pzyiD0sijvc-00017-00008638-00009118 is obviously not happening in Boston, as we originally intended. +pzyiD0sijvc-00018-00009169-00009331 You are watching this online. +pzyiD0sijvc-00019-00009331-00009871 So luckily you all did notice the change of venue, and I'm glad you made it. +pzyiD0sijvc-00020-00009925-00010357 In spite of the circumstances that forced this change, it turns out to be +pzyiD0sijvc-00021-00010357-00010897 actually a huge gain to the event because it tears down a lot of barriers, which +pzyiD0sijvc-00022-00010897-00011134 we didn't even know exist and enables +pzyiD0sijvc-00023-00011134-00011344 hundreds of Mautic people, literally +pzyiD0sijvc-00024-00011344-00011554 around the world, to join us today. +pzyiD0sijvc-00025-00011590-00011962 I would like to welcome you all to this first, truly +pzyiD0sijvc-00026-00011984-00012110 global MautiCon. +pzyiD0sijvc-00027-00012110-00012298 And in order +pzyiD0sijvc-00028-00012298-00012619 to do that, let me forward to you a couple of messages +pzyiD0sijvc-00029-00012637-00012862 from some of those places around +pzyiD0sijvc-00030-00012862-00013009 the world. +pzyiD0sijvc-00031-00013103-00013703 Oluwatobi Owolabi: Ẹyin Àrà, ẹ ka'bọ si MautiCon láti orilẹ ede Nigeria (Hello and welcome to MautiCon from Nigeria) +pzyiD0sijvc-00032-00013736-00014040 Norman Pracht: Bonjour et bienvenue à MautiCon depuis la France (Hello and welcome to MautiCon from France!) +pzyiD0sijvc-00033-00014040-00014481 József Keller: Üdvözöllek a Mauticon-on Magyarországról (Welcome to Mauticon from Hungary) +pzyiD0sijvc-00034-00014481-00014803 Thierry Pilet: Hello Mautic fans. I am from Switzerland +pzyiD0sijvc-00035-00014806-00015303 and I want that you can see how is beautiful. +pzyiD0sijvc-00036-00015403-00015803 Leo Borlot: Fala pessoal! Leo Borlot aqui direto do Brasil pra te dar boas vindas na Mauticon. (Hey guys! Leo Borlot here from Brazil to welcome you to Mauticon) +pzyiD0sijvc-00037-00015903-00016503 Matthias Reich: Hallo und Willkommen zur Mauticon aus Deutschland (Hello and welcome to MautiCon from Germany) +pzyiD0sijvc-00038-00016603-00016903 Antonio Lazzari: Benvenuti al Mauticon 2020 dall’Italia Ravenna (Welcome to Mauticon 2020 from Italy, Ravenna) +pzyiD0sijvc-00039-00016953-00017303 Mohammed Abu Musa: اهلا وسهلا بك في MautiCon من الاردن (Welcome to MauticCon from Jordan) +pzyiD0sijvc-00040-00017353-00017903 Nico Grienauer: Servus aus Österreich! Schön, dass du bei der MautiCon dabei bist. (Hello from Austria! Nice to have you at MautiCon!) +pzyiD0sijvc-00041-00018003-00018503 Radu Zlatianu: Salut și bine ați venit la MautiCon, epicentrul comunității Mautic! (Hello and welcome to Mauticon, the center of the Mautic community!) +pzyiD0sijvc-00042-00018503-00019254 Maygen Jacques: Welcome to Mautic from the UK. +pzyiD0sijvc-00043-00019254-00019703 Katz Ueno: MautiCon 2020 へようこそ (Welcome to MautiCon from Japan) +pzyiD0sijvc-00044-00019803-00020111 Dennis Ameling: Welkom bij MautiCon vanuit Nederland! (Welcome to MautiCon from The Netherlands!) +pzyiD0sijvc-00045-00020111-00020345 Ain't that cool, +pzyiD0sijvc-00046-00020350-00020563 thanks to all our friends around the world who sent +pzyiD0sijvc-00047-00020563-00021004 me those videos for you, and also a big thanks to everybody else who +pzyiD0sijvc-00048-00021004-00021148 made this whole thing possible. +pzyiD0sijvc-00049-00021175-00021571 To Ruth who had to carry large, large parts of the work involved. +pzyiD0sijvc-00050-00021592-00021862 She surely has some crazy weeks and specifically days +pzyiD0sijvc-00051-00021862-00022288 behind her, and I really wish that it is going to be calmer hopefully for her going +pzyiD0sijvc-00052-00022288-00022477 forward, but also to all the other +pzyiD0sijvc-00053-00022477-00023018 helpers like Avi and Katz-san, like Megan, Nick and Nico, Rol, Vishal, and about +pzyiD0sijvc-00054-00023018-00023306 15 others all deserve a lot of credit. +pzyiD0sijvc-00055-00023366-00023879 Also a shout out to all our sponsors who, by supporting this event, also support +pzyiD0sijvc-00056-00023879-00024161 the entire Mautic community. +pzyiD0sijvc-00057-00024167-00024392 That's our generous Gold Sponsors, +pzyiD0sijvc-00058-00024398-00024749 Acquia, Facet Interactive, and Leuchtfeuer Digital +pzyiD0sijvc-00059-00024749-00025049 Marketing as well as our Silver +pzyiD0sijvc-00060-00025049-00025645 Sponsors Dropsolid, Higher Education Marketing and acolono. +pzyiD0sijvc-00061-00025650-00025889 And also a good number of Community Sponsors too. +pzyiD0sijvc-00062-00025958-00026084 Thank you all very much. +pzyiD0sijvc-00063-00026228-00026246 And +pzyiD0sijvc-00064-00026246-00026547 a special thumbs up goes out to Open Source Training, +pzyiD0sijvc-00065-00026552-00026643 who organized +pzyiD0sijvc-00066-00026643-00026874 yesterday's MautiCon Training Day, which +pzyiD0sijvc-00067-00026874-00027099 is a fantastic offering by itself. +pzyiD0sijvc-00068-00027128-00027486 But I have to say I appreciate their work in general anyway, +pzyiD0sijvc-00069-00027486-00027651 so thank you so much for +pzyiD0sijvc-00070-00027651-00027923 supporting Mautic, Open Source Training. +pzyiD0sijvc-00071-00028119-00028530 And of course, I want to say thank you to the over 50 speakers +pzyiD0sijvc-00072-00028552-00028710 that make MautiCon what +pzyiD0sijvc-00073-00028710-00028986 it is with a really attractive mix of +pzyiD0sijvc-00074-00028986-00029060 topics. +pzyiD0sijvc-00075-00029060-00029283 Moveover, I'm really +pzyiD0sijvc-00076-00029289-00029433 proud that we have +pzyiD0sijvc-00077-00029443-00029599 pretty good share of speakers +pzyiD0sijvc-00078-00029604-00029927 coming from communities other than the mainstream ones. +pzyiD0sijvc-00079-00029985-00030393 And also the many talks in non English languages, such as +pzyiD0sijvc-00080-00030395-00030666 Japanese, German, or Portuguese. +pzyiD0sijvc-00081-00030808-00031423 Also if I counted, right, we have eight female speakers today, not a bad start, +pzyiD0sijvc-00082-00031426-00031630 but in the future we want to do even +pzyiD0sijvc-00083-00031630-00031684 better. +pzyiD0sijvc-00084-00031684-00031846 The Mautic Community +pzyiD0sijvc-00085-00031846-00032281 is actively inviting women and all other underrepresented groups +pzyiD0sijvc-00086-00032326-00032968 to step up, to get more visible and to be more active and to help us learn +pzyiD0sijvc-00087-00032974-00033451 how we can overcome any barriers that might keep you from doing that today. +pzyiD0sijvc-00088-00033544-00034018 After all, we not only want to be a good home for the most relevant people +pzyiD0sijvc-00089-00034018-00034276 today, but also for all the bright minds +pzyiD0sijvc-00090-00034281-00034581 and coming Mautic enthusiasts out there +pzyiD0sijvc-00091-00034582-00034654 in the future. +pzyiD0sijvc-00092-00034669-00035101 And of course, for everybody else as well, no matter what background they are +pzyiD0sijvc-00093-00035101-00035213 coming from. +pzyiD0sijvc-00094-00035213-00035380 And in general, +pzyiD0sijvc-00095-00035380-00035626 I can only invite everybody to become a +pzyiD0sijvc-00096-00035657-00035858 part of the Mautic family today. +pzyiD0sijvc-00097-00035863-00036064 I promise you it's a very friendly and +pzyiD0sijvc-00098-00036064-00036256 welcoming bunch of human beings. +pzyiD0sijvc-00099-00036353-00036702 The best way of getting started is by finding a spot that you're +pzyiD0sijvc-00100-00036702-00036930 most comfortable with or most +pzyiD0sijvc-00101-00036930-00037161 interested in, be it part +pzyiD0sijvc-00102-00037161-00037602 of the product like emails or user interface or tracking +pzyiD0sijvc-00103-00037602-00038025 or whatever, or be it a certain set of skills that we have, like coding or +pzyiD0sijvc-00104-00038025-00038637 documentation or testing or design or contributing ideas or agile coaching +pzyiD0sijvc-00105-00038637-00038814 or marketing, et cetera, et cetera. +pzyiD0sijvc-00106-00038940-00039213 Or of course, by helping with events like this, by the way. +pzyiD0sijvc-00107-00039295-00039862 My friends and fellow team leads are all happy to personally help you get started. +pzyiD0sijvc-00108-00039862-00040147 So don't be shy to contact them directly. +pzyiD0sijvc-00109-00040225-00040408 That's Norman with the Product Team. +pzyiD0sijvc-00110-00040439-00040683 It's Leon with the Education Team. +pzyiD0sijvc-00111-00040683-00041251 It's Radu with the Marketing Team, for Law and Finance it's Ruth, and then +pzyiD0sijvc-00112-00041251-00041413 there's the Community Team. +pzyiD0sijvc-00113-00041453-00041570 That's me, Ekke. +pzyiD0sijvc-00114-00041570-00041686 By the way, +pzyiD0sijvc-00115-00041686-00041869 you can find it all on +pzyiD0sijvc-00116-00041891-00042040 contribute.mautic.org. +pzyiD0sijvc-00117-00042040-00042188 Plus +pzyiD0sijvc-00118-00042193-00042307 we have a virtual room +pzyiD0sijvc-00119-00042307-00042559 right here at MautiCon called contribution +pzyiD0sijvc-00120-00042559-00042940 room, and I recommend you do check it out today. +pzyiD0sijvc-00121-00043075-00043420 And maybe this is also a good moment to give a little bit of background once +pzyiD0sijvc-00122-00043420-00043681 again, for those who are not perfectly +pzyiD0sijvc-00123-00043681-00043934 familiar with the Mautic structures, +pzyiD0sijvc-00124-00043939-00044020 as you probably +pzyiD0sijvc-00125-00044027-00044215 know that Mautic brand and +pzyiD0sijvc-00126-00044215-00044401 other rights are owned by Acquia. +pzyiD0sijvc-00127-00044466-00044952 However to me, Mautic is a really community-driven Open Source +pzyiD0sijvc-00128-00044952-00045290 project where we, the community are in +pzyiD0sijvc-00129-00045290-00045438 control and also +pzyiD0sijvc-00130-00045438-00045657 in charge of the present, and +pzyiD0sijvc-00131-00045657-00045848 future of Mautic. +pzyiD0sijvc-00132-00045848-00046103 Acquia is not interfering +pzyiD0sijvc-00133-00046103-00046535 with that at all, given that we don't change the general nature +pzyiD0sijvc-00134-00046535-00047028 of the product, but is merely supporting us with some money when needed, but +pzyiD0sijvc-00135-00047028-00047244 more importantly with developers. +pzyiD0sijvc-00136-00047297-00047330 And of +pzyiD0sijvc-00137-00047330-00047547 course by paying Ruth as a +pzyiD0sijvc-00138-00047547-00048017 dedicated resource, or rather as a skillful and incredibly +pzyiD0sijvc-00139-00048044-00048491 committed human being that we all love just in case we wonder +pzyiD0sijvc-00140-00048497-00048980 everything else here, including myself is community contribution. +pzyiD0sijvc-00141-00048983-00049262 None of us is receiving any money from Acquia. +pzyiD0sijvc-00142-00049277-00049526 Some may even be considered competition. +pzyiD0sijvc-00143-00049613-00050093 So thank you very much to Acquia for giving the freedom and support to Mautic. +pzyiD0sijvc-00144-00050193-00050227 And +pzyiD0sijvc-00145-00050227-00050523 while we're at it, here's a little tip at 7:00PM. +pzyiD0sijvc-00146-00050523-00050653 London time, Acquia +pzyiD0sijvc-00147-00050655-00050908 mastermind, Dries Buytaert, will talk +pzyiD0sijvc-00148-00050908-00051084 about his journey in Open Source +pzyiD0sijvc-00149-00051084-00051342 in Track 6, again, +pzyiD0sijvc-00150-00051342-00051928 that's 7:00 PM UK time also currently known as UTC, which +pzyiD0sijvc-00151-00051928-00052327 we decided to make our reference time zone for this global event. +pzyiD0sijvc-00152-00052487-00052796 Now, getting back to being a part of that Mautic +pzyiD0sijvc-00153-00052799-00053093 community at this MautiCon, we are inviting +pzyiD0sijvc-00154-00053093-00053333 you to additional new ways of making a +pzyiD0sijvc-00155-00053333-00053567 difference in Mautic, which we +pzyiD0sijvc-00156-00053567-00053948 think are very easy and low effort, but also very direct and +pzyiD0sijvc-00157-00053957-00054524 rewarding to learn more about this, but also for any other topics, questions or +pzyiD0sijvc-00158-00054524-00055022 thoughts from you, I am inviting you to our Community Council panel discussion +pzyiD0sijvc-00159-00055046-00055349 live at 4:00 PM, London time zone UTC. +pzyiD0sijvc-00160-00055385-00055673 And of course, to the main keynote directly thereafter. +pzyiD0sijvc-00161-00055826-00055907 Another important +pzyiD0sijvc-00162-00055907-00056078 part of the Mautic family are +pzyiD0sijvc-00163-00056078-00056417 the local communities in many countries and regions around +pzyiD0sijvc-00164-00056417-00056833 the world, which help people connect in their own language, in their own +pzyiD0sijvc-00165-00056833-00057066 culture and in their own time zone. +pzyiD0sijvc-00166-00057129-00057229 Those have been around +pzyiD0sijvc-00167-00057229-00057337 for quite a while, and have +pzyiD0sijvc-00168-00057337-00057574 proven to have a lot of value. +pzyiD0sijvc-00169-00057577-00057802 And also a lot of potential left. +pzyiD0sijvc-00170-00057836-00058234 Now that MautiCon preparations are over, it is my priority +pzyiD0sijvc-00171-00058234-00058570 to finally implement all the new ideas that we have +pzyiD0sijvc-00172-00058570-00058798 about giving even more support, +pzyiD0sijvc-00173-00058801-00059004 visibility, more structure +pzyiD0sijvc-00174-00059004-00059263 and connection to those local communities. +pzyiD0sijvc-00175-00059314-00059792 So to all of you who are already active in that area, please be patient +pzyiD0sijvc-00176-00059792-00060170 just a little bit longer and it's going to be another leap forward +pzyiD0sijvc-00177-00060177-00060394 that's worth your while. +pzyiD0sijvc-00178-00060394-00060665 And speaking of MautiCon preparations +pzyiD0sijvc-00179-00060665-00061016 being over, I think it is now time to get rolling with all +pzyiD0sijvc-00180-00061016-00061226 the sessions that lay ahead of us. +pzyiD0sijvc-00181-00061289-00061526 Here's some practical advice for your day. +pzyiD0sijvc-00182-00061688-00062081 First of all, please make sure to check the agenda for any late changes. +pzyiD0sijvc-00183-00062149-00062181 That's the +pzyiD0sijvc-00184-00062181-00062564 agenda on mauticon.mautic.org/agenda +pzyiD0sijvc-00185-00062568-00062704 or in the app that you +pzyiD0sijvc-00186-00062704-00063257 can get at mauticon-2020.sessionize.com. +pzyiD0sijvc-00187-00063262-00063379 You will see that we have +pzyiD0sijvc-00188-00063379-00063551 six tracks in parallel. +pzyiD0sijvc-00189-00063555-00063763 You can switch among those at any time. +pzyiD0sijvc-00190-00063763-00063865 Of course. +pzyiD0sijvc-00191-00063865-00064017 In Track six. +pzyiD0sijvc-00192-00064017-00064120 we start +pzyiD0sijvc-00193-00064120-00064317 with a fun little format called lightning +pzyiD0sijvc-00194-00064317-00064554 talks of five minutes each. +pzyiD0sijvc-00195-00064579-00064864 So if you feel like starting with lightweight snacks, +pzyiD0sijvc-00196-00064891-00065071 that might be a tip for you. +pzyiD0sijvc-00197-00065166-00065239 At 5:00 PM. UTC, +pzyiD0sijvc-00198-00065239-00065770 London time, so directly after the panel discussion, we will have the main +pzyiD0sijvc-00199-00065773-00065947 keynote by Ruth Cheesley. +pzyiD0sijvc-00200-00065947-00066035 So don't +pzyiD0sijvc-00201-00066040-00066136 miss that one. +pzyiD0sijvc-00202-00066136-00066523 Once again, all other sessions are scheduled for 45 minutes, +pzyiD0sijvc-00203-00066526-00066748 including time for your questions. +pzyiD0sijvc-00204-00066806-00066866 Each +pzyiD0sijvc-00205-00066873-00067135 session has a Q&A slide. +pzyiD0sijvc-00206-00067135-00067187 They +pzyiD0sijvc-00207-00067187-00067409 will be shown to the track when the session is running +pzyiD0sijvc-00208-00067484-00067880 there, isn't a chat in the session, but that's a global chat in the event. +pzyiD0sijvc-00209-00067967-00068315 There's also a networking area where people can join a +pzyiD0sijvc-00210-00068315-00068510 table and have a video call. +pzyiD0sijvc-00211-00068552-00069011 I'm encouraging all speakers to go there after the session is over and +pzyiD0sijvc-00212-00069011-00069464 be available for a chat, if you like, or you can, of course join the sponsor +pzyiD0sijvc-00213-00069464-00069644 booth, if it's a sponsored talk. +pzyiD0sijvc-00214-00069869-00070160 You will find that at the same time, that can be multiple offerings +pzyiD0sijvc-00215-00070190-00070319 which are interesting for you. +pzyiD0sijvc-00216-00070349-00070406 Don't worry. +pzyiD0sijvc-00217-00070436-00070646 We will publish recordings of everything. +pzyiD0sijvc-00218-00070706-00071057 It might take some weeks, but things will be on YouTube eventually. +pzyiD0sijvc-00219-00071212-00071545 We also encourage you to discuss among each other in +pzyiD0sijvc-00220-00071545-00071722 the event-wide global +pzyiD0sijvc-00221-00071722-00071926 chat or in the networking area. +pzyiD0sijvc-00222-00071956-00072366 And of course, if you have any spare time and do check out our event sponsors in +pzyiD0sijvc-00223-00072367-00072594 their offerings, they have virtual booth, +pzyiD0sijvc-00224-00072616-00072738 which you can find under the +pzyiD0sijvc-00225-00072738-00072924 tracks and sponsors section. +pzyiD0sijvc-00226-00072954-00073083 They may even have +pzyiD0sijvc-00227-00073083-00073293 some unique MautiCon only specials +pzyiD0sijvc-00228-00073293-00073740 for you, which reminds me of our virtual gift bag. +pzyiD0sijvc-00229-00073808-00073940 Did you already get +pzyiD0sijvc-00230-00073940-00074318 your free MautiCon t-shirt here? +pzyiD0sijvc-00231-00074318-00074545 Where is it +pzyiD0sijvc-00232-00074545-00074696 Cool eh? +pzyiD0sijvc-00233-00074696-00074923 A virtual conference, +pzyiD0sijvc-00234-00074924-00074988 real t-shirt. +pzyiD0sijvc-00235-00074988-00075224 If you did not get it, you +pzyiD0sijvc-00236-00075224-00075554 can find the voucher in an email called +pzyiD0sijvc-00237-00075567-00076013 "Get your MautiCon 2020 Limited Edition Swag [Action Required]". +pzyiD0sijvc-00238-00076088-00076574 Go to email inbox, find it, and you can still use the voucher after the event. +pzyiD0sijvc-00239-00076646-00076844 But wait, don't do that now. +pzyiD0sijvc-00240-00076883-00077189 Instead, switch off your emails, switch off your cell phones. +pzyiD0sijvc-00241-00077246-00077315 I'm not kidding. +pzyiD0sijvc-00242-00077321-00077357 Really +pzyiD0sijvc-00243-00077357-00077389 do it. +pzyiD0sijvc-00244-00077389-00077453 And you will have +pzyiD0sijvc-00245-00077453-00077642 much more out of this conference. +pzyiD0sijvc-00246-00077679-00077846 Instead, get yourself a lot of +pzyiD0sijvc-00247-00077846-00078002 coffee like this. +pzyiD0sijvc-00248-00078059-00078389 Get a nice spot, lean back, relax and enjoy +pzyiD0sijvc-00249-00078420-00078585 your first MautiCon. +pzyiD0sijvc-00250-00078585-00078695 Or as +pzyiD0sijvc-00251-00078695-00079079 we like to say, that's boldly go where no other +pzyiD0sijvc-00252-00079109-00079337 marketing automation has gone before. +pzyiD0sijvc-00253-00079385-00079451 See you soon, +p--nEDaPtZ4-00000-00000005-00000100 At 10 a.m. +p--nEDaPtZ4-00001-00000281-00000367 It was... at +p--nEDaPtZ4-00002-00000513-00000664 *Writing the rest* +p--nEDaPtZ4-00003-00001900-00002028 Complaining fairly +p--nEDaPtZ4-00004-00002102-00002318 Because the life of his son was in the hands +p--nEDaPtZ4-00005-00002368-00002609 of the surgeon that was already 30 minutes late +p--nEDaPtZ4-00006-00003500-00003740 His child's life depends on an irresponsible person +p--nEDaPtZ4-00007-00004472-00004592 The father starts to complain +p--nEDaPtZ4-00008-00004715-00005021 And suddenly sees that someone enters the corridor +p--nEDaPtZ4-00009-00005040-00005145 He says hi to the nurse +p--nEDaPtZ4-00010-00005273-00005378 wearing a dark suit +p--nEDaPtZ4-00011-00005547-00005673 This child's father +p--nEDaPtZ4-00012-00005758-00006049 Approaches him and tells him irresponsible, bad professional +p--nEDaPtZ4-00013-00006234-00006284 An every... +pAwhRdNAhfu-00000-00000045-00000670 The first thing I believe we need to acknowledge is that all of us as believers are in a war +pAwhRdNAhfu-00001-00000670-00000924 with the forces of darkness. +pAwhRdNAhfu-00002-00000924-00001482 Whether we participate in it or not, all of us are caught up in the spiritual war that's +pAwhRdNAhfu-00003-00001482-00001777 taking place between good and evil. +pAwhRdNAhfu-00004-00001777-00002355 Even if you decide you will not engage in it, you will still be affected by it – and +pAwhRdNAhfu-00005-00002355-00002907 you will be much more vulnerable to evil than you would if you decided to fight as God calls +pAwhRdNAhfu-00006-00002907-00003007 you to do. +pAwhRdNAhfu-00007-00003007-00003669 It will do us no good to educate ourselves on the battle if we see no reason to fight. +pAwhRdNAhfu-00008-00003669-00004258 It is understandable that war is a very controversial subject today in the natural arena, because +pAwhRdNAhfu-00009-00004258-00004542 of its effect on everything. +pAwhRdNAhfu-00010-00004542-00005057 But we must be careful not to allow these convictions, beliefs and attitudes about why +pAwhRdNAhfu-00011-00005057-00005796 war is bad and must be avoided, influence or transfer over to the spiritual realm. +pAwhRdNAhfu-00012-00005796-00006447 Because in the spiritual realm, Satan doesn't care about our opinion on the subject matter, +pAwhRdNAhfu-00013-00006447-00006743 and the war is ongoing regardless of it. +pAwhRdNAhfu-00014-00006743-00007497 We can decide to participate and become victors because of Jesus, or we will become victims +pAwhRdNAhfu-00015-00007497-00007640 if we don't. +pAwhRdNAhfu-00016-00007640-00008293 The Bible makes clear in Colossians 2:15 that Jesus has stripped the rulers and authorities +pAwhRdNAhfu-00017-00008293-00009006 of all their power, and He made a public spectacle of them, triumphing over them by means of +pAwhRdNAhfu-00018-00009006-00009122 the cross. +pAwhRdNAhfu-00019-00009122-00009661 So the believer is fighting from a position of victory because of what Jesus has done. +pAwhRdNAhfu-00020-00009661-00010327 This is the reason why when Jesus resurrected from the dead, He told us in Matthew 28:18 +pAwhRdNAhfu-00021-00010327-00011214 & 19 that all authority in heaven (that is in the realms of the spirit) and on earth +pAwhRdNAhfu-00022-00011214-00011704 (that is in the natural realm) has been given to Him. +pAwhRdNAhfu-00023-00011704-00012332 Then He added that, "therefore, go and make disciples......" +pAwhRdNAhfu-00024-00012332-00013084 The question is: Why does He prefix the instruction to go and make disciples of all peoples, with +pAwhRdNAhfu-00025-00013084-00013476 "all authority is giving to Me in heaven and on earth?" +pAwhRdNAhfu-00026-00013476-00014175 The answer is because it is in that authority that we are to go. +pAwhRdNAhfu-00027-00014175-00014741 And everyone who comes to Him is given this same authority to live and function in this +pAwhRdNAhfu-00028-00014741-00014853 Kingdom. +pAwhRdNAhfu-00029-00014853-00015391 That is why He says in the verse 20 of the same chapter of Matthew that "He will always +pAwhRdNAhfu-00030-00015391-00015819 be with us, even to the end of the age." +pAwhRdNAhfu-00031-00015819-00016606 This also explains why the Bible says in Colossians 2:10 that it is in uniting with Him that we +pAwhRdNAhfu-00032-00016606-00017318 have been made complete or full, for He is the head of every rule and authority. +pAwhRdNAhfu-00033-00017318-00017954 The point I am trying to make here is that we cannot lose this battle if we decide to +pAwhRdNAhfu-00034-00017954-00018609 fight, provided we hold tightly to Him who is the head of all rule and authority; and +pAwhRdNAhfu-00035-00018609-00019083 that, it will be in our own interest to participate in this battle. +pAwhRdNAhfu-00036-00019083-00019503 Do you want to have all that God has for you on this earth? +pAwhRdNAhfu-00037-00019503-00020147 If you do, then know that Satan will not allow you to enter into your promised land without +pAwhRdNAhfu-00038-00020147-00020247 a battle. +pAwhRdNAhfu-00039-00020247-00020693 He will not allow you to have access to all the blessings God has for you without trying +pAwhRdNAhfu-00040-00020693-00020834 to stop it. +pAwhRdNAhfu-00041-00020834-00021174 And so you need to be prepared for his attacks. +pAwhRdNAhfu-00042-00021174-00021871 In preparing for his onslaughts, we can take a cue from this advice that the best defense +pAwhRdNAhfu-00043-00021871-00022110 is a strong offense. +pAwhRdNAhfu-00044-00022110-00022568 Just educating ourselves on the subject matter and about the spiritual realm I believe, is +pAwhRdNAhfu-00045-00022568-00023161 half the fight and God gives us everything else we need to be victorious with the other +pAwhRdNAhfu-00046-00023161-00023261 half. +pAwhRdNAhfu-00047-00023261-00024151 In John 17:14-16, Jesus in praying to the Father said, "I have given them Your word; +pAwhRdNAhfu-00048-00024151-00024672 and the world has hated them because they are not of the world, just as I am not of +pAwhRdNAhfu-00049-00024672-00024775 the world. +pAwhRdNAhfu-00050-00024775-00025249 I do not pray that You should take them out of the world, but that You should keep them +pAwhRdNAhfu-00051-00025249-00025368 from the evil one. +pAwhRdNAhfu-00052-00025368-00025923 They are not of the world, just as I am not of the world." +pAwhRdNAhfu-00053-00025923-00026458 The word of God in you is the reason for your battles. +pAwhRdNAhfu-00054-00026458-00027062 His promises to you as a believer, is the reason you will be persecuted. +pAwhRdNAhfu-00055-00027062-00027787 The Strong's Greek and Hebrew dictionary defines "world" as "the inhabited earth; by extension +pAwhRdNAhfu-00056-00027787-00028290 the globe, and by implication the inhabitants of it." +pAwhRdNAhfu-00057-00028290-00028984 The world therefore refers to those who are conformed to the norms and systems that have +pAwhRdNAhfu-00058-00028984-00029550 been established and taught by the elemental spirits who control them. +pAwhRdNAhfu-00059-00029550-00030266 The world refers to those who are trained in these norms, who live by them. +pAwhRdNAhfu-00060-00030266-00030808 These are the people Jesus was referring to as the world. +pAwhRdNAhfu-00061-00030808-00031350 These are the group of people who will be stirred to hate you as a Christian if you +pAwhRdNAhfu-00062-00031350-00031962 have the word of God in you, because they hated your Master and Lord Jesus Christ, who +pAwhRdNAhfu-00063-00031962-00032320 also happens to be the Word of God. +pAwhRdNAhfu-00064-00032320-00032831 This is the first thing we need to advert our minds to and be prepared for. +pAwhRdNAhfu-00065-00032831-00033758 The Apostle Paul says in 2 Timothy 3:12, "Yes, all who desire to live godly in Christ Jesus +pAwhRdNAhfu-00066-00033758-00034075 will suffer persecution." +pAwhRdNAhfu-00067-00034075-00034616 If everybody loves you, including those who are of the world, then just maybe you have +pAwhRdNAhfu-00068-00034616-00035228 not taken seriously the call not to be conformed to the norms of this world in Romans 12:2, +pAwhRdNAhfu-00069-00035228-00035683 but rather be transformed by renewing your mind with the Word of God, so that you may +pAwhRdNAhfu-00070-00035683-00035983 live the life that pleases God. +pAwhRdNAhfu-00071-00035983-00036774 Now I need to state that the people who will be stirred to hate you are only tools or vessels +pAwhRdNAhfu-00072-00036774-00037309 used by the disembodied spirits who actually do the hating. +pAwhRdNAhfu-00073-00037309-00037909 These spirits express themselves through the people who don't have Jesus, and therefore +pAwhRdNAhfu-00074-00037909-00038131 may not know any better. +pAwhRdNAhfu-00075-00038131-00038887 The Bible says in Ephesians 6:12, "For we do not wrestle against flesh and blood, but +pAwhRdNAhfu-00076-00038887-00039656 against principalities, against powers, against the rulers of the darkness of this age (that +pAwhRdNAhfu-00077-00039656-00040465 is of this world), against spiritual hosts of wickedness in the heavenly places." +pAwhRdNAhfu-00078-00040465-00040934 These are the same spirits that the Bible tells us Jesus stripped of their powers in +pAwhRdNAhfu-00079-00040934-00041118 Paul's epistle to the Colossians. +pAwhRdNAhfu-00080-00041118-00041819 These are the same spirits Jesus gives us the authority to trample under feet in Luke +pAwhRdNAhfu-00081-00041819-00041919 10:19. +pAwhRdNAhfu-00082-00041919-00042134 I am sure by now you get the picture. +pAwhRdNAhfu-00083-00042134-00042733 They had been in control of the human population for thousands of years since the fall of Adam. +pAwhRdNAhfu-00084-00042733-00043346 But then Jesus came and defeated them and stripped them of everything. +pAwhRdNAhfu-00085-00043346-00043809 So why do you think they will not fight you as a child of the Lord Jesus Christ who seeks +pAwhRdNAhfu-00086-00043809-00044241 to enforce their defeat by evangelizing others and praying? +pAwhRdNAhfu-00087-00044241-00044786 That is why whether you consciously engage in the battle or not, there will still be +pAwhRdNAhfu-00088-00044786-00044886 a battle. +pAwhRdNAhfu-00089-00044886-00045438 So make sure you are not fighting human beings, but the spirits who are behind the scenes +pAwhRdNAhfu-00090-00045438-00045596 controlling these people. +pAwhRdNAhfu-00091-00045596-00046200 Some of us did not know this when we started out as Christians, and we were shocked by +pAwhRdNAhfu-00092-00046200-00046805 the hatred we received from those who used to be very cool with us until we became Christians. +pAwhRdNAhfu-00093-00046805-00047552 But thank God that now we have the knowledge and understanding, so let's correct that. +pAwhRdNAhfu-00094-00047552-00048221 Your place and role as a Christian, who is a representative of the Lord Jesus Christ +pAwhRdNAhfu-00095-00048221-00048879 is to project Him in your character and proclaim Him in your speech, so that those who are +pAwhRdNAhfu-00096-00048879-00049462 held bondage by the forces of darkness can see the light in you and submit themselves +pAwhRdNAhfu-00097-00049462-00049677 to the Lord for their freedom. +pAwhRdNAhfu-00098-00049677-00050249 It is the reason the devil stirs these same people who have been bound by him to persecute +pAwhRdNAhfu-00099-00050249-00050646 you so that they will still remain bound. +pAwhRdNAhfu-00100-00050646-00050965 So expect to have conflicts. +pAwhRdNAhfu-00101-00050965-00051547 The Gospel of John chapter number 17 makes it clear that we will have conflicts in this +pAwhRdNAhfu-00102-00051547-00051816 world as believers in Jesus Christ. +pAwhRdNAhfu-00103-00051816-00052525 Yet, we are not to allow anger, bitterness, resentment and malice control us. +pAwhRdNAhfu-00104-00052525-00052879 You are to live as if Jesus was living through you. +pAwhRdNAhfu-00105-00052879-00053309 Walk in love and avoid the urge for revenge. +pAwhRdNAhfu-00106-00053309-00053965 And flee if you think your life is in danger, because Jesus tells us in Matthew 10:22-23, +pAwhRdNAhfu-00107-00053965-00054488 "And you will be hated by all for My name's sake. +pAwhRdNAhfu-00108-00054488-00054841 But he who endures to the end will be saved. +pAwhRdNAhfu-00109-00054841-00055241 When they persecute you in this city, flee to another. +pAwhRdNAhfu-00110-00055241-00055876 For assuredly, I say to you, you will not have gone through the cities of Israel before +pAwhRdNAhfu-00111-00055876-00056194 the Son of Man comes." +pAwhRdNAhfu-00112-00056194-00056484 Learn also to forgive quickly. +pAwhRdNAhfu-00113-00056484-00057036 Forgive everybody, including those who plot and scheme against you as well as those who +pAwhRdNAhfu-00114-00057036-00057192 try to harm you physically. +pAwhRdNAhfu-00115-00057192-00057980 But I will say this, be careful though, especially of those who are vicious and cruel, even after +pAwhRdNAhfu-00116-00057980-00058120 you forgive them. +pAwhRdNAhfu-00117-00058120-00058275 Use wisdom. +pAwhRdNAhfu-00118-00058275-00058752 You must learn to sometimes forgive others from afar, especially those who can cause +pAwhRdNAhfu-00119-00058752-00058960 you physical harm. +pAwhRdNAhfu-00120-00058960-00059387 These are all important ways to frustrate the enemy's plans against your calling as +pAwhRdNAhfu-00121-00059387-00059797 a believer, and against your spiritual growth. +pAwhRdNAhfu-00122-00059797-00060741 Anger, hatred, malice, unforgiveness, the appetite for revenge, bitterness, and resentment +pAwhRdNAhfu-00123-00060741-00061004 are all properties of the enemy. +pAwhRdNAhfu-00124-00061004-00061632 These properties give him permission to interfere with what God is doing in your life. +pAwhRdNAhfu-00125-00061632-00062171 They give him permission to frustrate and sometimes curtail the purpose of God for your +pAwhRdNAhfu-00126-00062171-00062278 life. +pAwhRdNAhfu-00127-00062278-00062916 So in spiritual warfare, your number one aim is to grow fruit in the Lord; it is to become +pAwhRdNAhfu-00128-00062916-00063170 Christ-like in character. +pAwhRdNAhfu-00129-00063170-00063750 Always remember to ask yourself when you're in dire straits what Jesus will do in your +pAwhRdNAhfu-00130-00063750-00063997 situation, and then do likewise. +pAwhRdNAhfu-00131-00063997-00064538 Because for you to receive all that God has you, you constantly need to learn to put to +pAwhRdNAhfu-00132-00064538-00064874 death your natural inclinations and desires. +pAwhRdNAhfu-00133-00064874-00065387 This is one of the ways to engage the enemy in battle and overcome, apart from having +pAwhRdNAhfu-00134-00065387-00066111 a regular and consistent prayer life, fasting, giving, winning souls and making declarations +pAwhRdNAhfu-00135-00066111-00066606 and decrees over the areas of your life that you seek to have dominion. +pAwhRdNAhfu-00136-00066606-00067129 Another area to be careful about is the area of temptations. +pAwhRdNAhfu-00137-00067129-00067912 God's gifts are far greater as they are filled with love, joy and peace than what the world +pAwhRdNAhfu-00138-00067912-00068012 offers. +pAwhRdNAhfu-00139-00068012-00068610 The world promises instant satisfaction and pleasures that fulfill the desires of the +pAwhRdNAhfu-00140-00068610-00069320 flesh, a tempting offer but one that believers must constantly be on guard against. +pAwhRdNAhfu-00141-00069320-00069693 Because they are only a snare for your feet, for your downfall. +pAwhRdNAhfu-00142-00069693-00070039 They are a trap for your soul. +pAwhRdNAhfu-00143-00070039-00070715 The battles of spiritual warfare are especially intense when a person comes to the Lord afresh +pAwhRdNAhfu-00144-00070715-00071093 or when they decide to step into their destiny. +pAwhRdNAhfu-00145-00071093-00071660 The enemy will attack from all angles, hoping to dissuade the person from giving their heart +pAwhRdNAhfu-00146-00071660-00072080 to the Messiah or from engaging their God-given destiny. +pAwhRdNAhfu-00147-00072080-00072925 That is when he will use people, circumstances, events, things, and even doubts he implants +pAwhRdNAhfu-00148-00072925-00073305 in your mind to try to steal your heart away from God. +pAwhRdNAhfu-00149-00073305-00073879 This is why engaging the word of God for growth and maturity, and staying away from the faith +pAwhRdNAhfu-00150-00073879-00074354 stealers of life are some of the pillars for navigating this phase of your journey in Christ. +pAwhRdNAhfu-00151-00074354-00074973 They will help you learn how to operate in the world as a true follower of Christ. +pAwhRdNAhfu-00152-00074973-00075803 The Bible says in Proverbs 6:23, "For the commandment is a lamp, and the law a light; +pAwhRdNAhfu-00153-00075803-00076310 reproofs of instruction are the way of life." +pAwhRdNAhfu-00154-00076310-00077034 So develop the habit of always engaging the Scriptures; pray without ceasing; fast often +pAwhRdNAhfu-00155-00077034-00077786 to build your spiritual capacity; and above all develop a Christ-like character by learning +pAwhRdNAhfu-00156-00077786-00078584 to behave and act like Him, and let love lead, because the Bible says love is the bond of +pAwhRdNAhfu-00157-00078584-00079077 perfection; it is what binds everything together. +pAwhRdNAhfu-00158-00079077-00079698 Do these things and you will have victory in every battle in this warfare. +pAwhRdNAhfu-00159-00079698-00079820 God bless you! +pAwhRdNAhfu-00160-00079820-00080520 May the Lord help us to understand why we must live our lives as believers always focusing +pAwhRdNAhfu-00161-00080520-00081145 and holding on to the Head, that is Jesus Christ our Lord, whilst being watchful for +pAwhRdNAhfu-00162-00081145-00081408 the wiles and tricks of the evil one. +pAwhRdNAhfu-00163-00081408-00082105 May He help us to submit to Him, and may He increase our capacity and strength to withstand +pAwhRdNAhfu-00164-00082105-00082811 the enemy and resist him, so that after we have done all, we can stand in His presence +pAwhRdNAhfu-00165-00082811-00083319 in victory over the forces of darkness and rule over them, as we fulfill destiny. +pAwhRdNAhfu-00166-00083319-00083678 In Jesus' Mighty name I pray. +pAwhRdNAhfu-00167-00083678-00083734 Amen. +pDqDUa_6fCQ-00000-00001007-00001525 The University of North Florida archaeology team is now fairly confident they have located +pDqDUa_6fCQ-00001-00001525-00002297 the lost Indigenous northeast Florida community of Sarabay, a settlement mentioned in both +pDqDUa_6fCQ-00002-00002297-00003021 French and Spanish documents dating to the 1560s but had not been discovered until now. +pDqDUa_6fCQ-00003-00003021-00003614 The type and amounts of Indigenous pottery the team is finding combined with the type +pDqDUa_6fCQ-00004-00003614-00004264 and dates for European artifacts as well as cartographic map evidence strongly supports +pDqDUa_6fCQ-00005-00004264-00004914 this location as the late 16th/early 17th century Mocama settlement. +pDqDUa_6fCQ-00006-00004914-00005469 The researchers have opened large excavation blocks with many exciting new artifact finds +pDqDUa_6fCQ-00007-00005469-00005975 and are currently searching for evidence of houses and public architecture. +pDqDUa_6fCQ-00008-00005975-00006365 The students, led by Dr. Keith Ashley, UNF Archaeology Lab director and assistant professor, +pDqDUa_6fCQ-00009-00006365-00006809 have recently recovered more than 50 pieces of early Spanish pottery as well as Indigenous +pDqDUa_6fCQ-00010-00006809-00007204 pottery that dates to the late 1500s or early 1600s. +pDqDUa_6fCQ-00011-00007204-00008013 They have also recovered bone, stone and shell artifacts as well as burned corn cob fragments. +pDqDUa_6fCQ-00012-00008013-00008582 Expanding upon UNF excavations conducted at the southern end of Big Talbot Island in 1998, +pDqDUa_6fCQ-00013-00008582-00009255 1999, and 2020, the UNF research team has completed what is likely the most extensive +pDqDUa_6fCQ-00014-00009255-00009630 excavations at a Mocama-Timucua site in northeastern Florida history. +pDqDUa_6fCQ-00015-00009630-00010219 This dig is part of the UNF Archaeology Lab’s ongoing Mocama Archaeological Project. +pDqDUa_6fCQ-00016-00010219-00010767 This study focuses on the Mocama-speaking Timucua Indians who lived along the Atlantic +pDqDUa_6fCQ-00017-00010767-00011393 coast of northern Florida at the time on European arrival in 1562. +pDqDUa_6fCQ-00018-00011393-00011854 The Mocama were among the first indigenous populations encountered by European explorers +pDqDUa_6fCQ-00019-00011854-00012009 in the 1560s. +pDqDUa_6fCQ-00020-00012009-00012715 The team hopes to ultimately confirm the discovery of Sarabay by finding evidence of houses and +pDqDUa_6fCQ-00021-00012715-00012916 public architecture. +pDqDUa_6fCQ-00022-00012916-00013401 They will continue to explore and learn about Sarabay’s physical layout during continuing +pDqDUa_6fCQ-00023-00013401-00014108 fieldwork projects over the next three years. +pKdvp09hT1y-00000-00000000-00002950 eth analysis,ethereum free,free crypto,ethereum 2018,crypto,ethereum,ethereum price prediction,ethereum price,eth price,ethereum prediction,eth prediction,crypto price,crypto analysis,eth,ethereum eth,eth ethereum,crypto prediction,crypto price prediction,eth crypto,#ethereum,#eth,#cryptotrading,eth 2018,ethereum crash,bk crypto,bk,should you buy,should you buy ethereum,buy ethereum,buy eth,free eth,free ethereum,gratis ethereum,gratis eth +pKdvp09hT1y-00001-00002950-00003361 Carlos +pKdvp09hT1y-00002-00003071-00003632 NYC holding it down Corey Madden good to +pKdvp09hT1y-00003-00003361-00003992 see you you know and the silver surfer +pKdvp09hT1y-00004-00003632-00004202 in the building will be getting back in +pKdvp09hT1y-00005-00003992-00004481 about 30 minutes this morning give our +pKdvp09hT1y-00006-00004202-00004781 people a chance to come in we were able +pKdvp09hT1y-00007-00004481-00005051 to get 40 likes yesterday so if we get +pKdvp09hT1y-00008-00004781-00005396 40 likes again I'll be able to give away +pKdvp09hT1y-00009-00005051-00005522 some free BTC lab on the air so couple +pKdvp09hT1y-00010-00005396-00005951 articles we'll be looking at coin +pKdvp09hT1y-00011-00005522-00006290 Telegraph CCN you know and and anything +pKdvp09hT1y-00012-00005951-00006563 else relevant so stay tuned and we'll be +pKdvp09hT1y-00013-00006290-00006638 back in a half hour good morning miss +pKdvp09hT1y-00014-00006563-00006916 around aha +pKdvp09hT1y-00015-00006638-00006916 talk the awesome +pKdvp09hT1y-00016-00019424-00019630 you +pKdvp09hT1y-00017-00024301-00024506 you +pKdvp09hT1y-00018-00028538-00028744 you +pKdvp09hT1y-00019-00036575-00036781 you +pKdvp09hT1y-00020-00045988-00046194 you +pKdvp09hT1y-00021-00049872-00050078 you +pKdvp09hT1y-00022-00084422-00084628 you +pKdvp09hT1y-00023-00089203-00089409 you +pKdvp09hT1y-00024-00099818-00100024 you +pKdvp09hT1y-00025-00107591-00107797 you +pKdvp09hT1y-00026-00110594-00110800 you +pKdvp09hT1y-00027-00178772-00179235 alright alright we got about two minutes +pKdvp09hT1y-00028-00178989-00179400 everybody make sure you hit that thumbs +pKdvp09hT1y-00029-00179235-00179697 up button if you haven't done it already +pKdvp09hT1y-00030-00179400-00180009 I'm upset of Facebook live to bring my +pKdvp09hT1y-00031-00179697-00180228 people in on Facebook and then if we +pKdvp09hT1y-00032-00180009-00180483 have 40 likes by the time I'm done +pKdvp09hT1y-00033-00180228-00180696 somebody will be win it it'll be a cool +pKdvp09hT1y-00034-00180483-00181046 little video I got a new website some +pKdvp09hT1y-00035-00180696-00181620 new data I'm gonna show on this one oh +pKdvp09hT1y-00036-00181046-00181800 whoa whoa self will beat you will check +pKdvp09hT1y-00037-00181620-00182003 in in 90 seconds and get this day +pKdvp09hT1y-00038-00181800-00182003 started +pKdvp09hT1y-00039-00189421-00189627 you +pKdvp09hT1y-00040-00195582-00196041 I'm still trying to get it clean for +pKdvp09hT1y-00041-00195840-00196766 Facebook group that's not it +pKdvp09hT1y-00042-00196041-00197536 hold on one second how's everybody doing +pKdvp09hT1y-00043-00196766-00198266 Bitcoin info was going on Charles K in Z +pKdvp09hT1y-00044-00197536-00198266 beats right let's see yeah +pKdvp09hT1y-00045-00201074-00201434 all right +pKdvp09hT1y-00046-00206640-00206971 looks good +pKdvp09hT1y-00047-00207827-00208373 live from the USA hoping you get paid +pKdvp09hT1y-00048-00208088-00208691 every day this is the boasts of Bitcoin +pKdvp09hT1y-00049-00208373-00208919 the Cristo of credo is your boy BK and +pKdvp09hT1y-00050-00208691-00209087 if you don't like me you must not like +pKdvp09hT1y-00051-00208919-00209307 money thank you for joining me everybody +pKdvp09hT1y-00052-00209087-00209564 today is September 12th shout out to the +pKdvp09hT1y-00053-00209307-00209754 40-plus people rocking out live on the +pKdvp09hT1y-00054-00209564-00210021 air with me I appreciate the support we +pKdvp09hT1y-00055-00209754-00210344 are streaming on YouTube and Facebook +pKdvp09hT1y-00056-00210021-00210801 live this is one of the world's first +pKdvp09hT1y-00057-00210344-00211042 syndicated crypto currency broadcasts so +pKdvp09hT1y-00058-00210801-00211182 if you just now tuning in +pKdvp09hT1y-00059-00211042-00211338 congratulations baby +pKdvp09hT1y-00060-00211182-00211488 you are now rocking with the best my +pKdvp09hT1y-00061-00211338-00211719 name is became known as the crypto +pKdvp09hT1y-00062-00211488-00211926 traitor and I'm boasts of these charts +pKdvp09hT1y-00063-00211719-00212067 as you will soon find out every day I +pKdvp09hT1y-00064-00211926-00212223 grace this microphone with my voice is +pKdvp09hT1y-00065-00212067-00212561 another day you get to profit as a +pKdvp09hT1y-00066-00212223-00212952 result and today is no exception so with +pKdvp09hT1y-00067-00212561-00213456 that being said we are going to look at +pKdvp09hT1y-00068-00212952-00213671 today's bijon discussion what we see on +pKdvp09hT1y-00069-00213456-00214076 the thumbnail you know is like the +pKdvp09hT1y-00070-00213671-00214641 Titanic it said the waters freezin cold +pKdvp09hT1y-00071-00214076-00214985 it's a bloodbath all the humanity can +pKdvp09hT1y-00072-00214641-00215111 Bitcoin save the rest of the market and +pKdvp09hT1y-00073-00214985-00215451 pull it on this little piece of +pKdvp09hT1y-00074-00215111-00215964 driftwood and slowly wait for salvation +pKdvp09hT1y-00075-00215451-00216276 from the sea JB's you know it's always +pKdvp09hT1y-00076-00215964-00216548 to wit to two sides of a story two +pKdvp09hT1y-00077-00216276-00216834 different ways to a portrayed situation +pKdvp09hT1y-00078-00216548-00217110 and so what we'll be looking at is how +pKdvp09hT1y-00079-00216834-00217350 some of the media outlets are portraying +pKdvp09hT1y-00080-00217110-00217692 this situation and actually what's +pKdvp09hT1y-00081-00217350-00218013 happening what reality is right I was +pKdvp09hT1y-00082-00217692-00218208 listening to rethinking a dollar last +pKdvp09hT1y-00083-00218013-00218373 night and and he said there's actually +pKdvp09hT1y-00084-00218208-00218723 three sides to a story +pKdvp09hT1y-00085-00218373-00219132 it's what you're told what you research +pKdvp09hT1y-00086-00218723-00219330 and learn on yourself and how you put +pKdvp09hT1y-00087-00219132-00219783 all that information in your perception +pKdvp09hT1y-00088-00219330-00220032 of the actual situation right so your +pKdvp09hT1y-00089-00219783-00220296 reality so to speak so there we go +pKdvp09hT1y-00090-00220032-00220455 without further ado coin telegraphed the +pKdvp09hT1y-00091-00220296-00220791 future of money this one was posted +pKdvp09hT1y-00092-00220455-00221121 about 19 hours ago alt coins keep +pKdvp09hT1y-00093-00220791-00221403 dropping Bitcoin breaks record dominance +pKdvp09hT1y-00094-00221121-00221644 20:18 right and I'll get into this chart +pKdvp09hT1y-00095-00221403-00222138 in a second I just thought it was +pKdvp09hT1y-00096-00221644-00222450 interesting that they talked about the +pKdvp09hT1y-00097-00222138-00222869 market capitalization 191 billion the +pKdvp09hT1y-00098-00222450-00223056 lowest point since November of 2017 +pKdvp09hT1y-00099-00222869-00223346 let's just take that information and +pKdvp09hT1y-00100-00223056-00223578 jump on over to coin market cap because +pKdvp09hT1y-00101-00223346-00223955 I think you know it can be a lot of +pKdvp09hT1y-00102-00223578-00224309 information gained from just the macro +pKdvp09hT1y-00103-00223955-00224594 fluidity of the market itself if you're +pKdvp09hT1y-00104-00224309-00224853 familiar with differential equations and +pKdvp09hT1y-00105-00224594-00225189 batch equations all my civil engineers +pKdvp09hT1y-00106-00224853-00225492 out there fluid viscosity this is +pKdvp09hT1y-00107-00225189-00225690 actually a diffi cube where bitcoin is +pKdvp09hT1y-00108-00225492-00225975 one bucket the altcoins is another +pKdvp09hT1y-00109-00225690-00226223 bucket and you know the total money in +pKdvp09hT1y-00110-00225975-00226278 the market is a bucket containing both +pKdvp09hT1y-00111-00226223-00226460 buckets +pKdvp09hT1y-00112-00226278-00226728 you know exam and all that's happening +pKdvp09hT1y-00113-00226460-00226890 is money is flowing around from one +pKdvp09hT1y-00114-00226728-00227355 bucket into another bucket out at a big +pKdvp09hT1y-00115-00226890-00227667 bucket and so it's a little bit easy to +pKdvp09hT1y-00116-00227355-00228048 you know kind of kind of not recognize +pKdvp09hT1y-00117-00227667-00228315 that all together right this is this is +pKdvp09hT1y-00118-00228048-00228591 the total market cap going back until +pKdvp09hT1y-00119-00228315-00229038 they said November 2017 so let's tighten +pKdvp09hT1y-00120-00228591-00229401 up on that area right there that's +pKdvp09hT1y-00121-00229038-00230388 bitcoins price right there and this is +pKdvp09hT1y-00122-00229401-00230561 the one I like we'll be looking at this +pKdvp09hT1y-00123-00230388-00230790 one down here total market +pKdvp09hT1y-00124-00230561-00230969 capitalization and dominance if you +pKdvp09hT1y-00125-00230790-00231204 haven't done it yet hit that thumbs up +pKdvp09hT1y-00126-00230969-00231386 button for me one time we got 38 people +pKdvp09hT1y-00127-00231204-00231717 live on air we got about 20 likes +pKdvp09hT1y-00128-00231386-00231884 already I gave you one of them myself so +pKdvp09hT1y-00129-00231717-00232084 if we get 40 by the time I'm done with +pKdvp09hT1y-00130-00231884-00232373 this video somebody will win some free +pKdvp09hT1y-00131-00232084-00232527 crypto and if you like free crypto free +pKdvp09hT1y-00132-00232373-00232796 Bitcoin has that subscribe button I'll +pKdvp09hT1y-00133-00232527-00233106 do a live video every day so come on +pKdvp09hT1y-00134-00232796-00233130 back for your chance to win so here we +pKdvp09hT1y-00135-00233106-00233348 go +pKdvp09hT1y-00136-00233130-00233510 November 2017 this is what we were +pKdvp09hT1y-00137-00233348-00233660 looking at this was kind of a peak the +pKdvp09hT1y-00138-00233510-00234048 pinnacle right here +pKdvp09hT1y-00139-00233660-00234469 December 7th Bitcoin 65% dominance +pKdvp09hT1y-00140-00234048-00234882 that's a lot right and all we've done +pKdvp09hT1y-00141-00234469-00235184 is slowly crept back up to that +pKdvp09hT1y-00142-00234882-00235677 threshold now keep in mind keep in mind +pKdvp09hT1y-00143-00235184-00236192 there are psychological levels built +pKdvp09hT1y-00144-00235677-00236425 into this market as well right +pKdvp09hT1y-00145-00236192-00236610 let's just move it back a little bit +pKdvp09hT1y-00146-00236425-00236878 because we always weren't we weren't +pKdvp09hT1y-00147-00236610-00237183 always that high right and this is what +pKdvp09hT1y-00148-00236878-00237417 I want it right here in October we were +pKdvp09hT1y-00149-00237183-00237706 at 49% right we were pretty comfortable +pKdvp09hT1y-00150-00237417-00237944 with 49% and then we jumped up a little +pKdvp09hT1y-00151-00237706-00238323 bit then we fell back down where we fall +pKdvp09hT1y-00152-00237944-00238696 52 right then we fell 52 then we went up +pKdvp09hT1y-00153-00238323-00238906 and we fell 52 so right there at 52 54 +pKdvp09hT1y-00154-00238696-00239214 that's kind of like a psychological +pKdvp09hT1y-00155-00238906-00239589 floor so what I like to do you know is +pKdvp09hT1y-00156-00239214-00239902 just do kind of like a visual +pKdvp09hT1y-00157-00239589-00240250 representation and you can see that area +pKdvp09hT1y-00158-00239902-00240415 held again on this side the floors +pKdvp09hT1y-00159-00240250-00240642 become the ceilings the ceilings become +pKdvp09hT1y-00160-00240415-00240909 the floor so now that we're above that +pKdvp09hT1y-00161-00240642-00241294 level we're gonna be headed to the next +pKdvp09hT1y-00162-00240909-00241521 psychological floor or ceiling which is +pKdvp09hT1y-00163-00241294-00241831 right there right and all we're doing +pKdvp09hT1y-00164-00241521-00242685 right now is slowly grinding that out +pKdvp09hT1y-00165-00241831-00243226 right if we do peak to trough on this +pKdvp09hT1y-00166-00242685-00243541 thing and kind of copy that line over +pKdvp09hT1y-00167-00243226-00243778 here that's kind of like our run rate +pKdvp09hT1y-00168-00243541-00243969 right keep in mind I can't copy and +pKdvp09hT1y-00169-00243778-00244317 paste it directly this is just kind of a +pKdvp09hT1y-00170-00243969-00244656 macro general assessment but what we're +pKdvp09hT1y-00171-00244317-00244864 looking for and it'll be coming up +pKdvp09hT1y-00172-00244656-00244930 pretty soon probably in the next month +pKdvp09hT1y-00173-00244864-00245176 or so +pKdvp09hT1y-00174-00244930-00245436 Bitcoin is gonna try to test one of +pKdvp09hT1y-00175-00245176-00245967 these dominant positions right and +pKdvp09hT1y-00176-00245436-00246698 that's gonna be probably this one right +pKdvp09hT1y-00177-00245967-00247305 here that's sealing 58% right now what +pKdvp09hT1y-00178-00246698-00247542 57.8 right and again we have a ceiling +pKdvp09hT1y-00179-00247305-00247917 coming up here +pKdvp09hT1y-00180-00247542-00248486 pretty soon all right so whatever I +pKdvp09hT1y-00181-00247917-00248486 would say this low point is right here +pKdvp09hT1y-00182-00248553-00249169 that's where we should see some +pKdvp09hT1y-00183-00248875-00249357 turbulence over here right and then +pKdvp09hT1y-00184-00249169-00249541 we'll fall back down probably to the 52 +pKdvp09hT1y-00185-00249357-00249766 to 54 and you'll see two all coins be +pKdvp09hT1y-00186-00249541-00250390 able to run up right and again this is +pKdvp09hT1y-00187-00249766-00250785 just regular macro market movement right +pKdvp09hT1y-00188-00250390-00251017 so I would say 60% is a ceiling for +pKdvp09hT1y-00189-00250785-00251133 Bitcoin right right now we're at fifty +pKdvp09hT1y-00190-00251017-00251290 seven point eight what does that mean +pKdvp09hT1y-00191-00251133-00251638 that means the all points can go down +pKdvp09hT1y-00192-00251290-00251946 you know another five ten twelve percent +pKdvp09hT1y-00193-00251638-00252285 that is indeed possible during this next +pKdvp09hT1y-00194-00251946-00253069 run and the only thing that's happening +pKdvp09hT1y-00195-00252285-00253344 is again fluid currency value is moving +pKdvp09hT1y-00196-00253069-00253573 from one side of the market to the other +pKdvp09hT1y-00197-00253344-00253819 if you followed some of my earlier +pKdvp09hT1y-00198-00253573-00254346 videos I would say this is exactly like +pKdvp09hT1y-00199-00253819-00254719 a beating heart and and in a sense that +pKdvp09hT1y-00200-00254346-00255279 it's all you know a lifeforce energy is +pKdvp09hT1y-00201-00254719-00255694 a life force and currency is energy +pKdvp09hT1y-00202-00255279-00256410 right only thing that's happening right +pKdvp09hT1y-00203-00255694-00256680 now in the market is that money is +pKdvp09hT1y-00204-00256410-00257160 moving from one side to the other money +pKdvp09hT1y-00205-00256680-00257377 is moving out of Bitcoin or I'm sorry +pKdvp09hT1y-00206-00257160-00257685 money is moving out of the altcoins +pKdvp09hT1y-00207-00257377-00258117 into Bitcoin and then it's moving out of +pKdvp09hT1y-00208-00257685-00258346 Bitcoin into u.s. dollars right and this +pKdvp09hT1y-00209-00258117-00258625 is very very similar to the heart the +pKdvp09hT1y-00210-00258346-00258871 love dub that you hear is actually two +pKdvp09hT1y-00211-00258625-00259171 sides of the heart one is contracting +pKdvp09hT1y-00212-00258871-00259690 one is expanding and both of them are +pKdvp09hT1y-00213-00259171-00259869 working in the same system right the +pKdvp09hT1y-00214-00259690-00260029 market is a closed loop system all that +pKdvp09hT1y-00215-00259869-00260221 energy that exists inside the market is +pKdvp09hT1y-00216-00260029-00260571 all the energy that will ever exist all +pKdvp09hT1y-00217-00260221-00260667 we can do is correlate and correspond to +pKdvp09hT1y-00218-00260571-00260942 the +pKdvp09hT1y-00219-00260667-00261219 movements accordingly right and so this +pKdvp09hT1y-00220-00260942-00261390 is what a macro snapshot of the market +pKdvp09hT1y-00221-00261219-00261651 looks right now this is like from coin +pKdvp09hT1y-00222-00261390-00262008 360 I owe a pretty cool little +pKdvp09hT1y-00223-00261651-00262230 visualization of you know the last 30 +pKdvp09hT1y-00224-00262008-00262485 days to where you see right there in +pKdvp09hT1y-00225-00262230-00262848 front of you Bitcoin over the last 30 +pKdvp09hT1y-00226-00262485-00263115 days guys 30 days all to chaos and you +pKdvp09hT1y-00227-00262848-00263565 know goldman sachs bobblehead cjb +pKdvp09hT1y-00228-00263115-00264272 distractions you know it only lost less +pKdvp09hT1y-00229-00263565-00264714 than 1% half of a percent dollars right +pKdvp09hT1y-00230-00264272-00265170 everything else lost much much much much +pKdvp09hT1y-00231-00264714-00265533 more right and so this is what we need +pKdvp09hT1y-00232-00265170-00265659 to be cognizant of moving into this next +pKdvp09hT1y-00233-00265533-00266001 part of the equation +pKdvp09hT1y-00234-00265659-00266295 I think Bitcoin as far as a dollar value +pKdvp09hT1y-00235-00266001-00266529 has pretty much flat lined out it could +pKdvp09hT1y-00236-00266295-00266814 go down you know maybe another five ten +pKdvp09hT1y-00237-00266529-00267102 percent we're looking at 5,800 you know +pKdvp09hT1y-00238-00266814-00267345 but as far as these clowns and you know +pKdvp09hT1y-00239-00267102-00267675 buy it at 3800 they just wants you to be +pKdvp09hT1y-00240-00267345-00267852 broke so don't listen to them I'm not +pKdvp09hT1y-00241-00267675-00268113 broke and I'm telling you that Bitcoin +pKdvp09hT1y-00242-00267852-00268314 down here at 6,000 you know that's +pKdvp09hT1y-00243-00268113-00268536 pretty much where it's gonna be the next +pKdvp09hT1y-00244-00268314-00268884 couple weeks it might drop to 58 maybe +pKdvp09hT1y-00245-00268536-00269402 56 one or two days you know but for the +pKdvp09hT1y-00246-00268884-00269802 past month it's been between 60 to 65 66 +pKdvp09hT1y-00247-00269402-00269982 hundred dollars that's good if you know +pKdvp09hT1y-00248-00269802-00270120 anything about Bitcoin up and trading in +pKdvp09hT1y-00249-00269982-00270477 this market long enough to know that +pKdvp09hT1y-00250-00270120-00270771 when Bitcoin flatlines that is a very +pKdvp09hT1y-00251-00270477-00270972 very very very good sign for the future +pKdvp09hT1y-00252-00270771-00271299 now what's happening during that +pKdvp09hT1y-00253-00270972-00271461 flatline is money is coming out of the +pKdvp09hT1y-00254-00271299-00271671 other side of the heart money is coming +pKdvp09hT1y-00255-00271461-00271896 from that right side and flowing into +pKdvp09hT1y-00256-00271671-00272387 that left side right so what's gonna +pKdvp09hT1y-00257-00271896-00272616 happen when the Dubb comes around right +pKdvp09hT1y-00258-00272387-00272853 anybody know about John Madden when you +pKdvp09hT1y-00259-00272616-00273080 get dubbed on you know I'm saying you +pKdvp09hT1y-00260-00272853-00273426 got a you got it you got a pay double +pKdvp09hT1y-00261-00273080-00273700 mm-hmm that's what's gonna happen when +pKdvp09hT1y-00262-00273426-00274015 these alt coins come back +pKdvp09hT1y-00263-00273700-00274159 all of that money and that's when that's +pKdvp09hT1y-00264-00274015-00274405 when the money that's flowed out of +pKdvp09hT1y-00265-00274159-00274735 Bitcoin into dollars that's when that +pKdvp09hT1y-00266-00274405-00274915 comes back in tenfold directly to the +pKdvp09hT1y-00267-00274735-00275110 altcoins I apologize if it's a little +pKdvp09hT1y-00268-00274915-00275392 loud I don't know what they doing +pKdvp09hT1y-00269-00275110-00275617 outside but um you know and that's +pKdvp09hT1y-00270-00275392-00275923 that's what we trade for that's what we +pKdvp09hT1y-00271-00275617-00276361 wait for that's when we make our most +pKdvp09hT1y-00272-00275923-00276682 gains in the market is during that time +pKdvp09hT1y-00273-00276361-00276955 when money is coming into the market +pKdvp09hT1y-00274-00276682-00277255 when new blood is flowing into the heart +pKdvp09hT1y-00275-00276955-00277525 from out of the heart and now both sides +pKdvp09hT1y-00276-00277255-00277771 can be even stronger enough sided a +pKdvp09hT1y-00277-00277525-00278053 heart that was the most deprived is the +pKdvp09hT1y-00278-00277771-00278448 side that will benefit the most in the +pKdvp09hT1y-00279-00278053-00278841 future this is just a system of balance +pKdvp09hT1y-00280-00278448-00279175 everything happens in balance right and +pKdvp09hT1y-00281-00278841-00279646 so just keep in mind that Bitcoin over +pKdvp09hT1y-00282-00279175-00280036 the past month has lost less than 1% +pKdvp09hT1y-00283-00279646-00280273 dollars that's a very very very good +pKdvp09hT1y-00284-00280036-00280648 sign for Bitcoin moving into the future +pKdvp09hT1y-00285-00280273-00280891 how has it done that it's taken a lot of +pKdvp09hT1y-00286-00280648-00281239 dollars from the altcoins what does this +pKdvp09hT1y-00287-00280891-00281536 mean this means that the CJ B's value +pKdvp09hT1y-00288-00281239-00281995 Bitcoin much much much much more than +pKdvp09hT1y-00289-00281536-00282195 they do the alt coins and that is our +pKdvp09hT1y-00290-00281995-00282541 opportunity because with that +pKdvp09hT1y-00291-00282195-00283144 information we can prepare ourselves for +pKdvp09hT1y-00292-00282541-00283489 the inevitable transition to the black +pKdvp09hT1y-00293-00283144-00283696 tank right from a stock market right I +pKdvp09hT1y-00294-00283489-00283921 was looking at a stock market chart I +pKdvp09hT1y-00295-00283696-00284407 might do a video on it but right now if +pKdvp09hT1y-00296-00283921-00284650 you go back to 2009 the bottom to 2011 +pKdvp09hT1y-00297-00284407-00284758 the top of that little micro cycle +pKdvp09hT1y-00298-00284650-00285028 because those who were in the stock +pKdvp09hT1y-00299-00284758-00285178 market knew that 2012 was gonna be they +pKdvp09hT1y-00300-00285028-00285349 started talking about that double-dip +pKdvp09hT1y-00301-00285178-00285508 recession you know look it up if you +pKdvp09hT1y-00302-00285349-00285664 don't believe me I was trading back +pKdvp09hT1y-00303-00285508-00285823 there and I know what it was they were +pKdvp09hT1y-00304-00285664-00286003 talking about double-dip recession back +pKdvp09hT1y-00305-00285823-00286129 in 2012 stock market drop about 30 +pKdvp09hT1y-00306-00286003-00286294 percent but anyway when you do a +pKdvp09hT1y-00307-00286129-00286561 Fibonacci correlation between the low +pKdvp09hT1y-00308-00286294-00286855 point and the low point I am stretch it +pKdvp09hT1y-00309-00286561-00286965 out we're coming up on that maximum +pKdvp09hT1y-00310-00286855-00287313 cycle right +pKdvp09hT1y-00311-00286965-00287486 now between now and January of 2019 what +pKdvp09hT1y-00312-00287313-00287772 does that mean that means a lot of money +pKdvp09hT1y-00313-00287486-00288251 is gonna be moving out of the stock +pKdvp09hT1y-00314-00287772-00289007 market very soon where is it gonna go +pKdvp09hT1y-00315-00288251-00289502 real estate uh negative yield interest +pKdvp09hT1y-00316-00289007-00289647 rates savings bonds no Warren Buffett +pKdvp09hT1y-00317-00289502-00289749 already said he's not he's not doing +pKdvp09hT1y-00318-00289647-00290036 negative interest rates +pKdvp09hT1y-00319-00289749-00290207 he said they can do it if they won't you +pKdvp09hT1y-00320-00290036-00290381 know they'll be uh they'll be they'll be +pKdvp09hT1y-00321-00290207-00290581 putting a nail in their own coffin he's +pKdvp09hT1y-00322-00290381-00290804 not doing it businesses are in business +pKdvp09hT1y-00323-00290581-00291008 to make money +pKdvp09hT1y-00324-00290804-00291332 that's the only thing they're doing +pKdvp09hT1y-00325-00291008-00291498 right and so they don't care if they're +pKdvp09hT1y-00326-00291332-00291699 making money on Bitcoin or if they're +pKdvp09hT1y-00327-00291498-00291857 selling you know Eminem's the little +pKdvp09hT1y-00328-00291699-00292178 kids in a grocery store they are in +pKdvp09hT1y-00329-00291857-00292398 business to make money and if it comes +pKdvp09hT1y-00330-00292178-00292727 on the blockchain that's what they'll be +pKdvp09hT1y-00331-00292398-00293151 doing right and so just understand that +pKdvp09hT1y-00332-00292727-00293510 over the past month they've shown their +pKdvp09hT1y-00333-00293151-00293720 hand they value Bitcoin they value the +pKdvp09hT1y-00334-00293510-00294032 black team they have not been +pKdvp09hT1y-00335-00293720-00294201 speculating on the altcoins because it +pKdvp09hT1y-00336-00294032-00294477 all coins are provement bitcoin is the +pKdvp09hT1y-00337-00294201-00294881 longest working proof of work protocol +pKdvp09hT1y-00338-00294477-00295289 prototype in the existence of financial +pKdvp09hT1y-00339-00294881-00295602 history that has like a 99.9 percent +pKdvp09hT1y-00340-00295289-00296030 success rate success time it's only been +pKdvp09hT1y-00341-00295602-00296261 down like point 0:03 percent of all the +pKdvp09hT1y-00342-00296030-00296541 time it's been exposed on the market +pKdvp09hT1y-00343-00296261-00296933 right and so we can use this as an +pKdvp09hT1y-00344-00296541-00297321 opportunity because it's inevitable that +pKdvp09hT1y-00345-00296933-00297629 their money will return to the +pKdvp09hT1y-00346-00297321-00298082 blockchain right and so all we need to +pKdvp09hT1y-00347-00297629-00298355 do is prepare accordingly right with +pKdvp09hT1y-00348-00298082-00298631 this information and when that time +pKdvp09hT1y-00349-00298355-00298950 comes we will be waiting with open arms +pKdvp09hT1y-00350-00298631-00299127 if you are in the chat right now it's +pKdvp09hT1y-00351-00298950-00299268 out your country out I'm gonna do this I +pKdvp09hT1y-00352-00299127-00299499 mean when you look on my phone let me +pKdvp09hT1y-00353-00299268-00299678 see how many we got I'm doing this lab +pKdvp09hT1y-00354-00299499-00300181 on phone I'm do that's all I got that's +pKdvp09hT1y-00355-00299678-00300181 all I got let's see yeah +pKdvp09hT1y-00356-00300224-00301281 we got 56 people watching actually you +pKdvp09hT1y-00357-00300828-00301503 know what I'll just pull it up on the +pKdvp09hT1y-00358-00301281-00301845 video because I think my phone might be +pKdvp09hT1y-00359-00301503-00302145 a little slow how many likes we get I +pKdvp09hT1y-00360-00301845-00302376 gave you all one of them 36 likes 37 +pKdvp09hT1y-00361-00302145-00302634 mics that's not enough that's not enough +pKdvp09hT1y-00362-00302376-00302799 right I get you a break yesterday +pKdvp09hT1y-00363-00302634-00303012 so if you're an attached out to country +pKdvp09hT1y-00364-00302799-00303557 out this is the website we have four +pKdvp09hT1y-00365-00303012-00303783 resources available also Bitcoin calm +pKdvp09hT1y-00366-00303557-00303962 you know it gives you a little bit of +pKdvp09hT1y-00367-00303783-00304353 information about myself some of the +pKdvp09hT1y-00368-00303962-00304569 sequences and patterns to look for in +pKdvp09hT1y-00369-00304353-00304863 the market and then also the free +pKdvp09hT1y-00370-00304569-00305046 resources that we have available 20,000 +pKdvp09hT1y-00371-00304863-00305187 of my best friends have come together in +pKdvp09hT1y-00372-00305046-00305603 the number one Bitcoin group in the +pKdvp09hT1y-00373-00305187-00305973 world typing in hash tag one Bitcoin on +pKdvp09hT1y-00374-00305603-00306299 Facebook this is no joke I believe one +pKdvp09hT1y-00375-00305973-00306660 of the best resources available for +pKdvp09hT1y-00376-00306299-00306888 everyone out there right so we have the +pKdvp09hT1y-00377-00306660-00307221 number one Bitcoin group in the world +pKdvp09hT1y-00378-00306888-00307575 hashtag one Bitcoin right go back to the +pKdvp09hT1y-00379-00307221-00307824 website and then we have the chart like +pKdvp09hT1y-00380-00307575-00308217 a boss playlist if you're just getting +pKdvp09hT1y-00381-00307824-00308424 set up this is no joke one of the best +pKdvp09hT1y-00382-00308217-00308625 resources I found right you don't gotta +pKdvp09hT1y-00383-00308424-00308763 pay 995 for you to meet course you don't +pKdvp09hT1y-00384-00308625-00308973 got it you don't need a big connect +pKdvp09hT1y-00385-00308763-00309240 referral code even though my brother got +pKdvp09hT1y-00386-00308973-00309447 a got a nice little uh blazer on and he +pKdvp09hT1y-00387-00309240-00309651 don't cut his hair off young sandy he I +pKdvp09hT1y-00388-00309447-00309801 think he understand now you don't need +pKdvp09hT1y-00389-00309651-00309954 no bit connected for Cole to be +pKdvp09hT1y-00390-00309801-00310119 successful on the watch and all you need +pKdvp09hT1y-00391-00309954-00310341 to do is learn how to chart like a boss +pKdvp09hT1y-00392-00310119-00310629 right and that's what we doing over here +pKdvp09hT1y-00393-00310341-00310851 so watch that video watch that video +pKdvp09hT1y-00394-00310629-00310956 watch that video and you will be well on +pKdvp09hT1y-00395-00310851-00311082 your way to making money in the +pKdvp09hT1y-00396-00310956-00311211 blockchain and once you making some +pKdvp09hT1y-00397-00311082-00311400 money once you ready to put down tool +pKdvp09hT1y-00398-00311211-00311748 and pick up six like a boss once you're +pKdvp09hT1y-00399-00311400-00311913 ready to double them you know and you +pKdvp09hT1y-00400-00311748-00312051 jump down to the crypto trader products +pKdvp09hT1y-00401-00311913-00312267 35 bucks +pKdvp09hT1y-00402-00312051-00312426 this one will be updated every month the +pKdvp09hT1y-00403-00312267-00312771 profit package this is the proper pack +pKdvp09hT1y-00404-00312426-00313101 707 Maximizer to where you get the +pKdvp09hT1y-00405-00312771-00313257 profit packets every week along with a +pKdvp09hT1y-00406-00313101-00313421 detailed analysis of what I see in the +pKdvp09hT1y-00407-00313257-00313592 markets and this one +pKdvp09hT1y-00408-00313421-00314011 this is when you get one-on-one access +pKdvp09hT1y-00409-00313592-00314246 to yours truly just to you know get some +pKdvp09hT1y-00410-00314011-00314399 exclusive video priority updates I'll be +pKdvp09hT1y-00411-00314246-00314639 making another video update for these +pKdvp09hT1y-00412-00314399-00314783 guys showing what I see in the market +pKdvp09hT1y-00413-00314639-00315068 right now as soon as I get off the air +pKdvp09hT1y-00414-00314783-00315215 here right and and that's what we got +pKdvp09hT1y-00415-00315068-00315467 this is this is just the beginning guys +pKdvp09hT1y-00416-00315215-00315893 we got 101 lessons available with either +pKdvp09hT1y-00417-00315467-00316172 myself or Nani crypto and you know we'll +pKdvp09hT1y-00418-00315893-00316298 take it from there and and so you know I +pKdvp09hT1y-00419-00316172-00316493 appreciate the support I appreciate +pKdvp09hT1y-00420-00316298-00316817 everybody being a lot of on air with me +pKdvp09hT1y-00421-00316493-00317048 looks like we got my C in the building a +pKdvp09hT1y-00422-00316817-00317236 C had a couple other people let's see +pKdvp09hT1y-00423-00317048-00317903 who we got on Facebook or my facebook +pKdvp09hT1y-00424-00317236-00318091 group back miss Barbara Lucy what's +pKdvp09hT1y-00425-00317903-00318718 going on +pKdvp09hT1y-00426-00318091-00318718 San Diego boss walking on the west coast +pKdvp09hT1y-00427-00318826-00319268 Michigan in the building Diigo holding +pKdvp09hT1y-00428-00319082-00319601 it down in the morning you know I'm Sam +pKdvp09hT1y-00429-00319268-00319825 for fur for the blue and gold what is +pKdvp09hT1y-00430-00319601-00320185 that the maze maze and go amazing blue +pKdvp09hT1y-00431-00319825-00320513 blue I think Michigan Wolverines shout +pKdvp09hT1y-00432-00320185-00320642 out and shot town big Ruben you know I'm +pKdvp09hT1y-00433-00320513-00320939 saying holding it down for the Windy +pKdvp09hT1y-00434-00320642-00321146 City hey listen you know this is what I +pKdvp09hT1y-00435-00320939-00321470 do guys I try to try to make it +pKdvp09hT1y-00436-00321146-00321707 educational entertainment enlightening +pKdvp09hT1y-00437-00321470-00321965 and amazing so if you appreciate that +pKdvp09hT1y-00438-00321707-00322196 copy and paste this URL text somebody +pKdvp09hT1y-00439-00321965-00322475 you care about tell them to check my +pKdvp09hT1y-00440-00322196-00322658 channel out you know the doors are +pKdvp09hT1y-00441-00322475-00322919 always open the more people that +pKdvp09hT1y-00442-00322658-00323233 understand the possibility of this new +pKdvp09hT1y-00443-00322919-00323513 life-saving life-changing technology to +pKdvp09hT1y-00444-00323233-00323710 better we all will be as a result but +pKdvp09hT1y-00445-00323513-00324085 that being said is that time of the day +pKdvp09hT1y-00446-00323710-00324283 signing out this stuff both boy BK no +pKdvp09hT1y-00447-00324085-00324404 matter where you stay Brazil debate +pKdvp09hT1y-00448-00324283-00324739 telephone ia +pKdvp09hT1y-00449-00324404-00325060 all the way out dude jerk money +pKdvp09hT1y-00450-00324739-00325304 shout-out to press deal goodnight good +pKdvp09hT1y-00451-00325060-00325486 morning and good day thank you for +pKdvp09hT1y-00452-00325304-00325691 joining me thank you for your time if +pKdvp09hT1y-00453-00325486-00325856 that thumbs up button one time for me if +pKdvp09hT1y-00454-00325691-00326299 you appreciate my till we meet again +pKdvp09hT1y-00455-00325856-00326299 stay cryptic y'all eggs +pLjOs-Bhpqc-00000-00000008-00000409 Hello, today's video theme is branding and trademark +pLjOs-Bhpqc-00001-00000409-00000824 If you want to expand your business in the international market, you should take the +pLjOs-Bhpqc-00002-00000824-00001039 issue of branding and trademark seriously. +pLjOs-Bhpqc-00003-00001039-00001689 Otherwise, you risk facing the need to undergo expensive and time-consuming rebranding. +pLjOs-Bhpqc-00004-00001689-00001932 Let's take a closer look at this. +pLjOs-Bhpqc-00005-00001932-00002416 Branding When entering a new market, you should check whether the name or the names of your +pLjOs-Bhpqc-00006-00002416-00002781 company and products do not have a bad or funny shade. +pLjOs-Bhpqc-00007-00002781-00003344 In addition, your logo should not cause bad or funny associations. +pLjOs-Bhpqc-00008-00003344-00003830 For example, the color red will not be perceived positively in South Africa, where the color +pLjOs-Bhpqc-00009-00003830-00004069 red is heartbreak. +pLjOs-Bhpqc-00010-00004069-00004651 Yellow is not suitable for business purposes in Egypt or Jordan, where yellow is used at +pLjOs-Bhpqc-00011-00004651-00004751 the funeral. +pLjOs-Bhpqc-00012-00004751-00004894 Or remember car branding? +pLjOs-Bhpqc-00013-00004894-00005392 Well, a lot of companies had to change the name of the car when entering a new market. +pLjOs-Bhpqc-00014-00005392-00005925 In our practice, we recommended several customers to make changes in their branding because +pLjOs-Bhpqc-00015-00005925-00006137 of such situations. +pLjOs-Bhpqc-00016-00006137-00006237 Trademark. +pLjOs-Bhpqc-00017-00006237-00006820 The purpose of trademarks is to allow companies and individuals to indicate the source of +pLjOs-Bhpqc-00018-00006820-00007415 their goods or services and to distinguish them from others in the industry. +pLjOs-Bhpqc-00019-00007415-00007971 Thus, the trademark law is aimed at preventing unfair competition by protecting the use of +pLjOs-Bhpqc-00020-00007971-00008527 a symbol, word, logo, slogan, design, domain name, etc. +pLjOs-Bhpqc-00021-00008527-00009135 There are several types of TM in Europe - local (for each country), European and global. +pLjOs-Bhpqc-00022-00009135-00009768 You must make sure that there are no competitors using the same TM in the international market. +pLjOs-Bhpqc-00023-00009768-00010200 In addition, make sure that you will not have problems with your domain name. +pLjOs-Bhpqc-00024-00010200-00010781 Please note that a private person or legal entity can register a TM in Europe. +pLjOs-Bhpqc-00025-00010781-00010895 It's all for today. +pLjOs-Bhpqc-00026-00010895-00011452 If you have any questions or want to talk with us for more information, contact us below +pLjOs-Bhpqc-00027-00011452-00011663 and don't forget to subscribe to our channel. +pLjOs-Bhpqc-00028-00011663-00011699 Bye for now. +pPC6ghCh8hc-00001-00000420-00000589 After setting up your quiz, you will now +pPC6ghCh8hc-00002-00000589-00000789 begin to add questions. +pPC6ghCh8hc-00003-00000789-00001025 This is a fairly simple process, and for this training +pPC6ghCh8hc-00004-00001025-00001251 we will go over creating some true and false questions. +pPC6ghCh8hc-00006-00001647-00001936 On your screen is an empty Moodle template. +pPC6ghCh8hc-00007-00001936-00002287 The first step is to assure editing mode is turned on. +pPC6ghCh8hc-00008-00002287-00002547 This can be done by clicking on the Editing button located +pPC6ghCh8hc-00009-00002547-00002737 on the upper right-hand side of the screen. +pPC6ghCh8hc-00011-00003575-00003889 To create a question, you must first begin by selecting the +pPC6ghCh8hc-00012-00003889-00004014 empty quiz. +pPC6ghCh8hc-00014-00004325-00004583 Once you have chosen the empty quiz, you must then +pPC6ghCh8hc-00015-00004583-00004720 click Edit This Quiz. +pPC6ghCh8hc-00017-00005204-00005443 In this menu, you have the option to choose the maximum +pPC6ghCh8hc-00018-00005443-00005660 grade for the quiz. +pPC6ghCh8hc-00019-00005660-00005877 The default is 10. +pPC6ghCh8hc-00020-00005877-00006131 If the default number is changed from 10 points, you +pPC6ghCh8hc-00021-00006131-00006468 must click Save. +pPC6ghCh8hc-00022-00006468-00006684 Once this has been completed, click Add +pPC6ghCh8hc-00023-00006684-00006809 A Question to progress. +pPC6ghCh8hc-00025-00007381-00007652 You'll notice a window will pop up, giving you a variety +pPC6ghCh8hc-00026-00007652-00007839 of question styles. +pPC6ghCh8hc-00027-00007839-00008166 We will begin by selecting true and false, +pPC6ghCh8hc-00028-00008166-00008291 and then click Next. +pPC6ghCh8hc-00030-00009496-00009807 Once the question style is chosen, you will need to name +pPC6ghCh8hc-00031-00009807-00009981 the question. +pPC6ghCh8hc-00032-00009981-00010241 This name will not be seen by students, and it's important +pPC6ghCh8hc-00033-00010241-00010648 to create a simple naming convention at this stage. +pPC6ghCh8hc-00034-00010648-00011068 I will name mine T&F Q1, which stands for true and false +pPC6ghCh8hc-00035-00011068-00011193 question one. +pPC6ghCh8hc-00037-00011671-00011982 The next textbox, beneath question name, is the area +pPC6ghCh8hc-00038-00011982-00012201 where you will write your question. +pPC6ghCh8hc-00039-00012201-00012429 I will write a basic true and false math +pPC6ghCh8hc-00040-00012429-00012554 question for this training. +pPC6ghCh8hc-00042-00013406-00013641 Once the question has been written, scroll down and +pPC6ghCh8hc-00043-00013641-00013934 select if the answer is true or false. +pPC6ghCh8hc-00044-00013934-00014156 There are options to leave feedback for students +pPC6ghCh8hc-00045-00014156-00014299 depending on their answer choice. +pPC6ghCh8hc-00047-00015006-00015319 Once this information has been filled in, click Save Changes. +pPC6ghCh8hc-00049-00015844-00016141 Your question to your quiz has been created. +pPC6ghCh8hc-00050-00016141-00016409 Displayed on the screen is both the question and the +pPC6ghCh8hc-00051-00016409-00016540 style of the question you created. +pR05UrODBDc-00000-00000356-00000408 [Music] +pR05UrODBDc-00001-00000408-00000516 Thomas +pR05UrODBDc-00002-00001406-00001506 [Music] +pR05UrODBDc-00003-00001506-00001980 what's going on homeless Squad it's your boy homie Ziggy we back here with another reaction +pR05UrODBDc-00004-00001980-00002946 for y'all and we got 954 amari's ham sandwich and Thai wild with escovitch official AMV now +pR05UrODBDc-00005-00003120-00003929 here's the thing a little spoiler I saw on Twitter Mari was talking about this and let's just say +pR05UrODBDc-00006-00004038-00005118 he was going in on him about how he had how him need to in a way you can say pick up the pace +pR05UrODBDc-00007-00005118-00005736 with Mari and Ty cause the food because y'all know with Ty while and Mari them two are just +pR05UrODBDc-00008-00005862-00006348 a real rappers I don't care I don't care what you guys say about them I don't care +pR05UrODBDc-00009-00006348-00006876 what's been said about them at the end of the day them too can rap rap +pR05UrODBDc-00010-00006948-00007980 so so the fact that him is on a song with them hey we just got to see how him does this because +pR05UrODBDc-00011-00008052-00008556 I just want to know if he can pick cause if I know how these two are gonna be Mario and Thai +pR05UrODBDc-00012-00008556-00009240 they're gonna come with bars after bars after bar so him he better he better not he better +pR05UrODBDc-00013-00009336-00009870 like Mario's saying pick up the pace so we about to check this out make sure you like comment and +pR05UrODBDc-00014-00009870-00010344 subscribe follow me on all my socials up there and without further Ado let's get in video +pR05UrODBDc-00015-00010440-00011904 [__] hey it's scary I stay grinding with my section and stay away from the rest of +pR05UrODBDc-00016-00011904-00012366 it cause [__] more fishy than steamy plates of the escalation is packing on +pR05UrODBDc-00017-00012366-00012816 booted up with an extra kick rapping and perfected it to the T like a Tesla went +pR05UrODBDc-00018-00012816-00013266 raise hell with hot shells with marinara chips too stylish flowing tighter than a +pR05UrODBDc-00019-00013266-00013662 silence pair of lips even sneeze it like a sinus we a violent parachute +pR05UrODBDc-00020-00013734-00015108 Talking Tom see my click pop up with like ads skipping okay all right so Mario just +pR05UrODBDc-00021-00015108-00015863 came in just talking to y'all but let's see hey okay him raise hell with hot shells +pR05UrODBDc-00022-00015863-00016313 with mirror mirror tips two stylish flowing tighter than a silence pair of lips see me +pR05UrODBDc-00023-00016313-00017490 sneezing like a sinus we a violent parajit [__] blind tell me if you burn foreign +pR05UrODBDc-00024-00020256-00021198 just to see how strong is morality miles morale Spiderman okay him okay look don't get it twisted +pR05UrODBDc-00025-00021198-00021870 with him he's the type of like I said with him he's known as Mr switcher I call him Mr Sutra +pR05UrODBDc-00026-00021870-00022380 cause you never know which version of him he gonna get what are you gonna get the text-to-speech one +pR05UrODBDc-00027-00022512-00023358 the freaky ass porn or the as we see right now the bar one because nine times out of ten +pR05UrODBDc-00028-00023790-00024450 he beak he'd be surprising me because you never know what he going what kind of rapping style +pR05UrODBDc-00029-00024450-00025080 he's gonna come up so this one yeah yeah he had to come with the Barbie one because +pR05UrODBDc-00030-00025140-00025908 he ain't trying to he ain't trying to seem like he weak when it comes to Raptors so let's get black +pR05UrODBDc-00031-00025908-00026382 ass skipping you talking tough Santa rounds over the net like badminton new Spiderman with the web +pR05UrODBDc-00032-00026382-00026898 shooters if a Spiderman and hide the man we run a mile just to see how strong is around Multiverse +pR05UrODBDc-00033-00026898-00027389 of the movie these multiverses I'm moving can multiply the dollar signs I can fly to the moon +pR05UrODBDc-00034-00027389-00027936 Supply personalities day and that cause I've been taking the mentalists I'm like Stanley all my +pR05UrODBDc-00035-00027936-00028464 Odyssey the gang assemble Pokemon Jenny she's too pretty for a city cop answer out the decks cause +pR05UrODBDc-00036-00028464-00028932 if she present then you really can't get paid for really you look silly with that semi-guide +pR05UrODBDc-00037-00028932-00029448 posted with the Sammy like a trucker on a city bro spread it with the bread like avocado coated +pR05UrODBDc-00038-00029448-00029910 low this music ring is full of demons so you need to know the road going through some wild [__] +pR05UrODBDc-00039-00029910-00030354 like we'll leave you cold and broke she won't kill you but it'll probably leave you close to Comatose +pR05UrODBDc-00040-00030720-00030833 I reacted +pR05UrODBDc-00041-00031068-00031488 sorry about that y'all that was my dad coming in and such but let's get back +pR05UrODBDc-00042-00031488-00032118 into this avocado coated low this music ring is full of demons so you need to know [__] +pR05UrODBDc-00043-00032118-00032502 like we'll leave you calling bro she won't kill you but it probably leave you close to +pR05UrODBDc-00044-00032502-00033066 Comatose I sleep you poses when I told the 44 Rollins roll up in the slipping so they know +pR05UrODBDc-00045-00033066-00033540 unfolded smoke rolling so much [__] drip you think the homie overflows so and sober talking +pR05UrODBDc-00046-00033540-00034284 [__] I reaping what they sow and grow I grow and so I beat the reaper up bro Ty just has a +pR05UrODBDc-00047-00034674-00034962 the way how Thai raps is just so +pR05UrODBDc-00048-00035202-00035982 anyway you can tell like Ty is a rapper's rapper where the way how the flows and such like +pR05UrODBDc-00049-00036156-00036654 come on man is it he just needs to drop his own damn Music Man +pR05UrODBDc-00050-00036858-00037422 I guess what Game Boy Jones said about Thai is true he's more like a hobby rapper cause +pR05UrODBDc-00051-00037524-00038364 because with him he'd just be cool he'd just be Cooling in a way you can say you like Healy he'd +pR05UrODBDc-00052-00038364-00038988 just be chill you don't return I'm not trying to say and he ain't lazy and all but whatever +pR05UrODBDc-00053-00039072-00039702 I'm just saying Ty you need to drop your own music man cause trust me we get it you +pR05UrODBDc-00054-00039702-00040320 can kill him he he just nice with it not gonna lie he's just nice with it but I'm just saying +pR05UrODBDc-00055-00040446-00040776 you need we need more music from you my boy +pR05UrODBDc-00057-00046884-00047814 hey hold on let me just go back because let's face it Tai was for King this type of Beats suits time +pR05UrODBDc-00058-00047922-00048462 and this is why I say with Ty and Mari these guys are like +pR05UrODBDc-00059-00048462-00049242 real rappers rappers because you can tell by each flow each beat each flow and such +pR05UrODBDc-00060-00049308-00049938 like how they compose their words hey don't get it twisted ham is a him can go too I'm just saying +pR05UrODBDc-00061-00049938-00050922 but I'm just saying with Mario and Ty I feel like with them too yeah and I get what school was look +pR05UrODBDc-00062-00051036-00051816 with the whole thing with Mario in school I hope it's all done and such Mario I hope you if you see +pR05UrODBDc-00063-00051816-00052608 this bro hope this [__] between you and school is squashed or whatnot well I don't know cuz +pR05UrODBDc-00064-00052722-00053340 I don't be into that kind of drama that much but I'm just hoping from you I want to know from you +pR05UrODBDc-00065-00053340-00054090 and yourself but I'm just saying I swear these two just needs to come together talk it out and such +pR05UrODBDc-00066-00054191-00054852 and cause trust me y'all will go crazy with assault bro I grow and so I beat the Reaper +pR05UrODBDc-00067-00054852-00055290 mom told me worry about what matters but I never been great at wanting what I need enough +pR05UrODBDc-00068-00055290-00055896 [Music] +pR05UrODBDc-00069-00055896-00056891 [__] throw up the wrong [__] splatter your tea like queasy stomach sing construction demons +pR05UrODBDc-00070-00056891-00057264 Legend told that boy don't breathe for nothing blessed with Obsession I'm cutting different +pR05UrODBDc-00071-00057264-00057779 like asking grow blood flowing through my veins so I'm a step talking like any +pR05UrODBDc-00072-00057779-00058194 monkey had to put my chest in it if I make it I just know I get my best +pR05UrODBDc-00073-00058362-00059429 hmm hey all I can say is with Thai he the type of [__] that when I type mostly Thai Mari and Ham +pR05UrODBDc-00074-00059532-00060210 them two then three is a leaper combination that I never thought that could float at this like and +pR05UrODBDc-00075-00060210-00060960 the bar is me and the bars was just there click like freaking hams click click popped up like +pR05UrODBDc-00076-00060960-00061655 a like at skipping freaking's talking tough sending Rock sending rounds through the net +pR05UrODBDc-00077-00061655-00062394 rounds I think this but rounds doesn't like badminton the Bars were there for [__] short +pR05UrODBDc-00078-00062394-00063474 but hey man y'all let me know if this is like this Mari I hope to God sooner or later you and +pR05UrODBDc-00079-00063474-00064170 screw are cool and such cause I want to see I just want to see music from both of y'all both +pR05UrODBDc-00080-00064170-00064848 of y'all on the track together hopefully it would squash I don't know I'm just saying but either way +pR05UrODBDc-00081-00064848-00065580 shout out to you shout out free I went crazy with the bars the thief was just bumping like +pR05UrODBDc-00082-00065580-00066300 you said Mari and yay Ty you need to drop music my dude your own music not no feature it's just +pR05UrODBDc-00083-00066300-00066756 you with your own goddamn music but yeah let me know what y'all thought about this in the comments +pR05UrODBDc-00084-00066756-00067332 below it's been your boy homie Ziggy signing out stay positive and keep the Vibes up Lego +pU7Bnuceyt8-00000-00004203-00005000 ceto-darpaṇa-mārjanaṁ +pU7Bnuceyt8-00001-00005100-00005400 bhava-mahā-dāvāgni-nirvāpaṇaṁ +pU7Bnuceyt8-00002-00005600-00006500 śreyaḥ-kairava-candrikā-vitaraṇaṁ vidyā-vadhū-jīvanam +pU7Bnuceyt8-00003-00006500-00008976 ānandāmbudhi-vardhanaṁ prati-padaṁ pūrṇāmṛtāsvādanaṁ sarvātma-snapanaṁ paraṁ vijayate śrī-kṛṣṇa-saṅkīrtanam +pU7Bnuceyt8-00004-00009010-00010353 nāmnām akāri bahudhā nija-sarva-śaktis tatrārpitā niyamitaḥ smaraṇe na kālaḥ +pU7Bnuceyt8-00005-00010353-00012650 etādṛśī tava kṛpā bhagavan mamāpi durdaivam īdṛśam ihājani nānurāgaḥ +pU7Bnuceyt8-00006-00012650-00014383 tṛṇād api su-nīcena taror api sahiṣṇunā amāninā māna-dena kīrtanīyaḥ sadā hariḥ +pU7Bnuceyt8-00009-00021680-00023916 nayanaṁ galad-aśru-dhārayā vadanaṁ gadgada-ruddhayā girā pulakair nicitaṁ vapuḥ kadā tava nāma-grahaṇe bhaviṣyati +pU7Bnuceyt8-00011-00026189-00028923 āśliṣya vā pāda-ratāṁ pinaṣṭu mām adarśanān marma-hatāṁ karotu vā yathā tathā vā vidadhātu lampaṭo mat-prāṇa-nāthas tu sa eva nāparaḥ +pU7Bnuceyt8-00012-00028923-00030003 Hare Krishna, Hare Krishna Krishna Krishna, Hare Hare Hare Rama, Hare Rama Rama Rama, Hare Hare +pU7Bnuceyt8-00013-00030003-00031556 CC. 20.65 If anyone recites or hears these eight verses of instruction by Śrī Caitanya Mahāprabhu, his ecstatic love and devotion for Kṛṣṇa increase day by day. +pVeoP0kioH0-00000-00000000-00000200 កិច្ចពិភាក្សាស្តីអំពីនគរបាលយួនបានចេញច្បាប់៧ខ ដើម្បីរិតបន្តឹងយុវជន និងពលរដ្ឋខ្មែរក្រោម​។ +pWAN3kjYgic-00000-00001009-00001668 Hello everyone, um, my name is Morgan Ford and I am currently ready to participate in +pWAN3kjYgic-00001-00001668-00001946 the Fall 2020 Disney College Program. +pWAN3kjYgic-00002-00001946-00002666 Um, I'm gonna talk a lot about that more later, and about what that even means and about what +pWAN3kjYgic-00003-00002666-00002996 the application process is like and everything. +pWAN3kjYgic-00004-00003012-00003610 Um, but I wanted to start before I go into any of that by just like kind of explaining +pWAN3kjYgic-00005-00003611-00004153 why this season is gonna be very different than any other season of the Disney College +pWAN3kjYgic-00006-00004153-00004426 Program, um, if it even happens. +pWAN3kjYgic-00007-00004426-00005162 So, I am remaining as hopeful and positive as ever that it's gonna happen, and that we're +pWAN3kjYgic-00008-00005162-00005899 gonna go and have a great time, um, but, as of today's date, which today is June 19 at +pWAN3kjYgic-00009-00005899-00006770 time of recording, um, we have not really received any information as like a mass, like, +pWAN3kjYgic-00010-00006770-00007452 widespread email, or any kind of communication or anything to the future participants specifically +pWAN3kjYgic-00011-00007452-00007900 since, the last time we heard anything from Disney was when the Fall Advantage program +pWAN3kjYgic-00012-00007900-00008009 got cancelled. +pWAN3kjYgic-00013-00008009-00008413 Um, which was several months ago, I believe that was back in March. +pWAN3kjYgic-00014-00008413-00009044 And so I kinda wanted to talk about like some of the things that have been on my mind, um, +pWAN3kjYgic-00015-00009044-00009375 specifically, and about like some of the things I've been thinking about and some of the things +pWAN3kjYgic-00016-00009375-00009672 that people I've been talking to have been thinking about. +pWAN3kjYgic-00017-00009672-00010279 Um, obviously the first big thing is just the uncertainty of everything is insane. +pWAN3kjYgic-00018-00010279-00010764 You know cause in February when I got accepted it was very much like, oh, okay, I'm going +pWAN3kjYgic-00019-00010764-00011220 to Disney in August and it's gonna be great, and like I'm definitely going and my school's +pWAN3kjYgic-00020-00011220-00011659 definitely gonna let me be away for my internship, and then I'm gonna go back to school and I'm +pWAN3kjYgic-00021-00011659-00011917 gonna graduate in the spring, and everything's gonna be fine. +pWAN3kjYgic-00022-00011917-00012363 And obviously, like, a lot of things in the world have changed very quickly. +pWAN3kjYgic-00023-00012363-00012894 And so, and things keep changing very quickly, and that's why like, I understand why there +pWAN3kjYgic-00024-00012894-00013513 hasn't been a lot of certainty, but, it is almost two months out for us. +pWAN3kjYgic-00025-00013513-00014059 Um, and some like the first arrivals, this, at time of recording, it's very close to their +pWAN3kjYgic-00026-00014059-00014446 six week point, and no one has heard anything. +pWAN3kjYgic-00027-00014446-00014990 About housing registration, you know and, it's hard because I understand that like some +pWAN3kjYgic-00028-00014990-00015472 of the recruiters haven't even gotten like back into the office and so it's not that +pWAN3kjYgic-00029-00015472-00015960 I'm like trying to hold the company into telling us any more information. +pWAN3kjYgic-00030-00015960-00016499 It's hard because like, in the fall, if I need to register for classes, like, I need +pWAN3kjYgic-00031-00016499-00017004 to do that soon, like, very soon, if I'm doing that . I'm sure a lot of other people are +pWAN3kjYgic-00032-00017004-00017104 in a similar situation. +pWAN3kjYgic-00033-00017104-00017569 As far as like what is our living situation gonna be in the fall?Am I gonna like in Florida +pWAN3kjYgic-00034-00017569-00017800 or am I gonna live somewhere else? +pWAN3kjYgic-00035-00017800-00018447 It's starting to get very close, which is very nervewracking, um, and just that we haven't +pWAN3kjYgic-00036-00018447-00019110 heard anything from the company expect if you like go in and sent a support request +pWAN3kjYgic-00037-00019110-00019257 is a little nervewracking. +pWAN3kjYgic-00038-00019257-00019819 Um, I'm hoping that we'll get some more information soon, that would be really great, it would +pWAN3kjYgic-00039-00019819-00020059 take a lot of stress off of people's minds. +pWAN3kjYgic-00040-00020059-00020712 But at the same time, like if I'm gonna be perfectly honest with you all, things aren't +pWAN3kjYgic-00041-00020712-00020951 looking the best. +pWAN3kjYgic-00042-00020951-00021121 Do I want to go and do I want to be there? +pWAN3kjYgic-00043-00021121-00021338 Yes, absolutely more than anything. +pWAN3kjYgic-00044-00021338-00022074 But, it's starting to make me nervous that things are not going well in Florida right +pWAN3kjYgic-00045-00022074-00022174 now. +pWAN3kjYgic-00046-00022174-00022768 And, it's astonishing to me, coming from someone who lives in the New York metropolitan area, +pWAN3kjYgic-00047-00022768-00023332 that they're doing worse with their new cases per day than we were at our peak. +pWAN3kjYgic-00048-00023332-00023779 And, that's like, crazy to me because our numbers we so, so high and everything was +pWAN3kjYgic-00049-00023779-00024178 so serious and like no one even left their house to go to the grocery store and like +pWAN3kjYgic-00050-00024178-00024687 the way that they're handling it done there culturally is definitely shocking to me. +pWAN3kjYgic-00051-00024687-00024868 Um, I hope it gets better. +pWAN3kjYgic-00052-00024868-00025418 Honestly, I do, like I do really hope it gets better but, the way things are looking, like +pWAN3kjYgic-00053-00025418-00025838 people are gonna need a serious, like, wake up call for them to take it seriously. +pWAN3kjYgic-00054-00025838-00025991 Which is... disappointing. +pWAN3kjYgic-00055-00025991-00026387 But, you know, it is what it is. +pWAN3kjYgic-00056-00026387-00026999 I guess the one thing that it definitely gonna be interesting is like what it's gonna be +pWAN3kjYgic-00057-00026999-00027099 like down there. +pWAN3kjYgic-00058-00027099-00027545 And like I have had some conversations lately with people about this thing called re framing +pWAN3kjYgic-00059-00027545-00027977 and so last night we found out that there aren't gonna be any Mickey's Not So Scary +pWAN3kjYgic-00060-00027977-00028338 Halloween Parties and one of the big draws for me to the fall program. +pWAN3kjYgic-00061-00028338-00028875 And obviously I was gonna apply anyway, this was like the time that I had to do it but, +pWAN3kjYgic-00062-00028875-00029364 the thing that made me really excited about doing the fall program is that I had never +pWAN3kjYgic-00063-00029364-00029680 been to Disney during Halloweentime. +pWAN3kjYgic-00064-00029680-00029938 And even really Christmas, like I'd been post Christmas, like I'd been post-Christmas but +pWAN3kjYgic-00065-00029938-00030431 I've never been to like a special events party and I was so excited to get to go to one of +pWAN3kjYgic-00066-00030431-00030531 these. +pWAN3kjYgic-00067-00030531-00031037 And like, yes, it's very disappointing that that's not gonna happen, but at the same time +pWAN3kjYgic-00068-00031037-00031329 like, realistically, if you can't do parades, if you can't do stage shows, you're not really +pWAN3kjYgic-00069-00031329-00031587 getting what you're paying for with a ticketed event like that. +pWAN3kjYgic-00070-00031587-00032094 And so it's really easy to focus on that and like oh I'm so sad that there's no Mickey's +pWAN3kjYgic-00071-00032094-00032473 Not So Scary Halloween party, cause that is really disappointing, but at the same time, +pWAN3kjYgic-00072-00032473-00033085 it's like if we do go down, we're gonna be a part of something that like no other cp +pWAN3kjYgic-00073-00033085-00033210 has been a part of. +pWAN3kjYgic-00074-00033210-00033811 And I think that's really scary but exciting and I'm still looking forward to doing it. +pWAN3kjYgic-00075-00033811-00034608 However, the other thing that like makes me nervous about our situation in particular +pWAN3kjYgic-00076-00034608-00035188 is the fact that like there are so many cast members that have not gone back to work yet +pWAN3kjYgic-00077-00035188-00035993 and, it's hard to put yourself in a position to be sympathetic but also to be like but +pWAN3kjYgic-00078-00035993-00036124 I want things to go well for me. +pWAN3kjYgic-00079-00036124-00036524 I think especially in a situation like this where it's like, yes, I understand that like +pWAN3kjYgic-00080-00036524-00037092 all the people who worked at Disney for a more permanent kind of thing, like, obviously +pWAN3kjYgic-00081-00037092-00037424 they want their jobs back and they want to get working again. +pWAN3kjYgic-00082-00037424-00038062 But at the same time, like, I have committed that many months of my life, like going down +pWAN3kjYgic-00083-00038062-00038516 there, and taking a break out of my life to do this. +pWAN3kjYgic-00084-00038516-00039037 It's like do I think that every single cast member needs to be back before they have any +pWAN3kjYgic-00085-00039037-00039363 cps - I don't know, it's complicated. +pWAN3kjYgic-00086-00039363-00039845 Cause like I want to say like, "No, no the people that already work there, you know like, +pWAN3kjYgic-00087-00039845-00040009 obviously they should start working again." +pWAN3kjYgic-00088-00040009-00040408 But at the same time, it's like, I don't want to say I've but so much on the line, like +pWAN3kjYgic-00089-00040408-00040716 I don't want to sound ungrateful. +pWAN3kjYgic-00090-00040716-00041249 But at the same time, like, kinda like, we've put our whole lives... +pWAN3kjYgic-00091-00041249-00041798 We've prepared to put our whole lives on pause to go down there to do that. +pWAN3kjYgic-00092-00041798-00042341 And I think, I just feel like it's something that is gonna be harder to backtrack than +pWAN3kjYgic-00093-00042341-00042441 people realize. +pWAN3kjYgic-00094-00042441-00042831 I don't know, it's a complicated situation obviously. +pWAN3kjYgic-00095-00042831-00043136 Um, there's a lot more I could say about this. +pWAN3kjYgic-00096-00043136-00043430 I do want to keep this first video short. +pWAN3kjYgic-00097-00043430-00044238 Um, Fall 2020 CPs who have either already cancelled their program or are looking forward +pWAN3kjYgic-00098-00044238-00044568 to their program, let me know what some of the things that you guys are thinking about, +pWAN3kjYgic-00099-00044568-00045040 some of the concerns that you have, anything you're thinking, I would love to hear it. +pWAN3kjYgic-00100-00045040-00045617 And I just want to see what you guys are thinking, so anyway, thank you guys and I will see you +pWAN3kjYgic-00101-00045617-00045663 next time. +pWOma5onFPc-00000-00000462-00000668 We've got what you're looking for, TV-20! +pX7F_lJvcw0-00000-00000248-00000835 one two three +pX7F_lJvcw0-00001-00000976-00001280 F +pX7F_lJvcw0-00002-00002688-00002960 F +pX7F_lJvcw0-00003-00003138-00003570 one two three +pX7F_lJvcw0-00004-00003706-00003906 F +pX7F_lJvcw0-00005-00004584-00004784 F +pX7F_lJvcw0-00006-00005056-00005904 F, F, is for FROG - FROG +pX7F_lJvcw0-00007-00006064-00006959 F, F, is for FIVE - FIVE +pX7F_lJvcw0-00008-00007152-00007976 F, F, is for FOOT - FOOT +pX7F_lJvcw0-00009-00008184-00008984 F, F, is for FISH - FISH +pX7F_lJvcw0-00010-00009112-00009400 F, is for FROG +pX7F_lJvcw0-00011-00009456-00009720 F, is for FIVE +pX7F_lJvcw0-00012-00009760-00010000 F, is for FOOT +pX7F_lJvcw0-00013-00010072-00010344 F, is for FISH +pX7F_lJvcw0-00014-00010888-00011192 bye-bye +pYaklymIsby-00000-00000009-00000404 Hello boys & girls My name is Hotzst and welcome back to Another +pYaklymIsby-00001-00000404-00000581 Day in Minecraft. +pYaklymIsby-00002-00000581-00001314 Today we are out in the swamp but not because of frogs, as this is an old swamp and the +pYaklymIsby-00003-00001314-00001773 world is not yet upgraded to 1.19. +pYaklymIsby-00004-00001773-00002339 I have another flower farm out here that need a building around it. +pYaklymIsby-00005-00002339-00002794 That is what I will tackle today. +pYaklymIsby-00006-00002794-00003610 I often struggle with coming up with ideas of what to build and this time was no different. +pYaklymIsby-00007-00003610-00004210 Sometimes I have an idea like with the whole port setup where I went out and looked for +pYaklymIsby-00008-00004210-00004794 similar builds that fit my need and then basically copied. +pYaklymIsby-00009-00004794-00005589 The outcome is really good I think but the creative process is a bit disappointing. +pYaklymIsby-00010-00005589-00006276 At other times I have a clear idea and it is just a matter of implementing it like with +pYaklymIsby-00011-00006276-00006648 the flower farm building from last episode. +pYaklymIsby-00012-00006648-00007477 Then of course there are times where you have a vision and have a hard time realizing it +pYaklymIsby-00013-00007477-00007893 in the confines the game has to offer. +pYaklymIsby-00014-00007893-00008696 Case in point is the tornado, while the lower part is quite good the top part is too small +pYaklymIsby-00015-00008696-00008858 and too uniform. +pYaklymIsby-00016-00008858-00009447 For this building there were quite a few ideas. +pYaklymIsby-00017-00009447-00010102 I think the first thing that has still stuck to the end is that it is a round shape, even +pYaklymIsby-00018-00010102-00010511 if that was not a conscious decision. +pYaklymIsby-00019-00010511-00010931 Therefore I tried looking for inspiration on towers. +pYaklymIsby-00020-00010931-00011636 The location being in the swamp where there is a lot of water got me into the direction +pYaklymIsby-00021-00011636-00011907 of a water tower. +pYaklymIsby-00022-00011907-00012590 I came a cross a Minecraft build of a Polish water reservoir that was also done in Minecraft, +pYaklymIsby-00023-00012590-00013141 but this being a red brick building I wanted to differ. +pYaklymIsby-00024-00013141-00013900 That is when I decided on this build palette with blackstone and deepslate with some colored +pYaklymIsby-00025-00013900-00014000 highlights. +pYaklymIsby-00026-00014000-00014701 This is certainly inspired by various builds I have seen on Hermitcraft, but no copy. +pYaklymIsby-00027-00014701-00015441 When I looked at the farm to figure out the dimensions I realized that the building does +pYaklymIsby-00028-00015441-00016325 not need to be that high, this is why it is a very staunched water tower and the widening +pYaklymIsby-00029-00016325-00016776 top part is not that noticeable. +pYaklymIsby-00030-00016776-00017559 I am quite proud that I managed to incorporate a gold sinus curve along the top and as a +pYaklymIsby-00031-00017559-00018522 whole I think the amount of detail put in here is just about right. +pYaklymIsby-00032-00018522-00018832 And with that another project is completed. +pYaklymIsby-00033-00018832-00019486 I hope you enjoyed it and will also tune in next time for more Minecraft, so see you then. +paOYhdi9h4Q-00000-00000000-00000200 Aamchi Mandali Presents : One min Shots +paOYhdi9h4Q-00001-00000200-00000400 School Time = WWF Time +paOYhdi9h4Q-00003-00000600-00000800 So I was in sixth grade at that time.. +paOYhdi9h4Q-00004-00000800-00001000 We used to start school at 7 AM! +paOYhdi9h4Q-00005-00001000-00001200 So for that, I used to get ready like a star.. +paOYhdi9h4Q-00006-00001200-00001400 Wearing crisped ironed shirt, applying talcum powder, combing hair +paOYhdi9h4Q-00007-00001400-00001600 and all set! +paOYhdi9h4Q-00008-00001600-00001800 Once we used to reach school +paOYhdi9h4Q-00009-00001800-00002000 after keeping our bags +paOYhdi9h4Q-00010-00002000-00002200 I and my friends used to start off with WWF fights +paOYhdi9h4Q-00011-00002200-00002400 before the teacher used to come in! +paOYhdi9h4Q-00012-00002400-00002600 This fight was specifically between +paOYhdi9h4Q-00013-00002600-00002800 Me and my friend Chetan! +paOYhdi9h4Q-00017-00003400-00003600 We started fighting! +paOYhdi9h4Q-00018-00003600-00003800 I dont know what was wrong with Chetan that particular day +paOYhdi9h4Q-00019-00003800-00004000 he got hold of my school uniform +paOYhdi9h4Q-00020-00004000-00004200 and ripped it apart! +paOYhdi9h4Q-00021-00004200-00004400 My shirt was totally torn off! +paOYhdi9h4Q-00022-00004400-00004600 Me, wearing that same torn shirt, +paOYhdi9h4Q-00023-00004600-00004800 took a jacket from one of my classmates to hide it from Teachers! +paOYhdi9h4Q-00024-00004800-00005000 Wearing that Jacket I went home scared! +paOYhdi9h4Q-00025-00005000-00005200 after reaching home, I told mom, +paOYhdi9h4Q-00026-00005200-00005400 that my shirt is torn off. +paOYhdi9h4Q-00027-00005400-00005600 while stitching she asked me, +paOYhdi9h4Q-00028-00005600-00005800 how come this shirt got torn off this way? +paOYhdi9h4Q-00029-00005800-00006000 I told her in a very modest +paOYhdi9h4Q-00030-00006000-00006200 and ideal way +paOYhdi9h4Q-00031-00006200-00006400 that at school my shirt got stuck +paOYhdi9h4Q-00032-00006400-00006600 on a nail of my bench +paOYhdi9h4Q-00033-00006600-00006800 and thus it got +paOYhdi9h4Q-00034-00006800-00007000 ripped off! +paOYhdi9h4Q-00036-00007200-00007400 On result day, +paOYhdi9h4Q-00037-00007400-00007600 My mom came to my school and +paOYhdi9h4Q-00038-00007600-00007800 enquired about this incident... +paOYhdi9h4Q-00039-00007800-00008000 she came to know the truth.. +paOYhdi9h4Q-00040-00008000-00008200 and I was beaten Black n Blue, Just like WWF! +pdwR_B1IQ64-00000-00000003-00000944 An overview about wood screws. Hola, woodworkers! Small Workshop Guy, here. +pdwR_B1IQ64-00001-00000944-00001488 If you notice that bad left eye, I got a shot in it and the doctor hit +pdwR_B1IQ64-00002-00001488-00002118 a blood vessel. So it's in bad shape right now. To start our discussion on +pdwR_B1IQ64-00003-00002118-00002448 wood screws, let's make our Canadian friends happy and talk about the +pdwR_B1IQ64-00004-00002448-00002946 Robertson first. The Robertson, you would be familiar with because of the Kreg +pdwR_B1IQ64-00005-00002946-00003671 Pocket Hole screws. They use a Robertson - it has a square head on it so it's you have to have a square +pdwR_B1IQ64-00006-00003671-00004248 bit. An advantage of them are that they fit very nicely on there they +pdwR_B1IQ64-00007-00004248-00004686 for whatever reason, that I don't understand, don't drop off! +pdwR_B1IQ64-00008-00004686-00005012 Same thing true for another one I'm going to talk about. So that's the +pdwR_B1IQ64-00009-00005012-00005453 Robertson - the square head. That's primarily what's everybody in Canada +pdwR_B1IQ64-00010-00005453-00006201 uses. Now in the USA, our most common is screw is the Phillips, but the Phillips has a +pdwR_B1IQ64-00011-00006201-00006818 downside. The Phillips is just a little cross hatch and it's okay but it tends to +pdwR_B1IQ64-00012-00006818-00007614 slip. An improvement over that is the Torx T O R X and that's a little star +pdwR_B1IQ64-00013-00007614-00008300 pattern and those come with bits in the boxes so that you have the right size +pdwR_B1IQ64-00014-00008300-00008949 star pattern bit to go with your screws. OK, so that's the three primary types. +pdwR_B1IQ64-00015-00008949-00009759 Screws are either designed to stop at the top of the workpiece +pdwR_B1IQ64-00016-00009759-00010382 and not go down into it or they are designed to actually embed themselves +pdwR_B1IQ64-00017-00010382-00010989 into the workpiece and be flat with the surface. Many of the better ones have a +pdwR_B1IQ64-00018-00010989-00011600 little kind of a teeth arrangement on the underside of the head in order to +pdwR_B1IQ64-00019-00011600-00012057 allow it to drive further down. The disadvantage to that is if you keep +pdwR_B1IQ64-00020-00012057-00012755 using your impact driver on it, it'll keep driving down so be careful. +pdwR_B1IQ64-00021-00012755-00013187 Screws can either come fully threaded where their threads go all the +pdwR_B1IQ64-00022-00013187-00013761 way from top to bottom or they can come where they're just +pdwR_B1IQ64-00023-00013761-00014144 partially threaded - usually about two-thirds threaded and then a third +pdwR_B1IQ64-00024-00014144-00014816 smooth. There are reasons for that. I'll give you a link to a video down below +pdwR_B1IQ64-00025-00014816-00015555 describing the thought process there. My favorites are Spax and GRK. They're a +pdwR_B1IQ64-00026-00015555-00016152 little higher quality and they cost more but they're worth it. Believe me! +pdwR_B1IQ64-00027-00016152-00017099 That's an overview of screws - very basic. +pdwR_B1IQ64-00028-00017662-00017868 Small Workshop Guy, signing off. +pecjHTvuk5y-00000-00001170-00001534 The Corona virus has also infected our economy +pecjHTvuk5y-00001-00001653-00001972 during area testing on Covid, some people found that they were infected +pecjHTvuk5y-00002-00004897-00005264 R O U T I N E +pfkyWojQbsM-00000-00000300-00000800 Versão 1.0 Maio de 2005 Última versão e créditos: Radicais Livres +pfkyWojQbsM-00001-00000800-00001100 Tradução do Inglês e legendas Fábio Máximo fabimaxi@yahoo.com.br +pfkyWojQbsM-00002-00001100-00001200 Revisão do Ingles: Matthew Slater, Jeffrey Jones +pfkyWojQbsM-00003-00001200-00001400 Tradução do Sueco: Christiano Anderson anderson@gnu.org, Iva Jonsson +pfkyWojQbsM-00004-00001400-00001800 Submeta partes revisadas da legenda fabimaxi@yahoo.com.br +pfkyWojQbsM-00005-00001980-00002140 Permitam me fazer uma analogia +pfkyWojQbsM-00006-00002250-00002550 Uma analogia entre os programas e as receitas de comida +pfkyWojQbsM-00007-00002660-00002860 Um programa se parece muito com uma receita. +pfkyWojQbsM-00008-00002870-00003120 Ambos são uma lista de passos que precisa ser seguida com cuidado +pfkyWojQbsM-00009-00003190-00003490 com regras que determinam quando acabou ou quando voltar +pfkyWojQbsM-00010-00003610-00003810 No final se obtém um certo resultado +pfkyWojQbsM-00011-00003890-00004290 Se você gosta de cozinhar, provavelmente troca receitas com os amigos +pfkyWojQbsM-00012-00004440-00004820 E você provavelmente altere as receitas também! +pfkyWojQbsM-00013-00004820-00005060 Se você mudou a receita e o resultado te agrada +pfkyWojQbsM-00014-00005060-00005300 e seus amigos gostem de comer isso, +pfkyWojQbsM-00015-00005300-00005700 voce talvez dará versão alterada da receita a eles +pfkyWojQbsM-00016-00005720-00005880 Agora, imagine um mundo +pfkyWojQbsM-00017-00005880-00006220 em que você não pode alterar suas receitas +pfkyWojQbsM-00018-00006230-00006630 por que alguém fez com que seja impossível modifica-la +pfkyWojQbsM-00019-00006859-00007190 e imagine que se você compartilha essa receita com seus amigos +pfkyWojQbsM-00020-00007190-00007500 você e tratado como pirata +pfkyWojQbsM-00021-00007500-00007800 e farão todo possível para te colocarem na cadeia por anos. +pfkyWojQbsM-00022-00008190-00008480 Making Movies e ADR Produções apresentam: +pfkyWojQbsM-00023-00008580-00008840 Arte France E TV2 La Cinquieme +pfkyWojQbsM-00024-00009010-00009210 Um Filme de HANNU PUTTONEN +pfkyWojQbsM-00025-00009280-00009620 O código Linux +pfkyWojQbsM-00026-00009620-00010020 O CODIGO +pfkyWojQbsM-00027-00010890-00011250 Uso a palavra hacker nos seu sentido correto e original +pfkyWojQbsM-00028-00011250-00011580 para descrever uma pessoa que pratica a programação +pfkyWojQbsM-00029-00011580-00011840 como uma espécie de paixão artística +pfkyWojQbsM-00030-00011850-00012070 e que toma parte ou se identifica +pfkyWojQbsM-00031-00012070-00012380 com a cultura dos hackers +pfkyWojQbsM-00032-00012380-00012620 que e um grupo de programadores que historicamente +pfkyWojQbsM-00033-00012620-00012890 são responsaveis pela Internet +pfkyWojQbsM-00034-00012890-00013030 pelo Linux e pela WWW. +pfkyWojQbsM-00035-00013200-00013807 -== [ www.OpenSubtitles.org ] ==- +pfkyWojQbsM-00036-00014200-00014330 Eu acho que você precise ser um hacker +pfkyWojQbsM-00037-00014330-00014730 para compreender essa ideologia +pfkyWojQbsM-00038-00014769-00015019 Que é: se rebelar contra a ideia +pfkyWojQbsM-00039-00015019-00015380 de que o código de um sistema operacional de computador +pfkyWojQbsM-00040-00015380-00015619 seja protegido. +pfkyWojQbsM-00041-00015660-00015840 Esta atitude OPEN SOURCE +pfkyWojQbsM-00042-00015840-00016010 não se mistura bem com o conceito de +pfkyWojQbsM-00043-00016010-00016350 economia de livre mercado. +pfkyWojQbsM-00044-00016350-00016680 tambem é uma ameaça as idéias tradicionais +pfkyWojQbsM-00045-00016680-00017040 de direitos autorais e propriedade intelectual. +pfkyWojQbsM-00046-00017040-00017430 Empresas como a Microsoft, tem baseado seus negócios em software de codigo fechado +pfkyWojQbsM-00047-00017430-00017830 Tem mudado taticamente a imagem do Free Software para a de um monstro. +pfkyWojQbsM-00048-00017910-00018220 de proporções enormes. +pfkyWojQbsM-00049-00018220-00018620 Tudo isso faz parte de uma das histórias de sucesso mais estranhas dos anos 90 +pfkyWojQbsM-00050-00018730-00019000 Contagiados pelo talentoso líder da comunidade +pfkyWojQbsM-00051-00019000-00019260 e inestimável símbolo. +pfkyWojQbsM-00052-00019260-00019660 Que plantou a semente de um movimento com ramificações continuamente em expansão. +pfkyWojQbsM-00053-00019860-00020080 Linus Torvalds criou um Sistema +pfkyWojQbsM-00054-00020080-00020300 Operacional que surpreendeu +pfkyWojQbsM-00055-00020300-00020400 toda a indústria. +pfkyWojQbsM-00056-00020400-00020590 Linux, um sistema operacional que +pfkyWojQbsM-00057-00020590-00020770 é usado em 8 milhões de +pfkyWojQbsM-00058-00020770-00020900 computadores no mundo inteiro +pfkyWojQbsM-00059-00020900-00021240 A revista Wired considera este +pfkyWojQbsM-00060-00021240-00021350 jovem como o chamam +pfkyWojQbsM-00061-00021360-00021400 de binminen?? +pfkyWojQbsM-00062-00021400-00021580 E a revista declara que seu sistema operacional +pfkyWojQbsM-00063-00021580-00021850 Linux e o produto mais magnífico da Internet +pfkyWojQbsM-00064-00021850-00022100 A decisão de Torvalds de distribuir Linux +pfkyWojQbsM-00065-00022100-00022360 e compartilhar seu código fonte de graça +pfkyWojQbsM-00066-00022360-00022540 o transformaram em personalidade +pfkyWojQbsM-00067-00022540-00022810 Linus Torvalds, gênio da informática +pfkyWojQbsM-00068-00022820-00022960 sonha em derrotar a Bill Gates +pfkyWojQbsM-00069-00022960-00023280 da Microsoft, Será possível? +pfkyWojQbsM-00070-00023280-00023550 Alguns dizem que Linus Torvalds tem realizado +pfkyWojQbsM-00071-00023560-00023780 um milagre! +pfkyWojQbsM-00072-00024530-00024860 Todas essas formigas operarias +pfkyWojQbsM-00073-00024860-00025090 interagem entre si por modems +pfkyWojQbsM-00074-00025090-00025250 Liberando código +pfkyWojQbsM-00075-00025250-00025550 encorajando feedback e modificações +pfkyWojQbsM-00076-00025550-00025870 para criar um dos melhores sistemas operacionais +pfkyWojQbsM-00077-00025870-00025980 do mundo +pfkyWojQbsM-00078-00026280-00026680 San Jose na Califórnia - EUA +pfkyWojQbsM-00079-00027020-00027300 Eu não queria que nenhum outro tivesse que fazer +pfkyWojQbsM-00080-00027300-00027410 o mesmo que eu. +pfkyWojQbsM-00081-00027420-00027639 que precisasse de algo parecido +pfkyWojQbsM-00082-00027650-00027930 com o Linux.; talvez +pfkyWojQbsM-00083-00027930-00028080 outro estudante de ciência da computação +pfkyWojQbsM-00084-00028080-00028189 precise de um sistema operacional +pfkyWojQbsM-00085-00028189-00028589 não tenha que começara do zero +pfkyWojQbsM-00086-00028620-00028939 Não era a luta contra os moinhos de vento +pfkyWojQbsM-00087-00028939-00029089 não se trata de Don Quixote +pfkyWojQbsM-00088-00029089-00029389 contra o resto do mundo buscando criar um mundo melhor. +pfkyWojQbsM-00089-00030200-00030370 Quer mais, Randy? +pfkyWojQbsM-00090-00030600-00030850 Prefiro trabalhar com as pessoas por e-mail +pfkyWojQbsM-00091-00030850-00031130 ao invés de fazer pessoalmente +pfkyWojQbsM-00092-00031130-00031320 Quando você esta diante de uma pessoa +pfkyWojQbsM-00093-00031320-00031460 em todas discussões típicas +pfkyWojQbsM-00094-00031460-00031770 das reuniões você se perde em detalhes que não deveriam ter importância +pfkyWojQbsM-00095-00031770-00031980 Quando você se comunica por mail, +pfkyWojQbsM-00096-00031980-00032300 em geral você reflete antes de enviar sua resposta +pfkyWojQbsM-00097-00033850-00034140 O simples fato de não estarmos todos no mesmo prédio não significa +pfkyWojQbsM-00098-00034140-00034480 que não estejamos juntos no sentido social do termo +pfkyWojQbsM-00099-00034480-00034830 E como se compartilhássemos um escritório muito grande +pfkyWojQbsM-00100-00034830-00035230 inclusive discutimos e nos reunimos pela Internet +pfkyWojQbsM-00101-00035420-00035670 E um projeto enorme +pfkyWojQbsM-00102-00035670-00036070 comparavel a nenhum outro projeto de desenvolvimento +pfkyWojQbsM-00103-00036070-00036370 de software que tenha envolvido tanta gente +pfkyWojQbsM-00104-00036380-00036580 espalhada por toda a superfície da terra +pfkyWojQbsM-00105-00036580-00036880 pelo objetivo de juntar isso tudo. +pfkyWojQbsM-00106-00036880-00037190 O mais inovador da comunidade Linux +pfkyWojQbsM-00107-00037190-00037360 não é seu código fonte mas +pfkyWojQbsM-00108-00037360-00037760 a maquina social que se criou ao redor do código fonte +pfkyWojQbsM-00109-00038280-00038460 O que é Linux? +pfkyWojQbsM-00110-00038460-00038600 Para explicar o que é Linux +pfkyWojQbsM-00111-00038600-00038930 assumiria que cada PC é diferente +pfkyWojQbsM-00112-00038930-00039190 cada leitora de disquetes é diferente +pfkyWojQbsM-00113-00039190-00039300 cada disco rígido é diferente +pfkyWojQbsM-00114-00039300-00039610 cada placa de vídeo é diferente +pfkyWojQbsM-00115-00039610-00039860 e Linux é o sistema que sabe o que +pfkyWojQbsM-00116-00039860-00040260 deve fazer para que todos estes componentes +pfkyWojQbsM-00117-00040350-00040750 do computador executem uma tarefa simples +pfkyWojQbsM-00118-00040760-00040820 como apagar o documento ou ler o arquivo +pfkyWojQbsM-00119-00040820-00040910 que esta no disquete ou +pfkyWojQbsM-00120-00040910-00041300 carregar esta imagem na tela +pfkyWojQbsM-00121-00041300-00041600 Linux sabe como falar a estes diferentes +pfkyWojQbsM-00122-00041600-00041800 componentes de hardware e lhes permite realizar as operações +pfkyWojQbsM-00123-00041800-00042200 que realizamos no dia a dia com nossos PCs +pfkyWojQbsM-00124-00042220-00042320 A que nos referimos exatamente +pfkyWojQbsM-00125-00042320-00042560 quando falamos Linux +pfkyWojQbsM-00126-00042560-00042850 alguns se referem ao sistema operacional como um todo, +pfkyWojQbsM-00127-00042860-00043050 Sobre o qual repousa tudo o que ocorre na camada interior +pfkyWojQbsM-00128-00043050-00043210 de nosso computador +pfkyWojQbsM-00129-00043260-00043370 Outros usam o termo Linux para +pfkyWojQbsM-00130-00043370-00043710 designar a aparte mais importante do sistema: +pfkyWojQbsM-00131-00043710-00044050 o Kernel. +pfkyWojQbsM-00132-00044560-00044830 Temos que voltar a quem iniciou isso tudo +pfkyWojQbsM-00133-00044830-00045080 a pessoa que de alguma forma +pfkyWojQbsM-00134-00045080-00045340 usando a internet para criar uma comunidade +pfkyWojQbsM-00135-00045340-00045640 de pessoas sentem que oferecer suas contribuições é valido +pfkyWojQbsM-00136-00045640-00045780 e essa +pfkyWojQbsM-00137-00045780-00046120 capacidade para fomentar a cooperação +pfkyWojQbsM-00138-00046120-00046290 podia vir de +pfkyWojQbsM-00139-00046290-00046460 uma pessoa educada em um pais +pfkyWojQbsM-00140-00046460-00046550 como a Finlândia +pfkyWojQbsM-00141-00048320-00048510 143 +pfkyWojQbsM-00142-00048510-00048800 Parece ter sido um bom ano. +pfkyWojQbsM-00143-00048800-00048950 Os primeiros passos do homem na lua +pfkyWojQbsM-00144-00048960-00049060 o festival Woodstock +pfkyWojQbsM-00145-00049070-00049210 o nascimento da ArpaNet +pfkyWojQbsM-00146-00049210-00049550 - antepassado da Internet - +pfkyWojQbsM-00147-00049670-00049900 o início do UNIX +pfkyWojQbsM-00148-00049900-00050230 o sistema operacional dos grandes computadores +pfkyWojQbsM-00149-00050230-00050540 e em 28 de dezembro +pfkyWojQbsM-00150-00050540-00050880 o nascimento de Linus Torvalds +pfkyWojQbsM-00151-00050880-00051340 Todas as crianças aprendem principalmente jogando +pfkyWojQbsM-00152-00051340-00051690 Foi realmente muito importante que Linus +pfkyWojQbsM-00153-00051690-00051890 entrasse no mundo da informática +pfkyWojQbsM-00154-00051890-00052129 em uma época em que os computadores eram +pfkyWojQbsM-00155-00052129-00052360 muito simples. +pfkyWojQbsM-00156-00052360-00052710 Para um menino de 10 ou 12 anos +pfkyWojQbsM-00157-00052710-00052970 era fácil dar-se conta do que havia +pfkyWojQbsM-00158-00052970-00053279 no interior do computador e compreender sua essência. +pfkyWojQbsM-00159-00053279-00053550 Para os meninos e as meninas de hoje em dia +pfkyWojQbsM-00160-00053550-00053950 e muito mais difícil compreender o mesmo tipo de coisa +pfkyWojQbsM-00161-00054020-00054210 porque ha muitos níveis +pfkyWojQbsM-00162-00054210-00054400 e elementos complicados nos computadores +pfkyWojQbsM-00163-00054400-00054720 atuais para que possam adquirir +pfkyWojQbsM-00164-00054729-00054900 o tipo de noção e compreensão +pfkyWojQbsM-00165-00054900-00055300 que Linus adquiriu por meio do jogo. +pfkyWojQbsM-00166-00055920-00056170 Foi como uma flechada +pfkyWojQbsM-00167-00056179-00056390 tanto para seu pai como para Linus +pfkyWojQbsM-00168-00056390-00056610 Os 2 estavam eufóricos como +pfkyWojQbsM-00169-00056610-00056820 meninos diante da idéia de provar as +pfkyWojQbsM-00170-00056820-00057070 possibilidades do vic 20 +pfkyWojQbsM-00171-00057070-00057279 O lugar em que Linus desenvolveu o Linux ja não existe mais. +pfkyWojQbsM-00172-00057279-00057500 este quarto existia antes de que +pfkyWojQbsM-00173-00057500-00057640 tirássemos as divisórias +pfkyWojQbsM-00174-00057640-00057929 Aquí havia uma parede que ia até uns poucos metros +pfkyWojQbsM-00175-00057929-00058079 e ali havia outra parede +pfkyWojQbsM-00176-00058079-00058300 mais ou menos aqui onde hoje está o sofá estavam a mesa de trabalho +pfkyWojQbsM-00177-00058300-00058520 e os computadores de Linus +pfkyWojQbsM-00178-00058779-00059040 Eu diria que o que mais +pfkyWojQbsM-00179-00059040-00059279 mudou é que ele se +pfkyWojQbsM-00180-00059279-00059479 transformou em uma espécie de guru +pfkyWojQbsM-00181-00059479-00059620 "Da Resistência" +pfkyWojQbsM-00182-00059629-00059979 Sabe verdadeiramente como cativar seu público +pfkyWojQbsM-00183-00059990-00060279 o que pressupõe uma mudança radical +pfkyWojQbsM-00184-00060279-00060450 arrespeito de como ele era antes +pfkyWojQbsM-00185-00060450-00060740 porque era mais tímido e introvertido +pfkyWojQbsM-00186-00060740-00061129 e via de regra nunca tinha +pfkyWojQbsM-00187-00061129-00061320 iniciativas próprias sendo que dependia +pfkyWojQbsM-00188-00061329-00061629 muito mais do que propunham seus amigos +pfkyWojQbsM-00189-00062220-00062229 Olá todos que usam MINIX +pfkyWojQbsM-00190-00062229-00062479 Estou desenvolvendo um sistema operacional gratuito +pfkyWojQbsM-00191-00062479-00062720 e só um hobby, não se trata de nada +pfkyWojQbsM-00192-00062720-00063029 enorme nem profissional como GNU +pfkyWojQbsM-00193-00063040-00063240 para os clones 386, 486-AT +pfkyWojQbsM-00194-00063240-00063579 Eu gostaria de receber todo tipo de comentários +pfkyWojQbsM-00195-00063579-00063820 sobre o que as pessoas pensam do Minix +pfkyWojQbsM-00196-00063820-00064060 porque meu sistema operacional se parece +pfkyWojQbsM-00197-00064060-00064229 um pouco com ele. +pfkyWojQbsM-00198-00064350-00064550 Todas as sugestões serão bem vindas +pfkyWojQbsM-00199-00064550-00064750 apenas não prometo vá incluir todas +pfkyWojQbsM-00200-00064750-00065210 Assinado; linustorvalds@kruuna.helsinki.fi +pfkyWojQbsM-00201-00065450-00065850 1991, cai a URRS, +pfkyWojQbsM-00202-00065960-00066230 começa a Guerra do Golfo, +pfkyWojQbsM-00203-00066230-00066500 o físico britânico Tim Berners-Lee +pfkyWojQbsM-00204-00066500-00066800 cria um sistema de hipertexto que chama +pfkyWojQbsM-00205-00066800-00067200 World Wide Web +pfkyWojQbsM-00206-00067420-00067820 Microsoft estava a caminho de dominar o mundo +pfkyWojQbsM-00207-00068250-00068340 e +pfkyWojQbsM-00208-00068340-00068550 em 17 de setembro, +pfkyWojQbsM-00209-00068550-00068900 Linus Torvalds envia a primavera versão do Linux +pfkyWojQbsM-00210-00068900-00069300 A 0.01 ao mundo inteiro via Internet +pfkyWojQbsM-00211-00069310-00069710 As primeiras reações surgem em poucas horas. +pfkyWojQbsM-00212-00069860-00070460 Linux foi inventado aqui! +pfkyWojQbsM-00213-00071410-00071810 Universidade de Helsinki +pfkyWojQbsM-00214-00071970-00072200 Ouvimos falar desse programa +pfkyWojQbsM-00215-00072200-00072460 na copa, no café e ouvimos que estava +pfkyWojQbsM-00216-00072460-00072590 sendo distribuído pela Internet +pfkyWojQbsM-00217-00072600-00072970 logo ouvimos falar do tal Linus +pfkyWojQbsM-00218-00072980-00073160 e do tipo de pessoa que ele era +pfkyWojQbsM-00219-00073170-00073350 mas a verdade e que já +pfkyWojQbsM-00220-00073360-00073540 o conhecíamos por antecipação +pfkyWojQbsM-00221-00073540-00073750 pela excelência de seus resultados +pfkyWojQbsM-00222-00074710-00074960 Linus baseou o Linux no UNIX +pfkyWojQbsM-00223-00074960-00075310 Por causa de suas idéias básicas +pfkyWojQbsM-00224-00075310-00075550 O sistema operacional Unix original +pfkyWojQbsM-00225-00075560-00075900 foi criado por Ken Thompson e Dennis Ritchie +pfkyWojQbsM-00226-00075900-00076170 Nos laboratorios Bell e AT&T +pfkyWojQbsM-00227-00076170-00076360 em 1969 +pfkyWojQbsM-00228-00076360-00076740 Unix era de livre acesso e se tornou +pfkyWojQbsM-00229-00076750-00077150 muito popular no meio universitário +pfkyWojQbsM-00230-00077150-00077530 Sua filosofia se baseava em dois conceitos +pfkyWojQbsM-00231-00077530-00077930 Em primeiro lugar: tudo é um arquivo +pfkyWojQbsM-00232-00077930-00078170 e em segundo lugar: quando você cria um programa +pfkyWojQbsM-00233-00078170-00078450 voce escreves coisas que cumprem uma só finalidade +pfkyWojQbsM-00234-00078450-00078850 mas que a cumprem bem. +pfkyWojQbsM-00235-00079260-00079710 Nos pareceu natural colocar o Linux na Rede +pfkyWojQbsM-00236-00079710-00080110 haviam muitas e boas razões para faze-lo +pfkyWojQbsM-00237-00080160-00080440 Em especial o fato de que era uma boa ideia fazer com que o Linux +pfkyWojQbsM-00238-00080570-00080900 fosse acessível a outras pessoas que poderiam testá-lo +pfkyWojQbsM-00239-00080900-00081270 e me enviar seus comentários. +pfkyWojQbsM-00240-00081270-00081490 De fato Linus tinha duas opções +pfkyWojQbsM-00241-00081500-00081690 poderia distribuir o Linux de forma +pfkyWojQbsM-00242-00081690-00081900 gratuita ou poderia vende-lo +pfkyWojQbsM-00243-00081900-00082210 Linux jamais se tornaria tao importante +pfkyWojQbsM-00244-00082220-00082460 se Linus Torvalds houvesse procurado +pfkyWojQbsM-00245-00082460-00082680 ter lucro +pfkyWojQbsM-00246-00082690-00082760 Ninguem o compraria +pfkyWojQbsM-00247-00082770-00082940 teria sido uma manobra inútil +pfkyWojQbsM-00248-00083180-00083400 Ja despendemos muito tempo +pfkyWojQbsM-00249-00083410-00083710 a versão do Linux está na sua +pfkyWojQbsM-00250-00083720-00083820 terceira geração +pfkyWojQbsM-00251-00084200-00084480 Nos deu muito trabalho encontrar um lugar +pfkyWojQbsM-00252-00084480-00084580 para o Linux +pfkyWojQbsM-00253-00084580-00084630 Sim +pfkyWojQbsM-00254-00084640-00085130 A principio Linus não queria distribuir +pfkyWojQbsM-00255-00085140-00085380 o Linux gratuitamente, estudou e pensou +pfkyWojQbsM-00256-00085380-00085720 durante muito tempo para decidir qual licença usar. +pfkyWojQbsM-00257-00086180-00086420 Logo, pouco a pouco consegui convence-lo +pfkyWojQbsM-00258-00086420-00086820 a usar a licença GNU +pfkyWojQbsM-00259-00087260-00087520 Principalmente porque o compilador +pfkyWojQbsM-00260-00087530-00087820 que usei era distribuído pela licença GPL +pfkyWojQbsM-00261-00087820-00088220 assim acabei decidindo que usaria também a GPL. +pfkyWojQbsM-00262-00088490-00088710 A licença geral Publica GNU +pfkyWojQbsM-00263-00088710-00088880 GPL +pfkyWojQbsM-00264-00088880-00089100 criada pela Free Software Foundation, +pfkyWojQbsM-00265-00089100-00089370 em meados dos anos 80 +pfkyWojQbsM-00266-00089370-00089720 afirma que se você muda ou altera um código +pfkyWojQbsM-00267-00089720-00090000 você deve colocar suas alterações e melhorias +pfkyWojQbsM-00268-00090000-00090240 gratuitamente a disposição de todos +pfkyWojQbsM-00269-00090240-00090540 A licença GPL impede +pfkyWojQbsM-00270-00090540-00090720 que alguém se aproprie ou tenha monopólio de uma +pfkyWojQbsM-00271-00090720-00091010 nova e importante tecnologia. +pfkyWojQbsM-00272-00091010-00091400 Penso que o momento era bom +pfkyWojQbsM-00273-00091410-00091600 creio que um ano antes não haveria funcionado +pfkyWojQbsM-00274-00091600-00091990 e um ano mais tarde qualquer outro haveria criado +pfkyWojQbsM-00275-00091990-00092090 algo parecido +pfkyWojQbsM-00276-00092170-00092660 A Internet no entanto não havia pegado de verdade +pfkyWojQbsM-00277-00092670-00092750 entre o grande público +pfkyWojQbsM-00278-00092750-00093070 Mas eram bem presentes +pfkyWojQbsM-00279-00093080-00093180 nas Redes Universitárias +pfkyWojQbsM-00280-00093260-00093780 Eu tinha escrito um programa para leitura de e-mail +pfkyWojQbsM-00281-00093780-00094040 usando a linguagem de programação C +pfkyWojQbsM-00282-00094050-00094390 tinha que desenvolver e implementar funções +pfkyWojQbsM-00283-00094390-00094610 mas de forma pronta, milhares de pessoas +pfkyWojQbsM-00284-00094610-00094750 interesadas nele +pfkyWojQbsM-00285-00094750-00094940 Foi uma enorme surpresa que as coisas +pfkyWojQbsM-00286-00094950-00095150 funcionaram em progressão geométrica +pfkyWojQbsM-00287-00095150-00095500 Mil usuários se transformava no dia seguinte +pfkyWojQbsM-00288-00095500-00095680 em dois mil e no outro dia você tinha +pfkyWojQbsM-00289-00095680-00095860 quatro mil usuários +pfkyWojQbsM-00290-00095860-00096250 Sim, a Internet fez o desenvolvimento do Linux +pfkyWojQbsM-00291-00096260-00096620 como jogar xadrez pelo correio +pfkyWojQbsM-00292-00097230-00097780 O Primeiro nome que escolhi foi Freax (Freaks) +pfkyWojQbsM-00293-00097780-00098110 para expressar a idéia de Free: Livre +pfkyWojQbsM-00294-00098110-00098340 e também de freak, raro, diferente sem deixar o x, final de Unix +pfkyWojQbsM-00295-00098350-00098680 Eu não gostava da idéia de chama-lo de Freaks +pfkyWojQbsM-00296-00098690-00098960 não me parecia um nome muito comercial +pfkyWojQbsM-00297-00098960-00099480 Ari Lemmke que descobriu Linux no site FTP +pfkyWojQbsM-00298-00099480-00099610 achava uma ma idéia +pfkyWojQbsM-00299-00099610-00099760 eu odiava de verdade este nome +pfkyWojQbsM-00300-00099760-00100040 assim, quando iniciou-se o site FTP +pfkyWojQbsM-00301-00100050-00100280 o chamei de Linux porque sabia +pfkyWojQbsM-00302-00100280-00100570 que esse nome iria funcionar +pfkyWojQbsM-00303-00100570-00100790 Nos concordamos com este nome +pfkyWojQbsM-00304-00100800-00101120 que é claramente muitíssimo melhor +pfkyWojQbsM-00305-00101890-00102250 Ola! Parece que hoje temos muitos +pfkyWojQbsM-00306-00102250-00102370 geeks e nerds entre nós +pfkyWojQbsM-00307-00102380-00102580 a primeira pergunta da categoria fácil +pfkyWojQbsM-00308-00102580-00102980 É: Como se pronuncia Linux? +pfkyWojQbsM-00309-00103140-00103540 Bem, eu pronuncio Linux como Linux. +pfkyWojQbsM-00310-00103680-00104080 No entanto a resposta completa para isso é: +pfkyWojQbsM-00311-00104100-00104430 Se você é Linus Torvalds você provavelmente pronunciaria +pfkyWojQbsM-00312-00104430-00104620 Línusx, +pfkyWojQbsM-00313-00104620-00104920 por outro lado, na costa oeste dos EUA você pronunciaria +pfkyWojQbsM-00314-00104930-00105130 Lainux +pfkyWojQbsM-00315-00105140-00105340 Mas como disse, não importa como você pronuncia +pfkyWojQbsM-00316-00105340-00105740 contanto que você o use!! +pfkyWojQbsM-00317-00105930-00106330 Foi em julho de 1991, +pfkyWojQbsM-00318-00106440-00106550 pouco depois +pfkyWojQbsM-00319-00106550-00106950 de Linus liberar a versão 0.09 do kernel. +pfkyWojQbsM-00320-00107050-00107280 que comecei a mecher com o Linux +pfkyWojQbsM-00321-00107280-00107480 Ouvi falar dele na Usenet +pfkyWojQbsM-00322-00107480-00107730 Baixei os fontes da Finlândia. +pfkyWojQbsM-00323-00107730-00107940 Começar a brincar com ele era realmente difícil. +pfkyWojQbsM-00324-00107940-00108070 Naquela época +pfkyWojQbsM-00325-00108070-00108459 a largura de banda da Internet na conexão transatlântica +pfkyWojQbsM-00326-00108459-00108540 era muito limitada +pfkyWojQbsM-00327-00108540-00108740 isso tornava muito trabalhoso +pfkyWojQbsM-00328-00108740-00108880 baixar todos pacotes +pfkyWojQbsM-00329-00108880-00109020 desde a Finlândia +pfkyWojQbsM-00330-00109020-00109420 Então pensei que devia fazer algo em relação a isso +pfkyWojQbsM-00331-00109520-00109709 usei minha estação trabalho pessoal +pfkyWojQbsM-00332-00109709-00109930 a que tinha em meu escritório; +pfkyWojQbsM-00333-00109930-00110200 TSX-11.mit.edu +pfkyWojQbsM-00334-00110200-00110380 e eu criei nela um diretório espelho +pfkyWojQbsM-00335-00110380-00110780 de todos arquivos do kernel em minha estação pessoal. +pfkyWojQbsM-00336-00110859-00111259 Foi o primeiro site FTP do Linux +pfkyWojQbsM-00337-00111300-00111530 que existiu nos EUA +pfkyWojQbsM-00338-00111530-00111740 A primeira vez que peguei o Linux +pfkyWojQbsM-00339-00111740-00112059 o baixei em disquetes +pfkyWojQbsM-00340-00112059-00112140 logo o instalei em uma das +pfkyWojQbsM-00341-00112140-00112280 máquinas do laboratório de +pfkyWojQbsM-00342-00112280-00112440 informática da universidade da +pfkyWojQbsM-00343-00112440-00112620 Pensilvania pelo que me +pfkyWojQbsM-00344-00112630-00112720 encarregaram do laboratório +pfkyWojQbsM-00345-00112730-00112950 mas enfim... essa foi minha +pfkyWojQbsM-00346-00112950-00113130 primeira experiência com Linux +pfkyWojQbsM-00347-00113740-00114140 Cedo, em 1992 quando haviam +pfkyWojQbsM-00348-00114150-00114380 50 ou 100 usuários me dei conta de que +pfkyWojQbsM-00349-00114380-00114609 ja não eram mais +pfkyWojQbsM-00350-00114620-00114950 apenas eu e alguns amigos +pfkyWojQbsM-00351-00114950-00115320 mas que éramos eu e cerca de umas 200 pessoas +pfkyWojQbsM-00352-00115320-00115590 que eu não tinha a menor idéia de onde estavam +pfkyWojQbsM-00353-00115590-00115820 nem o que faziam com sistema +pfkyWojQbsM-00354-00115820-00115980 nem quem eram +pfkyWojQbsM-00355-00115980-00116080 e achei que este foi um grande passo! +pfkyWojQbsM-00356-00116890-00117059 Em 1994 o lançamento da versão +pfkyWojQbsM-00357-00117059-00117290 1.0 foi muito importante e significou muito para mim, +pfkyWojQbsM-00358-00117290-00117430 porque havia trabalhado muito nele. +pfkyWojQbsM-00359-00117430-00117830 Tinha minhas duvidas quanto ao uso comercial do Linux +pfkyWojQbsM-00360-00118050-00118270 Antes da versão 1.0 era realmente +pfkyWojQbsM-00361-00118270-00118530 muito difícil usar Linux comercialmente. +pfkyWojQbsM-00362-00118530-00119020 Dou-lhes as Boas Vindas ao lançamento do sistema operacional Linux +pfkyWojQbsM-00363-00119020-00119690 A principio o Linux foi pendendo para +pfkyWojQbsM-00364-00119700-00119880 o Unix, em especial para um contexto universitário +pfkyWojQbsM-00365-00119890-00120109 porque existe uma versão +pfkyWojQbsM-00366-00120109-00120300 para computadores pessoais +pfkyWojQbsM-00367-00120300-00120520 seu preço e muito elevado, se pode +pfkyWojQbsM-00368-00120520-00120820 comprar um para um computador pessoal por +pfkyWojQbsM-00369-00120820-00121130 200 marcos, mas o Unix pode +pfkyWojQbsM-00370-00121130-00121280 chegar facilmente a um montante de +pfkyWojQbsM-00371-00121280-00121530 20.000 marcos, o que é um preço muito +pfkyWojQbsM-00372-00121530-00121709 alto para um estudante universitário +pfkyWojQbsM-00373-00122140-00122350 Vá a uma loja de informática e +pfkyWojQbsM-00374-00122359-00122700 perguntem se eles tem o SCO Unix e +pfkyWojQbsM-00375-00122700-00123270 eles te perguntarão se você esta louco +pfkyWojQbsM-00376-00123270-00123390 Porque a verdade e que é muito mais +pfkyWojQbsM-00377-00123400-00123540 simples faze-lo você mesmo. +pfkyWojQbsM-00378-00124040-00124440 O processo de desenvolvimento do Linux é atípico +pfkyWojQbsM-00379-00124440-00124750 não se baseia em nenhuma hierarquia +pfkyWojQbsM-00380-00124750-00124959 Todo o mundo pode dar suas sugestões +pfkyWojQbsM-00381-00124959-00125340 para alterar o código +pfkyWojQbsM-00382-00125340-00125550 mas ha uma pessoa que dirige +pfkyWojQbsM-00383-00125550-00125809 que toma as grandes decisões +pfkyWojQbsM-00384-00125809-00126009 e que escolhe as melhores idéias +pfkyWojQbsM-00385-00126009-00126330 Linus, o Ditador Benevolente +pfkyWojQbsM-00386-00126620-00126830 Todo o mundo sabia que esse grupo +pfkyWojQbsM-00387-00126830-00126990 de trabalho precisa de um chefe +pfkyWojQbsM-00388-00127000-00127230 e Linus era o líder ideal porque +pfkyWojQbsM-00389-00127240-00127640 foi quem criou o núcleo do Linux +pfkyWojQbsM-00390-00127709-00128109 tem boas caracteristicas de liderança +pfkyWojQbsM-00391-00128220-00128400 é bastante humilde +pfkyWojQbsM-00392-00128409-00128650 e jamais se atribui um mérito que não lhe corresponde +pfkyWojQbsM-00393-00129330-00129650 Eu queria que centenas, milhares de +pfkyWojQbsM-00394-00129659-00129820 pessoas trabalhassem no kernel +pfkyWojQbsM-00395-00129820-00129990 mas ao mesmo tempo não queria +pfkyWojQbsM-00396-00129990-00130130 que se enfrentassem e se pisassem +pfkyWojQbsM-00397-00130130-00130270 uns aos outros. +pfkyWojQbsM-00398-00130270-00130430 Porque nesse caso se perde muito +pfkyWojQbsM-00399-00130430-00130659 tempo resolvendo conflitos +pfkyWojQbsM-00400-00130659-00130800 e se vê totalmente envolvido em +pfkyWojQbsM-00401-00130800-00131200 discussões entre as pessoas. +pfkyWojQbsM-00402-00131440-00131740 Eu costumava pensar em usar essa hierarquia +pfkyWojQbsM-00403-00131740-00132040 Eu estava no topo e eles eram meus subalternos +pfkyWojQbsM-00404-00132040-00132400 E eu não sei se isso ainda é assim +pfkyWojQbsM-00405-00132400-00132600 agora é mais como +pfkyWojQbsM-00406-00132600-00132700 "rede de confiança" onde +pfkyWojQbsM-00407-00132700-00132880 tenho pessoas em que confio +pfkyWojQbsM-00408-00132880-00133280 e que por sua vez confiam em outras pessoas. +pfkyWojQbsM-00409-00133320-00133670 Muitas coisas motivam desenvolvedores +pfkyWojQbsM-00410-00133670-00134170 ha algo como o orgulho artístico e a satisfação do trabalho bem feito +pfkyWojQbsM-00411-00134210-00134320 como o artesanato +pfkyWojQbsM-00412-00134320-00134910 o sentimento idealista de fazer parte de algo mais importante e maior que a si mesmo. +pfkyWojQbsM-00413-00135000-00135190 o desejo de ajudar as pessoas +pfkyWojQbsM-00414-00135190-00135390 e de encontrar soluções para os problemas +pfkyWojQbsM-00415-00135390-00135700 e sobre a falta de remuneração +pfkyWojQbsM-00416-00135700-00135860 na maior parte dos casos +pfkyWojQbsM-00417-00135860-00136120 essas pessoas buscam estabelecer uma certa reputação entre seus colegas +pfkyWojQbsM-00418-00136530-00136930 Um dos pontos fortes no mundo do desenvolvimento do Linux +pfkyWojQbsM-00419-00136930-00137040 é que quase todos os desenvolvedores +pfkyWojQbsM-00420-00137040-00137220 de software podem ser contatados +pfkyWojQbsM-00421-00137220-00137620 diretamente por e-mail +pfkyWojQbsM-00422-00137650-00138250 Ted Ts'o teve um papel fundamental na disseminação do Linux nos EUA +pfkyWojQbsM-00423-00138360-00138500 Para ser sincero +pfkyWojQbsM-00424-00138500-00138670 é muito fácil dizer: +pfkyWojQbsM-00425-00138670-00138990 ..."se nos tomássemos as decisões não faríamos essas coisas"... +pfkyWojQbsM-00426-00138990-00139170 mas não receberíamos todos estes e-mails +pfkyWojQbsM-00427-00139170-00139530 dizendo: "Por favor... gostaria dessa nova função..." +pfkyWojQbsM-00428-00139530-00139650 De modo que não sei o que faria se estivesse +pfkyWojQbsM-00429-00139650-00139750 a cargo de tudo +pfkyWojQbsM-00430-00139790-00140030 David Miller é um mantenedor +pfkyWojQbsM-00431-00140030-00140430 que revisa as alterações que os programadores desejam incluir no kernel. +pfkyWojQbsM-00432-00140720-00140900 Ele é como um intermediário entre os +pfkyWojQbsM-00433-00140900-00141200 programadores do mundo e o rei Linus +pfkyWojQbsM-00434-00141200-00141360 Nossa forma de trabalhar +pfkyWojQbsM-00435-00141370-00141590 e a seguinte: +pfkyWojQbsM-00436-00141590-00141780 Pode falar durante todo dia +pfkyWojQbsM-00437-00141790-00142010 de uma grande idéia ou de uma solução +pfkyWojQbsM-00438-00142010-00142190 genial mas temos que propor algo +pfkyWojQbsM-00439-00142190-00142560 Algo concreto, me envie +pfkyWojQbsM-00440-00142570-00142690 um pedaço de código, algo tangível +pfkyWojQbsM-00441-00142690-00142810 que eu mesmo possa provar +pfkyWojQbsM-00442-00142820-00142950 para ter uma idéia do que se trata +pfkyWojQbsM-00443-00142960-00143200 em vez de passar o dia todo +pfkyWojQbsM-00444-00143200-00143540 falando do assunto de forma abstrata. +pfkyWojQbsM-00445-00143620-00143950 Alan Cox, um hacker renascentista +pfkyWojQbsM-00446-00143950-00144150 é o colaborador mais próximo +pfkyWojQbsM-00447-00144150-00144550 de Linus, o homem a sua mão direita +pfkyWojQbsM-00448-00144840-00145140 Para mim o código apresenta muitas +pfkyWojQbsM-00449-00145150-00145270 semelhanças com a poesia por exemplo +pfkyWojQbsM-00450-00145270-00145470 ou com certos tipos de literatura +pfkyWojQbsM-00451-00145470-00145710 Sua beleza reside em sua estrutura +pfkyWojQbsM-00452-00145720-00145880 e no fato de classificar +pfkyWojQbsM-00453-00145880-00146040 as idéias uma a uma, de forma clara. +pfkyWojQbsM-00454-00146040-00146300 Se o código é bom, você pode le-lo +pfkyWojQbsM-00455-00146300-00146480 sem comentários, e sabe de imediato +pfkyWojQbsM-00456-00146490-00146640 quem é pessoa que escreveu +pfkyWojQbsM-00457-00146640-00146760 de tão elegante que é. +pfkyWojQbsM-00458-00146760-00146970 Buscamos um código que seja elegante +pfkyWojQbsM-00459-00146970-00147180 e claro mas que não seja +pfkyWojQbsM-00460-00147190-00147360 baseado em truques da programação, +pfkyWojQbsM-00461-00147370-00147620 que não de espaço para erros ou duvidas +pfkyWojQbsM-00462-00147620-00147820 que no futuro podem se mostrar erradas +pfkyWojQbsM-00463-00147830-00147970 Porque a última coisa que queremos +pfkyWojQbsM-00464-00147980-00148190 e ter muito código no kernel final +pfkyWojQbsM-00465-00148190-00148500 o código não precisa de muito esforço para continuar funcionando +pfkyWojQbsM-00466-00148500-00148680 porque nosso objetivo é ter código que funcione +pfkyWojQbsM-00467-00148680-00148840 e funcione para sempre +pfkyWojQbsM-00468-00149420-00149600 Depois de haver dirigido o projeto +pfkyWojQbsM-00469-00149600-00149800 durante 5 anos em Helsinki, +pfkyWojQbsM-00470-00149800-00149960 Linus foi contratado +pfkyWojQbsM-00471-00149960-00150240 no "Vale do Silício", na Califórnia +pfkyWojQbsM-00472-00150240-00150460 e desejava descobrir o outro mundo +pfkyWojQbsM-00473-00150460-00150650 o mundo do comercio +pfkyWojQbsM-00474-00150650-00150720 quería sair do mundo universitário +pfkyWojQbsM-00475-00151480-00151650 Voce é uma figura pouco ortodoxa +pfkyWojQbsM-00476-00151660-00151800 no universo do vale do silício +pfkyWojQbsM-00477-00151800-00151920 o que farão com você? +pfkyWojQbsM-00478-00151930-00152050 Não corre o risco de deixar-se levar +pfkyWojQbsM-00479-00152050-00152390 pelo aspecto comercial e enlouquecido do local? +pfkyWojQbsM-00480-00152390-00152550 [ Me sinto o Rei da América +pfkyWojQbsM-00481-00152550-00152940 Na direção sul, vejo Vértigo Parkway +pfkyWojQbsM-00482-00152940-00153140 O clima não é como na Antártida +pfkyWojQbsM-00483-00153150-00153480 Nunca esta a sós no vale do silício +pfkyWojQbsM-00484-00153480-00153980 Parece que fui eleito um prodígio +pfkyWojQbsM-00485-00153980-00154310 Programando código como sonetos de Shakespeare +pfkyWojQbsM-00486-00154440-00154650 E uma espécie de Alquimia +pfkyWojQbsM-00487-00154650-00154870 Não poderão nem se aproximar de mim +pfkyWojQbsM-00488-00154870-00155230 Os humildes não herdarão a terra +pfkyWojQbsM-00489-00155240-00155630 Os "geeks" marcaram seu valor +pfkyWojQbsM-00490-00155930-00156190 o quanto antes você possa +pfkyWojQbsM-00491-00157060-00157350 Poderia ter sido o Rei da América +pfkyWojQbsM-00492-00157360-00157670 O clima não é como na Antártica... +pfkyWojQbsM-00493-00157670-00158070 Na direção sul, vejo Vértigo Parkway... +pfkyWojQbsM-00494-00158220-00158400 Linus começou a trabalhar para uma companhia +pfkyWojQbsM-00495-00158400-00158620 chamada Transmeta +pfkyWojQbsM-00496-00158620-00159020 Na empresa havia um misterioso negocio que a empresa se +pfkyWojQbsM-00497-00159140-00159510 negou a revelar durante muitos anos. +pfkyWojQbsM-00498-00159510-00159910 Paradoxalmente uma empresa de software proprietário +pfkyWojQbsM-00499-00159920-00160030 O Acordo era que Linus +pfkyWojQbsM-00500-00160030-00160340 poderia continuar desenvolvendo o Linux +pfkyWojQbsM-00501-00160340-00160740 Fui obrigado a +pfkyWojQbsM-00502-00160740-00161140 tentar ser um símbolo do Linux +pfkyWojQbsM-00503-00161330-00161660 e de toda comunidade open source +pfkyWojQbsM-00504-00161660-00162060 apesar de que não fui eu quem iniciou o open source +pfkyWojQbsM-00505-00162440-00162680 Não ha apenas uma pessoa +pfkyWojQbsM-00506-00162680-00162880 que represente toda história +pfkyWojQbsM-00507-00162880-00163190 e não ha apenas um ponto de partida +pfkyWojQbsM-00508-00163190-00163240 é como um bambu +pfkyWojQbsM-00509-00163240-00163540 que você não sabe onde começa ou termina +pfkyWojQbsM-00510-00163690-00163960 Em minha opinião este movimento não +pfkyWojQbsM-00511-00163960-00164080 tem nada de novo +pfkyWojQbsM-00512-00164090-00164270 anda por ai ha muito tempo +pfkyWojQbsM-00513-00164350-00164680 a atitude geral que tínhamos +pfkyWojQbsM-00514-00164690-00164830 nos anos 70 com relação ao UNIX +pfkyWojQbsM-00515-00164830-00165140 apesar de que tecnicamente não se tratava +pfkyWojQbsM-00516-00165150-00165310 de um código fonte aberto e não +pfkyWojQbsM-00517-00165310-00165500 era gratuito, precisávamos a todo +pfkyWojQbsM-00518-00165500-00165670 custo receber a licença da AT&AT +pfkyWojQbsM-00519-00165670-00165850 o que naquela época não se tratava de +pfkyWojQbsM-00520-00165850-00165950 um problema porque pelas regras em vigor +pfkyWojQbsM-00521-00165950-00166090 podia-se compartilhar as coisas +pfkyWojQbsM-00522-00166090-00166230 de forma gratuita e livre +pfkyWojQbsM-00523-00166400-00166590 Quando você usa um programa, +pfkyWojQbsM-00524-00166600-00166780 em geral você usa sua forma executável +pfkyWojQbsM-00525-00166790-00167080 que é uma serie de numeros (zeros e uns) +pfkyWojQbsM-00526-00167080-00167390 ninguem é capaz de encontrar um sentido a esses números, +pfkyWojQbsM-00527-00167390-00167600 Apenas o computador os compreende +pfkyWojQbsM-00528-00167600-00167760 Para isso que servem +pfkyWojQbsM-00529-00167760-00168160 Essas combinações são a forma de programa que um computador pode entender +pfkyWojQbsM-00530-00168320-00168640 Mas para os seres humanos é muito difícil descobrir o que significam. +pfkyWojQbsM-00531-00168640-00168840 Quando desenvolvemos um software +pfkyWojQbsM-00532-00168840-00168980 o programamos na forma de código fonte +pfkyWojQbsM-00533-00168980-00169240 O código fonte e uma espécie de álgebra, +pfkyWojQbsM-00534-00169240-00169500 e essa é a forma que você pode entender +pfkyWojQbsM-00535-00169500-00169630 se você é um programador. +pfkyWojQbsM-00536-00169770-00169970 Para ajuda-lo a entender, +pfkyWojQbsM-00537-00169970-00170280 deve haver uma grande quantidade de comentários +pfkyWojQbsM-00538-00170280-00170610 que são explicações incluidas no código fonte +pfkyWojQbsM-00539-00170610-00170870 para ajudar outras pessoas entenderem +pfkyWojQbsM-00540-00170870-00171110 porque o programa esta escrito do modo como esta. +pfkyWojQbsM-00541-00171110-00171350 Se você tem apenas executáveis +pfkyWojQbsM-00542-00171350-00171750 que provavelmente é o que a Microsoft te fornece +pfkyWojQbsM-00543-00171820-00172050 mesmo que você tenha a possibilidade de modificar o programa +pfkyWojQbsM-00544-00172050-00172260 voce nunca descobrira quais alterações fazer +pfkyWojQbsM-00545-00172260-00172460 É muito difícil +pfkyWojQbsM-00546-00172460-00172620 Para ter a liberdade de modificar um software +pfkyWojQbsM-00547-00172620-00172810 e deixa-lo mais prático e mais fácil de usar +pfkyWojQbsM-00548-00172810-00172990 voce precisa ter o código fonte. +pfkyWojQbsM-00549-00173060-00173330 Se você olhar bem para o projeto +pfkyWojQbsM-00550-00173340-00173490 como já disse outras vezes +pfkyWojQbsM-00551-00173500-00173620 voce vera que Linus desenvolveu o Kernel +pfkyWojQbsM-00552-00173620-00173860 mas não a totalidade do sistema +pfkyWojQbsM-00553-00173880-00174050 Acho que o mais interessante +pfkyWojQbsM-00554-00174050-00174160 deste assunto e o fato de +pfkyWojQbsM-00555-00174160-00174280 que Richard Stallman iniciasse +pfkyWojQbsM-00556-00174280-00174380 o movimento +pfkyWojQbsM-00557-00174460-00174660 Ja ouviu falar de Richard Stallman? +pfkyWojQbsM-00558-00174660-00174820 Ele queria que todos tivessem +pfkyWojQbsM-00559-00174830-00174970 direito a usar os software +pfkyWojQbsM-00560-00174980-00175100 e a copiá-los sem infringir a lei +pfkyWojQbsM-00561-00175110-00175240 para fazer alterações, para +pfkyWojQbsM-00562-00175240-00175380 distribuí-los e para melhorá-los +pfkyWojQbsM-00563-00175380-00175550 Ele queria dar direitos as pessoas +pfkyWojQbsM-00564-00175610-00175830 Tinha decidido aniquilar o capitalismo +pfkyWojQbsM-00565-00175830-00176050 americano corrompido da indústria +pfkyWojQbsM-00566-00176060-00176110 da informática +pfkyWojQbsM-00567-00176120-00176340 Ele se demitiu de seu emprego +pfkyWojQbsM-00568-00176340-00176530 e continuou programando +pfkyWojQbsM-00569-00176620-00176790 Junte-se a nós e +pfkyWojQbsM-00570-00176790-00176990 Compartilhe o software +pfkyWojQbsM-00571-00176990-00177440 voce será livre, hacker +pfkyWojQbsM-00572-00177440-00177750 sera livre +pfkyWojQbsM-00573-00177750-00177980 Junte-se a nós +pfkyWojQbsM-00574-00177990-00178170 Compartilhe o software +pfkyWojQbsM-00575-00178180-00178580 E você será livre, hacker +pfkyWojQbsM-00576-00178590-00178970 sera livre +pfkyWojQbsM-00577-00178970-00179330 Tenho uma tendência a pensar nas coisas +pfkyWojQbsM-00578-00179330-00179550 em termos de justiça, de liberdade +pfkyWojQbsM-00579-00179560-00179650 e de ética +pfkyWojQbsM-00580-00179780-00180120 Lancei a idéia em novembro de 1983 +pfkyWojQbsM-00581-00180120-00180370 Mas tudo começou em Janeiro de 1984 +pfkyWojQbsM-00582-00180370-00180620 quando deixei meu trabalho no MIT +pfkyWojQbsM-00583-00180620-00180910 para começar a desenvolver um sistema +pfkyWojQbsM-00584-00180910-00181250 operacional gratuito que chamei +pfkyWojQbsM-00585-00181250-00181440 com o nome de GNU +pfkyWojQbsM-00586-00181440-00181640 Este é o GNU e esta é a GPL +pfkyWojQbsM-00587-00181640-00181780 General Public License +pfkyWojQbsM-00588-00181780-00181900 evidentemente o Kernel +pfkyWojQbsM-00589-00181910-00182110 esta sob a GPL +pfkyWojQbsM-00590-00182110-00182360 A idéia do software livre faz +pfkyWojQbsM-00591-00182360-00182510 referencia a liberdade não ao preço +pfkyWojQbsM-00592-00182510-00182900 e uma lástima que em inglês +pfkyWojQbsM-00593-00182900-00183030 a palavra free seja ambígua +pfkyWojQbsM-00594-00183030-00183220 e tenha significados diferentes +pfkyWojQbsM-00595-00183220-00183470 pode significar gratuito +pfkyWojQbsM-00596-00183470-00183810 mas também que você tem liberdade +pfkyWojQbsM-00597-00183810-00184000 Então pense em liberdade de expressão +pfkyWojQbsM-00598-00184000-00184170 não em cerveja grátis +pfkyWojQbsM-00599-00185010-00185170 Existe uma semelhança entre +pfkyWojQbsM-00600-00185170-00185440 o folclore quando um poema +pfkyWojQbsM-00601-00185440-00185840 ou uma canção é alterada +pfkyWojQbsM-00602-00185930-00186330 ou modificada de um cantor para outro +pfkyWojQbsM-00603-00186370-00186770 e a forma em que se pode melhorar o software livre +pfkyWojQbsM-00604-00187160-00187480 A principio, o software livre 610 00:31:14,800 --> 00:31:11,900 e desenvolvido por um grupo de +pfkyWojQbsM-00605-00187190-00187320 Voce freqüentemente encontra casos onde +pfkyWojQbsM-00606-00187320-00187630 um programa livre esta sendo desenvolvido agora +pfkyWojQbsM-00607-00187630-00187840 por um grupo de pessoas onde nenhum deles +pfkyWojQbsM-00608-00187840-00188240 é do grupo dos que iniciaram o desenvolvimento +pfkyWojQbsM-00609-00188500-00188850 Em 1991 havíamos quase terminado +pfkyWojQbsM-00610-00188850-00189000 o sistema GNU, nosso objetivo +pfkyWojQbsM-00611-00189010-00189250 era desenvolver um sistema operacional +pfkyWojQbsM-00612-00189250-00189650 como o Unix, mas completamente gratuito. +pfkyWojQbsM-00613-00189660-00189820 Este sistema operacional completo +pfkyWojQbsM-00614-00189820-00190080 precisava de muitos componentes diferentes +pfkyWojQbsM-00615-00190080-00190620 Em 1991 tínhamos quase todos estes componentes +pfkyWojQbsM-00616-00190620-00190810 Muitos deles nos tínhamos escrito +pfkyWojQbsM-00617-00190810-00191010 e muitos outros haviam sido escritos +pfkyWojQbsM-00618-00191010-00191320 por outros programadores para seus próprios fins +pfkyWojQbsM-00619-00191320-00191460 mas que nos serviam +pfkyWojQbsM-00620-00191460-00191800 Assim os juntamos ao sistema GNU +pfkyWojQbsM-00621-00191880-00192040 Mas nos faltava um componente importante +pfkyWojQbsM-00622-00192040-00192340 o componente que chamamos de Kernel +pfkyWojQbsM-00623-00192340-00192550 de modo que foi muito útil quando +pfkyWojQbsM-00624-00192550-00192810 Linus Torvalds criou seu Kernel +pfkyWojQbsM-00625-00192810-00193210 naquele momento a combinação do kernel Linux +pfkyWojQbsM-00626-00193260-00193480 com todo o sistema GNU +pfkyWojQbsM-00627-00193480-00193800 produziu um sistema completo e perfeitamente funcional +pfkyWojQbsM-00628-00193800-00194200 que qualquer pessoa poderia instala-lo em seu computador pessoal e usar. +pfkyWojQbsM-00629-00194320-00194660 Uma vez desenvolvido o Kernel Linux +pfkyWojQbsM-00630-00194660-00195040 o sistema GNU estava de fato completo +pfkyWojQbsM-00631-00195040-00195360 e passou a ser cada vez mais popular +pfkyWojQbsM-00632-00195360-00195760 mas da mesma forma aconteceu algo desafortunado +pfkyWojQbsM-00633-00195780-00196020 as pessoas que usavam o sistema GNU não se deram conta +pfkyWojQbsM-00634-00196120-00196320 de que se tratava do sistema GNU +pfkyWojQbsM-00635-00196320-00196620 e começaram a chamar de Linux a essa combinação toda +pfkyWojQbsM-00636-00196620-00196820 LINUX +pfkyWojQbsM-00637-00196820-00197160 e essa confusão se estendeu +pfkyWojQbsM-00638-00197160-00197430 Como resultado se tornou muito difícil para nós +pfkyWojQbsM-00639-00197430-00197630 do projeto GNU +pfkyWojQbsM-00640-00197630-00197880 chamar a atenção do usuário +pfkyWojQbsM-00641-00197880-00198190 sobre estas questões éticas e políticas +pfkyWojQbsM-00642-00198190-00198560 Os avarentos ganham muito dinheiro +pfkyWojQbsM-00643-00198570-00198820 isso é verdade +pfkyWojQbsM-00644-00198820-00199300 hackers, é verdade... +pfkyWojQbsM-00645-00199360-00199660 Mas não podem ajudar seu próximo +pfkyWojQbsM-00646-00199660-00200060 Isso não é bom +pfkyWojQbsM-00647-00200060-00200260 Hackers, isso não é bom +pfkyWojQbsM-00648-00200260-00200590 A maioria da ciencia computação nos EUA +pfkyWojQbsM-00649-00200590-00200990 Vem tradicionalmente de projetos militares e de investimentos em defesa +pfkyWojQbsM-00650-00201040-00201180 No entanto +pfkyWojQbsM-00651-00201180-00201330 Isso não é mais estranho +pfkyWojQbsM-00652-00201330-00201460 Que nestes dias +pfkyWojQbsM-00653-00201460-00201700 O movimento do Software Livre encontre lugar +pfkyWojQbsM-00654-00201700-00201900 com Richar Stallman +pfkyWojQbsM-00655-00201900-00202160 e ideais libertários +pfkyWojQbsM-00656-00202160-00202360 Muitos veem o software livre, também +pfkyWojQbsM-00657-00202360-00202520 como um novo meio de fazer dinheiro +pfkyWojQbsM-00658-00202520-00202740 e necessitava de um conceito menos radical. +pfkyWojQbsM-00659-00202740-00203140 Entra o OPEN SOURCE +pfkyWojQbsM-00660-00203660-00203960 Bem, Olhando a historia da advocacia +pfkyWojQbsM-00661-00203960-00204300 e +pfkyWojQbsM-00662-00204300-00204490 analisamos o que é chamado de movimento do software livre +pfkyWojQbsM-00663-00204490-00204720 E concluímos que isso não funcionou +pfkyWojQbsM-00664-00204720-00204980 mas de fato o alvoroço e a tática +pfkyWojQbsM-00665-00204980-00205250 usada por Richard Stallman e a Free Software Foundation +pfkyWojQbsM-00666-00205250-00205650 provavelmente nos deixou pior que quando começamos. +pfkyWojQbsM-00667-00205660-00206060 O termo "Software Aberto" na verdade não +pfkyWojQbsM-00668-00206080-00206419 exprime características políticas +pfkyWojQbsM-00669-00206419-00206760 Que o termo "Software livre" exprime +pfkyWojQbsM-00670-00206760-00206910 Ha agora um segundo movimento +pfkyWojQbsM-00671-00206910-00207069 O movimento do Software Aberto +pfkyWojQbsM-00672-00207069-00207440 Onde eles consideram apenas os benefícios práticos +pfkyWojQbsM-00673-00207440-00207780 E eles refutam +pfkyWojQbsM-00674-00207780-00207950 e o que quero dizer é que eles +pfkyWojQbsM-00675-00207950-00208180 Cuidadosamente evitam +pfkyWojQbsM-00676-00208180-00208400 As características principais de Liberdade, +pfkyWojQbsM-00677-00208400-00208800 ética e de se construir uma sociedade melhor para todos +pfkyWojQbsM-00678-00208860-00208940 Aquele tipo de linguagem +pfkyWojQbsM-00679-00208940-00209040 É +pfkyWojQbsM-00680-00209040-00209300 Implicitamente ofensiva para pessoas +pfkyWojQbsM-00681-00209300-00209580 cujas preocupações são: +pfkyWojQbsM-00682-00209580-00209790 Como o natal ????? +pfkyWojQbsM-00683-00209790-00210190 Eu quero manter o controle sobre meu negócio +pfkyWojQbsM-00684-00210190-00210580 Quero Vestir meu ???? +pfkyWojQbsM-00685-00210580-00210710 Pessoas assim +pfkyWojQbsM-00686-00210710-00210850 Quando você anda por seus escritórios e diz: +pfkyWojQbsM-00687-00210850-00211180 Voce deveria usar tudo "Código aberto" no seu negócio por que... +pfkyWojQbsM-00688-00211180-00211419 compartilhar é bom e reter é ruim +pfkyWojQbsM-00689-00211419-00211660 Não funciona!! A comunicação falha!! +pfkyWojQbsM-00690-00211660-00211840 Não sou contra os negócios! +pfkyWojQbsM-00691-00211840-00212190 Eu não acredito em abolir os negócios. +pfkyWojQbsM-00692-00212190-00212319 Eu mesmo faço negócios! +pfkyWojQbsM-00693-00212319-00212719 Mas eu acredito que os negócios não devem dominar nossa vida +pfkyWojQbsM-00694-00212860-00213260 As regras da sociedade não deveriam ser feitas para primeiramente favorecer os negócios +pfkyWojQbsM-00695-00213330-00213660 Em 1998 a maioria XXXXX na comunidade +pfkyWojQbsM-00696-00213660-00214030 quando mudamos de SOFTWARE LIVRE para CÓDIGO ABERTO +pfkyWojQbsM-00697-00214030-00214230 e seis semanas ??? flat +pfkyWojQbsM-00698-00214230-00214500 E no primavera verão de 1998 +pfkyWojQbsM-00699-00214500-00214900 e NAT me disse +pfkyWojQbsM-00700-00214940-00215060 Que o termo precisava +pfkyWojQbsM-00701-00215060-00215430 e a comunidade para explicar melhor sobre o software +pfkyWojQbsM-00702-00215430-00215600 É o momento do Linux? +pfkyWojQbsM-00703-00215600-00215919 Toda atitude sobre o "Impresso de Negócios" +pfkyWojQbsM-00704-00215919-00216040 e o resto da comunidade investidora mudou completamente a direção +pfkyWojQbsM-00705-00216040-00216219 180 Graus +pfkyWojQbsM-00706-00216219-00216560 As mesmas pessoas que passaram anos e anos +pfkyWojQbsM-00707-00216560-00216950 fugindo desse massivo termo "SOFTWARE LIVRE" +pfkyWojQbsM-00708-00216950-00217340 que estava ligado a compartilhar??? e freaks de cabelo comprido +pfkyWojQbsM-00709-00217340-00217610 Eles foram exatamente as mesmas pessoas que naquele ano +pfkyWojQbsM-00710-00217610-00217780 se seguiram +pfkyWojQbsM-00711-00217780-00217980 escreveram uma serie de artigos +pfkyWojQbsM-00712-00217980-00218300 sobre as maravilhas do "open source" +pfkyWojQbsM-00713-00218300-00218480 E isso é o mais engraçado por que +pfkyWojQbsM-00714-00218480-00218640 é o mesmo software +pfkyWojQbsM-00715-00218640-00219040 e na maioria dos casos as mesmas pessoas. +pfkyWojQbsM-00716-00219169-00219460 "O ROBIN HOOD das Terras Nórdicas" +pfkyWojQbsM-00717-00219460-00219860 "Martin Luther encontra Linus Torvalds" +pfkyWojQbsM-00718-00219860-00219919 "Linus o deus" +pfkyWojQbsM-00719-00219980-00220380 O Linux aconteceu sem a ajuda dos grandes investidores +pfkyWojQbsM-00720-00220560-00220960 Como podemos evitar que a magica seja destruída, +pfkyWojQbsM-00721-00220969-00221169 se investe-se tanto dinheiro no Linux? +pfkyWojQbsM-00722-00221169-00221440 Quando se começo a comercializar LINUX +pfkyWojQbsM-00723-00221450-00221530 as pessoas diziam: +pfkyWojQbsM-00724-00221540-00221740 - Ah não, não queremos guardar nosso pequeno +pfkyWojQbsM-00725-00221750-00221990 projeto para nos apenas e nada deve +pfkyWojQbsM-00726-00222000-00222119 ganhar dinheiro com ele +pfkyWojQbsM-00727-00222250-00222500 Me parece muito bem, mas no mundo real +pfkyWojQbsM-00728-00222500-00222680 as pessoas usam as coisas para ganhar dinheiro +pfkyWojQbsM-00729-00222690-00223030 os EUA são uma sociedade capitalista: +pfkyWojQbsM-00730-00223030-00223280 Europa é uma sociedade capitalista +pfkyWojQbsM-00731-00223280-00223580 para que as empresas possam começar a +pfkyWojQbsM-00732-00223580-00223830 usar Linux, precisam negociar com alguém +pfkyWojQbsM-00733-00223830-00224050 que seja capaz de fornecer ajuda (suporte) +pfkyWojQbsM-00734-00224060-00224290 que esperam, que lhes venda o material +pfkyWojQbsM-00735-00224290-00224569 este tipo de coisa +pfkyWojQbsM-00736-00224569-00224750 e as pessoas que vendem o material e o suporte +pfkyWojQbsM-00737-00224750-00225050 vão a ganhar dinheiro +pfkyWojQbsM-00738-00225490-00225669 Poucos de nos somos hackers +pfkyWojQbsM-00739-00225680-00226080 na realidade são muitos poucos os que farão esforço para baixar +pfkyWojQbsM-00740-00226090-00226490 seu próprio Linux da Internet +pfkyWojQbsM-00741-00226510-00226910 Todavía são menos ainda os que se dedicam a melhorar o código +pfkyWojQbsM-00742-00227000-00227269 Apesar do Linux ser difícil de usar +pfkyWojQbsM-00743-00227269-00227669 os clientes sabem apreciar sua grande estabilidade e a disponibilidade do código fonte +pfkyWojQbsM-00744-00227930-00228330 Havia uma oportunidade para as empresas visionárias +pfkyWojQbsM-00745-00229300-00229480 Na verdade a RedHat não buscava +pfkyWojQbsM-00746-00229480-00229769 um sistema operacional melhor que o da Microsoft +pfkyWojQbsM-00747-00229769-00229880 ou que o da Sun Microsystems +pfkyWojQbsM-00748-00229880-00230119 o que mais nos interessava era poder contar +pfkyWojQbsM-00749-00230119-00230280 com um Sistema Operacional capaz de resolver +pfkyWojQbsM-00750-00230280-00230450 os problemas de que nossos clientes que +pfkyWojQbsM-00751-00230450-00231019 não podiam arcar com software tradicional +pfkyWojQbsM-00752-00231019-00231219 Quando nos demos conta do que estávamos fazendo, +pfkyWojQbsM-00753-00231219-00231460 O que estávamos fazendo? +pfkyWojQbsM-00754-00231460-00231610 Estavamos desenvolvendo tecnologia e dando!! +pfkyWojQbsM-00755-00231610-00231980 Então como vamos ganhar dinheiro fazendo isso ??? +pfkyWojQbsM-00756-00231980-00232310 Quando fomos a Califórnia no vale do silício +pfkyWojQbsM-00757-00232310-00232560 Todos nos disseram: "Vocês não podem ganhar dinheiro +pfkyWojQbsM-00758-00232560-00232919 no negocio do software revelando o código para as pessoas!" +pfkyWojQbsM-00759-00232919-00233090 quando voltamos, falamos com nossos clientes +pfkyWojQbsM-00760-00233090-00233219 e nos demos conta +pfkyWojQbsM-00761-00233230-00233510 de que a única coisa que os mantinham fiéis a nos +pfkyWojQbsM-00762-00233510-00233890 era que nos disponibilizávamos a tecnologia +pfkyWojQbsM-00763-00233990-00234230 e que pela primeira vez eles poderiam controlar a tecnologia que usavam +pfkyWojQbsM-00764-00234230-00234419 O verdadeiro valor de todos os produtos de software +pfkyWojQbsM-00765-00234419-00234530 reside na "hotline" +pfkyWojQbsM-00766-00234740-00234869 na relação de ajuda permanente +pfkyWojQbsM-00767-00234869-00235019 que existe entre o vendedor e o usuário +pfkyWojQbsM-00768-00235019-00235190 e isso que proporciona +pfkyWojQbsM-00769-00235190-00235310 o software cujas características +pfkyWojQbsM-00770-00235310-00235469 da indústria de serviços +pfkyWojQbsM-00771-00235469-00235669 e as da indústria de produção +pfkyWojQbsM-00772-00236050-00236210 Linux funciona otimamente na área +pfkyWojQbsM-00773-00236219-00236510 dos servidores de aplicação de internet +pfkyWojQbsM-00774-00236510-00236910 mas como não e fácil de usar pelos usuários domésticos +pfkyWojQbsM-00775-00236930-00237330 somente conquistou uma pequena participação no mercado de desktops +pfkyWojQbsM-00776-00237530-00237660 O projeto Gnome com sua interface gráfica +pfkyWojQbsM-00777-00237660-00238060 tenta completar este vazio 784 00:39:43,500 --> 00:39:36,800 Os hackers são elitistas +pfkyWojQbsM-00778-00237680-00237930 e continuam fieis ao Linux +pfkyWojQbsM-00779-00239080-00239210 Ei! Olhem quem está aqui! +pfkyWojQbsM-00780-00239210-00239490 É um pingüim! Olá pingüim! +pfkyWojQbsM-00781-00239490-00239740 Na verdade é TUX! Olá, Tux! +pfkyWojQbsM-00782-00239819-00240319 O trabalho de Linus Torvalds cria +pfkyWojQbsM-00783-00240319-00240419 mais milionários e milionários +pfkyWojQbsM-00784-00240419-00240510 e esta deixando de cabelos brancos +pfkyWojQbsM-00785-00240519-00240690 o homem que de longe é o mais rico do mundo: +pfkyWojQbsM-00786-00240690-00241090 Bill Gates +pfkyWojQbsM-00787-00241119-00241340 Microsoft usa um modelo muito tradicional +pfkyWojQbsM-00788-00241340-00241450 produzem um código fechado +pfkyWojQbsM-00789-00241450-00241560 colocam isso num CD +pfkyWojQbsM-00790-00241560-00241730 e vendem o CD. +pfkyWojQbsM-00791-00241730-00242100 Agora, eles tomam todo trabalho de desenvolvimento para si mesmos +pfkyWojQbsM-00792-00242100-00242240 Tudos benefícios são para eles mesmos. +pfkyWojQbsM-00793-00242240-00242510 Quando você esta neste negocio +pfkyWojQbsM-00794-00242510-00242840 é muito difícil mudar sua cultura +pfkyWojQbsM-00795-00242840-00243150 é muito difícil mudar seus negócios para um modelo onde +pfkyWojQbsM-00796-00243150-00243200 você coopera +pfkyWojQbsM-00797-00243200-00243380 ou onde os programas tem o código liberado +pfkyWojQbsM-00798-00243380-00243680 E muito mais fácil ganhar dinheiro com os +pfkyWojQbsM-00799-00243680-00243860 produtos de código fechado +pfkyWojQbsM-00800-00243860-00244250 se você não precisa +pfkyWojQbsM-00801-00244250-00244440 ou se tem o Market Share maior +pfkyWojQbsM-00802-00244440-00244530 por exemplo +pfkyWojQbsM-00803-00244530-00244810 MicroSoft não tem o incentivo para abrir seu código como open source +pfkyWojQbsM-00804-00244810-00245210 isso estaria diminuindo muito seus ganhos +pfkyWojQbsM-00805-00245240-00245640 Acho que não farão, ou que não estão dispostos a isso. +pfkyWojQbsM-00806-00245730-00245910 Ha algumas empresas que continuarão +pfkyWojQbsM-00807-00245910-00246200 sendo proprietárias de certos algoritmos +pfkyWojQbsM-00808-00246200-00246390 Por exemplo certas empresas que tem trabalhado +pfkyWojQbsM-00809-00246390-00246560 muito nos algoritmos de compressão +pfkyWojQbsM-00810-00246560-00246760 em especial para a multimídia streaming +pfkyWojQbsM-00811-00246780-00246930 e não querem que as pessoas saibam +pfkyWojQbsM-00812-00246930-00247010 como elas fazem isso porque é exatamente +pfkyWojQbsM-00813-00247010-00247230 o que fazem ali que reside o valor de seu produto +pfkyWojQbsM-00814-00247830-00248210 A luta entre Linus, que é o líder +pfkyWojQbsM-00815-00248210-00248610 do Linux e Bill Gates que é o líder da Microsoft +pfkyWojQbsM-00816-00248640-00248800 começou a ficar realmente pessoal +pfkyWojQbsM-00817-00249240-00249510 - Uma pergunta da categoria curiosidades: +pfkyWojQbsM-00818-00249510-00249790 De quem são estes lábios? +pfkyWojQbsM-00819-00250060-00250240 Vou criar polêmica; são os lábios +pfkyWojQbsM-00820-00250240-00250640 de Bill Gates a ponto de contar mais uma mentira +pfkyWojQbsM-00821-00251180-00251450 A aceitação de Linus foi muito favorecida +pfkyWojQbsM-00822-00251450-00251800 pelo fato de que as pessoas +pfkyWojQbsM-00823-00251800-00252200 souberam de sua existência através dos jornais (Linus o Libertador) +pfkyWojQbsM-00824-00252230-00252519 e a história de Davi contra Golias ajudou ai. +pfkyWojQbsM-00825-00252519-00252700 E eu sei que foi praticamente verdade +pfkyWojQbsM-00826-00252700-00253430 Ballmer da Microsoft diz que Linus é comunista +pfkyWojQbsM-00827-00253550-00253730 Voce é socialista? +pfkyWojQbsM-00828-00253730-00253910 Isso é um rótulo que as pessoas... +pfkyWojQbsM-00829-00253910-00254310 Isso é correto? +pfkyWojQbsM-00830-00254410-00254810 NILS TORVALDS (Pai) +pfkyWojQbsM-00831-00254969-00255290 (Fala sobre sua participação em movimentos políticos e manifestações) +pfkyWojQbsM-00832-00255290-00255590 Alguem que possa enviar a tradução?? +pfkyWojQbsM-00833-00255590-00255980 Meu sistema de crença é mais baseado na honra pessoal +pfkyWojQbsM-00834-00256100-00256390 E... não me importa o que os outros falam +pfkyWojQbsM-00835-00256500-00256800 Eu quero fazer o que sinto que é correto +pfkyWojQbsM-00836-00256800-00257460 ??? +pfkyWojQbsM-00837-00257500-00258140 ??? +pfkyWojQbsM-00838-00258669-00259119 É também sobre ter numa consciência social, +pfkyWojQbsM-00839-00259140-00259540 e se você chama isso de socialismo... sim, suponho que sou socialista. +pfkyWojQbsM-00840-00259550-00259750 - Neils Fala de sua conexao com o partido comunista +pfkyWojQbsM-00841-00259750-00260150 - Se alguem tiver essa tradução mandar para fabimaxi@yahoo.com.br +pfkyWojQbsM-00842-00260150-00260550 - Neils Fala de sua conexao com o partido comunista +pfkyWojQbsM-00843-00260630-00260850 - Se alguem tiver essa tradução mandar para fabimaxi@yahoo.com.br +pfkyWojQbsM-00844-00260850-00261250 - Neils Fala de sua conexao com o partido comunista +pfkyWojQbsM-00845-00261250-00261650 - Se alguem tiver essa tradução mandar para fabimaxi@yahoo.com.br +pfkyWojQbsM-00846-00261650-00262050 - Neils Fala de sua conexao com o partido comunista +pfkyWojQbsM-00847-00262050-00262450 - Se alguem tiver essa tradução mandar para fabimaxi@yahoo.com.br +pfkyWojQbsM-00848-00262490-00262870 - Neils Fala de sua conexao com o partido comunista +pfkyWojQbsM-00849-00263160-00263330 Esta é uma comunidade da qual você pode tomar... +pfkyWojQbsM-00850-00263410-00263600 mas deve devolver. +pfkyWojQbsM-00851-00263600-00264260 Estou feliz em anunciar que o ganhador deste ano do "IDG Linus Torvalds" é a Debian. +pfkyWojQbsM-00852-00264710-00265240 É bom que a comunidade esteja positiva as essas novidades... +pfkyWojQbsM-00853-00265240-00265490 inclusive a comercialização. +pfkyWojQbsM-00854-00265520-00265770 Ola, somos do Brasil, e gostaríamos de saber... +pfkyWojQbsM-00855-00265770-00266050 o que podemos fazer para trazê-lo ao Brasil em Maio do próximo ano. +pfkyWojQbsM-00856-00266060-00266630 - Você vai a festa cansado ? - Certamente, tenho que ir +pfkyWojQbsM-00857-00266650-00266700 Te vejo depois. +pfkyWojQbsM-00858-00266700-00267020 Eu estou aqui ... +pfkyWojQbsM-00859-00267020-00267080 Vamos comigo, cara. +pfkyWojQbsM-00860-00267080-00267450 Não, obrigado +pfkyWojQbsM-00861-00267450-00267850 Gostaria de dizer olá, continuo trabalhando no meu discurso... +pfkyWojQbsM-00862-00267910-00268200 A comunidade esta preocupada sobre os preços +pfkyWojQbsM-00863-00268200-00268550 que estes vendedores +pfkyWojQbsM-00864-00268550-00268620 podem ser capazes de devolver para a comunidade +pfkyWojQbsM-00865-00268620-00269020 Eu acho que ao invés das pessoas esperarem que outras pessoas +pfkyWojQbsM-00866-00269080-00269400 sejam boas e cuidem das coisas +pfkyWojQbsM-00867-00269400-00269730 eu não acho que e verdade nem acho que deveria ser verdade +pfkyWojQbsM-00868-00269730-00270120 eu acho que o poder do Linux é que +pfkyWojQbsM-00869-00270120-00270480 se ninguém mais te ajuda por um caminho +pfkyWojQbsM-00870-00270480-00270840 voce ainda tem a sua própria +pfkyWojQbsM-00871-00270840-00271380 cópia do Linux e tem seu próprio poder de fazer o que quiser com ela. +pfkyWojQbsM-00872-00271380-00271780 ...Eu quero evitar a política do Linux +pfkyWojQbsM-00873-00271830-00272160 eu quero ser alguém com quem todos concordam... +pfkyWojQbsM-00874-00272160-00272560 ...um cara legal! +pfkyWojQbsM-00875-00273460-00273500 Não ha muitos +pfkyWojQbsM-00876-00273500-00273900 Qual a mensagem que você gostaria de dar para os que querem mais e mais dele? +pfkyWojQbsM-00877-00273950-00274300 Eu acho que um dos problemas são os mesmos ... +pfkyWojQbsM-00878-00274300-00274700 Eles não precisam necessariamente ter acesso lento a Internet +pfkyWojQbsM-00879-00274720-00274960 e eu acho que as pessoas também +pfkyWojQbsM-00880-00274960-00275360 pode ser que não usem para fazer essa colaboração +pfkyWojQbsM-00881-00275530-00275650 um pouco nervoso +pfkyWojQbsM-00882-00275650-00276050 alguma mensagem que você gostaria de dar para as pessoas que querem mais +pfkyWojQbsM-00883-00276110-00276460 Eu não sei o que estão escolhendo, nem o que escolherão +pfkyWojQbsM-00884-00276460-00276740 como +pfkyWojQbsM-00885-00276740-00277060 Indianos serão capazes de saber e fazer coisas +pfkyWojQbsM-00886-00277060-00277460 que os americanos não se preocupam +pfkyWojQbsM-00887-00277460-00277720 e eu acho que essa é real motivação +pfkyWojQbsM-00888-00277720-00277900 quando alguém diz: Hei, eu posso vender isso!! +pfkyWojQbsM-00889-00277900-00278160 Eu posso fazer minha própria versão do Linux. +pfkyWojQbsM-00890-00278160-00278410 essa é a melhor para mim. +pfkyWojQbsM-00891-00278410-00278770 seja indiana ou qual for +pfkyWojQbsM-00892-00278770-00278920 voces deveriam ser motivados +pfkyWojQbsM-00893-00278980-00279140 qualquer coisa que eu diga +pfkyWojQbsM-00894-00279140-00279540 vocês não devem dar atenção. +pfkyWojQbsM-00895-00279950-00280120 Muito Obrigado +pfkyWojQbsM-00896-00280120-00280300 Obrigado +pfkyWojQbsM-00897-00280300-00280700 Quando ira a índia próxima vez? +pfkyWojQbsM-00898-00280880-00281280 Uma foto para a "Dutch Magazine" +pfkyWojQbsM-00899-00281820-00282180 O Valor Real do Linux pode estar em qualquer lugar +pfkyWojQbsM-00900-00282180-00282550 E não na ???????? Microsoft +pfkyWojQbsM-00901-00282550-00282910 Linux foi desenhado para rodar em hardware barato +pfkyWojQbsM-00902-00282910-00283220 e para resolver problemas comuns +pfkyWojQbsM-00903-00283220-00283570 Se você é pobre uma alternativa real +pfkyWojQbsM-00904-00283570-00283920 Livre de encargos +pfkyWojQbsM-00905-00283920-00284320 Projeto do Linux começou na Europa e EUA +pfkyWojQbsM-00906-00284470-00284870 Mas agora é possível achar programa free software novos em novas fontes +pfkyWojQbsM-00907-00285180-00285580 desde a China onde a computação esta na infância +pfkyWojQbsM-00908-00286540-00286940 A China é um dos países menos desenvolvidos quando se trata de TI. +pfkyWojQbsM-00909-00287300-00287700 Nós queremos trabalhar rapidamente com todo este conhecimento e precisamos de todo conhecimento estrangeiro possivel. +pfkyWojQbsM-00910-00288000-00288340 Por exemplo, nós damos muita importância ao sistema operacional. +pfkyWojQbsM-00911-00288340-00288740 Nós usamos muitos trabalhos baseados no Unix, mas +pfkyWojQbsM-00912-00288860-00289170 nós falhamos porque não ouvimos o mercado. +pfkyWojQbsM-00913-00289170-00289570 Com Linux nós temos uma boa base para absorver tecnologia lider no mundo. +pfkyWojQbsM-00914-00290060-00290460 militares chineses começaram a gostar do Linux +pfkyWojQbsM-00915-00290700-00291080 Eu acho que esta é a maior transferencia de riquesa. +pfkyWojQbsM-00916-00291080-00291380 nos ja temos visto +pfkyWojQbsM-00917-00291380-00291690 Entre os paises industrializados do norte +pfkyWojQbsM-00918-00291690-00292090 entre eles os Estados Unidos e Europa +pfkyWojQbsM-00919-00292100-00292500 e o terceiro mundo +pfkyWojQbsM-00920-00294220-00294620 Ele é Open Source, ou melhor, código aberto +pfkyWojQbsM-00921-00294620-00295020 É muito importante para muitas pessoas, eu acho. +pfkyWojQbsM-00922-00295160-00295560 Eu gosto de filosofia, então vejo as coisas em um sentido filosófico; +pfkyWojQbsM-00923-00295750-00296130 Eu acho que isto corresponde a um ponto de vista cientifico +pfkyWojQbsM-00924-00296130-00296420 em manter o conhecimento para todas as pessoas sem nenhum custo. +pfkyWojQbsM-00925-00296420-00296820 Isto me deu uma forte impressão. +pfkyWojQbsM-00926-00297610-00297950 Este espirito deve se espalhar para outras areas tambem +pfkyWojQbsM-00927-00297950-00298350 e não se restringir ao mundo de Tecnologia da Informação. +pfkyWojQbsM-00928-00298520-00299030 Voce tem basicamente uma das mais privilegiadas classes do capitalismo; +pfkyWojQbsM-00929-00299040-00299380 Programadores. Podem ganhar tanto dinheiro com a programação... +pfkyWojQbsM-00930-00299380-00299770 que não tem tempo para seus hobbyes. +pfkyWojQbsM-00931-00299840-00300160 Programadores como Alan Cox podem pedir o preço que quiser. +pfkyWojQbsM-00932-00300190-00300460 pessoas que são os mais altos em suas classes. +pfkyWojQbsM-00933-00300460-00300860 e por abrir mão de sua propriedade intelectual, eles estão abrindo mão dessa riqueza. +pfkyWojQbsM-00934-00301210-00301970 Isso é socialismo, ainda que os liberais se aterrorizem quando isso é mencionado. +pfkyWojQbsM-00935-00303520-00303920 Projetos Open Source foram criados por cientistas da computação +pfkyWojQbsM-00936-00303990-00304290 A ciência em si mesma não gera dinheiro +pfkyWojQbsM-00937-00304290-00304690 o dinheiro vem como resultado de suas aplicações +pfkyWojQbsM-00938-00304970-00305190 Para os hackers do Open Source +pfkyWojQbsM-00939-00305190-00305590 o desenvolvimento do Linux é um projeto voluntário do tipo científico: +pfkyWojQbsM-00940-00305690-00305830 um hobby +pfkyWojQbsM-00941-00306050-00306410 Eventualmente os melhores hackers do Linux foram contratados. +pfkyWojQbsM-00942-00306580-00306940 Em 1999, com o auge do "ponto com"... +pfkyWojQbsM-00943-00306940-00307220 algumas das companhias de Linux ficaram conhecidas. +pfkyWojQbsM-00944-00307330-00307690 Wall Street anunciou que as ações de Linux alcançaram valores recordes +pfkyWojQbsM-00945-00307780-00307880 Claro que a situação nao se manteve... +pfkyWojQbsM-00946-00307880-00308350 mas durante algum tempo, alguns hackers do Linux foram incrivelmente ricos +pfkyWojQbsM-00947-00308420-00308550 pelo menos no papel +pfkyWojQbsM-00948-00308820-00309220 Antes dessa loucura, todos os que participavam +pfkyWojQbsM-00949-00309220-00309390 no desenvolvimento do Kernel +pfkyWojQbsM-00950-00309390-00309530 ganhavam dinheiro com Linux +pfkyWojQbsM-00951-00309530-00309650 permaneceram fiéis +pfkyWojQbsM-00952-00309650-00309860 aos seus valores ao aceitar +pfkyWojQbsM-00953-00309870-00310040 cargos em novas empresas +pfkyWojQbsM-00954-00310050-00310190 A maior parte deles continuou +pfkyWojQbsM-00955-00310200-00310480 fazendo quase a mesma coisa que haviam feito antes de obter os empregos +pfkyWojQbsM-00956-00310490-00310680 sinceramente pelo que que eu saiba +pfkyWojQbsM-00957-00310690-00311090 nenhum deles perdeu sua liberdade +pfkyWojQbsM-00958-00311110-00311490 continuo recebendo diariamente sugestões para modificações da mesma forma que +pfkyWojQbsM-00959-00311530-00311600 antes e as repasso para Linus +pfkyWojQbsM-00960-00311600-00312000 da mesma forma que fazia antes das mudanças na cotação da bolsa +pfkyWojQbsM-00961-00312080-00312380 Alguns de nos sequer dirigimos carros mas essa quase e a única diferença +pfkyWojQbsM-00962-00312380-00312640 e talvez que comemos sushi mais freqüentemente +pfkyWojQbsM-00963-00312870-00313450 Algumas pessoas tiveram sorte ao unir-se a empresa certa no momento certo +pfkyWojQbsM-00964-00313450-00313820 sem participar da loteria da bolsa +pfkyWojQbsM-00965-00313830-00314440 alguns ganharam milhões de dólares, outros ganharam bilhões de dólares +pfkyWojQbsM-00966-00314450-00315100 por acaso a contribuição dessas pessoas foi mais importante que a das outras? +pfkyWojQbsM-00967-00315110-00315420 Em alguns casos inverteram-se os resultados necessários no bom momento +pfkyWojQbsM-00968-00315420-00315730 mas eu penso que em geral se trata de um problema mais genérico que não esta relacionado +pfkyWojQbsM-00969-00315740-00315870 mais a comunidade Open Source +pfkyWojQbsM-00970-00315870-00316270 Eu não acho que haja uma boa solução para isso. +pfkyWojQbsM-00971-00316620-00317020 Uma das coisas gosto no vale do silício é seu grande dinamismo +pfkyWojQbsM-00972-00317040-00317440 aqui você pode fazer qualquer coisa. 980 00:52:56,200 --> 00:52:54,900 Apesar da abordagem sobre ganhar dinheiro +pfkyWojQbsM-00973-00317490-00317890 até se for um pouco sem gosto principalmente se voce é europeu. +pfkyWojQbsM-00974-00317910-00318580 Muito bem, é um bom meio de levar os projetos até o final +pfkyWojQbsM-00975-00318770-00319080 Isso me mudou? +pfkyWojQbsM-00976-00319080-00319280 viver aqui? +pfkyWojQbsM-00977-00319280-00319610 Eu assumo que não sou a mesma pessoa de quando me mudei. +pfkyWojQbsM-00978-00319610-00320010 Mas não acho que seja ter mais dinheiro que antes +pfkyWojQbsM-00979-00320980-00321380 do 2001 uma Odseia no Espaço Imaginado por Stanley Kulbrick +pfkyWojQbsM-00980-00321520-00321920 no mais ambicioso grotesco atentado da história +pfkyWojQbsM-00981-00321980-00322360 Assasinos suicidas atacam a América +pfkyWojQbsM-00982-00322360-00322550 impondo longas e duradouras conseqüências 991 00:53:45,500 --> 00:53:36,000 Os atentados suicidas de New York +pfkyWojQbsM-00983-00321600-00321790 foram um golpe terrível a economia +pfkyWojQbsM-00984-00321790-00322000 e o mesmo para o mundo da informática. +pfkyWojQbsM-00985-00322000-00322190 O que será do fenômeno Linux? +pfkyWojQbsM-00986-00322310-00322510 Hoje em dia partes inteiras do +pfkyWojQbsM-00987-00322510-00322690 famoso código Linux fazem parte, +pfkyWojQbsM-00988-00322700-00322840 sem que nos notemos +pfkyWojQbsM-00989-00322850-00322950 de nosso dia-a-dia +pfkyWojQbsM-00990-00322960-00323120 nos nossos celulares +pfkyWojQbsM-00991-00323120-00323240 em nossas torradeiras +pfkyWojQbsM-00992-00323240-00323380 e em nossos despertadores +pfkyWojQbsM-00993-00323390-00323540 O sonho de Linus Torvalds +pfkyWojQbsM-00994-00323540-00323710 de libertar a informática tem +pfkyWojQbsM-00995-00323710-00323880 posibilidade de tornar-se realidade +pfkyWojQbsM-00996-00323880-00324050 E quanto aos grandes ideais +pfkyWojQbsM-00997-00324050-00324230 tal vez uma das grandes oportunidades +pfkyWojQbsM-00998-00324230-00324420 perdidas de nossa era +pfkyWojQbsM-00999-00324420-00324550 é o fato de que o software livre +pfkyWojQbsM-01000-00324550-00324700 não disponibiliza nada mais que um código. +pfkyWojQbsM-01001-00328320-00328690 A questão não é saber se os +pfkyWojQbsM-01002-00328690-00328890 progressos tecnológicos deixarão +pfkyWojQbsM-01003-00328890-00329130 o Linux antiquado em um certo momento +pfkyWojQbsM-01004-00329130-00329310 A questão é justamente saber +pfkyWojQbsM-01005-00329320-00329510 Quanto tempo vai levar para isso acontecer +pfkyWojQbsM-01006-00329520-00330100 Randi! Não afie as garras no sofa! +pfkyWojQbsM-01007-00330100-00330690 Penso que um dos poderes do +pfkyWojQbsM-01008-00330690-00331090 Open Source é que no futuro, dentro +pfkyWojQbsM-01009-00331100-00331470 de 5, 10 ou 50 anos o melhor Sistema +pfkyWojQbsM-01010-00331480-00331760 Operacional do momento sempre poderá +pfkyWojQbsM-01011-00331760-00332120 tirar partido do código fonte do Linux +pfkyWojQbsM-01012-00332310-00332710 Em certa medida o código fonte +pfkyWojQbsM-01013-00332720-00332880 é a memória do Linux +pfkyWojQbsM-01014-00332880-00332960 e as pessoas sempre o poderão +pfkyWojQbsM-01015-00332960-00333150 usar como uma espécie de preferência +pfkyWojQbsM-01016-00333160-00333470 mas ha outra coisa; também existem +pfkyWojQbsM-01017-00333470-00333660 problemas intangíveis relativos ao +pfkyWojQbsM-01018-00333660-00333790 motivo pelo qual se fizeram as coisas +pfkyWojQbsM-01019-00333790-00334060 de uma determinada maneira. +pfkyWojQbsM-01020-00334060-00334240 Eu penso que essas questões estão +pfkyWojQbsM-01021-00334250-00334850 la fora com ou sem mim. +pfkyWojQbsM-01022-00335000-00335830 Ultima revisão: abacus@pop.com.br +pfkyWojQbsM-01023-00336000-00336600 Tradução feita livremente sobre o áudio original inglês, legendas de outras línguas e sobre outras fontes. +pfkyWojQbsM-01024-00336600-00337200 Colaboradores não se responsabilizam por eventuais erros de qualquer espécie. +phSLmjHNocQ-00000-00000000-00000400 So now I'm going to show you a different method of +phSLmjHNocQ-00001-00000400-00000800 creating captions on your video. You're still going to +phSLmjHNocQ-00002-00000800-00001200 your video manager in YouTube > Down Arrow > Subtitles & Closed Captions +phSLmjHNocQ-00003-00001283-00001683 It will prompt you to choose a language. +phSLmjHNocQ-00004-00001683-00002083 Set Language and you can +phSLmjHNocQ-00005-00002083-00002483 choose Subtitles > English +phSLmjHNocQ-00006-00002483-00002883 This time I don't have a file to upload +phSLmjHNocQ-00007-00002883-00003229 so I am going to transcribe and autosync +phSLmjHNocQ-00008-00003229-00003703 In here, I can play my video +phSLmjHNocQ-00009-00003703-00004146 and type what I hear. +phSLmjHNocQ-00010-00004146-00004610 Video playing: "So this is a method" +phSLmjHNocQ-00011-00004610-00005013 You'll notice that +phSLmjHNocQ-00012-00005013-00005223 Video playing: "captioning I reco..." +phSLmjHNocQ-00013-00005223-00005616 The video pauses when you start typing +phSLmjHNocQ-00014-00005630-00006023 [typing noises] +phSLmjHNocQ-00015-00006024-00006430 Video playing: "If you have created a video" +phSLmjHNocQ-00016-00006430-00007856 [typing noises continue] +phSLmjHNocQ-00017-00007856-00008324 Video: " available there." +phSLmjHNocQ-00018-00008328-00008604 So you just continue that process +phSLmjHNocQ-00019-00008604-00009004 and then when you are done, click set timings +phSLmjHNocQ-00020-00009008-00009528 and YouTube will work in the background setting those timings. +phSLmjHNocQ-00021-00009672-00009904 You have finished transcribing your video +phSLmjHNocQ-00022-00009904-00010272 and now YouTube has +phSLmjHNocQ-00023-00010288-00010672 completed autosyncing it. But it's going to remain +phSLmjHNocQ-00024-00010672-00010944 in the draft state until you publish it. +phSLmjHNocQ-00025-00010944-00011328 So you need to click on your draft +phSLmjHNocQ-00026-00011328-00011728 and you'll have your transcript here +phSLmjHNocQ-00027-00011776-00012176 that you can edit either the text and or the timings +phSLmjHNocQ-00028-00012176-00012704 I still recommend you watch it +phSLmjHNocQ-00029-00012712-00012952 so that you can verify +phSLmjHNocQ-00030-00012960-00013256 the accuracy and once you are done +phSLmjHNocQ-00031-00013312-00013780 You are going to click publish +phSLmjHNocQ-00032-00013804-00014176 Now those subtitles that you created are now published. +pjgxkMVB_qQ-00000-00000027-00000175 [Music] +pjgxkMVB_qQ-00001-00000408-00000848 So, we're going to talk about legal aspectsof research data. +pjgxkMVB_qQ-00002-00000875-00001068 And, just to summarise, +pjgxkMVB_qQ-00003-00001192-00001592 databases are subject to legislation and agreements. +pjgxkMVB_qQ-00004-00001696-00002177 There is intellectual property legislation that creates rights to databases. +pjgxkMVB_qQ-00005-00002248-00002759 Datum and data can be trade secrets. +pjgxkMVB_qQ-00006-00002815-00003384 And, then personal datalegislation protects the rights of data subjects. +pjgxkMVB_qQ-00007-00003536-00003844 So this is the legislation we're going to lookat: +pjgxkMVB_qQ-00008-00003844-00004250 intellectual property legislation and personal data legislation. +pjgxkMVB_qQ-00009-00004291-00004802 And then licenses andagreements define how the data is used. +pjgxkMVB_qQ-00010-00004839-00005051 And also, privacy notices +pjgxkMVB_qQ-00011-00005103-00005463 that tell the data subject how their data is going to be used. +pjgxkMVB_qQ-00012-00005523-00005976 This one document that affects the use of data. +pjgxkMVB_qQ-00013-00005976-00006110 So thisis, like, +pjgxkMVB_qQ-00014-00006140-00006581 the first summary of what we are going to talk about today. +pjgxkMVB_qQ-00015-00006641-00007011 So first, data and intellectual property rights. +pjgxkMVB_qQ-00016-00007011-00007319 These affect all kinds of research data. +pjgxkMVB_qQ-00017-00007384-00007888 The intellectual property right that affects research data is copyright. +pjgxkMVB_qQ-00018-00007952-00008183 And, in the Finnish Copyright Act, +pjgxkMVB_qQ-00019-00008183-00008527 we have also other intellectual property rights: +pjgxkMVB_qQ-00020-00008527-00008960 we have the related rights and the sui generis database right. +pjgxkMVB_qQ-00021-00009019-00009102 Uh, so... +pjgxkMVB_qQ-00022-00009155-00009406 Thiscopyright exists automatically +pjgxkMVB_qQ-00023-00009458-00009841 and that is one intellectual property +pjgxkMVB_qQ-00024-00009841-00010115 that protects data. +pjgxkMVB_qQ-00025-00010174-00010767 Patents and utility models protect inventions. +pjgxkMVB_qQ-00026-00010767-00010947 They don't protect data. +pjgxkMVB_qQ-00027-00011040-00011584 And then, as I mentioned, data can be trade secrets. +pjgxkMVB_qQ-00028-00011704-00012108 So, secret is valuable information not known to thepublic, +pjgxkMVB_qQ-00029-00012108-00012447 and you have to have reasonable efforts to keep it safe and secret. +pjgxkMVB_qQ-00030-00012447-00012922 So, copyright and trade secrets are the intellectual property rights +pjgxkMVB_qQ-00031-00012922-00013154 we are going to look at closer +pjgxkMVB_qQ-00032-00013240-00013591 when we talkabout legal aspects of research today. +pjgxkMVB_qQ-00033-00013719-00013984 And, the questions we are going to look at are: +pjgxkMVB_qQ-00034-00014000-00014296 Who owns the intellectual property to a database? +pjgxkMVB_qQ-00035-00014348-00014984 How can I use material protected by third-partycopyright in my data analysis? +pjgxkMVB_qQ-00036-00015051-00015377 And, how should I license research data? +pjgxkMVB_qQ-00037-00015590-00016068 So, facts and data arenot protected by copyright, +pjgxkMVB_qQ-00038-00016262-00016890 but database showing originality of the creator, or creators, +pjgxkMVB_qQ-00039-00016890-00017105 canbe protected as a work. +pjgxkMVB_qQ-00040-00017285-00017345 And... +pjgxkMVB_qQ-00041-00017397-00017911 Work means original work above the thresholdof originality, +pjgxkMVB_qQ-00042-00017963-00018143 so copyright-protected work. +pjgxkMVB_qQ-00043-00018256-00018682 And, organisations investing in the creationof databases +pjgxkMVB_qQ-00044-00018742-00019247 can get database protection as a sui generis right, or catalogue right, +pjgxkMVB_qQ-00045-00019344-00019761 and theserights are legislated in the Finnish Copyright Act. +pjgxkMVB_qQ-00046-00019880-00019931 So... +pjgxkMVB_qQ-00047-00020063-00020410 When we talk about whoowns the database rights, +pjgxkMVB_qQ-00048-00020440-00021096 then the work right is created to the researchers, +pjgxkMVB_qQ-00049-00021122-00021463 creators, or natural persons creating the database, +pjgxkMVB_qQ-00050-00021496-00022154 and the sui generis database right is created to,usually, the employer +pjgxkMVB_qQ-00051-00022154-00022585 who is the investor in that database. +pjgxkMVB_qQ-00052-00022803-00023229 And, copyright is born automatically to researchers +pjgxkMVB_qQ-00053-00023229-00023680 who create originalwork, such as a database, that is protected as work. +pjgxkMVB_qQ-00054-00023800-00024247 And, that has to be done in independent research +pjgxkMVB_qQ-00055-00024247-00024438 according to the Finnish Copyright Act. +pjgxkMVB_qQ-00056-00024527-00024909 And, sui generis database right is born to the employer, +pjgxkMVB_qQ-00057-00024909-00025156 forexample a university like Aalto University. +pjgxkMVB_qQ-00058-00025256-00025478 And also... +pjgxkMVB_qQ-00059-00025648-00025938 Databases that are not done in independent research, +pjgxkMVB_qQ-00060-00025938-00026267 those rights are created to the employer. +pjgxkMVB_qQ-00061-00026344-00026675 And, students who are not employed by the university +pjgxkMVB_qQ-00062-00026705-00027090 are the owners of all of their intellectual property. +pjgxkMVB_qQ-00063-00027090-00027664 So the university becomes the owner of sui generis database right, +pjgxkMVB_qQ-00064-00027808-00028313 or copyright to non-independent research rightsto database +pjgxkMVB_qQ-00065-00028313-00028592 when the university is the employer. +pjgxkMVB_qQ-00066-00028808-00029202 So when is a database original work? +pjgxkMVB_qQ-00067-00029280-00029422 Well, uh... +pjgxkMVB_qQ-00068-00029496-00029931 Copyright doesn't protect an idea or information. +pjgxkMVB_qQ-00069-00029957-00030161 But any... +pjgxkMVB_qQ-00070-00030307-00030832 A database canbecome work if it's author's own original creation, +pjgxkMVB_qQ-00071-00030832-00031074 reflects his or her personality, +pjgxkMVB_qQ-00072-00031115-00031703 and the authorhas been able to express his or her creative ability +pjgxkMVB_qQ-00073-00031703-00031946 by making free and creative choices +pjgxkMVB_qQ-00074-00031946-00032337 and thus stamping his personal touch on the work. +pjgxkMVB_qQ-00075-00032412-00032854 And those databases that arenot protected as original work, +pjgxkMVB_qQ-00076-00032880-00033374 they can be then protected by the sui generis databaseright +pjgxkMVB_qQ-00077-00033374-00033933 which doesn't demand this kind of originality, +pjgxkMVB_qQ-00078-00033933-00034619 but it demands that there hasbeen an investment in the creation of the data. +pjgxkMVB_qQ-00079-00034904-00035067 In Aalto University -- +pjgxkMVB_qQ-00080-00035067-00035401 you might have other agreements in other universities -- +pjgxkMVB_qQ-00081-00035438-00035922 in Aalto University, we have Annex 1 of the employment contract +pjgxkMVB_qQ-00082-00036037-00036527 where all intellectual property rightsto results +pjgxkMVB_qQ-00083-00036527-00037000 in externally funded projects are transferred to the university. +pjgxkMVB_qQ-00084-00037059-00037574 So, if the data was created in an externally funded project, +pjgxkMVB_qQ-00085-00037574-00038022 then, again,the intellectual property rights to that database +pjgxkMVB_qQ-00086-00038056-00038521 become the property of Aalto University. +pjgxkMVB_qQ-00087-00038663-00039130 Just toremind you, we do have a grant back policy for... +pjgxkMVB_qQ-00088-00039246-00039313 uh... +pjgxkMVB_qQ-00089-00039552-00039694 So these, uh... +pjgxkMVB_qQ-00090-00039694-00040282 The researchers still, uh, sign as ownersof copyright +pjgxkMVB_qQ-00091-00040282-00040580 even though we do have that transfer. +pjgxkMVB_qQ-00092-00040721-00040973 So, just to remind you... +pjgxkMVB_qQ-00093-00041047-00041496 As if this isn't complicated enough. +pjgxkMVB_qQ-00094-00041680-00042266 So that was the question about who owns the intellectual property rights to the data. +pjgxkMVB_qQ-00095-00042419-00042933 Then we're going to look at third party copyright. +pjgxkMVB_qQ-00096-00042967-00043366 So,for example, there is text and photographs, +pjgxkMVB_qQ-00097-00043418-00043760 and videos created by other people. +pjgxkMVB_qQ-00098-00043760-00044211 How can I use theirmaterial +pjgxkMVB_qQ-00099-00044229-00044528 as research data in my data analysis? +pjgxkMVB_qQ-00100-00044736-00045118 So, copyright protects the artistic form of a work +pjgxkMVB_qQ-00101-00045152-00045537 not the information embedded in the work. +pjgxkMVB_qQ-00102-00045589-00045643 But! +pjgxkMVB_qQ-00103-00045777-00046169 When you're going to analyse the data in digital form, +pjgxkMVB_qQ-00104-00046199-00046494 for example, with text and data mining, +pjgxkMVB_qQ-00105-00046617-00047000 you have to reproduce the digital work. +pjgxkMVB_qQ-00106-00047000-00047239 So you have to make adigital copy. +pjgxkMVB_qQ-00107-00047302-00047601 And, this is in the EU +pjgxkMVB_qQ-00108-00047754-00048275 considered to be a reproduction relevant to copyright. +pjgxkMVB_qQ-00109-00048275-00048460 So, you doneed +pjgxkMVB_qQ-00110-00048486-00049080 either permission from the copyright owner ofthese texts, photos, videos, +pjgxkMVB_qQ-00111-00049117-00049707 or you need an exception in the copyright legislation. +pjgxkMVB_qQ-00112-00049800-00050380 and this exception is now being drafted into national legislation +pjgxkMVB_qQ-00113-00050380-00050515 in the EU. +pjgxkMVB_qQ-00114-00050556-00051019 We have a digital single market or DMS directive +pjgxkMVB_qQ-00115-00051019-00051474 that actually required that this exception should be in national law. +pjgxkMVB_qQ-00116-00051601-00051942 [Indiscernible] +pjgxkMVB_qQ-00117-00051984-00052303 But 23 states, including Finland, +pjgxkMVB_qQ-00118-00052303-00052649 have notbeen able to implement this directive in time. +pjgxkMVB_qQ-00119-00052649-00052917 So we are still implementing it, +pjgxkMVB_qQ-00120-00052973-00053246 and the draftis published, +pjgxkMVB_qQ-00121-00053336-00053940 and then there will be a law allowing this text and data mining. +pjgxkMVB_qQ-00122-00054184-00054260 And, uh... +pjgxkMVB_qQ-00123-00054305-00054854 The suggested drafted legislation in Finland says, that... +pjgxkMVB_qQ-00124-00055191-00055708 copies may be used for data mining unless otherwise agreed, +pjgxkMVB_qQ-00125-00055734-00056143 or the use is prevented or restricted. +pjgxkMVB_qQ-00126-00056210-00056602 That's the generalrule for all organisations +pjgxkMVB_qQ-00127-00056621-00056890 who wish to... +pjgxkMVB_qQ-00128-00057128-00057290 do text and data mining. +pjgxkMVB_qQ-00129-00057461-00057828 Butthen, for scientific research, +pjgxkMVB_qQ-00130-00057848-00058219 in the directive, it was research organisations, +pjgxkMVB_qQ-00131-00058219-00058691 such as universities, that were allowed this use. +pjgxkMVB_qQ-00132-00058691-00058879 But, in the Finnish legislation, +pjgxkMVB_qQ-00133-00059000-00059454 it's drafted as "data mining for scientific research +pjgxkMVB_qQ-00134-00059495-00059750 shall not be prevented or restricted." +pjgxkMVB_qQ-00135-00059750-00060017 So for scientific research, +pjgxkMVB_qQ-00136-00060140-00060540 we would have a wider use according to the draft. +pjgxkMVB_qQ-00137-00060540-00060772 But this is not yet legislation, +pjgxkMVB_qQ-00138-00060772-00061344 so we'llsee how it will be formulated in the end. +pjgxkMVB_qQ-00139-00061408-00061502 But anyway, +pjgxkMVB_qQ-00140-00061502-00062187 there will be an exception allowing fortext and data mining in international legislation. +pjgxkMVB_qQ-00141-00062187-00062724 And, already, this has been implemented in some EU countries. +pjgxkMVB_qQ-00142-00062724-00063017 And, in some jurisdictions, +pjgxkMVB_qQ-00143-00063103-00063377 such as the United States or Asian [countries], +pjgxkMVB_qQ-00144-00063418-00064033 this text and data mining has already been allowed earlier. +pjgxkMVB_qQ-00145-00064251-00064512 So, about third party rights. +pjgxkMVB_qQ-00146-00064582-00064994 Websites and social mediaplatforms have their terms of use, +pjgxkMVB_qQ-00147-00065054-00065313 and these should be respected. +pjgxkMVB_qQ-00148-00065424-00065871 There can also be technical protection measures, +pjgxkMVB_qQ-00149-00065904-00066098 and we will then see +pjgxkMVB_qQ-00150-00066198-00066635 how this research exception will-- +pjgxkMVB_qQ-00151-00066699-00067275 the research exceptionshould allow use of copyrighted material, +pjgxkMVB_qQ-00152-00067408-00067597 and it should not be restricted. +pjgxkMVB_qQ-00153-00067597-00067893 But, as I said, [this is] not yet legislation. +pjgxkMVB_qQ-00154-00067893-00068513 We will see how large the exception will be in the finalised law. +pjgxkMVB_qQ-00155-00068572-00068690 Butas for now, +pjgxkMVB_qQ-00156-00068876-00069306 you must respect the terms and restrictions +pjgxkMVB_qQ-00157-00069306-00069826 on the website andsocial media platforms when using their data. +pjgxkMVB_qQ-00158-00070024-00070274 So websites have numerous technical measures +pjgxkMVB_qQ-00159-00070319-00070603 designed to prevent scraping, +pjgxkMVB_qQ-00160-00070661-00071112 and it's illegal tocircumvent these technical barriers. +pjgxkMVB_qQ-00161-00071296-00071371 And, uh... +pjgxkMVB_qQ-00162-00071460-00071890 Access and use restrictions are usually termsin the user agreement +pjgxkMVB_qQ-00163-00071924-00072107 which the users agreed to abide by +pjgxkMVB_qQ-00164-00072107-00072494 when registering an account or deciding to usethe website. +pjgxkMVB_qQ-00165-00072547-00072701 So it remains to be seen +pjgxkMVB_qQ-00166-00072701-00073103 how this new legislation, "right to read is right to mine", +pjgxkMVB_qQ-00167-00073103-00073702 willaffect these technical measures and agreements. +pjgxkMVB_qQ-00168-00074040-00074460 Then, as photos that are protected by copyright... +pjgxkMVB_qQ-00169-00074632-00075026 I would lift out some-- +pjgxkMVB_qQ-00170-00075126-00075299 some aspects. +pjgxkMVB_qQ-00171-00075344-00075853 That photos are themselves protected by copyright. +pjgxkMVB_qQ-00172-00075853-00076156 So the photographer has copyright to the photo. +pjgxkMVB_qQ-00173-00076201-00076518 But then the photo can also represent, +pjgxkMVB_qQ-00174-00076548-00076898 for example, a sculpture or apainting, +pjgxkMVB_qQ-00175-00076939-00077376 and also that right holder has rights +pjgxkMVB_qQ-00176-00077456-00077688 to the use of the image. +pjgxkMVB_qQ-00177-00077717-00078122 And then the photo canhave images of people, +pjgxkMVB_qQ-00178-00078148-00078623 and then the photo also has personal data, +pjgxkMVB_qQ-00179-00078646-00079265 and the persons depicted have rights to that personal data. +pjgxkMVB_qQ-00180-00079347-00079441 Uh, so... +pjgxkMVB_qQ-00181-00079520-00080065 the use of photos can be very complicated, +pjgxkMVB_qQ-00182-00080065-00080299 also from copyright perspective, +pjgxkMVB_qQ-00183-00080400-00080860 but also from personal data perspective. +pjgxkMVB_qQ-00184-00080860-00081291 So,for photo use, you should consider the rights of the photographer +pjgxkMVB_qQ-00185-00081354-00081839 and also the contentin the photo, and the personal data. +pjgxkMVB_qQ-00186-00082224-00082789 Another intellectual property, besides copyright and sui generis database right, +pjgxkMVB_qQ-00187-00082789-00083098 that protects-- uh, can protect data, +pjgxkMVB_qQ-00188-00083192-00083482 is trade secret legislation. +pjgxkMVB_qQ-00189-00083504-00083849 So there's trade secret directive +pjgxkMVB_qQ-00190-00083849-00084112 that is implemented in international law. +pjgxkMVB_qQ-00191-00084142-00084754 In the trade secret directive, trade secret is defined as information +pjgxkMVB_qQ-00192-00084803-00085088 which should meet all of the following requirements. +pjgxkMVB_qQ-00193-00085151-00085412 It's secret in the sense that it's not... +pjgxkMVB_qQ-00194-00085619-00085669 uh, +pjgxkMVB_qQ-00195-00085816-00086153 not generally known, +pjgxkMVB_qQ-00196-00086355-00086528 or readily accessible; +pjgxkMVB_qQ-00197-00086690-00087035 ithas commercial value because it is secret, +pjgxkMVB_qQ-00198-00087083-00087218 and thirdly, +pjgxkMVB_qQ-00199-00087293-00087596 it has been subject to reasonable steps +pjgxkMVB_qQ-00200-00087651-00088120 by the personlawfully in control of the information to keep it secret. +pjgxkMVB_qQ-00201-00088120-00088636 And the person here can be a naturalperson or legal entity. +pjgxkMVB_qQ-00202-00088759-00089283 And the person lawfully in control of the information +pjgxkMVB_qQ-00203-00089283-00089855 is the owner ofthe intellectual property to that trade secret. +pjgxkMVB_qQ-00204-00090040-00090105 And... +pjgxkMVB_qQ-00205-00090228-00090454 Unlawful use of the trade secret +pjgxkMVB_qQ-00206-00090573-00091029 is useor disclosure of the trade secret +pjgxkMVB_qQ-00207-00091191-00091663 when any of these following conditions are met: +pjgxkMVB_qQ-00208-00091723-00092056 Theperson has acquired this trade secret unlawfully, +pjgxkMVB_qQ-00209-00092272-00092759 you are using the, for example,data in breach of a confidentiality agreement, +pjgxkMVB_qQ-00210-00092893-00093181 or a duty not to disclose atrade secret, +pjgxkMVB_qQ-00211-00093252-00093523 or you are breaching a contract. +pjgxkMVB_qQ-00212-00093784-00094150 So, we have in Finland, and in other EU countries, +pjgxkMVB_qQ-00213-00094150-00094626 Trade Secret Act that implements the Trade secret directive, +pjgxkMVB_qQ-00214-00094677-00094747 and so... +pjgxkMVB_qQ-00215-00094838-00095477 Research data can be under a confidentiality obligation, +pjgxkMVB_qQ-00216-00095501-00095809 so that must be taken into account +pjgxkMVB_qQ-00217-00095873-00095987 uh, when... +pjgxkMVB_qQ-00218-00096102-00096318 when using research data. +pjgxkMVB_qQ-00219-00096318-00096741 So that can be one aspect of research data. +pjgxkMVB_qQ-00220-00096741-00097358 Because not all research data is under confidentiality obligation, +pjgxkMVB_qQ-00221-00097456-00097972 but research data can contain trade secrets +pjgxkMVB_qQ-00222-00097972-00098252 and can be under confidentiality obligation. +pjgxkMVB_qQ-00223-00098351-00098910 So, those were the main points about intellectual property. +pjgxkMVB_qQ-00224-00099077-00099533 Then, now, youhave the research data, +pjgxkMVB_qQ-00225-00099576-00100018 and you have respected the third party rights, +pjgxkMVB_qQ-00226-00100066-00100347 you are owner of the license-- +pjgxkMVB_qQ-00227-00100379-00100546 owner of the research data, +pjgxkMVB_qQ-00228-00100546-00101192 and now, you can decide how to use andlicense the research data. +pjgxkMVB_qQ-00229-00101352-00101834 So legislation defines the scope of intellectualproperty rights, +pjgxkMVB_qQ-00230-00101834-00102202 for example, copyright legislation and trade secret legislation, +pjgxkMVB_qQ-00231-00102254-00102608 but intellectualproperty legislation is contractual, +pjgxkMVB_qQ-00232-00102636-00103023 so how you can use, for example, research data +pjgxkMVB_qQ-00233-00103023-00103400 intellectual property is based on agreements. +pjgxkMVB_qQ-00234-00103520-00103899 And you can have an agreement between two parties +pjgxkMVB_qQ-00235-00103899-00104356 or you can give a copyright permission to use the research data. +pjgxkMVB_qQ-00236-00104419-00104707 So, if you just give a copyright permission, +pjgxkMVB_qQ-00237-00104824-00105118 then-- you can also use the word "license" -- +pjgxkMVB_qQ-00238-00105118-00105482 you're licensing the research data, +pjgxkMVB_qQ-00239-00105565-00105635 and, uh, +pjgxkMVB_qQ-00240-00105728-00106308 usually the permissions for research data aregiven with standard licenses, +pjgxkMVB_qQ-00241-00106403-00106813 such as Creative Commons 4.0 licenses, +pjgxkMVB_qQ-00242-00106900-00107595 that license the copyrightto databases and the sui generis database right. +pjgxkMVB_qQ-00243-00107627-00107988 So, the Creative Commons 4.0 license family +pjgxkMVB_qQ-00244-00108028-00108311 is the newest family in these licenses, +pjgxkMVB_qQ-00245-00108400-00108476 and, uh, +pjgxkMVB_qQ-00246-00108598-00109103 that has become the standard in open science. +pjgxkMVB_qQ-00247-00109135-00109217 And, for example, +pjgxkMVB_qQ-00248-00109217-00109753 this material that I use is licensed with that license. +pjgxkMVB_qQ-00249-00109753-00110184 I'm licensing my humble slides with this license. +pjgxkMVB_qQ-00250-00110480-00111155 So, the Creative Commons Attribution Internationallicense has one license term, +pjgxkMVB_qQ-00251-00111155-00111610 which is that the author and source must be attributed. +pjgxkMVB_qQ-00252-00111677-00111947 But there are other standard licenses. +pjgxkMVB_qQ-00253-00111947-00112535 There are five other standard licenses in the Creative Commons 4.0 license family, so... +pjgxkMVB_qQ-00254-00112711-00112789 you could-- +pjgxkMVB_qQ-00255-00112868-00113396 these could be used whenlicensing databases. +pjgxkMVB_qQ-00256-00113495-00113575 But, uh... +pjgxkMVB_qQ-00257-00113783-00113885 When, uh.. +pjgxkMVB_qQ-00258-00114152-00114721 When data has been done in publicly funded-- +pjgxkMVB_qQ-00259-00114744-00115241 when research data have been produced in publicly funded research, +pjgxkMVB_qQ-00260-00115324-00115658 such as funded byAalto University, +pjgxkMVB_qQ-00261-00115710-00116087 or European Union Commission in Horizon Europe +pjgxkMVB_qQ-00262-00116154-00116395 or Business Finland, +pjgxkMVB_qQ-00263-00116581-00116648 then... +pjgxkMVB_qQ-00264-00116783-00117402 thereis the open data directive and implemented into national law, +pjgxkMVB_qQ-00265-00117572-00118317 the law on publiclyfunded research data, +pjgxkMVB_qQ-00266-00118401-00119098 [says law name in Finnish] +pjgxkMVB_qQ-00267-00119280-00119360 So, um... +pjgxkMVB_qQ-00268-00119499-00119896 The open data directive has as anobjective +pjgxkMVB_qQ-00269-00120034-00120359 that open public sector data +pjgxkMVB_qQ-00270-00120511-00121061 and research data producedby public funds +pjgxkMVB_qQ-00271-00121130-00121245 should be-- +pjgxkMVB_qQ-00272-00121399-00121469 should be-- +pjgxkMVB_qQ-00273-00121514-00122192 it should be able to be reusedfor both commercial and non-commercial uses. +pjgxkMVB_qQ-00274-00122296-00122427 And also, +pjgxkMVB_qQ-00275-00122427-00123019 the open data directive requires use ofstandard licenses, +pjgxkMVB_qQ-00276-00123077-00123281 and machine-readable licenses. +pjgxkMVB_qQ-00277-00123404-00123482 And, uh... +pjgxkMVB_qQ-00278-00123514-00123913 The open data directive and the national law +pjgxkMVB_qQ-00279-00123941-00124445 place an obligation on the researcher or research organisation +pjgxkMVB_qQ-00280-00124473-00124853 that decides to publish data. +pjgxkMVB_qQ-00281-00124889-00125248 Ifyou do publish data then you should license it +pjgxkMVB_qQ-00282-00125328-00125629 both for commercial and non-commercialuse. +pjgxkMVB_qQ-00283-00125676-00125857 And you shouldn't have any-- +pjgxkMVB_qQ-00284-00126128-00126440 any other terms, basically. +pjgxkMVB_qQ-00285-00126491-00126942 So, for example, Creative Commons Attribution 4.0 International, +pjgxkMVB_qQ-00286-00126973-00127535 CC by 4.0 Internationallicense complies with-- +pjgxkMVB_qQ-00287-00127702-00128040 with this requirement +pjgxkMVB_qQ-00288-00128072-00128406 that the open data directive and the national law +pjgxkMVB_qQ-00289-00128466-00128865 place on publicly funded research data. +pjgxkMVB_qQ-00290-00129192-00129274 And, uh... +pjgxkMVB_qQ-00291-00129321-00130037 You cannot open data if it violates third-party rights. +pjgxkMVB_qQ-00292-00130037-00130646 So, for example, if you license in some commercial database, +pjgxkMVB_qQ-00293-00130646-00130954 and you have strict terms on how to use that, +pjgxkMVB_qQ-00294-00130978-00131252 you cannot further license that. +pjgxkMVB_qQ-00295-00131252-00131832 So this is only for data that is produced by publicfunds +pjgxkMVB_qQ-00296-00131832-00132080 in the university or by the researcher. +pjgxkMVB_qQ-00297-00132240-00132600 And, if the data contains personal data, +pjgxkMVB_qQ-00298-00132746-00133371 then inprinciple "as closed as necessary" applies, +pjgxkMVB_qQ-00299-00133371-00133751 and usually personal data is not opened as open data. +pjgxkMVB_qQ-00300-00133799-00134225 Only thoroughly anonymised data is opened, +pjgxkMVB_qQ-00301-00134225-00134651 and we will find out in the next part of this +pjgxkMVB_qQ-00302-00134695-00134987 that that's very difficult to obtain. +pjgxkMVB_qQ-00303-00135019-00135721 So, usually this CC by licensed data would not be including personal data. +pjgxkMVB_qQ-00304-00136096-00136634 So, now we have covered the ownershipof databases, +pjgxkMVB_qQ-00305-00136721-00137255 third-party rights to data, and licensing research data. +pjgxkMVB_qQ-00306-00137397-00137766 And,another area of legislation: +pjgxkMVB_qQ-00307-00137766-00138234 personal data legislation affects the use of research data +pjgxkMVB_qQ-00308-00138265-00138574 when the research data contains personal data. +pjgxkMVB_qQ-00309-00138904-00139475 So, personal data in GDPR, which is the European legislation, +pjgxkMVB_qQ-00310-00139475-00139890 general data protection regulation is defined very widely. +pjgxkMVB_qQ-00311-00140022-00140407 And, the general data protection is a regulation, +pjgxkMVB_qQ-00312-00140464-00140816 so it is law in the EU. +pjgxkMVB_qQ-00313-00140952-00141092 Immediate law. +pjgxkMVB_qQ-00314-00141114-00141517 And, in the hierarchy oflaws, +pjgxkMVB_qQ-00315-00141579-00142022 the EU legislation is above the national legislation. +pjgxkMVB_qQ-00316-00142075-00142598 So all European countries follow thislegislation. +pjgxkMVB_qQ-00317-00142629-00143122 And, it is not a directive that has to be implemented in the national law, +pjgxkMVB_qQ-00318-00143122-00143380 it is already law. +pjgxkMVB_qQ-00319-00143420-00143618 But EU level law. +pjgxkMVB_qQ-00320-00143710-00144246 And, the idea is to enable the use of personal data +pjgxkMVB_qQ-00321-00144317-00144837 within the single market withthe same rules for everyone. +pjgxkMVB_qQ-00322-00145000-00145498 And this has also an extensive geographical dimension, +pjgxkMVB_qQ-00323-00145537-00145946 namelythat organisations, such as Aalto University, +pjgxkMVB_qQ-00324-00145992-00146154 we have to comply with this +pjgxkMVB_qQ-00325-00146154-00146746 even if wewould use data collected from other jurisdictions. +pjgxkMVB_qQ-00326-00146920-00147484 Also, there's obligations tothird parties, if we export +pjgxkMVB_qQ-00327-00147637-00148077 a European Union person's personal data, +pjgxkMVB_qQ-00328-00148077-00148250 for example to Australia. +pjgxkMVB_qQ-00329-00148307-00148947 We have to make an agreement with the Australian university +pjgxkMVB_qQ-00330-00149132-00149429 using so-called standard contractual clauses +pjgxkMVB_qQ-00331-00149521-00149924 uh, about this personal data. +pjgxkMVB_qQ-00332-00150025-00150480 So,personal data is a very wide concept. +pjgxkMVB_qQ-00333-00150720-00150822 So, um... +pjgxkMVB_qQ-00334-00150945-00151526 Any information relating to an identified or identifiable natural person. +pjgxkMVB_qQ-00335-00151588-00151914 So when you collect research data from persons, +pjgxkMVB_qQ-00336-00151914-00152304 for example, you do interviews or surveys, +pjgxkMVB_qQ-00337-00152392-00152783 or you video people, or take photographsof people, +pjgxkMVB_qQ-00338-00152889-00153184 then that's personal data. +pjgxkMVB_qQ-00339-00153304-00153742 And, the person, whose data isused, is called the data subject. +pjgxkMVB_qQ-00340-00153840-00154280 And, when we talk about risks, +pjgxkMVB_qQ-00341-00154280-00154578 and weevaluate the use of personal data, +pjgxkMVB_qQ-00342-00154668-00154758 uh, then, +pjgxkMVB_qQ-00343-00154952-00155505 the risks are looked at from the datasubject's viewpoint. +pjgxkMVB_qQ-00344-00155606-00155994 And, all the rights in the personal data legislation +pjgxkMVB_qQ-00345-00156065-00156352 arerights of the data subject. +pjgxkMVB_qQ-00346-00156788-00157389 Sometimes researchers say that, um, +pjgxkMVB_qQ-00347-00157482-00157639 they don't havepersonal data, +pjgxkMVB_qQ-00348-00157701-00157928 that it's anonymous data, +pjgxkMVB_qQ-00349-00158000-00158281 and I would advise you to be very careful +pjgxkMVB_qQ-00350-00158281-00158537 with the use ofthe word "anonymous". +pjgxkMVB_qQ-00351-00158581-00158856 So, for example, in interview answers, +pjgxkMVB_qQ-00352-00158912-00159191 even if you remove the name of the person, +pjgxkMVB_qQ-00353-00159191-00159464 who hasanswered the interview, +pjgxkMVB_qQ-00354-00159504-00159851 from the interview answers themselves, +pjgxkMVB_qQ-00355-00159878-00160310 you can construct often who it is. +pjgxkMVB_qQ-00356-00160411-00160948 Sothere can be many small pieces of information in the survey, +pjgxkMVB_qQ-00357-00160948-00161584 or interview answers, thatcombined will be enough to identify the person. +pjgxkMVB_qQ-00358-00161664-00162177 If you want to see more clearly what isrequired, +pjgxkMVB_qQ-00359-00162278-00162584 there is the European Data Protection-- +pjgxkMVB_qQ-00360-00162707-00162772 uh, +pjgxkMVB_qQ-00361-00162824-00162981 --Protection Board, +pjgxkMVB_qQ-00362-00163030-00163423 or it was called Working Party29 previously, +pjgxkMVB_qQ-00363-00163489-00163777 their opinion on anonymisation techniques. +pjgxkMVB_qQ-00364-00163821-00164181 So that is more guidance onthese. +pjgxkMVB_qQ-00365-00164181-00164676 And, at Aalto University, also, we have published an excellent video +pjgxkMVB_qQ-00366-00164817-00165223 on anonymisationtechniques, which is part of thisseries, +pjgxkMVB_qQ-00367-00165223-00165510 so I'll advise you to look at that. +pjgxkMVB_qQ-00368-00165550-00165642 And, um, +pjgxkMVB_qQ-00369-00165739-00165949 I would rather, uh-- +pjgxkMVB_qQ-00370-00165980-00166466 advise you to tell specifically that "we will remove these identifiers" +pjgxkMVB_qQ-00371-00166497-00166956 and notuse the word "anonymous" lightly. +pjgxkMVB_qQ-00372-00166956-00167429 So, if you use it, you should be sure that it is anonymous. +pjgxkMVB_qQ-00373-00167429-00167600 So bevery careful with that. +pjgxkMVB_qQ-00374-00167644-00167816 And, usually, for example, +pjgxkMVB_qQ-00375-00167896-00168230 European Union, in Horizon projects, +pjgxkMVB_qQ-00376-00168261-00168915 requiresyou to tell exactly how you will use the personal data, +pjgxkMVB_qQ-00377-00168950-00169363 what is the data collected, and what identifiers are removed. +pjgxkMVB_qQ-00378-00169363-00169945 So it's better to be exact in explaining what is done withthe research data +pjgxkMVB_qQ-00379-00169967-00170336 than to use vague, general terms. +pjgxkMVB_qQ-00380-00170616-00171078 So, when you analyse the research data, +pjgxkMVB_qQ-00381-00171127-00171592 it's, in GDPR terms, "processing of the data". +pjgxkMVB_qQ-00382-00171799-00171905 Uh, so, +pjgxkMVB_qQ-00383-00171967-00172405 you have personal data and you are processingpersonal data. +pjgxkMVB_qQ-00384-00172585-00173190 And, GDPR requires the processing to be transparent, +pjgxkMVB_qQ-00385-00173190-00173418 lawful, and fair, +pjgxkMVB_qQ-00386-00173488-00173952 and collectedfor a specific, explicit, and legitimate purpose. +pjgxkMVB_qQ-00387-00174104-00174460 And there should be data minimisation, +pjgxkMVB_qQ-00388-00174540-00174791 accuracy,storage limitation... +pjgxkMVB_qQ-00389-00174848-00175509 For scientific research, you can store the data for verification +pjgxkMVB_qQ-00390-00175571-00175922 orfor further scientific research +pjgxkMVB_qQ-00391-00175922-00176296 that is compatible with the initial purposes. +pjgxkMVB_qQ-00392-00176296-00176782 So, forresearch data, the data storage can be-- +pjgxkMVB_qQ-00393-00176878-00176977 uh, can be-- +pjgxkMVB_qQ-00394-00177118-00177353 can be longer, if there are reasons +pjgxkMVB_qQ-00395-00177380-00177862 requiringfor the verification of the research +pjgxkMVB_qQ-00396-00178034-00178520 or further research that is compatible with theinitial research. +pjgxkMVB_qQ-00397-00178577-00179157 And then, data should be confidential and there should be accountability. +pjgxkMVB_qQ-00398-00179249-00179580 And accountability, according to the GDPR, +pjgxkMVB_qQ-00399-00179580-00180156 means that it's not enough that you follow the law, +pjgxkMVB_qQ-00400-00180266-00180641 you haveto be able to prove that you have followed the law. +pjgxkMVB_qQ-00401-00180698-00180957 So you need a lot of documentation +pjgxkMVB_qQ-00402-00181050-00181496 uh, to provethat you have followed general data protection. +pjgxkMVB_qQ-00403-00181568-00181999 For example, you need the data protectionimpact assessment, +pjgxkMVB_qQ-00404-00181999-00182531 so you show that you have looked at the risk to the data subject, +pjgxkMVB_qQ-00405-00182593-00182892 and thenyou need the privacy notice +pjgxkMVB_qQ-00406-00182918-00183487 where you explain to the data subject how the data is used. +pjgxkMVB_qQ-00407-00183487-00183779 So that is transparency. +pjgxkMVB_qQ-00408-00183814-00184187 And you need also the record of processing, +pjgxkMVB_qQ-00409-00184209-00184525 so you can show how thedata was processed +pjgxkMVB_qQ-00410-00184573-00184776 and where it is stored now, +pjgxkMVB_qQ-00411-00184784-00185177 or if it was deleted, with whom it wasshared... +pjgxkMVB_qQ-00412-00185234-00185409 So, you need documentation +pjgxkMVB_qQ-00413-00185450-00185905 so that you can show the records for this personal data use. +pjgxkMVB_qQ-00414-00185905-00186157 So you have that accountability. +pjgxkMVB_qQ-00415-00186276-00186713 So that might have been the biggest change in legislation +pjgxkMVB_qQ-00416-00186713-00187151 thatit's not as in other aspects of law +pjgxkMVB_qQ-00417-00187151-00187502 that you are innocent until proven guilty +pjgxkMVB_qQ-00418-00187568-00187915 here you have tobe able to prove that you are following the law. +pjgxkMVB_qQ-00419-00188008-00188513 Just following the law without anyof these documentations is not enough. +pjgxkMVB_qQ-00420-00189072-00189395 So, the process has to be lawful. +pjgxkMVB_qQ-00421-00189414-00189555 And what doesthat mean? +pjgxkMVB_qQ-00422-00189555-00189850 There always has to be a lawful basis +pjgxkMVB_qQ-00423-00189850-00190357 for the processing of personal data. +pjgxkMVB_qQ-00424-00190534-00190617 And, uh... +pjgxkMVB_qQ-00425-00190864-00191367 There are six legal bases for processing personaldata. +pjgxkMVB_qQ-00426-00191453-00191823 They are in Article 6 of the General Data Protection Regulation +pjgxkMVB_qQ-00427-00191860-00192537 one of them is that datais used for a task in the public interest +pjgxkMVB_qQ-00428-00192665-00192869 and that can be used +pjgxkMVB_qQ-00429-00192869-00193494 if you have national legislation defining the task in the public interest. +pjgxkMVB_qQ-00430-00193561-00194275 And the Finnish Personal Data Act has Section 4Subsection 3 +pjgxkMVB_qQ-00431-00194324-00194970 that defines a scientific task as a task carried out in the public interest +pjgxkMVB_qQ-00432-00195000-00195936 according to GDPR Article 6, Section 1, Subsection e. +pjgxkMVB_qQ-00433-00196152-00196778 Or -- so this is something thatyou can use as a lawful basis for scientific research +pjgxkMVB_qQ-00434-00196811-00197321 if it's scientificresearch that is a task in the public interest. +pjgxkMVB_qQ-00435-00197352-00197841 For example, in Aalto University it is often used as legalbasis +pjgxkMVB_qQ-00436-00197841-00198414 for research funded by European Union, +pjgxkMVB_qQ-00437-00198601-00198855 or, ehm... +pjgxkMVB_qQ-00438-00198889-00199118 or other public funder. +pjgxkMVB_qQ-00439-00199182-00199262 Or, +pjgxkMVB_qQ-00440-00199445-00199733 you should use consent +pjgxkMVB_qQ-00441-00199733-00200192 which is one ofthe legal bases for use of personal data. +pjgxkMVB_qQ-00442-00200248-00200812 And in international cooperation it can be thatthere are some countries +pjgxkMVB_qQ-00443-00200812-00201326 which do not have that defined in their legislation, +pjgxkMVB_qQ-00444-00201382-00201776 and ifyou are joint controllers of the data, +pjgxkMVB_qQ-00445-00201776-00202377 you might choose for all processing the"consent of the data subject." +pjgxkMVB_qQ-00446-00202518-00202589 And, uh... +pjgxkMVB_qQ-00447-00202660-00203101 the consent has to be given for-- [sound disconnects] +pjgxkMVB_qQ-00448-00203328-00203849 specific purposes, and it has to be explicit consent for, uh +pjgxkMVB_qQ-00449-00204096-00204598 for special category data such as data related tohealth. +pjgxkMVB_qQ-00450-00204732-00205261 So these are the legal bases usually used +pjgxkMVB_qQ-00451-00205306-00205619 for research +pjgxkMVB_qQ-00452-00205712-00205887 for scientific research. +pjgxkMVB_qQ-00453-00206384-00206834 Transparency is a very big principle of the GDPR +pjgxkMVB_qQ-00454-00206834-00207206 andbefore starting the collection of personal data +pjgxkMVB_qQ-00455-00207240-00207352 controller-- +pjgxkMVB_qQ-00456-00207352-00207788 so controller is the organisation or individual, +pjgxkMVB_qQ-00457-00207788-00208260 who is responsible, accountable for the use of personal data, +pjgxkMVB_qQ-00458-00208327-00208573 and mustdefine the purpose of processing, +pjgxkMVB_qQ-00459-00208680-00209260 and inform the data subject of the purpose anddocument this in a privacy notice. +pjgxkMVB_qQ-00460-00209402-00209497 And, uh... +pjgxkMVB_qQ-00461-00209534-00210098 It should be concise, transparent, and accessible, +pjgxkMVB_qQ-00462-00210142-00210725 and it shouldexplain what you will do to the data in clear and plain language. +pjgxkMVB_qQ-00463-00210770-00211141 And you can giveit as a paper copy to data subjects +pjgxkMVB_qQ-00464-00211190-00211406 and, also, it's good to have it on-- +pjgxkMVB_qQ-00465-00211406-00212000 if you have aproject website explaining the data use. +pjgxkMVB_qQ-00466-00212304-00212382 And, uh... +pjgxkMVB_qQ-00467-00212478-00212981 It should have the identity and the contactdetails of the controller, +pjgxkMVB_qQ-00468-00212981-00213146 purposes of processing, +pjgxkMVB_qQ-00469-00213208-00213459 what personal data you will collect, +pjgxkMVB_qQ-00470-00213526-00213700 the rights of data subject, +pjgxkMVB_qQ-00471-00213804-00214177 and if personal data is transferred to third parties, +pjgxkMVB_qQ-00472-00214177-00214472 or outside EU/EEA area, +pjgxkMVB_qQ-00473-00214636-00214946 data retention time, or criteria for the retention, +pjgxkMVB_qQ-00474-00215000-00215469 and then the contact details of the dataprotection officer, +pjgxkMVB_qQ-00475-00215469-00215784 or the researcher, or both. +pjgxkMVB_qQ-00476-00216000-00216589 So this is the minimum information that you should give to the data subjects. +pjgxkMVB_qQ-00477-00216864-00217391 If you will transfer the data outside the EU/EEA area, that is possible, +pjgxkMVB_qQ-00478-00217391-00217753 but you should define here, also, the mechanism thatis used, +pjgxkMVB_qQ-00479-00217753-00218253 for example, those standard contractual clauses +pjgxkMVB_qQ-00480-00218272-00218786 with the data importer outside EU/EEA area. +pjgxkMVB_qQ-00481-00219056-00219176 Then, one, uh-- +pjgxkMVB_qQ-00482-00219408-00219954 one aspect that is important +pjgxkMVB_qQ-00483-00219954-00220365 in data processing +pjgxkMVB_qQ-00484-00220477-00221136 is data used for machinelearning, personal data used for machine learning, +pjgxkMVB_qQ-00485-00221271-00221992 So as explained, thisinformation should be transparent +pjgxkMVB_qQ-00486-00222176-00222720 so it should have meaningful information on thelogic involved. +pjgxkMVB_qQ-00487-00222798-00223498 Decision making is usually not used in scientific research, +pjgxkMVB_qQ-00488-00223600-00223848 but if you are using [that] +pjgxkMVB_qQ-00489-00223848-00224557 then the data science skills you have learned as aresearcher +pjgxkMVB_qQ-00490-00224732-00225207 in some, for example, company, processingpersonal data, +pjgxkMVB_qQ-00491-00225207-00225364 and using machinelearning, +pjgxkMVB_qQ-00492-00225494-00225877 you should be aware that +pjgxkMVB_qQ-00493-00226071-00226456 you should have meaningful information +pjgxkMVB_qQ-00494-00226456-00226931 about the logic involved in this processing. +pjgxkMVB_qQ-00495-00227104-00227590 And, also, here, there are more guidelines onthis. +pjgxkMVB_qQ-00496-00227739-00228108 We have, uh, for Aalto, +pjgxkMVB_qQ-00497-00228108-00228599 we have collected practical advice, +pjgxkMVB_qQ-00498-00228730-00229191 and I will switch to that, +pjgxkMVB_qQ-00499-00229191-00229699 and go through some practical advice +pjgxkMVB_qQ-00500-00229752-00230122 before we go to to questions. +pjgxkMVB_qQ-00501-00230156-00230640 So thispage is also in open internet +pjgxkMVB_qQ-00502-00230888-00231198 So, as practical advice, +pjgxkMVB_qQ-00503-00231198-00231575 when you areusing personal data and [indiscernible] data: +pjgxkMVB_qQ-00504-00231704-00231855 Plan what you need, +pjgxkMVB_qQ-00505-00231855-00232266 so if you don't need to collect personal data, don't. +pjgxkMVB_qQ-00506-00232292-00232864 For example, it might be possible to do a Webropol survey +pjgxkMVB_qQ-00507-00232976-00233505 so thatyou don't know who are the names of the survey-- +pjgxkMVB_qQ-00508-00233671-00233965 the data subject answers. +pjgxkMVB_qQ-00509-00234129-00234530 You should plan theentire life cycle of personal data processing, +pjgxkMVB_qQ-00510-00234563-00234720 including the storage, +pjgxkMVB_qQ-00511-00234776-00235328 maybe if you cananonymise it, to have that stored in a repository. +pjgxkMVB_qQ-00512-00235552-00235834 You should only use, in Aalto University, +pjgxkMVB_qQ-00513-00235834-00236288 Aalto University approved informationsystems and devices. +pjgxkMVB_qQ-00514-00236528-00236842 For Aalto internal project, +pjgxkMVB_qQ-00515-00236868-00237529 you could use Teamworkfolder with access that is restricted to project team members. +pjgxkMVB_qQ-00516-00237588-00238184 And for external collaboration, for example, eDuuni workspace. +pjgxkMVB_qQ-00517-00238256-00238843 So we have additional guides by IT Services. +pjgxkMVB_qQ-00518-00238906-00239540 You should evaluate the risks to the data subject before you start the collection of the data. +pjgxkMVB_qQ-00519-00239692-00240300 You should, in most cases, get an ethical pre-evaluation. +pjgxkMVB_qQ-00520-00240356-00241056 In Finland, TENK haslisted the cases where you do need the ethical evaluation, +pjgxkMVB_qQ-00521-00241056-00241511 but, also publishers, for example, Elsevier, +pjgxkMVB_qQ-00522-00241511-00241942 requires always that you have ethical-- +pjgxkMVB_qQ-00523-00242046-00242705 preliminary ethical review from the university's Research Ethics Committee. +pjgxkMVB_qQ-00524-00242705-00242910 So theywill not publish your article +pjgxkMVB_qQ-00525-00242940-00243747 unless you have asked for the Research Ethics Committeestatement +pjgxkMVB_qQ-00526-00243747-00243962 before you start collecting the data. +pjgxkMVB_qQ-00527-00244119-00244935 And, the reviews are also assessed in the data protectionimpact assessment +pjgxkMVB_qQ-00528-00244935-00245325 which you also have to do before starting the collection of the data, +pjgxkMVB_qQ-00529-00245325-00245776 and if youdo this DPIA before the ethical review, +pjgxkMVB_qQ-00530-00245776-00246157 the answers to many questions are already inthe DPIA, +pjgxkMVB_qQ-00531-00246157-00246660 so the Ethics Committee process will be easier, +pjgxkMVB_qQ-00532-00246660-00247287 you can just copy-paste most of theexplanations on how you're going to use the data. +pjgxkMVB_qQ-00533-00247440-00247978 And, as we already went through, the legal basisof processing data: +pjgxkMVB_qQ-00534-00247978-00248142 Will it be consent? +pjgxkMVB_qQ-00535-00248206-00248741 Could it be research-- scientific research a task in public interest? +pjgxkMVB_qQ-00536-00248830-00249169 Youshould draft the privacy notice. We have templates for that. +pjgxkMVB_qQ-00537-00249441-00249938 Also for ethical reasons, even ifthe legal basis is scientific research, +pjgxkMVB_qQ-00538-00249938-00250388 for ethical-- research ethic reasons, you need at leasta consent to participate. +pjgxkMVB_qQ-00539-00250448-00250789 And also there can be copyright consent, +pjgxkMVB_qQ-00540-00250875-00251154 and consent to use the personaldata. +pjgxkMVB_qQ-00541-00251333-00251917 And then you should document the processing activities. +pjgxkMVB_qQ-00542-00252069-00252136 And, uh... +pjgxkMVB_qQ-00543-00252244-00252728 And then if you transfer personaldata outside of Aalto, +pjgxkMVB_qQ-00544-00252840-00253305 you should have an agreement, a data processing agreement +pjgxkMVB_qQ-00545-00253335-00253791 a joint controlleragreement depending on the case, +pjgxkMVB_qQ-00546-00253832-00254567 and if you transfer data outside of EU or European Economic Area, +pjgxkMVB_qQ-00547-00254638-00254957 [indiscernible] only under certain conditions, +pjgxkMVB_qQ-00548-00254957-00255457 and often we use the standard contractual clauses, +pjgxkMVB_qQ-00549-00255457-00255751 andfor the Data Processing Agreement, we have a template +pjgxkMVB_qQ-00550-00255803-00256233 and the standard contractual clauses are published by the EU Commission, +pjgxkMVB_qQ-00551-00256233-00256480 as actually is our DPA template, +pjgxkMVB_qQ-00552-00256506-00256992 and then we also have anagreement for a joint controller situation. +pjgxkMVB_qQ-00553-00257167-00257543 And if you have a privacy notice in a website, +pjgxkMVB_qQ-00554-00257573-00257993 it would be good to [indiscernible] that the updates will be there +pjgxkMVB_qQ-00555-00257993-00258250 if there are changes +pjgxkMVB_qQ-00556-00258250-00258771 you should inform the research participants about the changes. +pjgxkMVB_qQ-00557-00258793-00259328 And, if it's possible, toanonymise it, and archive as you have planned, +pjgxkMVB_qQ-00558-00259328-00259967 then there are, for example, the FinnishSocial Science Data Archive for that. +pjgxkMVB_qQ-00559-00260288-00260584 So, and we have also a YouTube video +pjgxkMVB_qQ-00560-00260840-00261432 that is more-- gives more detailed information. +pjgxkMVB_qQ-00561-00261560-00261639 So... +pjgxkMVB_qQ-00562-00261756-00262024 That was the legal aspects +pjgxkMVB_qQ-00563-00262058-00262647 thatI wanted to talk to you about today... +plBI52SA7co-00000-00000028-00000130 ALOHA! +plBI52SA7co-00001-00000130-00000496 Are you ready to get the most out of your Hawaii experience? +plBI52SA7co-00002-00000496-00000891 Then you're going to need the best ground transportation service the islands have to +plBI52SA7co-00003-00000891-00000991 offer. +plBI52SA7co-00004-00000991-00001259 That's why you'll want to go with Pono Express! +plBI52SA7co-00005-00001259-00001750 “Pono” comes from the Hawaiian meaning of balance and righteousness, which is exactly +plBI52SA7co-00006-00001750-00002251 what they hope to reflect in all their actions with their key mission— providing the highest +plBI52SA7co-00007-00002251-00002393 quality service. +plBI52SA7co-00008-00002393-00002949 This comes with professional courtesy, affordable pricing, and that Aloha experience you can't +plBI52SA7co-00009-00002949-00003106 get anywhere else! +plBI52SA7co-00010-00003106-00003630 Whether you need group transportation, a private car, tour or medical transportation, Pono +plBI52SA7co-00011-00003630-00004226 Express can provide it on all 4 islands — O'ahu, Maui, Kaua'i and Hawaii! +plBI52SA7co-00012-00004226-00004661 Larger vehicles are available, and your transportation needs are customizable. +plBI52SA7co-00013-00004661-00004807 So get in touch today! +plBI52SA7co-00014-00004807-00005178 Arrange your trip from the airport to your favorite resort now. +plBI52SA7co-00015-00005178-00005464 Save time and book online at PonoExpress.com! +plBI52SA7co-00016-00005464-00005773 And enjoy that Aloha service! +pnl99lWzvMu-00000-00000433-00000589 Lynn Jorde: Okay, well thanks very much Andy. +pnl99lWzvMu-00001-00000589-00001019 It’s always a pleasure to be here at the NIH. +pnl99lWzvMu-00002-00001019-00001596 I’ll first disclose that I have no financial relationships. +pnl99lWzvMu-00003-00001596-00002183 What I will be talking with you about this morning, several general areas pertinent to +pnl99lWzvMu-00004-00002183-00002373 population genetics. +pnl99lWzvMu-00005-00002373-00002785 First of all, we’ll talk about patterns of human genetic variation, how we assess +pnl99lWzvMu-00006-00002785-00003389 them among populations and also at the individual level. +pnl99lWzvMu-00007-00003389-00003887 And as we go through we’ll be talking about how various evolutionary factors influence +pnl99lWzvMu-00008-00003887-00004236 human genetic variation. +pnl99lWzvMu-00009-00004236-00004865 One of the interesting questions that we can now address with genetic data is the issue +pnl99lWzvMu-00010-00004865-00005468 of race --which I put in quotes -- and the implications of what we now understand about +pnl99lWzvMu-00011-00005468-00005865 human variation biomedically. +pnl99lWzvMu-00012-00005865-00006406 And then we’ll talk about another application of our studies of human genetic variation +pnl99lWzvMu-00013-00006406-00007019 and that’s in the area of linkage to disequilibrium and disease gene identification and how our +pnl99lWzvMu-00014-00007019-00007581 knowledge of the human genetic variation can really inform us more effectively in our search +pnl99lWzvMu-00015-00007581-00007855 for disease-causing genes. +pnl99lWzvMu-00016-00007855-00008692 So a long time ago in 1956, Sewall Wright, one of the great geneticists of the last century, +pnl99lWzvMu-00017-00008692-00009106 identified what he called the four major factors of evolution. +pnl99lWzvMu-00018-00009106-00009625 I think it’s useful to keep those in mind as we think about what influences patterns +pnl99lWzvMu-00019-00009625-00009785 of genetic variation. +pnl99lWzvMu-00020-00009785-00010272 First of all, as we know mutation can be considered the author of variation. +pnl99lWzvMu-00021-00010272-00010650 That’s where genetic variation ultimately comes from. +pnl99lWzvMu-00022-00010650-00011406 Natural selection can be regarded as the editor of variation, selecting in favor of variants +pnl99lWzvMu-00023-00011406-00011944 that are beneficial, selecting against variants that are harmful. +pnl99lWzvMu-00024-00011944-00012457 We can think of genetic drift, the third major factor, as the randomizer, the stochastic +pnl99lWzvMu-00025-00012457-00012850 element in evolution. +pnl99lWzvMu-00026-00012850-00013372 Populations that are very small can experience substantial changes over time in gene frequency +pnl99lWzvMu-00027-00013372-00013662 as a result of this random effect. +pnl99lWzvMu-00028-00013662-00014269 And finally, we think of gene flow, the transmission of genetic material from one population to +pnl99lWzvMu-00029-00014269-00014768 another as the homogenizer in evolution. +pnl99lWzvMu-00030-00014768-00015331 So as we go through the talk today we’ll talk about various examples of each of these +pnl99lWzvMu-00031-00015331-00015533 processes. +pnl99lWzvMu-00032-00015533-00016251 So we’ve now been able to directly estimate the human mutation rate as of about six years +pnl99lWzvMu-00033-00016251-00016351 ago. +pnl99lWzvMu-00034-00016351-00016904 That was the first estimate, one that we were privileged to be involved in, looking at whole +pnl99lWzvMu-00035-00016904-00017565 genome sequence in a human family, comparing parents and offspring and finding that the +pnl99lWzvMu-00036-00017565-00018197 human mutation rate from generation-to-generation is on the order of about one in a hundred +pnl99lWzvMu-00037-00018197-00018544 million base pairs per generation. +pnl99lWzvMu-00038-00018544-00019374 So we transit with each gamete about 30 to 35 new DNA variants. +pnl99lWzvMu-00039-00019374-00019801 That estimate has been now confirmed in a number of subsequent studies so we feel that +pnl99lWzvMu-00040-00019801-00020295 we have a pretty good estimate now of the rate at which new variation enters the genomes +pnl99lWzvMu-00041-00020295-00020465 of humans. +pnl99lWzvMu-00042-00020465-00021164 And this is a quote that I’ve always enjoyed from Lewis Thomas referring to genetic variation +pnl99lWzvMu-00043-00021164-00021264 and mutation. +pnl99lWzvMu-00044-00021264-00021785 He said, “The capacity to blunder slightly is the real marvel of DNA. +pnl99lWzvMu-00045-00021785-00022252 Without this special attribute, we would still be anaerobic bacteria and there would be no +pnl99lWzvMu-00046-00022252-00022373 music.” +pnl99lWzvMu-00047-00022373-00023101 So this is really sort of a testament to the value of mutation of genetic variation as +pnl99lWzvMu-00048-00023101-00023498 we adapt to a changing environment. +pnl99lWzvMu-00049-00023498-00024105 Now one of the interesting things in studies of mutation that’s come to light is that +pnl99lWzvMu-00050-00024105-00024573 most new mutations occur in the male germline. +pnl99lWzvMu-00051-00024573-00025087 This helps to explain the pattern we’ve know about for a long time, the fact that +pnl99lWzvMu-00052-00025087-00025804 with advanced paternal age the risk of having children with various autosomal-dominant conditions +pnl99lWzvMu-00053-00025804-00026157 increases several fold. +pnl99lWzvMu-00054-00026157-00026833 By looking directly at mutation rates in families, we know now that each year an additional two +pnl99lWzvMu-00055-00026833-00027899 or so mutations are transmitted beyond age 30, probably as a result of mitotic division +pnl99lWzvMu-00056-00027899-00028299 of spermatogonia over and over again as fathers age. +pnl99lWzvMu-00057-00028299-00029133 So now we know that males are really the cause of most single gene mutations in humans and +pnl99lWzvMu-00058-00029133-00029347 in many other species. +pnl99lWzvMu-00059-00029347-00029878 So we males can take credit for that. +pnl99lWzvMu-00060-00029878-00030515 So one question that we can address looking across individuals and across species is how +pnl99lWzvMu-00061-00030515-00030713 much do we differ? +pnl99lWzvMu-00062-00030713-00031433 If we look at lined DNA basis, how much do individuals, how much do species differ from +pnl99lWzvMu-00063-00031433-00031563 one another? +pnl99lWzvMu-00064-00031563-00032239 Now identical twins, as nature’s clones, differ essentially at none of their DNA-based +pnl99lWzvMu-00065-00032239-00032468 pairs, at least at conception. +pnl99lWzvMu-00066-00032468-00033030 There are sematic mutations that can take place later, but we can say that for all intents +pnl99lWzvMu-00067-00033030-00033537 and purposes, identical twins have zero DNA-based differences. +pnl99lWzvMu-00068-00033537-00033980 We know as a result of our sequencing studies that unrelated humans, any pair of unrelated +pnl99lWzvMu-00069-00033980-00034468 humans, differs at about one in a thousand base pairs. +pnl99lWzvMu-00070-00034468-00034900 And I think this is an important take-home message from our studies of human genetic +pnl99lWzvMu-00071-00034900-00035711 variation, the fact that we humans are about 99.9 percent identical at the DNA level. +pnl99lWzvMu-00072-00035711-00036624 At this most fundamental unit of our biology we are all really quite similar to each other. +pnl99lWzvMu-00073-00036624-00037352 If we compare ourselves to our nearest relative, evolutionarily the chimp, we are about 99 +pnl99lWzvMu-00074-00037352-00037911 percent similar to the chimp for aligned DNA-bases. +pnl99lWzvMu-00075-00037911-00038521 If we include structural variants, that figure goes down to about 95 percent similarity. +pnl99lWzvMu-00076-00038521-00039361 Now if we go out a little bit further evolutionarily, we differ by about one in six to one in three +pnl99lWzvMu-00077-00039361-00039649 base pairs for mice. +pnl99lWzvMu-00078-00039649-00040308 And finally, if we compare ourselves to broccoli, thankfully we’re mostly different from broccoli. +pnl99lWzvMu-00079-00040308-00041277 But with 3 billion DNA bases, even though we differ at only about one in a thousand +pnl99lWzvMu-00080-00041277-00041966 base pairs, that means that for any haploid sequence, there are about 3 million differences. +pnl99lWzvMu-00081-00041966-00042565 So that’s a lot of genetic variation, what we refer to as single nucleotide variants +pnl99lWzvMu-00082-00042565-00042947 or SNVs. +pnl99lWzvMu-00083-00042947-00043644 If we compare humans to other species, other great apes, we see that we are several -- we +pnl99lWzvMu-00084-00043644-00044421 have two to three times less variation than the other major grade ape species, so humans +pnl99lWzvMu-00085-00044421-00045266 compared to other great apes relatively lacking in genetic diversity. +pnl99lWzvMu-00086-00045266-00045658 Now another category of variation, something that we’ve become really quite interested +pnl99lWzvMu-00087-00045658-00046338 in now over the last decade or so, are structural variations or structural variants. +pnl99lWzvMu-00088-00046338-00047018 These are deletions, duplications, sometimes duplicated multiple times, more than 50 base +pnl99lWzvMu-00089-00047018-00047799 pairs or so, so that the idea is illustrated here that whereas typically we have two copies +pnl99lWzvMu-00090-00047799-00048641 of any given gene, in some cases we can have more than two, in some cases we can have only +pnl99lWzvMu-00091-00048641-00048752 one. +pnl99lWzvMu-00092-00048752-00049347 So these structural variants, which are more difficult to identify than single nucleotide +pnl99lWzvMu-00093-00049347-00049827 variants, but we now estimate -- and this from some of the recent work from the Human +pnl99lWzvMu-00094-00049827-00050518 -- from the Thousand Genomes Project -- that in the average haploid human sequence at least +pnl99lWzvMu-00095-00050518-00051015 nine megabases are affected by structural variants. +pnl99lWzvMu-00096-00051015-00051571 About three-and-a-half megabases in the average genome are affected by single nucleotide variants. +pnl99lWzvMu-00097-00051571-00052037 So what that says is that these structural variants, even though they occur less frequently +pnl99lWzvMu-00098-00052037-00052579 in the genome because they’re much larger, account for more differences than do single +pnl99lWzvMu-00099-00052579-00052826 nucleotide variants. +pnl99lWzvMu-00100-00052826-00053815 And if we look at copy number variants, where genetic segments can differ by multiple copies, +pnl99lWzvMu-00101-00053815-00054616 each human is heterozygous for about 150 of those CNVs, so a substantial amount of variation +pnl99lWzvMu-00102-00054616-00055264 at the structural level, sometimes we’re beginning to understand better and better. +pnl99lWzvMu-00103-00055264-00055629 So we can address the question, how much do human populations differ? +pnl99lWzvMu-00104-00055629-00056271 We’ve talked about how much individuals and species differ, but we can look at population +pnl99lWzvMu-00105-00056271-00056469 variation throughout the world. +pnl99lWzvMu-00106-00056469-00057000 So a set of samples I’ll be talking about for the next few minutes are shown here: geographic +pnl99lWzvMu-00107-00057000-00057663 locations distributed throughout the world, representing 800 individuals, 40 different +pnl99lWzvMu-00108-00057663-00057854 populations. +pnl99lWzvMu-00109-00057854-00058352 Here you see some of the phenotypes, some of the phenotypic variation observable in +pnl99lWzvMu-00110-00058352-00058757 these different populations. +pnl99lWzvMu-00111-00058757-00059414 So we can look at variation at the population level in terms of allele frequencies. +pnl99lWzvMu-00112-00059414-00059822 And these are frequently used in population genetics. +pnl99lWzvMu-00113-00059822-00060546 So here we have an array of single nucleotide variants, one, two, and three assessed in +pnl99lWzvMu-00114-00060546-00061197 three populations, so we simple count the number of alleles in each population. +pnl99lWzvMu-00115-00061197-00061922 And I’ll make a distinction here, we’re using the more general term, single nucleotide +pnl99lWzvMu-00116-00061922-00062055 variants. +pnl99lWzvMu-00117-00062055-00062537 We also -- and I’m sure you’re familiar with this term, single nucleotide polymorphisms +pnl99lWzvMu-00118-00062537-00063275 or SNPs -- the distinction is that conventionally a polymorphism has a minor allele frequency, +pnl99lWzvMu-00119-00063275-00063740 that is the less common allele, greater than one percent. +pnl99lWzvMu-00120-00063740-00064345 So the kinds of variants that we assess using microarrays tend to be more common. +pnl99lWzvMu-00121-00064345-00064927 They’re usually terms SNPS but the more general term, including variants of all frequent, +pnl99lWzvMu-00122-00064927-00065236 would be single nucleotide variants. +pnl99lWzvMu-00123-00065236-00066063 So for each of these loci, we can assess the heterozygosity, that is the proportion of +pnl99lWzvMu-00124-00066063-00066873 heterozygous individuals in each population simply by counting alleles, that is how often +pnl99lWzvMu-00125-00066873-00067441 do we see heterozygous, how often do we see homozygous, we can then average that across +pnl99lWzvMu-00126-00067441-00067746 loci. +pnl99lWzvMu-00127-00067746-00068331 So if one in a thousand base pairs varies on average between a pair of individuals, +pnl99lWzvMu-00128-00068331-00069163 how is this variation distributed between continents, a unit that we often use to group +pnl99lWzvMu-00129-00069163-00069399 populations into? +pnl99lWzvMu-00130-00069399-00069905 So this gives us some idea of how much variation there is between major populations. +pnl99lWzvMu-00131-00069905-00070592 And to assess this we use this statistic, FST, which has been around for a long time. +pnl99lWzvMu-00132-00070592-00071513 FST is the amount of genetic variation in the entire population that is attributable +pnl99lWzvMu-00133-00071513-00071920 to population differences, attributable to subdivision. +pnl99lWzvMu-00134-00071920-00072642 So one simple way to measure this is to take the total heterozygosity, the total variation +pnl99lWzvMu-00135-00072642-00073251 in our sample, so that’s this quantity, and then we subtract from that the average +pnl99lWzvMu-00136-00073251-00073814 heterozygosity within each population, in this case, continents. +pnl99lWzvMu-00137-00073814-00074438 So you can imagine that if there were as much variation within each continent as there is +pnl99lWzvMu-00138-00074438-00074814 in the total sample, then this quantity would be zero. +pnl99lWzvMu-00139-00074814-00075507 In other words, subdivision creates no additional variation. +pnl99lWzvMu-00140-00075507-00076044 If this quantity let’s say were zero, then FST would be one. +pnl99lWzvMu-00141-00076044-00076866 So FST then measures the proportion of variation in our population due to population differences +pnl99lWzvMu-00142-00076866-00077104 or subdivision. +pnl99lWzvMu-00143-00077104-00077476 So here are tables summarizing for those populations that I mentioned. +pnl99lWzvMu-00144-00077476-00078225 FST values among continental populations for a variety of different kinds of genetic systems +pnl99lWzvMu-00145-00078225-00079015 -- and some of these go back in time to when we typically looked at fewer than 100 polymorphisms, +pnl99lWzvMu-00146-00079015-00079708 and then more recently, larger numbers of SNP array polymorphisms -- the take-home point +pnl99lWzvMu-00147-00079708-00080435 here is that for any of these kinds of genetic systems with different mutational mechanisms +pnl99lWzvMu-00148-00080435-00081256 and so forth, in all cases our FST value is about 10 to 15 percent. +pnl99lWzvMu-00149-00081256-00081881 That is, the great majority of variation that we see in these populations can be seen within +pnl99lWzvMu-00150-00081881-00082115 populations. +pnl99lWzvMu-00151-00082115-00082836 And only an additional 10 to 15 percent occurs between populations, telling us that in general +pnl99lWzvMu-00152-00082836-00083309 human populations tend to be fairly similar to one another. +pnl99lWzvMu-00153-00083309-00084106 Now it’s interesting to compare these systems with an FST measure based on skin pigmentation +pnl99lWzvMu-00154-00084106-00084589 because we can do this for quantitative phenotype-measures, as well. +pnl99lWzvMu-00155-00084589-00085131 And, of course, skin pigmentation has been used in classification of populations for +pnl99lWzvMu-00156-00085131-00085917 a long time and it’s interesting that we see the flip, the opposite, situation for +pnl99lWzvMu-00157-00085917-00086548 skin pigmentation where 90 percent of the variation is actually seen between continents, +pnl99lWzvMu-00158-00086548-00086812 only 10 percent within. +pnl99lWzvMu-00159-00086812-00087638 So our genetically based measures show much, much less variation between continents. +pnl99lWzvMu-00160-00087638-00088121 Something like skin pigmentation, which has been under intense natural selection in human +pnl99lWzvMu-00161-00088121-00088794 evolution, we see much greater variation. +pnl99lWzvMu-00162-00088794-00089411 So if we ask the question what percentage of these SNPs are shared among major regions +pnl99lWzvMu-00163-00089411-00090005 of the world: Africa, Europe, East Asia, and India -- and this is for about 1,000 samples +pnl99lWzvMu-00164-00090005-00090737 using a 250k chip -- we see that about 80 percent of these relatively common SNPs, so +pnl99lWzvMu-00165-00090737-00091207 these are SNPs with minor allele frequencies greater than five or 10 percent. +pnl99lWzvMu-00166-00091207-00091862 About 80 percent are seen in all four of these groups, 88 percent are seen in at least three +pnl99lWzvMu-00167-00091862-00092412 groups, more than 90 percent shared in at least two groups. +pnl99lWzvMu-00168-00092412-00093257 About seven percent are seen only in the African subset, only .5 percent seen in any non-African +pnl99lWzvMu-00169-00093257-00093877 group, so more variation in the African samples, a commonly observed feature. +pnl99lWzvMu-00170-00093877-00094538 But the important point here is that for these common SNPs, which are relatively old because +pnl99lWzvMu-00171-00094538-00095138 they have to have a certain age to get to a frequency of five to 10 percent, those tend +pnl99lWzvMu-00172-00095138-00095545 to be shared widely across the world. +pnl99lWzvMu-00173-00095545-00095827 And we see that same pattern here. +pnl99lWzvMu-00174-00095827-00096271 These are SNPs from the Thousand Genomes Project. +pnl99lWzvMu-00175-00096271-00097180 Here are the European ancestry populations, East Asians, and Africans, the Yorebins [spelled +pnl99lWzvMu-00176-00097180-00097329 phonetically] from Nigeria. +pnl99lWzvMu-00177-00097329-00098036 We see that the great majority of relatively common SNPs are shared among all three continental +pnl99lWzvMu-00178-00098036-00098162 groups. +pnl99lWzvMu-00179-00098162-00098783 And the average allele frequency difference between these major populations is about 15 +pnl99lWzvMu-00180-00098783-00098904 percent. +pnl99lWzvMu-00181-00098904-00099420 But more recently with whole genome sequencing it’s been possible to look at less common +pnl99lWzvMu-00182-00099420-00099750 variants, the single nucleotide variants. +pnl99lWzvMu-00183-00099750-00100290 For these we see that there’s substantially less overlap among populations. +pnl99lWzvMu-00184-00100290-00100890 In fact, for these three major continental populations, the great majority of single +pnl99lWzvMu-00185-00100890-00101418 nucleotide variants are, in fact, population-specific. +pnl99lWzvMu-00186-00101418-00102088 For those with frequencies less than two percent, fewer than five percent of alleles are actually +pnl99lWzvMu-00187-00102088-00102515 shared between any two pairs of continents. +pnl99lWzvMu-00188-00102515-00103076 And intuitively this makes sense because these rare variants arose relatively recently. +pnl99lWzvMu-00189-00103076-00103669 They arose typically out of the -- later than the human migration out of Africa so they’re +pnl99lWzvMu-00190-00103669-00104011 more likely to be population-specific. +pnl99lWzvMu-00191-00104011-00104575 And as we analyze rare alleles in our genetic studies and our disease-related studies, we +pnl99lWzvMu-00192-00104575-00105224 have to keep in mind that many of these -- most of these rare alleles will tend to be population-specific +pnl99lWzvMu-00193-00105224-00105627 rather than shared across populations. +pnl99lWzvMu-00194-00105627-00106052 The same thing is true of rare -- of structural variants. +pnl99lWzvMu-00195-00106052-00106862 So this is a figure from the final 1000 Genomes paper -- one of the final 1000 Genomes papers +pnl99lWzvMu-00196-00106862-00107484 -- look at allele counts so that for structural variants these would be variants that are +pnl99lWzvMu-00197-00107484-00108076 seen only once, variants that are seen 10 times, 100 times, 1,000 times, and you can +pnl99lWzvMu-00198-00108076-00108767 see for the very rare ones they tend to be specific to one of these major populations: +pnl99lWzvMu-00199-00108767-00109417 Africa, America, East Asia, Europe, or South Asia. +pnl99lWzvMu-00200-00109417-00110101 For more common variants we tend to see more frequently that they’re shared. +pnl99lWzvMu-00201-00110101-00110654 And once we get into the relatively common variants, that is those with more than 100 +pnl99lWzvMu-00202-00110654-00111260 or so counts, they tend to be shared in two or more populations, so that same pattern +pnl99lWzvMu-00203-00111260-00112004 is seen for structural variants as we see for single nucleotide variants. +pnl99lWzvMu-00204-00112004-00112364 So how do we actually measure differences between populations? +pnl99lWzvMu-00205-00112364-00113002 Well I’ll show you a simple genetic distance measure to give you an idea of how we assess +pnl99lWzvMu-00206-00113002-00113239 these differences. +pnl99lWzvMu-00207-00113239-00113949 So these values piece of I and piece of J, are allele frequencies in two different populations, +pnl99lWzvMu-00208-00113949-00114286 I and J, the distance between I and J, between those two populations, I and J, the distance +pnl99lWzvMu-00209-00114286-00114922 between I and J, between those two populations is simply the difference between those allele +pnl99lWzvMu-00210-00114922-00115349 frequencies and we can take the absolute value. +pnl99lWzvMu-00211-00115349-00115958 So going back to our little array of single nucleotide variant frequencies in three populations +pnl99lWzvMu-00212-00115958-00116605 that I showed you earlier, are distance between populations one and two, can but measured +pnl99lWzvMu-00213-00116605-00117125 first by subtracting these two frequencies from one another. +pnl99lWzvMu-00214-00117125-00117625 That gives us a distance measure of .08 between these two populations. +pnl99lWzvMu-00215-00117625-00118238 And then we would just average that same difference across all of our single nucleotide variants. +pnl99lWzvMu-00216-00118238-00118699 So if we have a million of them, we would have an average of a million of these differences +pnl99lWzvMu-00217-00118699-00119420 between populations, so really a quite straightforward measure of genetic distance. +pnl99lWzvMu-00218-00119420-00119889 We can then display these distances in a network. +pnl99lWzvMu-00219-00119889-00120559 So if we take one of our single nucleotide variants we can array our three populations +pnl99lWzvMu-00220-00120559-00121399 like this, we can look at the first pair of populations one and two, the distance between +pnl99lWzvMu-00221-00121399-00122166 them, which is given by the difference between these two numbers, can be graphed like this. +pnl99lWzvMu-00222-00122166-00122796 We can then average their allele frequencies because they’re the closest to each other. +pnl99lWzvMu-00223-00122796-00122896 We average them. +pnl99lWzvMu-00224-00122896-00123704 We subtract that from this allele frequency and that gives us the joining point for this +pnl99lWzvMu-00225-00123704-00123846 part of the network. +pnl99lWzvMu-00226-00123846-00124489 So we’ve now displayed the relationship among these three populations in this simple +pnl99lWzvMu-00227-00124489-00124605 network. +pnl99lWzvMu-00228-00124605-00125197 And then, of course, once again we would average these distances across all of our single nucleotide +pnl99lWzvMu-00229-00125197-00125297 variants. +pnl99lWzvMu-00230-00125297-00125883 But this gives us a handy graphical display of the genetic relationships among populations +pnl99lWzvMu-00231-00125883-00126163 and we call this a neighbor-joining tree. +pnl99lWzvMu-00232-00126163-00126403 Now we can also do this at the individual level. +pnl99lWzvMu-00233-00126403-00126685 And I like this example. +pnl99lWzvMu-00234-00126685-00127257 It’s directly analogous to allele sharing, but in this case what we’re looking at is +pnl99lWzvMu-00235-00127257-00127688 how often members of the Supreme Court agree on decisions. +pnl99lWzvMu-00236-00127688-00127967 Every so often The New York Times publishes this. +pnl99lWzvMu-00237-00127967-00128465 This matrix of percent agreement was published in 2014. +pnl99lWzvMu-00238-00128465-00129278 And so it shows for each pair of Supreme Court Justices how often they agree on decisions. +pnl99lWzvMu-00239-00129278-00129765 And if we stare at this matrix for a while we can start to see a pattern. +pnl99lWzvMu-00240-00129765-00130521 We see that Justice Ginsberg agrees with Justice Sotomayor most of the time, less so with Justices +pnl99lWzvMu-00241-00130521-00130711 Alito and Thomas. +pnl99lWzvMu-00242-00130711-00131389 But even with just nine people you have to stare at this for a while to get the idea. +pnl99lWzvMu-00243-00131389-00132073 Well you can do what I just showed you using percent agreement and graph a neighbor-joining +pnl99lWzvMu-00244-00132073-00132614 network like this and you immediately see the pattern of voting in the U.S. Supreme +pnl99lWzvMu-00245-00132614-00132714 Court. +pnl99lWzvMu-00246-00132714-00133378 We’ve even kind of color-coded it from red to blue, appropriately. +pnl99lWzvMu-00247-00133378-00134019 And we see that one wing of the court, these justices, tend to agree with one another most +pnl99lWzvMu-00248-00134019-00134136 of the time. +pnl99lWzvMu-00249-00134136-00134421 These justices tend to agree with one another most of the time. +pnl99lWzvMu-00250-00134421-00134817 Justice Kennedy is a little bit out in the middle. +pnl99lWzvMu-00251-00134817-00135120 So this gives you a very convenient graphical display. +pnl99lWzvMu-00252-00135120-00135641 Now imagine if we have a thousand individuals and we’re looking at percent allele shared +pnl99lWzvMu-00253-00135641-00135865 for all pairs of those thousand. +pnl99lWzvMu-00254-00135865-00136420 If we had a thousand-by-thousand matrix, you would have to stare at that for days to really +pnl99lWzvMu-00255-00136420-00136567 get the pattern. +pnl99lWzvMu-00256-00136567-00137148 You can do one of these networks very quickly and immediately see patterns. +pnl99lWzvMu-00257-00137148-00137641 So this is a convenient way of distilling a lot of information into two-dimensional +pnl99lWzvMu-00258-00137641-00137776 form. +pnl99lWzvMu-00259-00137776-00138575 Now these neighbor-joining networks require a little bit of interpretation. +pnl99lWzvMu-00260-00138575-00139036 One of the things that they don’t tell us, especially when we’re looking at human populations, +pnl99lWzvMu-00261-00139036-00139701 is when populations actually split and sometimes misinterpreted that way, but because human +pnl99lWzvMu-00262-00139701-00140534 populations have gene flow continuously, these branches, unlike species networks, don’t +pnl99lWzvMu-00263-00140534-00140988 tell us anything necessarily about divergence times. +pnl99lWzvMu-00264-00140988-00141590 Now another way that we can represent these kinds of differences at the individual or +pnl99lWzvMu-00265-00141590-00142085 population level is through something called principal components analysis. +pnl99lWzvMu-00266-00142085-00142677 And in population genetics we use principal components analysis all the time. +pnl99lWzvMu-00267-00142677-00143233 If you look at the recent 1000 Genomes papers, they always have these PCA plots. +pnl99lWzvMu-00268-00143233-00143669 So I want to briefly explain what these actually mean. +pnl99lWzvMu-00269-00143669-00144664 So let’s imagine that we have a series of individuals, we have a graph of their similarities, +pnl99lWzvMu-00270-00144664-00145398 and what we’re trying to do with principal components analysis is to define the major +pnl99lWzvMu-00271-00145398-00145891 axis of variation in this collection. +pnl99lWzvMu-00272-00145891-00146220 So it’s essentially a regression technique. +pnl99lWzvMu-00273-00146220-00147000 Our first principal component is a line that goes through that series of points like our +pnl99lWzvMu-00274-00147000-00147723 Supreme Court agreements and tries to account for as much variation as possible along a +pnl99lWzvMu-00275-00147723-00147850 single line. +pnl99lWzvMu-00276-00147850-00148467 And then each individual here has a score along that principal component, either down +pnl99lWzvMu-00277-00148467-00148794 here or up here. +pnl99lWzvMu-00278-00148794-00149213 That gives us one axis of variation. +pnl99lWzvMu-00279-00149213-00149513 We can then subtract out the effect of that. +pnl99lWzvMu-00280-00149513-00150185 We then get what statisticians call the residuals, and then we can run a second principal component +pnl99lWzvMu-00281-00150185-00150965 through our collection of data to try to account for the second-greatest proportion of variation +pnl99lWzvMu-00282-00150965-00151097 in the data. +pnl99lWzvMu-00283-00151097-00151519 And this component is statistically independent of this one. +pnl99lWzvMu-00284-00151519-00152163 And again, each individual will have a score on this second principal component. +pnl99lWzvMu-00285-00152163-00152717 And that’s the basic idea behind principal components analysis. +pnl99lWzvMu-00286-00152717-00153335 Try to account for as much of the variation in your sample as you can in a limited number +pnl99lWzvMu-00287-00153335-00153471 of dimensions. +pnl99lWzvMu-00288-00153471-00154147 Now if we go back to our differences between individuals, if you think about it, the distance, +pnl99lWzvMu-00289-00154147-00154640 the genetic distance between two individuals can be described with just a simple line, +pnl99lWzvMu-00290-00154640-00155208 just one principal component if you’ve got two people that describes all of the variation +pnl99lWzvMu-00291-00155208-00155362 in your data. +pnl99lWzvMu-00292-00155362-00156016 So the percentage of alleles shared here let’s say is 90 percent aligned will tell us that. +pnl99lWzvMu-00293-00156016-00156585 Now if we have three people in our sample we need an extra dimension. +pnl99lWzvMu-00294-00156585-00157139 We can describe now all of the variation with a plane. +pnl99lWzvMu-00295-00157139-00157682 So three lines defining a two-dimensional surface showing that the distance here is +pnl99lWzvMu-00296-00157682-00158138 smallest because the percentage of alleles is largest. +pnl99lWzvMu-00297-00158138-00158676 If we had four individuals we need three dimensions to account for all of the variation. +pnl99lWzvMu-00298-00158676-00159352 Five individuals, we need four dimensions, four principal components, and so forth. +pnl99lWzvMu-00299-00159352-00159796 But that gives you an idea of what we’re doing in principal components analysis, reducing +pnl99lWzvMu-00300-00159796-00160596 our data down to a limited number of dimensions so that we can see patterns more readily. +pnl99lWzvMu-00301-00160596-00161009 And if we do a principal components analysis -- one of my graduate students did this for +pnl99lWzvMu-00302-00161009-00161742 fun just a few weeks ago -- on our Supreme Court decisions, we again see really pretty +pnl99lWzvMu-00303-00161742-00162126 much the same pattern that we saw on that neighbor-joining tree. +pnl99lWzvMu-00304-00162126-00162610 One wing of the court over here, Justice Breyer is a little bit more separated on dimension +pnl99lWzvMu-00305-00162610-00162728 two. +pnl99lWzvMu-00306-00162728-00163492 And then the other wing over here and Scalia way down on this component, so again, giving +pnl99lWzvMu-00307-00163492-00164329 us a convenient display of similarity among these nine individuals. +pnl99lWzvMu-00308-00164329-00165015 So going back to human populations, here is a population tree that we put together using +pnl99lWzvMu-00309-00165015-00165294 autosomal Alu polymorphisms. +pnl99lWzvMu-00310-00165294-00165939 So Alus, mobile elements are really convenient genetic markers because they insert various +pnl99lWzvMu-00311-00165939-00166133 places in the genome. +pnl99lWzvMu-00312-00166133-00166677 If two people share an Alu insertion in the same place, they must share a common ancestor +pnl99lWzvMu-00313-00166677-00167025 in whom that insertion first occurred. +pnl99lWzvMu-00314-00167025-00167335 So they’re very convenient evolutionary markers. +pnl99lWzvMu-00315-00167335-00168067 Here we grouped our samples into various populations coded according to region of origin. +pnl99lWzvMu-00316-00168067-00168329 And we see some interesting patterns here. +pnl99lWzvMu-00317-00168329-00168949 We see first of all that populations do tend to group according to their geographic origin, +pnl99lWzvMu-00318-00168949-00169415 reflecting the fact that through most of history you were more likely to mate with somebody +pnl99lWzvMu-00319-00169415-00169973 five or 10 kilometers away than somebody 5,000 kilometers away. +pnl99lWzvMu-00320-00169973-00170494 We see more population variation in our African collection of samples. +pnl99lWzvMu-00321-00170494-00171433 We can also, because Alu systems have a -- an ancestral state and a derived state, either +pnl99lWzvMu-00322-00171433-00172136 absence or presence of the insertion, we can denote an ancestral node falling closest to +pnl99lWzvMu-00323-00172136-00172246 the African group. +pnl99lWzvMu-00324-00172246-00172885 That’s one of the pieces of evidence for an African origin of all modern humans. +pnl99lWzvMu-00325-00172885-00173574 And we also can, in an exercise like this, assess statistical significance. +pnl99lWzvMu-00326-00173574-00174265 And we see that these bootstrap support levels, 100 percent, 97 percent, are really quite +pnl99lWzvMu-00327-00174265-00175192 stable, telling us that these major divisions are supported statistically. +pnl99lWzvMu-00328-00175192-00175891 Now expanding that to a larger number of single nucleotide variants in 40 populations, we +pnl99lWzvMu-00329-00175891-00176711 see again very much the same pattern with just a larger set of populations, so populations +pnl99lWzvMu-00330-00176711-00177214 grouping according to their geographic location. +pnl99lWzvMu-00331-00177214-00177885 This is a completely different set of samples assessed a few years ago, both for SNPs and +pnl99lWzvMu-00332-00177885-00178078 for copy number variants. +pnl99lWzvMu-00333-00178078-00178888 And again, completely different set of samples we see very much the same general pattern +pnl99lWzvMu-00334-00178888-00179455 where geography is correlated with genetic similarity. +pnl99lWzvMu-00335-00179455-00179895 Now here’s a principal components plot done on those samples. +pnl99lWzvMu-00336-00179895-00180352 So now we’re looking not at populations but at individuals. +pnl99lWzvMu-00337-00180352-00181095 We have enough data, a million SNPs, so that for these 800 individuals we can plot each +pnl99lWzvMu-00338-00181095-00181195 one. +pnl99lWzvMu-00339-00181195-00182007 We see that for the first principal component the biggest source of variation is African +pnl99lWzvMu-00340-00182007-00182235 versus other populations. +pnl99lWzvMu-00341-00182235-00183015 The second source of variation going up and down here is basically a west to east cline +pnl99lWzvMu-00342-00183015-00183787 and we can see that again populations -- individuals from populations, although there’s overlap, +pnl99lWzvMu-00343-00183787-00184447 generally are arrayed according to their geographic location. +pnl99lWzvMu-00344-00184447-00185210 And here we took a subset of about 500 of those individuals just for Eurasia. +pnl99lWzvMu-00345-00185210-00185602 And what you see is basically a map of Eurasia. +pnl99lWzvMu-00346-00185602-00185878 So here we have Northwest Europe. +pnl99lWzvMu-00347-00185878-00186036 Here we have East Asia. +pnl99lWzvMu-00348-00186036-00186295 Here we have South Asia. +pnl99lWzvMu-00349-00186295-00186838 And you can see that these individuals tend to be arrayed according to their geographic +pnl99lWzvMu-00350-00186838-00187911 origin, telling us that geographic distance does have an effect on historical mating patterns, +pnl99lWzvMu-00351-00187911-00188623 but also telling us that for any of these populations, there is overlap where individuals +pnl99lWzvMu-00352-00188623-00189079 from one population overlap with those from another. +pnl99lWzvMu-00353-00189079-00189608 Now another pattern we see when we look at these data is that the diversity of Haplotypes +pnl99lWzvMu-00354-00189608-00190121 that is linked groups of SNPs, SNPs close together on the same chromosome, when we look +pnl99lWzvMu-00355-00190121-00191035 at them together and form a Haplotype diversity is highest in Africa, lower in Asia and Europe, +pnl99lWzvMu-00356-00191035-00191449 still lower in Polynesia, still lower in the Americas. +pnl99lWzvMu-00357-00191449-00192246 So basically as we proceed out of Africa, the amount of diversity tends to become smaller +pnl99lWzvMu-00358-00192246-00192482 and smaller. +pnl99lWzvMu-00359-00192482-00192994 And this is consistent with what we call a serial founder effect, a form of genetic drift, +pnl99lWzvMu-00360-00192994-00193313 that randomizing component I mentioned earlier. +pnl99lWzvMu-00361-00193313-00193959 So that with distance from Africa there is increasing genetic drift because as populations +pnl99lWzvMu-00362-00193959-00194345 came out of Africa they were a subset. +pnl99lWzvMu-00363-00194345-00194919 With smaller population size there’s greater genetic drift, less diversity. +pnl99lWzvMu-00364-00194919-00195603 And as we proceed further out of Africa, subsets of that subset colonized other parts of the +pnl99lWzvMu-00365-00195603-00196284 world so we refer to this as a serial founder effect -- founder effect, after founder effect, +pnl99lWzvMu-00366-00196284-00196823 after founder effect as we go across the world. +pnl99lWzvMu-00367-00196823-00197638 And all of this is consistent with this hypothesis of a recent African origin of anatomically-modern +pnl99lWzvMu-00368-00197638-00198472 humans, which is now pretty well accepted in the population genetics arena. +pnl99lWzvMu-00369-00198472-00199279 The idea that about -- sorry, about 40,000 to 80,000 years ago anatomically-modern humans, +pnl99lWzvMu-00370-00199279-00199954 people who look pretty much like us, came out of Africa, colonized Eurasia and ultimately +pnl99lWzvMu-00371-00199954-00200744 later colonized the New World, and even later, Polynesia. +pnl99lWzvMu-00372-00200744-00201301 And as I’ll mention after a little bit, there is evidence of mixture with other, more +pnl99lWzvMu-00373-00201301-00201684 archaic populations as humans came out of Africa. +pnl99lWzvMu-00374-00201684-00202384 But the basic idea of humans -- anatomically-modern humans arising in Africa about 200,000 years +pnl99lWzvMu-00375-00202384-00202998 ago accumulating genetic variation, then a subset of that population going out to colonize +pnl99lWzvMu-00376-00202998-00203259 the rest of the world. +pnl99lWzvMu-00377-00203259-00204022 Now this is an alternative model, one that I ran across in the supermarket oh, a decade +pnl99lWzvMu-00378-00204022-00204247 or so ago. +pnl99lWzvMu-00379-00204247-00204758 I saw this headline that Adam and Eve’s skeletons had been stolen. +pnl99lWzvMu-00380-00204758-00205367 Now I didn’t even know that they had been found, but that aroused my curiosity. +pnl99lWzvMu-00381-00205367-00206130 So I actually bought this copy of the “Weekly World News” because, as it says here, there +pnl99lWzvMu-00382-00206130-00206300 are more amazing photos inside. +pnl99lWzvMu-00383-00206300-00207034 What I learned was that all that’s left is Eve’s leg and the identity of the perpetrator +pnl99lWzvMu-00384-00207034-00207227 may have been established. +pnl99lWzvMu-00385-00207227-00208291 So, like I said, an alternative model, but one that our data don’t support very well. +pnl99lWzvMu-00386-00208291-00209050 So we can use principal components to actually finally distinguish among populations, even +pnl99lWzvMu-00387-00209050-00209244 populations that are relatively closely-related. +pnl99lWzvMu-00388-00209244-00209762 This is from a recent analysis we did that includes a couple of populations from Tibet, +pnl99lWzvMu-00389-00209762-00210250 two different linguistic groups from Tibet located just a few hundred miles from each +pnl99lWzvMu-00390-00210250-00210405 other. +pnl99lWzvMu-00391-00210405-00210869 But with principal components analysis we can actually distinguish them from each other +pnl99lWzvMu-00392-00210869-00211304 pretty well, again, each dot represents an individual. +pnl99lWzvMu-00393-00211304-00211946 Here are two different populations of Mongolians, one high altitude, one low altitude. +pnl99lWzvMu-00394-00211946-00212677 So with enough data we can distinguish individuals from various populations with some degree +pnl99lWzvMu-00395-00212677-00213037 of accuracy. +pnl99lWzvMu-00396-00213037-00213537 This is a similar analysis that was published a few years ago in “Nature” by John Abambra +pnl99lWzvMu-00397-00213537-00214209 [spelled phonetically] of 3,000 Europeans doing, again, a principal components analysis. +pnl99lWzvMu-00398-00214209-00214855 So here’s the first principal component that essentially gives us a Northwest to Southeast +pnl99lWzvMu-00399-00214855-00215278 cline and then a second independent principal component. +pnl99lWzvMu-00400-00215278-00216034 And what’s interesting about this is that these individuals are to a large extent arrayed +pnl99lWzvMu-00401-00216034-00216217 according to country of origin. +pnl99lWzvMu-00402-00216217-00216917 Now there was a stipulation that three of four grandparents had to come from the same +pnl99lWzvMu-00403-00216917-00217076 country. +pnl99lWzvMu-00404-00217076-00217621 So that essentially limited recently -- the effects of -- limited the effects of recent +pnl99lWzvMu-00405-00217621-00217739 gene flow. +pnl99lWzvMu-00406-00217739-00218410 But you can see that essentially what this gives you back is a map of Europe, again with +pnl99lWzvMu-00407-00218410-00219327 overlap among populations for these individuals, but in general a fairly good map of Europe. +pnl99lWzvMu-00408-00219327-00219994 In fact, on average people could be traced back to their place of origin within about +pnl99lWzvMu-00409-00219994-00220173 300 kilometers. +pnl99lWzvMu-00410-00220173-00220479 Now I just have to show this slide. +pnl99lWzvMu-00411-00220479-00221181 This is a principal components analysis that we published more than 30 years ago showing +pnl99lWzvMu-00412-00221181-00221642 essentially the same thing, using only 15 loci. +pnl99lWzvMu-00413-00221642-00221834 This is at the population level. +pnl99lWzvMu-00414-00221834-00222261 Had we used individuals we wouldn’t have been able to see much of a pattern. +pnl99lWzvMu-00415-00222261-00222876 But by looking at allele frequencies in these populations for just 15 loci -- and these +pnl99lWzvMu-00416-00222876-00223406 were old-fashioned blood groups and protein polymorphisms -- we were able to essentially +pnl99lWzvMu-00417-00223406-00223746 recreate that map of Europe. +pnl99lWzvMu-00418-00223746-00224284 Since we were in Utah we also looked at the Utah Mormon or LDS population and show that +pnl99lWzvMu-00419-00224284-00224964 they’re actually quite similar to the populations from which they were derived, indicating a +pnl99lWzvMu-00420-00224964-00225241 lack of genetic drift in that population. +pnl99lWzvMu-00421-00225241-00225948 But the bottom line here, genetic distances for the most part recapitulate ancestry, geographic +pnl99lWzvMu-00422-00225948-00226334 location, and history. +pnl99lWzvMu-00423-00226334-00226825 Now the data that I’ve been showing you so far has been primarily SNP array data and +pnl99lWzvMu-00424-00226825-00226950 other systems. +pnl99lWzvMu-00425-00226950-00227773 Now that we can do whole genome sequencing, we can learn a lot more about population history. +pnl99lWzvMu-00426-00227773-00228434 One of the problems with most microarrays is that the polymorphisms were selected initially +pnl99lWzvMu-00427-00228434-00229048 for higher frequency and diversity primarily in studied European populations. +pnl99lWzvMu-00428-00229048-00229508 There are some microarrays that attempt to get around that, but for the most part this +pnl99lWzvMu-00429-00229508-00229633 is the case. +pnl99lWzvMu-00430-00229633-00230276 In contrast, with complete DNA sequences, we have an unbiased representation of each +pnl99lWzvMu-00431-00230276-00230859 genome and we get not just common variants, but also rare ones. +pnl99lWzvMu-00432-00230859-00231612 And we can use techniques like the coalescence method to infer things like population sizes +pnl99lWzvMu-00433-00231612-00231712 in the past. +pnl99lWzvMu-00434-00231712-00232054 And I’ll show you a simple example of that. +pnl99lWzvMu-00435-00232054-00232612 So this is a paper published by Andy Clark more than a decade ago showing that effect +pnl99lWzvMu-00436-00232612-00233189 of ascertainment bias on allele frequencies when using microarrays. +pnl99lWzvMu-00437-00233189-00233821 So from the hapmap samples if we look at what we call the allele frequency spectrum, so +pnl99lWzvMu-00438-00233821-00234559 basically we say what proportion of SNPs have minor allele counts of one, two, three, four, +pnl99lWzvMu-00439-00234559-00234713 and so on. +pnl99lWzvMu-00440-00234713-00235312 So this represents the proportion of SNPs that would be very rare in our dataset and +pnl99lWzvMu-00441-00235312-00235936 you can see that for hapmap the proportion of rare SNPs is relatively small. +pnl99lWzvMu-00442-00235936-00236481 It’s underrepresented compared to what we would expect at equilibrium between mutation +pnl99lWzvMu-00443-00236481-00236641 and drift. +pnl99lWzvMu-00444-00236641-00237306 And it’s substantially less than what we see in complete sequence datasets like one +pnl99lWzvMu-00445-00237306-00237629 from Perlegen and one from the NIEHS. +pnl99lWzvMu-00446-00237629-00238396 So bottom line, with microarray data there’s an important part of the spectrum of variation +pnl99lWzvMu-00447-00238396-00238876 that is substantially underestimated. +pnl99lWzvMu-00448-00238876-00239504 So more recently we’ve been able to look at exome data in this paper published several +pnl99lWzvMu-00449-00239504-00240165 years ago in “Science” and now what we see for both African-American and European-American +pnl99lWzvMu-00450-00240165-00241058 individuals that they looked at, in this bin where minor allele frequencies are 25 percent +pnl99lWzvMu-00451-00241058-00241640 or less, there’s actually a substantial excess of variation. +pnl99lWzvMu-00452-00241640-00242359 And what that excess tells us is that human populations have undergone a massive recent +pnl99lWzvMu-00453-00242359-00242563 expansion. +pnl99lWzvMu-00454-00242563-00242723 So how does that work? +pnl99lWzvMu-00455-00242723-00243701 Well -- and, in fact, if we look at the percentages, what that study indicated was that 73 percent +pnl99lWzvMu-00456-00243701-00244598 of all protein coding variants, and even more, 86 percent of deleterious SNVs have arisen +pnl99lWzvMu-00457-00244598-00245269 in just the last 5,000 or 10,000 years as a result of massive human expansions. +pnl99lWzvMu-00458-00245269-00246090 So to understand why expansion gives us an excess of rare alleles, think about a family. +pnl99lWzvMu-00459-00246090-00246873 If we have this small family, a quartet, and a new variant arises on this chromosome copy +pnl99lWzvMu-00460-00246873-00247413 there’s actually a good chance that that variant will simply go extinct. +pnl99lWzvMu-00461-00247413-00247886 There are only two offspring, so the chance that neither of them will get the variant +pnl99lWzvMu-00462-00247886-00248075 is one-quarter. +pnl99lWzvMu-00463-00248075-00248458 So even though a new variant has occurred it’s immediately lost. +pnl99lWzvMu-00464-00248458-00249200 Now in contrast, if this were a very large family, that variant occurs, the extinction +pnl99lWzvMu-00465-00249200-00249671 probability is only one-half to the tenth -- that is one in a thousand -- changes are +pnl99lWzvMu-00466-00249671-00250200 at least one offspring will inherit that new variant. +pnl99lWzvMu-00467-00250200-00250607 And if they have a lot of offspring chances are it will be transmitted again. +pnl99lWzvMu-00468-00250607-00251158 So families like this would be seen in a rapidly-expanding population. +pnl99lWzvMu-00469-00251158-00251758 In a population like that we’re going to see an excess of rare alleles that would in +pnl99lWzvMu-00470-00251758-00252238 a constant population tend to be lost due to drift. +pnl99lWzvMu-00471-00252238-00252841 So that signature that we commonly see in these human allele frequency spectra is a +pnl99lWzvMu-00472-00252841-00253507 good reflection of this large expansion in human population that took place largely after +pnl99lWzvMu-00473-00253507-00253873 the advent of agriculture. +pnl99lWzvMu-00474-00253873-00254412 So the most complete summary we have now of sequence data like this comes from the 1000 +pnl99lWzvMu-00475-00254412-00254640 Genomes Project. +pnl99lWzvMu-00476-00254640-00255473 The final paper was published in “Nature” just last year based on 2,500 individuals +pnl99lWzvMu-00477-00255473-00255669 from 26 different populations. +pnl99lWzvMu-00478-00255669-00255910 Here you see how they’re distributed across the world. +pnl99lWzvMu-00479-00255910-00256621 And this has turned out to be a very, very useful reference for human genetic variation. +pnl99lWzvMu-00480-00256621-00257335 And I won’t go through this very large table in any detail, but I think it’s a very useful +pnl99lWzvMu-00481-00257335-00257986 summary of human genetic variation for a whole series of different kinds of polymorphisms. +pnl99lWzvMu-00482-00257986-00258626 You can see SNPs, Indels, copy number of variants, mobile elements, and so forth. +pnl99lWzvMu-00483-00258626-00259196 One of the patterns that emerges here is that in African populations there is about 20 percent +pnl99lWzvMu-00484-00259196-00259490 more variation than in others. +pnl99lWzvMu-00485-00259490-00260152 In Native American populations the variation tends to be somewhat less. +pnl99lWzvMu-00486-00260152-00260942 This graph summarizes for each individual the number of variant sites per genome. +pnl99lWzvMu-00487-00260942-00261514 So here we see kind of at the lower end members of this population. +pnl99lWzvMu-00488-00261514-00261894 So this is a Finnish population, Great Britain. +pnl99lWzvMu-00489-00261894-00262178 This is the SEF from Utah. +pnl99lWzvMu-00490-00262178-00262774 And you see that they tend to be at the lower end of the spectrum of variation. +pnl99lWzvMu-00491-00262774-00263507 These are Native American populations that tend to be mixed from various sources so some +pnl99lWzvMu-00492-00263507-00263910 of them have relatively low variation others more. +pnl99lWzvMu-00493-00263910-00264633 And these are African populations where we tend to see the highest level of variation +pnl99lWzvMu-00494-00264633-00265213 and for African American populations depending on the degree of African contribution to the +pnl99lWzvMu-00495-00265213-00265690 genome for any individual there may be more or less variation. +pnl99lWzvMu-00496-00265690-00266413 But this is a very convenient display I think of human genetic variation across the world +pnl99lWzvMu-00497-00266413-00266730 from the 1000 Genomes data set. +pnl99lWzvMu-00498-00266730-00267519 Now this is another big study of human genetic variation designed very differently from 1000 +pnl99lWzvMu-00499-00267519-00267619 Genomes. +pnl99lWzvMu-00500-00267619-00268066 And we’ve been involved in this one with David Ryke at Harvard, the Simon’s Genome +pnl99lWzvMu-00501-00268066-00268763 Diversity project where 300 people from 142 different populations across the world have +pnl99lWzvMu-00502-00268763-00269224 been sequenced and at fairly high depth at 40x sequencing. +pnl99lWzvMu-00503-00269224-00269679 The average depth for 1000 Genomes was about 11x. +pnl99lWzvMu-00504-00269679-00270197 As you can see these populations -- very, very widely distributed across the world so +pnl99lWzvMu-00505-00270197-00270754 we think that this gives us a very good indication of a genetic diversity, and a much broader +pnl99lWzvMu-00506-00270754-00271256 sample of human populations. +pnl99lWzvMu-00507-00271256-00271441 These papers are just starting to come out. +pnl99lWzvMu-00508-00271441-00271621 This one came out in Science last year. +pnl99lWzvMu-00509-00271621-00272383 There’s another one on single nucleotide variation currently under review. +pnl99lWzvMu-00510-00272383-00273003 But the Science paper looked at copy number variation in these samples and these are principle +pnl99lWzvMu-00511-00273003-00273866 components, plots, reshowing -- essentially the patterns similar to what we’ve seen +pnl99lWzvMu-00512-00273866-00274154 studying other kinds of systems. +pnl99lWzvMu-00513-00274154-00275026 This plot looks at heterozygosity and copy number variance for deletions and duplications. +pnl99lWzvMu-00514-00275026-00275513 The basic pattern here greater variation in Africa than elsewhere. +pnl99lWzvMu-00515-00275513-00276147 We also see that there’s a quite strong correlation in heterozygosity for single nucleotide +pnl99lWzvMu-00516-00276147-00276525 variants versus copy number variants. +pnl99lWzvMu-00517-00276525-00276926 So the two different kinds of systems even though they have different mutational mechanisms +pnl99lWzvMu-00518-00276926-00277598 give us quite a similar pattern of variation across populations. +pnl99lWzvMu-00519-00277598-00278242 So I mentioned that we can use the coalescence method with sequence data to estimate important +pnl99lWzvMu-00520-00278242-00278509 parameters of population history. +pnl99lWzvMu-00521-00278509-00279144 So the basic idea behind coalescence is that we can look at an example of individuals in +pnl99lWzvMu-00522-00279144-00280074 the present day and we can assess for any particular allele -- here we have three copies +pnl99lWzvMu-00523-00280074-00280557 of an allele in this sample -- we can estimate the coalescence time. +pnl99lWzvMu-00524-00280557-00281490 That is how far back in time a common ancestor for these individuals would be found in whom +pnl99lWzvMu-00525-00281490-00281764 that variant arose. +pnl99lWzvMu-00526-00281764-00282552 So for these two, we have coalescence here and then for the other one we have coalescence +pnl99lWzvMu-00527-00282552-00282690 further back in time here. +pnl99lWzvMu-00528-00282690-00283336 But what we’re looking for is where in time we can find the common ancestor for a given +pnl99lWzvMu-00529-00283336-00283543 allelic variant. +pnl99lWzvMu-00530-00283543-00284186 So all three of them would coalescence back some number of generations in the past. +pnl99lWzvMu-00531-00284186-00284662 Now if you think about this intuitively -- if we have a very large population with a long +pnl99lWzvMu-00532-00284662-00285346 history these coalescence events will tend to occur many, many generations back in time +pnl99lWzvMu-00533-00285346-00285841 whereas if we have a small population with little variation coalescences will tend to +pnl99lWzvMu-00534-00285841-00286594 occur relatively recently so we can analyze the pattern of coalescences in a series of +pnl99lWzvMu-00535-00286594-00287177 genetic data to infer previous population sizes. +pnl99lWzvMu-00536-00287177-00287865 And we can also infer exchanges -- that is gene flow between populations by looking at +pnl99lWzvMu-00537-00287865-00288443 shared coalescence events and shared genomic segments. +pnl99lWzvMu-00538-00288443-00289227 So this allows us to make a model of human population history that looks like this. +pnl99lWzvMu-00539-00289227-00289752 So here we have a demographic model of the history of our species. +pnl99lWzvMu-00540-00289752-00290576 The line with here corresponds to the effective population size and this goes back 150,000 +pnl99lWzvMu-00541-00290576-00291277 years ago and essentially what we’re seeing here is a larger African founding population +pnl99lWzvMu-00542-00291277-00291992 and then a small subset with a size of only 1800 or so going off to colonize the rest +pnl99lWzvMu-00543-00291992-00292498 of the world undergoing substantial bottleneck in size. +pnl99lWzvMu-00544-00292498-00293284 A bottleneck for European populations of about 1,000, for Asian of about 500, and then subsequent +pnl99lWzvMu-00545-00293284-00293864 rapid expansion of these populations after 20,000 years or so ago. +pnl99lWzvMu-00546-00293864-00294467 So with sequence data we can actually infer these parameters with substantial accuracy. +pnl99lWzvMu-00547-00294467-00294819 How large was the previous human population? +pnl99lWzvMu-00548-00294819-00295216 What were the major patterns of gene flow among populations? +pnl99lWzvMu-00549-00295216-00295688 So this really helps us to understand and interpret patterns of genetic variation in +pnl99lWzvMu-00550-00295688-00296188 populations including the variation that gives rise to disease. +pnl99lWzvMu-00551-00296188-00296926 So, the population bottleneck that we observe here explains the reduction in human genetic +pnl99lWzvMu-00552-00296926-00297513 diversity that I showed you earlier -- humans compared to other great apes. +pnl99lWzvMu-00553-00297513-00298034 And the recent expansion explains the excess of rare alleles some of which are disease +pnl99lWzvMu-00554-00298034-00298396 causing that we see in humans. +pnl99lWzvMu-00555-00298396-00299068 Now, another thing that some of my colleagues have been able to do is to compare ancient +pnl99lWzvMu-00556-00299068-00299434 Neanderthal sequences with those of humans. +pnl99lWzvMu-00557-00299434-00300009 Neanderthals and anatomically modern humans diverge about a half a million years ago but +pnl99lWzvMu-00558-00300009-00300770 then as I showed you in that graph earlier as modern humans came out of Africa they intermixed +pnl99lWzvMu-00559-00300770-00301393 with Neanderthals and now by comparing human and Neanderthal sequences we know that on +pnl99lWzvMu-00560-00301393-00302017 average non-Africans have about one to four percent Neanderthal DNA. +pnl99lWzvMu-00561-00302017-00302564 And some of that DNA is involved with things like skin pigmentation. +pnl99lWzvMu-00562-00302564-00302784 There are some immune response genes. +pnl99lWzvMu-00563-00302784-00303260 So these are things that some of our ancestors probably got from Neanderthals that may have +pnl99lWzvMu-00564-00303260-00303515 actually had an adaptive significance. +pnl99lWzvMu-00565-00303515-00304069 And if you send your DNA off to a direct to consumer testing company they will actually +pnl99lWzvMu-00566-00304069-00304438 estimate your own proportion of Neanderthal DNA. +pnl99lWzvMu-00567-00304438-00304842 That was kind of amusing. +pnl99lWzvMu-00568-00304842-00305418 Now we can also do this kind of analysis if we have sequence data from specific populations. +pnl99lWzvMu-00569-00305418-00306051 So one of the heavily studied human populations is the Ashkenazi Jewish population. +pnl99lWzvMu-00570-00306051-00306820 And so this is a diagram going back in time showing essentially the effective size of +pnl99lWzvMu-00571-00306820-00307624 ancestral populations here at 20,000, expanding the Ashkenazi population recently receiving +pnl99lWzvMu-00572-00307624-00308420 a lot of gene flow from European populations estimated at about 50 percent of that population. +pnl99lWzvMu-00573-00308420-00309090 That is 50 percent of Ashkenazi DNA coming from nearby European populations -- this is +pnl99lWzvMu-00574-00309090-00309804 work that Harry Ostrer recently published -- and then very recently about 700 A.D. +pnl99lWzvMu-00575-00309804-00310363 the Ashkenazi population estimated to have undergone a bottleneck reducing the population +pnl99lWzvMu-00576-00310363-00310727 to only about 300 -- the effective population size. +pnl99lWzvMu-00577-00310727-00311363 Now this is pretty remarkable that the subsequent population, which is then expanded substantially, +pnl99lWzvMu-00578-00311363-00312078 would be derived from a founding population effectively of about 300 people. +pnl99lWzvMu-00579-00312078-00312797 That helps to explain the high frequency of several disease causing variants in the Ashkenazi +pnl99lWzvMu-00580-00312797-00312939 population. +pnl99lWzvMu-00581-00312939-00313813 For example, about one in 40 Ashkenazi individuals has one of three founder mutations in the +pnl99lWzvMu-00582-00313813-00314191 BRCA1 or BRCA2 genes. +pnl99lWzvMu-00583-00314191-00314503 One in 200 in the general population. +pnl99lWzvMu-00584-00314503-00315286 There is an APC mutation causing colorectal cancer seen in six percent of that population. +pnl99lWzvMu-00585-00315286-00315766 And of course, everyone is familiar with the lysosomal storage disorders like Tay-Sachs +pnl99lWzvMu-00586-00315766-00316297 and Niemann-Pick -- Gaucher that are again, relatively common in that population. +pnl99lWzvMu-00587-00316297-00317036 All of this can be ascribed to that extreme bottleneck that occurred about 1300 years +pnl99lWzvMu-00588-00317036-00317245 ago in that population. +pnl99lWzvMu-00589-00317245-00317931 So we have, I think, a good explanation for the variant frequencies of these conditions +pnl99lWzvMu-00590-00317931-00318583 in that specific population now that we’ve been able to look at whole genome sequences. +pnl99lWzvMu-00591-00318583-00319036 And conversely there are a number of diseases common in a number of populations rare in +pnl99lWzvMu-00592-00319036-00319537 this one because drift of course works in both directions. +pnl99lWzvMu-00593-00319537-00320386 So, I wanted to talk a little bit about what genetics can tell us about this, I think, +pnl99lWzvMu-00594-00320386-00320624 always controversial concept of human race. +pnl99lWzvMu-00595-00320624-00321406 And I put race in quotes because I don’t actually use the term myself in my own writing +pnl99lWzvMu-00596-00321406-00321688 but it is used and it is debated. +pnl99lWzvMu-00597-00321688-00322278 And there have been a whole series of articles debating the utility of the concept. +pnl99lWzvMu-00598-00322278-00322703 This was a paper in the New England Journal now -- about 15 years ago -- asserting that +pnl99lWzvMu-00599-00322703-00322980 race is biologically meaningless. +pnl99lWzvMu-00600-00322980-00323618 This was a response in the New York Times from a psychiatrist who uses racial categories +pnl99lWzvMu-00601-00323618-00324343 in helping to decided dosages of psychotropic drugs. +pnl99lWzvMu-00602-00324343-00325240 Very recently there was a nice piece in Science advocating taking race out of human genetics. +pnl99lWzvMu-00603-00325240-00325950 And then this piece in Scientific American by my former trainee Mike Bamshad and Steve +pnl99lWzvMu-00604-00325950-00326331 Olson, a science writer, asked the question, “Does race exist?” +pnl99lWzvMu-00605-00326331-00326878 Now the thing I found amusing about this was that here it says science has the answer. +pnl99lWzvMu-00606-00326878-00327307 I’m always a little skeptical when it’s claimed that science has the answer. +pnl99lWzvMu-00607-00327307-00327497 Usually we have more than one. +pnl99lWzvMu-00608-00327497-00328002 But I think that science can tell us something about this concept and can illuminate our +pnl99lWzvMu-00609-00328002-00328556 understanding of the concept of human race. +pnl99lWzvMu-00610-00328556-00329207 So this is an exercise where we looked at sequence variation in a single human gene +pnl99lWzvMu-00611-00329207-00329916 -- the angiotensin gene involved in the Renin-angiotensin pathway that regulates blood pressure. +pnl99lWzvMu-00612-00329916-00330680 So, what we did was to sequence just that gene and then compare individuals in Asia, +pnl99lWzvMu-00613-00330680-00330810 Europe, and Africa. +pnl99lWzvMu-00614-00330810-00331591 And what we found was for that single gene -- sometimes an individual from, say, Africa +pnl99lWzvMu-00615-00331591-00332096 -- so each of these tips represents an individual -- sometimes you can see that someone from +pnl99lWzvMu-00616-00332096-00332495 Africa is actually genetically more similar from Asia. +pnl99lWzvMu-00617-00332495-00333031 Someone from Europe more similar to someone from Africa then to other Europeans. +pnl99lWzvMu-00618-00333031-00333761 So for a single gene -- and we see this often for individual genes -- people from completely +pnl99lWzvMu-00619-00333761-00334518 different continents can be more similar to each other than people from the same continent. +pnl99lWzvMu-00620-00334518-00335113 And this actually, essentially rediscovers something that Darwin said more than a century +pnl99lWzvMu-00621-00335113-00335217 ago. +pnl99lWzvMu-00622-00335217-00335763 It can be doubted whether any character can be named which is distinctive of a race and +pnl99lWzvMu-00623-00335763-00335863 is constant. +pnl99lWzvMu-00624-00335863-00336351 In other words, there is no single character that we can use -- a gene or anything else +pnl99lWzvMu-00625-00336351-00337033 -- that is always present in one population always absent in another. +pnl99lWzvMu-00626-00337033-00337633 And this reflects the shared history of humans and the fact that no human population has +pnl99lWzvMu-00627-00337633-00338098 been completely isolate for a long period of time. +pnl99lWzvMu-00628-00338098-00338710 We are a complex mixture of populations going back through time. +pnl99lWzvMu-00629-00338710-00339482 Now, we repeated this exercise using at that time using 109 polymorphisms and now what +pnl99lWzvMu-00630-00339482-00340161 you see in this neighbor-joining network is that individuals from East Asia, from Europe, +pnl99lWzvMu-00631-00340161-00340667 and from Sub-Saharan Africa do fall into three groups. +pnl99lWzvMu-00632-00340667-00341596 Now, these branch lengths are very long, again repeating what we said earlier that most variation +pnl99lWzvMu-00633-00341596-00342337 if found within these populations but there is enough detectable variation between populations +pnl99lWzvMu-00634-00342337-00342882 -- about 10 or 15 percent that we talked about -- so that we can see three groups. +pnl99lWzvMu-00635-00342882-00343480 Now these are -- I think it’s important to point out -- geographically separated. +pnl99lWzvMu-00636-00343480-00344060 Sub-Saharan African, Europe, and then East Asia -- so that tends to make them fall into +pnl99lWzvMu-00637-00344060-00344984 groups but what we see if that with more markers, with more variation, we do see some reflection +pnl99lWzvMu-00638-00344984-00345585 of geographic distance and ancestral history. +pnl99lWzvMu-00639-00345585-00346407 And too I think clarify this if we use a simple example we can look at height in females and +pnl99lWzvMu-00640-00346407-00346997 in males and if we simply look at one character there’s going to be a substantial overlap +pnl99lWzvMu-00641-00346997-00347214 between males and females. +pnl99lWzvMu-00642-00347214-00347866 If we add another character like waist-hip ratio that overlap is going to tend to decrease. +pnl99lWzvMu-00643-00347866-00348489 So looking at more characters we learn more about population history and we tend to see +pnl99lWzvMu-00644-00348489-00348778 that reflected in our genetic data. +pnl99lWzvMu-00645-00348778-00349198 Here’s another exercise that I think brings the point home. +pnl99lWzvMu-00646-00349198-00349526 Here we looked at about 500 people. +pnl99lWzvMu-00647-00349526-00350114 If we just use 10 SNPs and then do a principle components plot -- the kind that I told you +pnl99lWzvMu-00648-00350114-00350531 about earlier -- here we’re doing it actually in three dimensions so we have a third dimension +pnl99lWzvMu-00649-00350531-00350825 that kind of comes up out of the paper. +pnl99lWzvMu-00650-00350825-00351181 We really don’t see any pattern here with just 10 SNPs. +pnl99lWzvMu-00651-00351181-00351444 It’s really very little information. +pnl99lWzvMu-00652-00351444-00352296 If we use 100 SNPs we start to see some organization by population affiliation. +pnl99lWzvMu-00653-00352296-00353273 If we look at 1,000 SNPs we can actually see, again, these major continental groups, individuals +pnl99lWzvMu-00654-00353273-00353545 essentially grouping together. +pnl99lWzvMu-00655-00353545-00353967 And with 10,000 SNPs the pattern is even more clear. +pnl99lWzvMu-00656-00353967-00354712 So if we have enough information we can begin to discern something about ancestry. +pnl99lWzvMu-00657-00354712-00355519 So with multiple polymorphisms we can to some extent predict population affiliation because +pnl99lWzvMu-00658-00355519-00356374 there is enough distinct variation to allow us to do that but only with a lot of data. +pnl99lWzvMu-00659-00356374-00356929 Now I think a very important point here -- and this really gets back to the controversy -- is +pnl99lWzvMu-00660-00356929-00357804 that population affiliation can’t in turn predict individual genotypes of traits. +pnl99lWzvMu-00661-00357804-00358190 So we can go in one direction but we really can’t go back in the other. +pnl99lWzvMu-00662-00358190-00358905 And that’s because these traits -- genotypes -- do tend to be primarily shared across populations. +pnl99lWzvMu-00663-00358905-00359563 They differ in frequencies, but there are very few that would be present in all members +pnl99lWzvMu-00664-00359563-00359998 of one population absent in all members of another population. +pnl99lWzvMu-00665-00359998-00360534 So I think this is one of the fallacies that has to be avoided is that if we have a self-described +pnl99lWzvMu-00666-00360534-00361365 population affiliation we can’t make inferences necessarily about genotypes. +pnl99lWzvMu-00667-00361365-00361889 This is a principle components analysis that we did just very recently using the 1000 Genomes +pnl99lWzvMu-00668-00361889-00362034 data. +pnl99lWzvMu-00669-00362034-00363231 So here we have a series of populations from Europe, from Africa, from Asia -- and then +pnl99lWzvMu-00670-00363231-00363811 we also have the African American individuals includes in the 1000 Genomes Project. +pnl99lWzvMu-00671-00363811-00364461 The important point here is that there are a number of African Americans in this plot +pnl99lWzvMu-00672-00364461-00365249 that would be more similar genetically to the Asian or European populations than to +pnl99lWzvMu-00673-00365249-00365896 African populations because of the complex history of mixture in that population. +pnl99lWzvMu-00674-00365896-00366454 And so that tells us that there is a lot of genetic variation in the African American +pnl99lWzvMu-00675-00366454-00367280 population and that you really can’t necessarily ascribe individuals to a specific population +pnl99lWzvMu-00676-00367280-00368077 group and that individual ancestry would be really much more informative here. +pnl99lWzvMu-00677-00368077-00368530 And that really, I think, underscores the fallacy of thinking typologically when we +pnl99lWzvMu-00678-00368530-00368746 think about human populations. +pnl99lWzvMu-00679-00368746-00369402 If we think about humans as belong to types or “races” we tend to put them into discrete +pnl99lWzvMu-00680-00369402-00370025 boxes when in fact our studies of genetic variation tell us that for the most part variation +pnl99lWzvMu-00681-00370025-00370538 is overlapping among populations. +pnl99lWzvMu-00682-00370538-00371066 And I think it’s more informative really to think of each of us in terms of individual +pnl99lWzvMu-00683-00371066-00371193 ancestry. +pnl99lWzvMu-00684-00371193-00371886 For example, here an individual who has a genetic constitution that is 90 percent African, +pnl99lWzvMu-00685-00371886-00372468 10 percent European would probably self-identify as African American. +pnl99lWzvMu-00686-00372468-00373402 But somebody with a more complex ancestral legacy would possibly also identify as African +pnl99lWzvMu-00687-00373402-00373656 American but genetically they’re very different. +pnl99lWzvMu-00688-00373656-00374183 And I think that illustrates why individual ancestry rather than the traditional concept +pnl99lWzvMu-00689-00374183-00374883 of race is going to be more informative especially as we deal with individual people, individual +pnl99lWzvMu-00690-00374883-00375010 patients. +pnl99lWzvMu-00691-00375010-00375746 I wanted to just give you an example of individual ancestry using my own ancestry. +pnl99lWzvMu-00692-00375746-00376229 I sent my DNA off to one of the direct to consumer companies just for fun a few years +pnl99lWzvMu-00693-00376229-00376599 ago and it was interesting to get the results back. +pnl99lWzvMu-00694-00376599-00377063 How many of you have sent your DNA to a -- one of these companies. +pnl99lWzvMu-00695-00377063-00377209 Well, a few people have done it. +pnl99lWzvMu-00696-00377209-00377309 Okay. +pnl99lWzvMu-00697-00377309-00377409 Well, it is interesting. +pnl99lWzvMu-00698-00377409-00377939 You know, they call it recreational genomics so it has to be taken with a grain of salt. +pnl99lWzvMu-00699-00377939-00378442 But it is kind of fun to look at the results. +pnl99lWzvMu-00700-00378442-00378785 These are my Y chromosome results. +pnl99lWzvMu-00701-00378785-00379481 So I have a Haplogroup that is seen with greatest frequency in Northwest Europe. +pnl99lWzvMu-00702-00379481-00379732 That’s where my grandfathers said they were from. +pnl99lWzvMu-00703-00379732-00379866 They said they were from Norway. +pnl99lWzvMu-00704-00379866-00380507 So this agrees with my own family history as far as I know it. +pnl99lWzvMu-00705-00380507-00381141 Now one of the interesting things is Y Haplogroup -- I share it with Jimmy Buffett and Warren +pnl99lWzvMu-00706-00381141-00381241 Buffett. +pnl99lWzvMu-00707-00381241-00381843 It hasn’t done anything for my singing or my investing ability but a little interesting +pnl99lWzvMu-00708-00381843-00381943 factoid. +pnl99lWzvMu-00709-00381943-00382499 Now, my mitochondrial genome was also examined. +pnl99lWzvMu-00710-00382499-00383042 Highest frequency for that again in primarily Western Europe but you can see that that mitochondrial +pnl99lWzvMu-00711-00383042-00383927 Haplogroup is fairly generally distributed across Europe and into Asia and Africa. +pnl99lWzvMu-00712-00383927-00384537 Now another thing that is done and we can do this with our DNA sequences is something +pnl99lWzvMu-00713-00384537-00384897 that they refer to as ancestry painting. +pnl99lWzvMu-00714-00384897-00385602 So essentially for each chromosome segment in a person, in this case in me, we look at +pnl99lWzvMu-00715-00385602-00386157 which alleles are present and then we ask the question, “In what continent is that +pnl99lWzvMu-00716-00386157-00386391 allele most frequent?” +pnl99lWzvMu-00717-00386391-00386665 And so that gives you sort of paint across the chromosomes. +pnl99lWzvMu-00718-00386665-00387198 I was sort of disappointed to see that I have a pretty boring genome with -- at least according +pnl99lWzvMu-00719-00387198-00387479 to this -- all of my ancestry from Europe. +pnl99lWzvMu-00720-00387479-00387989 And on a finer level almost all of it from Scandinavia. +pnl99lWzvMu-00721-00387989-00388282 But as far as I know my history that is consistent. +pnl99lWzvMu-00722-00388282-00389094 But it tells us that our DNA having reflecting -- or reflecting all of the events that have +pnl99lWzvMu-00723-00389094-00389704 occurred in our past -- migrations, bottlenecks, and so forth -- can tell us something about +pnl99lWzvMu-00724-00389704-00390126 our ancestral origin though as I said, we have to take this with a grain of salt because +pnl99lWzvMu-00725-00390126-00390620 the reference samples are somewhat limited. +pnl99lWzvMu-00726-00390620-00391152 Populations have moved over hundreds and thousands of years but it is sort of interesting to +pnl99lWzvMu-00727-00391152-00391264 see the pattern. +pnl99lWzvMu-00728-00391264-00391914 Now we can contrast this with the pattern seen for a self-identified African American +pnl99lWzvMu-00729-00391914-00392132 male. +pnl99lWzvMu-00730-00392132-00392577 So we see the ancestry painting -- and one half of the chromosome would be paternal, +pnl99lWzvMu-00731-00392577-00393420 the other half maternal -- and we see that for this person about 33 percent of ancestry +pnl99lWzvMu-00732-00393420-00393605 is traced to Africa. +pnl99lWzvMu-00733-00393605-00393938 About 64 percent to Europe. +pnl99lWzvMu-00734-00393938-00394790 Now the important point here is that for, let’s say a medically relevant locus -- let’s +pnl99lWzvMu-00735-00394790-00395511 say one pertaining to hypertension -- this person at the individual level may well be +pnl99lWzvMu-00736-00395511-00395762 European rather than African. +pnl99lWzvMu-00737-00395762-00396384 And what that tells us is that we should really be looking at individual ancestry rather than +pnl99lWzvMu-00738-00396384-00397400 self-described population affiliation to assess more accurately someone’s genetic inheritance. +pnl99lWzvMu-00739-00397400-00397917 And so that’s one of the implications of these findings I think for biomedical research. +pnl99lWzvMu-00740-00397917-00398466 Certainly if we look at a large number of DNA polymorphisms we can learn something about +pnl99lWzvMu-00741-00398466-00399197 ancestry, about population history though it can be rather approximate. +pnl99lWzvMu-00742-00399197-00399910 But the variants that we’re looking at typically just differ in their frequency across populations +pnl99lWzvMu-00743-00399910-00400473 and there is, as we’ve seen, substantial overlap among populations. +pnl99lWzvMu-00744-00400473-00400704 So this is one of the implications. +pnl99lWzvMu-00745-00400704-00401455 This is an interesting meta-analysis published of blood pressure response to ACE inhibitors. +pnl99lWzvMu-00746-00401455-00402106 And here we see the decrease in systolic blood pressure in two populations -- European American +pnl99lWzvMu-00747-00402106-00402468 and African American. +pnl99lWzvMu-00748-00402468-00403136 And we see that there is on average a five millimeter difference between the two groups +pnl99lWzvMu-00749-00403136-00403834 in the amount of blood pressure decrease after the administration of an ACE inhibitor. +pnl99lWzvMu-00750-00403834-00404432 But the important point here is that there is substantial overlap between these two distributions. +pnl99lWzvMu-00751-00404432-00405237 So many persons in this population could benefit more from an ACE inhibitor than persons in +pnl99lWzvMu-00752-00405237-00405384 this population. +pnl99lWzvMu-00753-00405384-00406126 Again, stressing the importance of treating each patient as an individual rather than +pnl99lWzvMu-00754-00406126-00406570 a member of a self-described, self-defined population. +pnl99lWzvMu-00755-00406570-00407290 Here’s another example -- EGFR inhibitors used in the treatment of non-small cell 1 +pnl99lWzvMu-00756-00407290-00408430 cancer -- so both gefitinib and erlotinib are small molecule inhibitors of EGFR tyrosine +pnl99lWzvMu-00757-00408430-00408584 kinase activity. +pnl99lWzvMu-00758-00408584-00409088 It’s interesting that they have been found to be effective in about 10 percent of Europeans +pnl99lWzvMu-00759-00409088-00409274 with non-small cell 1 cancer. +pnl99lWzvMu-00760-00409274-00409474 About 30 percent of Asians. +pnl99lWzvMu-00761-00409474-00409964 So there is a population difference in response to EGFR inhibitors. +pnl99lWzvMu-00762-00409964-00410704 But if we look at the gene directly at somatic gain of function mutations in EGFR we see +pnl99lWzvMu-00763-00410704-00411183 that those gain of function mutations for reasons that aren’t well understood are +pnl99lWzvMu-00764-00411183-00411704 more common in Asians than in Europe -- than in Europeans. +pnl99lWzvMu-00765-00411704-00412625 And in fact, about 70-to-80 percent of patients who have those mutations respond to gefitinib. +pnl99lWzvMu-00766-00412625-00413175 Fewer than 10 percent with those without the mutations respond to that drug. +pnl99lWzvMu-00767-00413175-00413935 So looking at individuals and looking at their own sequence differences at EGFR -- much more +pnl99lWzvMu-00768-00413935-00414572 predictive of response to this drug than looking at population affiliation. +pnl99lWzvMu-00769-00414572-00415079 So I think this is again, a good example of individualized, personalized medicine looking +pnl99lWzvMu-00770-00415079-00415812 directly at genes rather than using population categories. +pnl99lWzvMu-00771-00415812-00416689 So I think for the issue of genetic variation and race we see that genetic variation is +pnl99lWzvMu-00772-00416689-00417413 indeed correlated with geographic origin but it tends to be distributed often continuously +pnl99lWzvMu-00773-00417413-00417513 across space. +pnl99lWzvMu-00774-00417513-00417992 That means it’s hard to define precise borders between populations. +pnl99lWzvMu-00775-00417992-00418575 So, I think what it says is that race while it may not be completely meaningless biologically +pnl99lWzvMu-00776-00418575-00419077 -- we can see differences at the DNA level among populations -- but it’s biologically +pnl99lWzvMu-00777-00419077-00419177 very imprecise. +pnl99lWzvMu-00778-00419177-00419333 It’s a blunt tool. +pnl99lWzvMu-00779-00419333-00419764 We can do better with genetic analysis. +pnl99lWzvMu-00780-00419764-00420402 And by looking at individual ancestry I think we can get ultimately much more useful medical +pnl99lWzvMu-00781-00420402-00420635 information. +pnl99lWzvMu-00782-00420635-00421475 So I think in that way genetics has increased -- has enhanced our understanding of differences +pnl99lWzvMu-00783-00421475-00421993 and similarities among populations and of course there’s nothing in our genetic results +pnl99lWzvMu-00784-00421993-00422658 that would suggest that one population is in any way superior or inferior to another. +pnl99lWzvMu-00785-00422658-00423471 Now the last topic I want to mention today -- another application of our studies of genetic +pnl99lWzvMu-00786-00423471-00424122 variation -- pertains to the use of linkage disequilibrium in disease-gene mapping. +pnl99lWzvMu-00787-00424122-00424463 And let me just ask the audience here how many of you are familiar with the concept +pnl99lWzvMu-00788-00424463-00424679 of linkage disequilibrium? +pnl99lWzvMu-00789-00424679-00424989 Okay, about maybe a third. +pnl99lWzvMu-00790-00424989-00425364 So let’s go through a quick definition. +pnl99lWzvMu-00791-00425364-00426188 Basically linkage disequilibrium refers to the non-random association of alleles at linked +pnl99lWzvMu-00792-00426188-00426288 loci. +pnl99lWzvMu-00793-00426288-00426872 So if we imagined in a population that we have two loci -- we’ll call them A and B +pnl99lWzvMu-00794-00426872-00427549 and they both have alleles big A and little A, big B and little B -- at equilibrium we’re +pnl99lWzvMu-00795-00427549-00428168 going to see pretty much a random assortment of Haplotypes containing either big A and +pnl99lWzvMu-00796-00428168-00428677 big B, little A and little B, big A and little B, and so forth. +pnl99lWzvMu-00797-00428677-00429297 Whereas under disequilibrium we see a preferential assortment of Haplotypes. +pnl99lWzvMu-00798-00429297-00429902 Here big A and big B, little A and little B. And we can actually quantify this using +pnl99lWzvMu-00799-00429902-00430528 allele frequencies if the frequencies of big A and little A in our population are 60 and +pnl99lWzvMu-00800-00430528-00431271 40 percent of big B and little B, 70 and 30 percent then we would predict under equilibrium +pnl99lWzvMu-00801-00431271-00431913 if there is no preferential assortment of these linked alleles on chromosomes we would +pnl99lWzvMu-00802-00431913-00432688 expect that if we surveyed a population in 42 percent of our chromosomal copies we would +pnl99lWzvMu-00803-00432688-00433227 see big A and big B together on the same copy of a chromosome because that’s simply the +pnl99lWzvMu-00804-00433227-00433492 product of their allele frequency. +pnl99lWzvMu-00805-00433492-00433750 Sixty percent times 40 percent. +pnl99lWzvMu-00806-00433750-00434189 We would expect to see big A and little B 18 percent of the time. +pnl99lWzvMu-00807-00434189-00434512 Sixty percent times 30 percent and so on. +pnl99lWzvMu-00808-00434512-00434710 That’s at equilibrium. +pnl99lWzvMu-00809-00434710-00435635 There our population frequencies of Haplotypes if predicted exactly by the individual allele +pnl99lWzvMu-00810-00435635-00435785 frequencies. +pnl99lWzvMu-00811-00435785-00436093 If they are independent we can simply multiple them together. +pnl99lWzvMu-00812-00436093-00436760 But let’s suppose we see this pattern instead where instead of 42 percent of our Haplotypes +pnl99lWzvMu-00813-00436760-00437417 having big A and big B it’s 60 percent and instead of 12 percent of our Haplotypes having +pnl99lWzvMu-00814-00437417-00437672 little A and little B it’s 30 percent. +pnl99lWzvMu-00815-00437672-00438323 That’s a substantial deviation from what we would expect under independence. +pnl99lWzvMu-00816-00438323-00438613 That would be an instance of linkage disequilibrium. +pnl99lWzvMu-00817-00438613-00439214 The preferential association of these two alleles, the preferential association of these +pnl99lWzvMu-00818-00439214-00439497 two alleles. +pnl99lWzvMu-00819-00439497-00440127 And what that typically reflects is the distance between loci because if you think about it +pnl99lWzvMu-00820-00440127-00440767 over time over many a generations loci that are further apart like A and B, have had more +pnl99lWzvMu-00821-00440767-00441376 time in which recombination’s can occur to shuffle the combinations. +pnl99lWzvMu-00822-00441376-00441977 These two loci being very close together have had less time for recombination to occur so +pnl99lWzvMu-00823-00441977-00442693 ultimately we’re more likely to see an association of alleles between these two very closely +pnl99lWzvMu-00824-00442693-00443220 linked loci than between these two more distantly linked loci. +pnl99lWzvMu-00825-00443220-00443929 So linkage disequilibrium essentially reflects this pattern of recombination occurring over +pnl99lWzvMu-00826-00443929-00444376 many, many hundreds of generations especially for closely linked loci. +pnl99lWzvMu-00827-00444376-00444939 So we can use it to infer the distance between closely linked loci. +pnl99lWzvMu-00828-00444939-00445607 Now, there are a number of factors that affect these patterns -- chromosome location -- for +pnl99lWzvMu-00829-00445607-00446184 example we know that within genes there tends to be less linkage disequilibrium than outside +pnl99lWzvMu-00830-00446184-00446395 of genes. +pnl99lWzvMu-00831-00446395-00447040 We know the DNA sequence patterns, things like GC content influence linkage disequilibrium +pnl99lWzvMu-00832-00447040-00447522 -- less disequilibrium, more recombination where we’d have a higher GC content. +pnl99lWzvMu-00833-00447522-00448132 Also, Alu elements have been shown to increase local recombination rates. +pnl99lWzvMu-00834-00448132-00448716 And we know now that every 50 or 100 kb or so there are recombination hotspots where +pnl99lWzvMu-00835-00448716-00449313 recombination activities elevated about 10 fold over the general level of recombination +pnl99lWzvMu-00836-00449313-00449485 in the genome. +pnl99lWzvMu-00837-00449485-00449979 One of the factors involved in that is a zinc protein called PRDM9. +pnl99lWzvMu-00838-00449979-00450400 That’s associated with close to half of hot spots. +pnl99lWzvMu-00839-00450400-00451002 And actually varies among populations and accounts for some of the variation in recombination +pnl99lWzvMu-00840-00451002-00451445 that we see among human populations. +pnl99lWzvMu-00841-00451445-00451855 And of course evolutionary factors affect linkage disequilibrium. +pnl99lWzvMu-00842-00451855-00452272 All of the factors that we mentioned earlier -- selection, gene flow, mutation, genetic +pnl99lWzvMu-00843-00452272-00452916 drift -- can affect linkage disequilibrium through the history of populations and also +pnl99lWzvMu-00844-00452916-00453420 the time that has elapsed since a population was founded. +pnl99lWzvMu-00845-00453420-00453907 Populations that were founded a long time ago -- more time for recombination to occur +pnl99lWzvMu-00846-00453907-00454155 in general less linkage disequilibrium. +pnl99lWzvMu-00847-00454155-00454471 And this is born out in the 1000 Genomes data. +pnl99lWzvMu-00848-00454471-00455105 This is the most recent version showing that this group of populations has a more rapid +pnl99lWzvMu-00849-00455105-00455759 decay of linkage disequilibrium between SNP pairs so here is the distance in KB between +pnl99lWzvMu-00850-00455759-00456097 each pair of SNPs in the population. +pnl99lWzvMu-00851-00456097-00456702 And then this is a measure of linkage disequilibrium between each pair and we see that for all +pnl99lWzvMu-00852-00456702-00457313 of the populations from Africa there is a more rapid decline of disequilibrium with +pnl99lWzvMu-00853-00457313-00457753 physical distance than in other populations. +pnl99lWzvMu-00854-00457753-00458543 And for example the Finnish population a somewhat less rapid decline reflecting the more recent +pnl99lWzvMu-00855-00458543-00458721 founding of that population. +pnl99lWzvMu-00856-00458721-00459264 So this is a nice illustration of how the -- essentially the age of the population’s +pnl99lWzvMu-00857-00459264-00459529 influences patterns of linkage disequilibrium. +pnl99lWzvMu-00858-00459529-00460192 But the bottom line from these studies is that because many SNPs in the genome are in +pnl99lWzvMu-00859-00460192-00460531 linkage disequilibrium they’re redundant. +pnl99lWzvMu-00860-00460531-00461118 So in our genotyping studies we only need to type a subset. +pnl99lWzvMu-00861-00461118-00462012 So for example, if this person has this allele C at this position they’re more likely to +pnl99lWzvMu-00862-00462012-00462649 have T and A at this position whereas if somebody has G at this position more likely to have +pnl99lWzvMu-00863-00462649-00462981 C and C at this -- at those positions. +pnl99lWzvMu-00864-00462981-00463539 So the alleles are in linkage disequilibrium and that means that we really only have to +pnl99lWzvMu-00865-00463539-00464187 type this one in order to know what these most likely are so we can designate those +pnl99lWzvMu-00866-00464187-00464445 as tag SNPs. +pnl99lWzvMu-00867-00464445-00464979 And something that our studies of genetic variation have told us is that we can get +pnl99lWzvMu-00868-00464979-00465588 relatively complete coverage of a genome in a genome-wide association study with something +pnl99lWzvMu-00869-00465588-00466077 like one and a half million SNPs for African derived populations because there’s less +pnl99lWzvMu-00870-00466077-00466656 linkage disequilibrium there and something like a half million to a million SNPs for +pnl99lWzvMu-00871-00466656-00467106 non-African populations because there’s more linkage disequilibrium. +pnl99lWzvMu-00872-00467106-00467745 So our studies of population history then can inform -- help to inform our design of +pnl99lWzvMu-00873-00467745-00468351 these genome wide association studies, our design of SNP micro arrays. +pnl99lWzvMu-00874-00468351-00468873 And that successful design has led to these kinds of findings. +pnl99lWzvMu-00875-00468873-00469555 I think you’ll hear more about this later but the many thousands of significant associations +pnl99lWzvMu-00876-00469555-00470193 now seen between various SNPs and traits in human populations. +pnl99lWzvMu-00877-00470193-00470835 Now recombination hot spots are also -- we’ve been informed about these through studies +pnl99lWzvMu-00878-00470835-00470971 of linkage disequilibrium. +pnl99lWzvMu-00879-00470971-00471692 As I mentioned there’s one every 50 to 100,000 base pairs in the human genome. +pnl99lWzvMu-00880-00471692-00472214 And we estimate now that about 60 percent of all recombination occurs in just six percent +pnl99lWzvMu-00881-00472214-00472677 of the genome at these hot spots. +pnl99lWzvMu-00882-00472677-00473209 And very interestingly, hot spots aren’t actually congruent in humans and chimps. +pnl99lWzvMu-00883-00473209-00473875 They’re very different from one another indicating rapid evolution of hot spot activity +pnl99lWzvMu-00884-00473875-00474079 in primate species. +pnl99lWzvMu-00885-00474079-00474847 Now, natural selection creates regions of strong linkage disequilibrium so we can use +pnl99lWzvMu-00886-00474847-00475560 linkage disequilibrium actually to learn something about natural selection in populations. +pnl99lWzvMu-00887-00475560-00475962 And this diagram illustrates the principle. +pnl99lWzvMu-00888-00475962-00476703 If we imagine that a new variant arises here on a chromosome background there will be SNPs +pnl99lWzvMu-00889-00476703-00477178 nearby that are going to be in strong linkage disequilibrium because whenever we see this +pnl99lWzvMu-00890-00477178-00477497 variant we’re going to see these SNPs. +pnl99lWzvMu-00891-00477497-00478172 But through time recombination is going to shuffle these so that a smaller and smaller +pnl99lWzvMu-00892-00478172-00478695 Haplotype through time is going to be associated with that variant. +pnl99lWzvMu-00893-00478695-00479208 So under neutrality -- that is where this is no selection -- this variant will increase +pnl99lWzvMu-00894-00479208-00479896 in frequency only very slowly so that by the time it attains a frequency of say 10 percent +pnl99lWzvMu-00895-00479896-00480471 it’s on a relatively small associated SNP Haplotype background. +pnl99lWzvMu-00896-00480471-00481232 But, if there’s been rapid positive selection for that variant it will essentially drag +pnl99lWzvMu-00897-00481232-00481934 the nearby SNPs along with it and you will see a region of high linkage disequilibrium +pnl99lWzvMu-00898-00481934-00482653 because this variant has evolved quickly to high frequency -- so quickly that recombination +pnl99lWzvMu-00899-00482653-00483168 hasn’t had time to reshuffle these nearby SNPs. +pnl99lWzvMu-00900-00483168-00483766 So this is one of the signatures that we look at in genomes to indicate that that region +pnl99lWzvMu-00901-00483766-00484099 has been under recent, rapid selection. +pnl99lWzvMu-00902-00484099-00485050 We now have some good examples in humans where there are extended regions of disequilibrium +pnl99lWzvMu-00903-00485050-00485850 and homozygosity that are the result of recent rapid selection -- G6PD for malaria, one of +pnl99lWzvMu-00904-00485850-00486721 the cytochrome P450s for sodium retention, lactase enhancer for hereditary lactase persistence, +pnl99lWzvMu-00905-00486721-00487239 several skin pigmentation loci and this one that I’ll just talk about for a couple of +pnl99lWzvMu-00906-00487239-00487768 minutes here at the end -- high altitude hypoxia response. +pnl99lWzvMu-00907-00487768-00488252 Two genes in the hypoxia inducible factor pathway. +pnl99lWzvMu-00908-00488252-00488792 So if we look in Tibetan populations -- and this is work that we’ve published over the +pnl99lWzvMu-00909-00488792-00489539 last few years -- we see that Tibetans have regions of elevated linkage disequilibrium, +pnl99lWzvMu-00910-00489539-00490222 extended homozygosity for these two genes that are both in the hypoxia inducible factor +pnl99lWzvMu-00911-00490222-00490992 pathway and also for oxygen sensing genes in particular this HMOX2 gene. +pnl99lWzvMu-00912-00490992-00491445 So, the yellow indicates the ancestral allele. +pnl99lWzvMu-00913-00491445-00491855 The red is the most recent derived selected allele. +pnl99lWzvMu-00914-00491855-00492542 And what we see here is that for individuals -- so each row here is an individual and each +pnl99lWzvMu-00915-00492542-00493232 column is a SNP -- we have large regions of extended homozygosity, of extended linkage +pnl99lWzvMu-00916-00493232-00493335 disequilibrium. +pnl99lWzvMu-00917-00493335-00493714 This is a signature of recent positive selection. +pnl99lWzvMu-00918-00493714-00494385 In this case for genes that affect response to hypoxia and these populations -- Tibetan +pnl99lWzvMu-00919-00494385-00495002 populations live in the average elevation of 14,000 feet where they have about 30 percent +pnl99lWzvMu-00920-00495002-00495452 less oxygen than we have here at sea level. +pnl99lWzvMu-00921-00495452-00496096 These selected Haplotypes are associated in Tibetan populations with reduced hemoglobin +pnl99lWzvMu-00922-00496096-00496196 levels. +pnl99lWzvMu-00923-00496196-00496633 Now, that might seem paradoxical because you would think at high altitude you would want +pnl99lWzvMu-00924-00496633-00497206 to make more red blood cells, more hemoglobin in response to low oxygen. +pnl99lWzvMu-00925-00497206-00497417 And that, in fact, is what we do. +pnl99lWzvMu-00926-00497417-00498037 Our acute response to high altitude is to increase erythropoiesis, make more red blood +pnl99lWzvMu-00927-00498037-00498172 cells. +pnl99lWzvMu-00928-00498172-00498653 The problem with that is that that makes us susceptible to high altitude pulmonary edema, +pnl99lWzvMu-00929-00498653-00498809 high altitude cerebral edema. +pnl99lWzvMu-00930-00498809-00499063 It clogs up our circulation. +pnl99lWzvMu-00931-00499063-00499630 Tibetans have evolved so that they can live at high altitude with reduced hemoglobin levels +pnl99lWzvMu-00932-00499630-00500472 protecting them against polycythemia, against increased numbers of red blood cells. +pnl99lWzvMu-00933-00500472-00501285 And this is an experiment that we did putting the Tibetan specific mutations in the prolyl +pnl99lWzvMu-00934-00501285-00501764 hydroxylase gene into erythroid progenitor cells. +pnl99lWzvMu-00935-00501764-00502868 This is the wild type actually increases activity. +pnl99lWzvMu-00936-00502868-00503193 In other words, erythropoiesis is going up. +pnl99lWzvMu-00937-00503193-00503452 This is what we would do at high altitude. +pnl99lWzvMu-00938-00503452-00504035 Here are the Tibetan mutations cells with the Tibetan variants in prolyl hydroxylase +pnl99lWzvMu-00939-00504035-00504564 at normoxia under hypoxia activity decreases. +pnl99lWzvMu-00940-00504564-00505171 So recapitulating the Tibetan phenotype in a cell cultures system. +pnl99lWzvMu-00941-00505171-00505739 So I think this is a nice example of how we can go back, look at sequence variation in +pnl99lWzvMu-00942-00505739-00506347 populations to better understand how they have adapted to interesting environmental +pnl99lWzvMu-00943-00506347-00506956 conditions in this case very, very low oxygen availability. +pnl99lWzvMu-00944-00506956-00507942 And this is from a paper just under review now so this is a genome wide selection experiment +pnl99lWzvMu-00945-00507942-00508534 taking advantage now of whole sequence data and what we see is that these two genes in +pnl99lWzvMu-00946-00508534-00509221 the hypoxia inducible factor pathway are by far the genes under strongest selection in +pnl99lWzvMu-00947-00509221-00509375 the Tibetan population. +pnl99lWzvMu-00948-00509375-00510043 And by the way, this one, e pass one, was contributed to that population by an ancient +pnl99lWzvMu-00949-00510043-00510510 population called the Denisovans which were a sister species of the Neanderthals. +pnl99lWzvMu-00950-00510510-00511092 So this was one of those genetic adaptations in this case to high altitude that came into +pnl99lWzvMu-00951-00511092-00511676 this population from a completely different source so I think a very interesting story. +pnl99lWzvMu-00952-00511676-00512479 So, population genetics to sum up, is I think helping to guide the development of new sequence +pnl99lWzvMu-00953-00512479-00512803 analysis resources. +pnl99lWzvMu-00954-00512803-00513506 The 1000 Genomes Project is a great example where those data are used as reference sequencing +pnl99lWzvMu-00955-00513506-00513910 or control sequences in thousands of analyses. +pnl99lWzvMu-00956-00513910-00514579 We’ve learned, among other things, from those data that rate variants tend to be population +pnl99lWzvMu-00957-00514579-00514771 specific as we saw. +pnl99lWzvMu-00958-00514771-00515443 We’re also learning a lot about the functional significance of these genetic variance because +pnl99lWzvMu-00959-00515443-00515953 we know that functional regions in the genome whether coding or non-coding tend to show +pnl99lWzvMu-00960-00515953-00516217 more evidence of purifying selection. +pnl99lWzvMu-00961-00516217-00516983 And we can actually use those to more effectively identify functional regions of the genome. +pnl99lWzvMu-00962-00516983-00517825 So, to sum up what I’ve told you about today -- genetic variation does contain, I think, +pnl99lWzvMu-00963-00517825-00518593 useful information about population history, about individual ancestry. +pnl99lWzvMu-00964-00518593-00519287 Our studies of individual variation I think do give us a more informed, a more sophisticated +pnl99lWzvMu-00965-00519287-00520138 view of the concept of race and its relevance or lack of relevance to medicine. +pnl99lWzvMu-00966-00520138-00520672 Population genetic analysis has informed us, I think, in very important ways about linkage +pnl99lWzvMu-00967-00520672-00521148 disequilibrium, the effect of evolutionary factors on it, and how we can most effectively +pnl99lWzvMu-00968-00521148-00521543 apply it in disease gene mapping. +pnl99lWzvMu-00969-00521543-00522043 And I think that our analyses of population genetics are going to become even more important +pnl99lWzvMu-00970-00522043-00522535 now as we come to understand the role of rare variants in disease. +pnl99lWzvMu-00971-00522535-00523047 Now that we can relatively cheaply obtain whole genome sequences. +pnl99lWzvMu-00972-00523047-00523518 And finally, I hope that you’ve seen -- I hope that you agree with me that population +pnl99lWzvMu-00973-00523518-00523756 genetics actually can be quite a lot of fun. +pnl99lWzvMu-00974-00523756-00524247 We can learn some really interesting things from it and with the avalanche of data now +pnl99lWzvMu-00975-00524247-00524663 coming in, I think over the next decade or two we’re going to learn even more. +pnl99lWzvMu-00976-00524663-00524763 So, thank you all very much. +pnl99lWzvMu-00977-00524763-00524863 [applause] +pnl99lWzvMu-00978-00524863-00524963 Male Speaker: So given the hour we’ll just take questions +pnl99lWzvMu-00979-00524963-00525063 at the podium. +pnl99lWzvMu-00980-00525063-00525163 Thank you all for coming. +pnl99lWzvMu-00981-00525163-00525519 We’ll see you all again next week. +pnl99lWzvMu-00982-00525519-00525748 [end of transcript] +pnpmc5iBoj4-00000-00004233-00006492 Hii friends enjoy +pnpmc5iBoj4-00001-00006492-00006590 my video +q19Klz4cy_I-00000-00000240-00000423 >>> OVER 300 COMMUNITY MEMBERS +q19Klz4cy_I-00001-00000423-00000430 >>> OVER 300 COMMUNITY MEMBERS +q19Klz4cy_I-00002-00000430-00000593 >>> OVER 300 COMMUNITY MEMBERS AND BEMIDJI HIGH SCHOOL ALUMNI +q19Klz4cy_I-00003-00000593-00000600 >>> OVER 300 COMMUNITY MEMBERS AND BEMIDJI HIGH SCHOOL ALUMNI +q19Klz4cy_I-00004-00000600-00000750 >>> OVER 300 COMMUNITY MEMBERS AND BEMIDJI HIGH SCHOOL ALUMNI WERE ON THE LINKS AT THE TOWN +q19Klz4cy_I-00005-00000750-00000757 AND BEMIDJI HIGH SCHOOL ALUMNI WERE ON THE LINKS AT THE TOWN +q19Klz4cy_I-00006-00000757-00001067 AND BEMIDJI HIGH SCHOOL ALUMNI WERE ON THE LINKS AT THE TOWN AND COUNTRY CLUB FOR THE 25TH +q19Klz4cy_I-00007-00001067-00001074 WERE ON THE LINKS AT THE TOWN AND COUNTRY CLUB FOR THE 25TH +q19Klz4cy_I-00008-00001074-00001171 WERE ON THE LINKS AT THE TOWN AND COUNTRY CLUB FOR THE 25TH ANNUAL LUMBERJACK SCRAMBLE. +q19Klz4cy_I-00009-00001171-00001177 AND COUNTRY CLUB FOR THE 25TH ANNUAL LUMBERJACK SCRAMBLE. +q19Klz4cy_I-00010-00001177-00001337 AND COUNTRY CLUB FOR THE 25TH ANNUAL LUMBERJACK SCRAMBLE. THE LUMBERJACKS SCRAMBLE IS +q19Klz4cy_I-00011-00001337-00001344 ANNUAL LUMBERJACK SCRAMBLE. THE LUMBERJACKS SCRAMBLE IS +q19Klz4cy_I-00012-00001344-00001658 ANNUAL LUMBERJACK SCRAMBLE. THE LUMBERJACKS SCRAMBLE IS SPONSORED BY SECURITY BANK AND +q19Klz4cy_I-00013-00001658-00001664 THE LUMBERJACKS SCRAMBLE IS SPONSORED BY SECURITY BANK AND +q19Klz4cy_I-00014-00001664-00001771 THE LUMBERJACKS SCRAMBLE IS SPONSORED BY SECURITY BANK AND ALL PROCEEDS WENT TO SUPPORT +q19Klz4cy_I-00015-00001771-00001778 SPONSORED BY SECURITY BANK AND ALL PROCEEDS WENT TO SUPPORT +q19Klz4cy_I-00016-00001778-00001921 SPONSORED BY SECURITY BANK AND ALL PROCEEDS WENT TO SUPPORT BEMIDJI HIGH SCHOOL ACTIVITIES. +q19Klz4cy_I-00017-00001921-00001928 ALL PROCEEDS WENT TO SUPPORT BEMIDJI HIGH SCHOOL ACTIVITIES. +q19Klz4cy_I-00018-00001928-00002021 ALL PROCEEDS WENT TO SUPPORT BEMIDJI HIGH SCHOOL ACTIVITIES. DOZENS OF ITEMS WERE DONATED TO +q19Klz4cy_I-00019-00002021-00002028 BEMIDJI HIGH SCHOOL ACTIVITIES. DOZENS OF ITEMS WERE DONATED TO +q19Klz4cy_I-00020-00002028-00002185 BEMIDJI HIGH SCHOOL ACTIVITIES. DOZENS OF ITEMS WERE DONATED TO BE RAFFLED OFF, AND IF A +q19Klz4cy_I-00021-00002185-00002192 DOZENS OF ITEMS WERE DONATED TO BE RAFFLED OFF, AND IF A +q19Klz4cy_I-00022-00002192-00002399 DOZENS OF ITEMS WERE DONATED TO BE RAFFLED OFF, AND IF A GOLFER SUNK A HOLE IN ONE AT THE +q19Klz4cy_I-00023-00002399-00002405 BE RAFFLED OFF, AND IF A GOLFER SUNK A HOLE IN ONE AT THE +q19Klz4cy_I-00024-00002405-00002552 BE RAFFLED OFF, AND IF A GOLFER SUNK A HOLE IN ONE AT THE 2ND TEE, THEY WERE DRIVING AWAY +q19Klz4cy_I-00025-00002552-00002559 GOLFER SUNK A HOLE IN ONE AT THE 2ND TEE, THEY WERE DRIVING AWAY +q19Klz4cy_I-00026-00002559-00002662 GOLFER SUNK A HOLE IN ONE AT THE 2ND TEE, THEY WERE DRIVING AWAY WITH A NEW CAR. +q19Klz4cy_I-00027-00002662-00002669 2ND TEE, THEY WERE DRIVING AWAY WITH A NEW CAR. +q19Klz4cy_I-00028-00002669-00002739 2ND TEE, THEY WERE DRIVING AWAY WITH A NEW CAR. THE SCRAMBLE IS AN EVENT THAT IS +q19Klz4cy_I-00029-00002739-00002746 WITH A NEW CAR. THE SCRAMBLE IS AN EVENT THAT IS +q19Klz4cy_I-00030-00002746-00002866 WITH A NEW CAR. THE SCRAMBLE IS AN EVENT THAT IS ESSENTIAL FOR THE HIGH SCHOOL'S +q19Klz4cy_I-00031-00002866-00002872 THE SCRAMBLE IS AN EVENT THAT IS ESSENTIAL FOR THE HIGH SCHOOL'S +q19Klz4cy_I-00032-00002872-00003076 THE SCRAMBLE IS AN EVENT THAT IS ESSENTIAL FOR THE HIGH SCHOOL'S PROGRAMS. +q19Klz4cy_I-00033-00003076-00003083 ESSENTIAL FOR THE HIGH SCHOOL'S PROGRAMS. +q19Klz4cy_I-00034-00003083-00003193 ESSENTIAL FOR THE HIGH SCHOOL'S PROGRAMS. >> WE NEED THIS EVENT +q19Klz4cy_I-00035-00003193-00003199 PROGRAMS. >> WE NEED THIS EVENT +q19Klz4cy_I-00036-00003199-00003516 PROGRAMS. >> WE NEED THIS EVENT FINANCIALLY TO SUPPORT OUR +q19Klz4cy_I-00037-00003516-00003523 >> WE NEED THIS EVENT FINANCIALLY TO SUPPORT OUR +q19Klz4cy_I-00038-00003523-00003630 >> WE NEED THIS EVENT FINANCIALLY TO SUPPORT OUR PROGRAMS TO CONTINUE TO HAVE +q19Klz4cy_I-00039-00003630-00003636 FINANCIALLY TO SUPPORT OUR PROGRAMS TO CONTINUE TO HAVE +q19Klz4cy_I-00040-00003636-00003740 FINANCIALLY TO SUPPORT OUR PROGRAMS TO CONTINUE TO HAVE QUALITY -- QUALITY PROGRAMS FOR +q19Klz4cy_I-00041-00003740-00003747 PROGRAMS TO CONTINUE TO HAVE QUALITY -- QUALITY PROGRAMS FOR +q19Klz4cy_I-00042-00003747-00003937 PROGRAMS TO CONTINUE TO HAVE QUALITY -- QUALITY PROGRAMS FOR ALL OF OUR DIFFERENT ACTIVITIES. +q19Klz4cy_I-00043-00003937-00003943 QUALITY -- QUALITY PROGRAMS FOR ALL OF OUR DIFFERENT ACTIVITIES. +q19Klz4cy_I-00044-00003943-00004037 QUALITY -- QUALITY PROGRAMS FOR ALL OF OUR DIFFERENT ACTIVITIES. THE COMMUNITY JUST RALLIES +q19Klz4cy_I-00045-00004037-00004044 ALL OF OUR DIFFERENT ACTIVITIES. THE COMMUNITY JUST RALLIES +q19Klz4cy_I-00046-00004044-00004160 ALL OF OUR DIFFERENT ACTIVITIES. THE COMMUNITY JUST RALLIES AROUND THIS. +q19Klz4cy_I-00047-00004160-00004167 THE COMMUNITY JUST RALLIES AROUND THIS. +q19Klz4cy_I-00048-00004167-00004367 THE COMMUNITY JUST RALLIES AROUND THIS. IT'S BEEN A GREAT OPPORTUNITY TO +q19Klz4cy_I-00049-00004367-00004374 AROUND THIS. IT'S BEEN A GREAT OPPORTUNITY TO +q19Klz4cy_I-00050-00004374-00004611 AROUND THIS. IT'S BEEN A GREAT OPPORTUNITY TO GET TO SEE OLD FRIENDS, OLD +q19Klz4cy_I-00051-00004611-00004617 IT'S BEEN A GREAT OPPORTUNITY TO GET TO SEE OLD FRIENDS, OLD +q19Klz4cy_I-00052-00004617-00004671 IT'S BEEN A GREAT OPPORTUNITY TO GET TO SEE OLD FRIENDS, OLD COLLEAGUES, AND RAISE SOME MONEY +q24bcDlnt4U-00000-00000437-00000914 Q. Will I get regular referrals if I become a member of FLOW? +q24bcDlnt4U-00001-00000914-00001394 That is actually a pretty powerful question and it's usually top of mind of a lot of people +q24bcDlnt4U-00002-00001396-00001970 that go to any kind of networking... "Will I get referrals?" Can we guarantee that you'll +q24bcDlnt4U-00003-00001971-00002610 get referrals... No, we can't. Because referrals... particularly with FLOW. One thing we will +q24bcDlnt4U-00004-00002610-00003177 guarantee... is that every and any referral you get... will be organic... And they will be +q24bcDlnt4U-00005-00003177-00003654 100% genuine. And I can say, without fear of contradiction... there's not an +q24bcDlnt4U-00006-00003654-00004106 organization on the planet that can actually say that... or guarantee that. +q24bcDlnt4U-00007-00004106-00004623 Getting regular referrals... I'll let you into a little secret... +q24bcDlnt4U-00008-00004623-00005181 That's up to you... it's not up to me. One of the greatest and fastest ways to get +q24bcDlnt4U-00009-00005181-00005705 organic referrals is getting your 'Business Blast' right. Educating us, the +q24bcDlnt4U-00010-00005705-00006003 team... on the different facets of your business... +q24bcDlnt4U-00011-00006003-00006543 Letting us know... things about what you do... that you would not normally talk about... +q24bcDlnt4U-00012-00006543-00007197 And yet... they are key elements to your business. And yet people forget that. +q24bcDlnt4U-00013-00007197-00007587 They create this generic thing, and they absolutely wipe out any opportunity for +q24bcDlnt4U-00014-00007587-00008226 creating organic referrals. Really interesting... So... can we guarantee you'll +q24bcDlnt4U-00015-00008226-00008861 get referrals regularly... Only if you do your homework, and do the work for your +q24bcDlnt4U-00016-00008861-00009453 business that you should be doing. We give you the opportunity... If you want regular +q24bcDlnt4U-00017-00009453-00010193 referrals... Can you get them? Absolutely... but only... if the key elements that we +q24bcDlnt4U-00018-00010193-00010754 educate you on... you do, and you do them diligently, enthusiastically and educate +q24bcDlnt4U-00019-00010754-00011222 us... on the elements of your business. And then yes, you can get referrals... +q24bcDlnt4U-00020-00011222-00011579 But do we guarantee that... no we can't... Because that is something that's totally in your +q24bcDlnt4U-00021-00011579-00011861 court... not ours. +q2mmB7mS-WE-00000-00000012-00000396 [__] I'm stylish blacked up blacked up blacked up blacked +q2mmB7mS-WE-00001-00000396-00001019 up black top black top black top black top +q2mmB7mS-WE-00002-00001019-00001321 [__] I'm stylish blacktop big t-shirt Billy eilish. +q4wlqt67thg-00000-00001072-00001300 getting acquainted +q4wlqt67thg-00001-00001328-00001428 control module +q4wlqt67thg-00002-00001590-00001891 Dixell xc645cx +q4wlqt67thg-00003-00001891-00002086 compressor control module +q4wlqt67thg-00004-00002291-00002614 show how to edit the pressure setting +q4wlqt67thg-00005-00002624-00002748 discharge and suction lines +q4wlqt67thg-00007-00002922-00003213 press the button set +q4wlqt67thg-00008-00003226-00003528 the setting of the suction line blinks, the up / down arrow keys +q4wlqt67thg-00009-00003617-00003903 once again push the network, there is a saving and the transition to the next indicator +q4wlqt67thg-00010-00003903-00004018 also edit +q4wlqt67thg-00016-00005186-00005316 entry to the level 2 programming menu +q4wlqt67thg-00018-00005860-00006288 Push and hold the buttons set + down arrow 3 sec +q4wlqt67thg-00022-00006976-00007305 arrow select the value of PR2 +q4wlqt67thg-00023-00007348-00007550 press the set, the access code is 3210, the set button moves to the next digit of the code +q4wlqt67thg-00030-00009242-00009342 fan operation parameters +q4wlqt67thg-00031-00009450-00010028 The LSF value is the minimum condensation value, and the HSF value is the maximum condensation value +q4wlqt67thg-00032-00010278-00010518 also edit +q4wlqt67thg-00037-00011647-00011909 parameters delay time on time Fon and time delay off Fof +q4wlqt67thg-00039-00012107-00012325 value Pb range of fans operation +q94BGy9FCDg-00000-00000008-00000196 EGG NOODLES RECIPE FOR CHICKEN NOODLES +q94BGy9FCDg-00001-00000214-00000398 This video has 2 subtitles: Indonesia and English +q94BGy9FCDg-00002-00000413-00000612 Complete recipe can be seen in description +q94BGy9FCDg-00003-00000612-00000811 Street food +q9O-B1wf_z4-00000-00001832-00001980 Why are you following me like that? +q9O-B1wf_z4-00001-00002026-00002094 Stop that ! +q9O-B1wf_z4-00002-00002111-00002311 You are too weird! +q9O-B1wf_z4-00003-00002670-00002827 "good poopy" "poopy funny" +q9O-B1wf_z4-00004-00002841-00002891 AHAHAHAHAH +qtCWnD46U0A-00000-00001332-00001971 Listen then. I have two apples and I want to have seven apples. How many when seven? +qtCWnD46U0A-00001-00002083-00002232 - Seven. - There are seven. +qtCWnD46U0A-00002-00002232-00002632 I want to have seven apples. How many apples do I need? +qtCWnD46U0A-00003-00002764-00003032 - Four... five. - How many apples do I need? +qtCWnD46U0A-00004-00003055-00003235 - Five. - I need five apples. +qtCWnD46U0A-00005-00003307-00003815 - Do you see it? So, it is two and what number? - And four... three. +qtCWnD46U0A-00006-00003815-00004111 - You just said, how many apples do you need? - Five apples. +qtCWnD46U0A-00007-00004111-00004492 - Five apples. So, it is two and what number? - And four... five. +qtCWnD46U0A-00008-00004515-00004835 What is this number? Five. It is two and five. +qtCWnD46U0A-00009-00004852-00005220 Okay. I have... I like to play with dolls, right? +qtCWnD46U0A-00010-00005256-00005739 I have four dolls, I want to have seven dolls. +qtCWnD46U0A-00011-00005788-00005852 Boy? +qtCWnD46U0A-00012-00005928-00006075 Please, give that to me. +qtCWnD46U0A-00013-00006220-00006300 Thank you. +qtCWnD46U0A-00014-00006523-00006815 I have four dolls, I want to have seven dolls. +qtCWnD46U0A-00015-00006871-00007140 - How many dolls do I need? - Three. +qtCWnD46U0A-00016-00007140-00007479 I need three dolls. Very good. +qtCWnD46U0A-00017-00007495-00008123 Okay. I have three bompies and I want to have seven bompies. +qtCWnD46U0A-00018-00008164-00008212 Right? +qtCWnD46U0A-00019-00008271-00008535 - How many bompies do I need? - Four. +qtCWnD46U0A-00020-00008535-00009043 Yes, I need to have four bompies. Okay. +qtCWnD46U0A-00021-00009084-00009500 I have seven bompies and I want to have seven bompies. +qtCWnD46U0A-00022-00009571-00009815 - How many do I need? - You do not need. +qtCWnD46U0A-00023-00009815-00010079 I don't need anything, you are correct my child. Alright. +qtCWnD46U0A-00024-00010392-00011040 I have six sweets and I want o have seven sweets. How many sweets do I need? +qtCWnD46U0A-00025-00011040-00011356 - One. - I need one. Very good. +qv6CMMCKKvA-00000-00000000-00000197 hi guys it's Vernon Croy for Monday +qv6CMMCKKvA-00001-00000197-00000384 April seventeenth I'll get to your +qv6CMMCKKvA-00002-00000384-00000627 free sports picks in just a moment first +qv6CMMCKKvA-00003-00000627-00000809 of all make sure yourself your bankroll +qv6CMMCKKvA-00004-00000809-00001005 favor subscribe to my youtube channel +qv6CMMCKKvA-00005-00001005-00001250 right now I'm currently on a dominating +qv6CMMCKKvA-00006-00001250-00001533 43 and 28 free picks on youtube +qv6CMMCKKvA-00007-00001533-00001722 subscribers all to get my bonus +qv6CMMCKKvA-00008-00001722-00001932 play alerts i'm currently on six and +qv6CMMCKKvA-00009-00001932-00002118 three run with those make sure that you +qv6CMMCKKvA-00010-00002118-00002307 subscribe to my youtube channel right +qv6CMMCKKvA-00011-00002307-00002499 now i won my 4 year major league +qv6CMMCKKvA-00012-00002499-00002724 baseball play saturday i won my four +qv6CMMCKKvA-00013-00002724-00002894 unit Major League Baseball play sunday +qv6CMMCKKvA-00014-00002894-00003108 and i have a five unit major league +qv6CMMCKKvA-00015-00003108-00003290 baseball watching for you here monday +qv6CMMCKKvA-00016-00003290-00003450 make sure you get to play right now +qv6CMMCKKvA-00017-00003450-00003789 exclusively at doc sports com I'm seven +qv6CMMCKKvA-00018-00003789-00003962 and three good for seventy percent my +qv6CMMCKKvA-00019-00003962-00004170 last ten top plays rated five units are +qv6CMMCKKvA-00020-00004170-00004359 higher make my hundred dollar clients +qv6CMMCKKvA-00021-00004359-00004562 twenty two hundred and five dollars I've +qv6CMMCKKvA-00022-00004562-00004800 also capped 61 percent of my major +qv6CMMCKKvA-00023-00004800-00005012 league baseball plays make my hundred +qv6CMMCKKvA-00024-00005012-00005193 dollar sign seventy five hundred and +qv6CMMCKKvA-00025-00005193-00005423 fifty dollars getting back to august +qv6CMMCKKvA-00026-00005423-00005712 first of 2016 make sure that you get my +qv6CMMCKKvA-00027-00005712-00005877 five unit Major League Baseball play +qv6CMMCKKvA-00028-00005877-00006234 right now exclusively at dawg sports com +qv6CMMCKKvA-00029-00006234-00006636 i'm also on absolutely epic 39 and 15 +qv6CMMCKKvA-00030-00006636-00006963 that's right 39 wins only 15 losses with +qv6CMMCKKvA-00031-00006963-00007158 my last fifty four or five years major +qv6CMMCKKvA-00032-00007158-00007350 league baseball plays captioning at +qv6CMMCKKvA-00033-00007350-00007575 seventy two percent make my hundred l +qv6CMMCKKvA-00034-00007575-00007950 our clients 11350 dollars make sure you +qv6CMMCKKvA-00035-00007950-00008090 get on my five unit Major League +qv6CMMCKKvA-00036-00008090-00008259 Baseball place goes right here in Monday +qv6CMMCKKvA-00037-00008259-00008496 night get the play right now glee at +qv6CMMCKKvA-00038-00008496-00008829 Doc's Sports Picks your free sports pick +qv6CMMCKKvA-00039-00008829-00009042 for Monday April seventeenth we're +qv6CMMCKKvA-00040-00009042-00009215 taking the Memphis Grizzlies against +qv6CMMCKKvA-00041-00009215-00009557 spread plus 11 / San Antonio Spurs the +qv6CMMCKKvA-00042-00009557-00009738 Grizzlies couldn't have played worse in +qv6CMMCKKvA-00043-00009738-00010035 Game one they've shot just 39.2 percent +qv6CMMCKKvA-00044-00010035-00010232 of the team while allowing the Spurs to +qv6CMMCKKvA-00045-00010232-00010521 shoot 53.2 percent of scheme and that +qv6CMMCKKvA-00046-00010521-00010746 will not happen in game 2 i'll look for +qv6CMMCKKvA-00047-00010746-00010872 the Grizzlies pick it up big time +qv6CMMCKKvA-00048-00010872-00011100 defensively they've allowed opponents +qv6CMMCKKvA-00049-00011100-00011418 just 98.1 points per game the season in +qv6CMMCKKvA-00050-00011418-00011639 divisional game and the Grizzlies are +qv6CMMCKKvA-00051-00011639-00011796 also four and one against the spread +qv6CMMCKKvA-00052-00011796-00011979 their last five games against the Spurs +qv6CMMCKKvA-00053-00011979-00012197 the spirits are also just two and five +qv6CMMCKKvA-00054-00012197-00012365 against the spread a lot of some games +qv6CMMCKKvA-00055-00012365-00012596 when leading in playoff series so once +qv6CMMCKKvA-00056-00012596-00012764 again you're free sports pick for Monday +qv6CMMCKKvA-00057-00012764-00012950 April 17th we're taking the +qv6CMMCKKvA-00058-00012950-00013176 memphis grizzlies get spread plus 11 or +qv6CMMCKKvA-00059-00013176-00013219 10 +qv6CMMCKKvA-00060-00013219-00013438 tonio Spurs make sure you get on my 5 +qv6CMMCKKvA-00061-00013438-00013600 unit Major League Baseball play goes +qv6CMMCKKvA-00062-00013600-00013777 right here Monday night I'm Colonel +qv6CMMCKKvA-00063-00013777-00014122 Tiana dominating 3915 capping at seventy +qv6CMMCKKvA-00064-00014122-00014302 two percent my five unit major league +qv6CMMCKKvA-00065-00014302-00014521 baseball plays make my hundred dollar +qv6CMMCKKvA-00066-00014521-00014677 clients a lot of thousand three hundred +qv6CMMCKKvA-00067-00014677-00014965 and fifty dollars I've also capped 61 +qv6CMMCKKvA-00068-00014965-00015106 percent of my major league baseball +qv6CMMCKKvA-00069-00015106-00015427 players dating back to august first 2016 +qv6CMMCKKvA-00070-00015427-00015724 make my hundred dollars 575 hundred and +qv6CMMCKKvA-00071-00015724-00015940 fifty dollars I wants to bring home MLB +qv6CMMCKKvA-00072-00015940-00016116 winner number three in a row right here +qv6CMMCKKvA-00073-00016116-00016354 in Monday get to play right now loosely +qv6CMMCKKvA-00074-00016354-00016645 at doc sports com make sure you give +qv6CMMCKKvA-00075-00016645-00016846 this video a thumbs up I appreciate it +qv6CMMCKKvA-00076-00016846-00017304 thank you in winning Vernon Croy +qvjQ-iYv-no-00000-00000168-00000192 (music) +qvjQ-iYv-no-00001-00001805-00002598 Welcome to Unit 2. Here we're going to be looking at designing your visual helpers, +qvjQ-iYv-no-00002-00002598-00003444 that is, the thing that I think most people spend most of their time on. The problem with this is I +qvjQ-iYv-no-00003-00003444-00004254 think a lot of time is wasted time. Actually, the visual helpers is just a way to help make +qvjQ-iYv-no-00004-00004254-00005106 your ideas easy to understand, make them easy to flow and have your audience follow your system, +qvjQ-iYv-no-00005-00005196-00006204 a way to easily make your main point. But rather what I see many people do is make very fancy +qvjQ-iYv-no-00006-00006282-00006852 PowerPoint slides. Why? Well, because PowerPoint lets you push buttons, +qvjQ-iYv-no-00007-00006852-00007452 and put in little pictures, and animations, and flying around, and page-turning, and sparkles. +qvjQ-iYv-no-00008-00007602-00008292 This is very distracting. And this is very hard to emphasize that +qvjQ-iYv-no-00009-00008418-00008952 actually the best way to make your main point is to have your main point be simple. +qvjQ-iYv-no-00010-00009054-00009588 You don't even need a slide. You just have a black background, and you can just draw a picture with +qvjQ-iYv-no-00011-00009588-00010314 your hand if it can make your point clear. You know if we're talking about your statistical +qvjQ-iYv-no-00012-00010314-00011034 results you just need to have your audience understand that A is larger than B. If you're +qvjQ-iYv-no-00013-00011034-00011658 trying to describe some scientific technique, some kind of genetic manipulation of some plant, +qvjQ-iYv-no-00014-00011658-00012150 you just need to say what was the problem, and what did I solve, what did I overcome, +qvjQ-iYv-no-00015-00012150-00012858 what did I achieve. Those are very simple on a slide, just the idea, a point, a graph, a line. +qvjQ-iYv-no-00016-00012990-00013536 But when you have your slides flying around, and changing, and moving, and color is moving, +qvjQ-iYv-no-00017-00013536-00014112 there are many problems with this. Not least of which is: when you're making your presentation, +qvjQ-iYv-no-00018-00014112-00014844 it's distracting. The audience doesn't know what's happening. And remember the best presentation is +qvjQ-iYv-no-00019-00014844-00015468 the one that's short. It gets right to the main point. So if you get quickly to the main point, +qvjQ-iYv-no-00020-00015468-00016091 but your slides are flying all around, people are a little bit confused. They're missing your +qvjQ-iYv-no-00021-00016091-00016776 main point. So in this unit, we're going to be looking at what are some of the main +qvjQ-iYv-no-00022-00016776-00017340 points to help you make your visual helpers or your slides or whatever you use for helping? +qvjQ-iYv-no-00023-00017472-00018114 So the objectives in this unit include: keep visual helpers +qvjQ-iYv-no-00024-00018114-00018846 simple and clear. This is something I can never emphasize enough. simple and clear. +qvjQ-iYv-no-00025-00019038-00019566 Find out where to get graphics. Now, lots of times we have graphics we pull in from the Internet, +qvjQ-iYv-no-00026-00019566-00020106 but this is problematic. And so it's another reason that I think actually you should be +qvjQ-iYv-no-00027-00020106-00020808 careful about making too many pictures or graphics in your presentation if you're +qvjQ-iYv-no-00028-00020808-00021252 grabbing them from the Internet. They should be coming from your research and if you can't +qvjQ-iYv-no-00029-00021252-00021978 find interesting pictures then maybe just don't use any, just keep your ideas very clear with +qvjQ-iYv-no-00030-00021978-00022608 words. I don't know just an idea that I think can work pretty good actually if we think about it. +qvjQ-iYv-no-00031-00022674-00023202 Next, we're going to look at understanding the tools that present visual helpers. +qvjQ-iYv-no-00032-00023262-00023634 Not just PowerPoint is the only tool, there are other tools too. +qvjQ-iYv-no-00033-00023838-00024420 We're going to cover the basics of graphic design, that is, the very basics. We don't +qvjQ-iYv-no-00034-00024420-00024876 want to make things complicated. We want to keep things basic and we're going to be +qvjQ-iYv-no-00035-00024876-00025344 looking at visual aids in general. What other kinds of visual aids are there? +qvjQ-iYv-no-00036-00025554-00025944 Many people understand things by seeing them by pictures, right? +qvjQ-iYv-no-00037-00026070-00026477 The visual aids get attention of your audience +qvjQ-iYv-no-00038-00026538-00027120 while they also make the presentation shorter. Now, how can they make a presentation shorter? +qvjQ-iYv-no-00039-00027120-00027792 You can make your presentation shorter because you're actually using some big words, or pictures, +qvjQ-iYv-no-00040-00027792-00028445 or lines, or graphics to tell your main points. So you don't need to keep repeating it or explaining +qvjQ-iYv-no-00041-00028445-00029333 it. So the graphic aids are a way to save time, not to add time. And this is a problem I see many +qvjQ-iYv-no-00042-00029333-00029933 people have. They use a graphic aid and then they spend all their time explaining the graphic. But +qvjQ-iYv-no-00043-00029933-00030660 actually, the graphic is extra to help make things easier, not to make things harder. +qvjQ-iYv-no-00044-00030972-00031470 People see a picture and understand its meaning in just a few seconds. If you +qvjQ-iYv-no-00045-00031470-00032022 have to explain the picture, if you need to talk more that's probably not a good graphic. +qvjQ-iYv-no-00046-00032022-00032069 (music) +qwgTTNA2-Zu-00000-00000024-00000712 Synthesis of adrenal steroid hormones occurs in three layers of the adrenal cortex. From outermost +qwgTTNA2-Zu-00001-00000712-00001592 to inner side these layers are zona glomerulosa, zona fasciculata and zona reticularis that is GFR- +qwgTTNA2-Zu-00002-00001752-00002096 zona glomerulosa synthesizes mineralocorticoids, +qwgTTNA2-Zu-00003-00002096-00002688 zona fasciculata synthesizes mainly glucocorticoids and zona reticularis synthesizes +qwgTTNA2-Zu-00004-00002688-00003272 androgens. So I remember it like obviously for the layers as GFR +qwgTTNA2-Zu-00005-00003360-00004256 and G synthesizes M that is a General Manager like that so glomerulosa synthesizes mineralocorticoids +qwgTTNA2-Zu-00006-00004312-00005136 and last one I remember as like a sun god ra is there no- so reticularis synthesizes androgens. +qwgTTNA2-Zu-00007-00005136-00005560 So obviously the middle layer fasciculata synthesizes mostly the glucocorticoids. +qwgTTNA2-Zu-00008-00005664-00006368 So what are the steps in the synthesis of these adrenal steroid hormones. Well, all the steroid +qwgTTNA2-Zu-00009-00006368-00007056 hormones let it be adrenal or any other hormones like testosterone, Vitamin D- all are synthesized +qwgTTNA2-Zu-00010-00007056-00007840 from cholesterol but the further steps vary. Various adrenal steroids are synthesized +qwgTTNA2-Zu-00011-00007840-00008576 by multiple steps and multiple pathways- the basic one of which is this that is cholesterol +qwgTTNA2-Zu-00012-00008576-00009328 is converted to pregnanolone which is converted to progesterone. Then there is 11 deoxycorticosterone +qwgTTNA2-Zu-00013-00009456-00010208 and then corticosterone. So this is sorry corticosterone and finally it is converted +qwgTTNA2-Zu-00014-00010208-00011320 to aldosterone. So we can remember it like pre pro DC. So once you remember these steps pre pro DC, +qwgTTNA2-Zu-00015-00011320-00012024 you will see that the other steps are also easy to remember. So if you focus here basically this +qwgTTNA2-Zu-00016-00012024-00012760 pathway is synthesizing the mineralocorticoid that is aldosterone. From this pathway there are +qwgTTNA2-Zu-00017-00012760-00013672 diversions also. The pregnenolone is converted to 17 hydroxy pregnenolone and progesterone can also +qwgTTNA2-Zu-00018-00013672-00014263 be converted to 17 hydroxy progesterone. You see i have drawn two arrows from here further there are +qwgTTNA2-Zu-00019-00014263-00015008 no arrows. So when the enzyme 17 alpha hydroxylase acts on pregnenolone it creates 17 hydroxy +qwgTTNA2-Zu-00020-00015008-00015791 pregnenolone. Similarly for creating 17 hydroxy progesterone same enzyme act 17 alpha hydroxylase. +qwgTTNA2-Zu-00021-00015863-00016520 Now with the second pathway you see the cortisol is being synthesized which is a glucocorticoid. +qwgTTNA2-Zu-00022-00016576-00017216 So again if you see it's easy to remember with the same pre pro dc it is here only difference +qwgTTNA2-Zu-00023-00017216-00018120 is 17 hydroxy then it is pre pro dc so instead of corticosterone here it becomes deoxycortisol +qwgTTNA2-Zu-00024-00018120-00018976 and then cortisol. Now this pathway further again branches so you see this 17 hydroxypregnanlone +qwgTTNA2-Zu-00025-00018976-00019600 is converted to dehydroepiandrosterone and the 17 hydroxyprogesterone is converted to +qwgTTNA2-Zu-00026-00019600-00020144 androstenedione and there is a vertical pathway also. DHEA is also converted to androstenedione. +qwgTTNA2-Zu-00027-00020256-00021024 So this horizontal pathway you see same enzymes are acting 17,20 lyase. So here it is 17 alpha +qwgTTNA2-Zu-00028-00021024-00021648 hydroxylase and in the second step there is 17,20 lyase. So horizontally we are seeing that how the +qwgTTNA2-Zu-00029-00021648-00022408 various chemicals are traveling. Now vertically let us see what are the various enzymes. See for +qwgTTNA2-Zu-00030-00022408-00023032 conversion of first step that is pregnanolone to progesterone or 17 hydroxy pregnanolone to +qwgTTNA2-Zu-00031-00023032-00023784 17 hydroxy progesterone or for DHEA to convert into androstenedione, there is same enzyme that +qwgTTNA2-Zu-00032-00023784-00024608 is 3-beta hydroxy steroid dehydrogenase - same enzyme is acting across all the steps. So you see +qwgTTNA2-Zu-00033-00024608-00025344 till the top two steps the chemicals are traveling horizontally also that is the they can synthesize +qwgTTNA2-Zu-00034-00025344-00026056 aldosterone, cortisol or the androgens and same enzyme is acting vertically in all the three steps +qwgTTNA2-Zu-00035-00026056-00026808 of adrenal steroid synthesis. Now further down if we see if you remember the steps that is pre +qwgTTNA2-Zu-00036-00026808-00027608 pro dc and here also pre pro dc so logically here one enzyme should act which should be common in +qwgTTNA2-Zu-00037-00027608-00028112 both the zones and here also one enzyme should act which should be common in both the zones. +qwgTTNA2-Zu-00038-00028112-00028720 So that is what is happening for conversion of progesterone to 11 deoxycorticosterone or +qwgTTNA2-Zu-00039-00028720-00029495 for conversion of 17 hydroxy progesterone to 11 deoxycortisol there is enzyme 21 beta hydroxylase. +qwgTTNA2-Zu-00040-00029576-00030327 Then for next step there is another enzyme that is 11 beta hydroxylase. So as i told in the beginning +qwgTTNA2-Zu-00041-00030327-00031232 that glucocorticoids are synthesized in the zona fasciculate. Now if you see till here all the +qwgTTNA2-Zu-00042-00031232-00031760 steps which are occurring in the synthesis of the mineralocorticoids the enzymes which +qwgTTNA2-Zu-00043-00031760-00032327 are required they are also present in the zona fasciculata that means this particular +qwgTTNA2-Zu-00044-00032327-00032984 pathway is also going on in zona fasciculata. If cholesterol is present since enzymes are there it +qwgTTNA2-Zu-00045-00032984-00033776 will form corticosterone also and cortisol also. So yes these are the major glucocorticoids which +qwgTTNA2-Zu-00046-00033776-00034512 are synthesized in the zona fasciculata that is cortisol and corticosterone. The corticosterone +qwgTTNA2-Zu-00047-00034512-00035136 is responsible for only four percent of the glucocorticoid activity still these are the major +qwgTTNA2-Zu-00048-00035136-00035840 steroids synthesized in zona fasciculate. Now the next step from corticosterone to aldosterone +qwgTTNA2-Zu-00049-00035904-00036568 requires an enzyme aldosterone synthase which is present only in zona glomerulosa that is +qwgTTNA2-Zu-00050-00036568-00037224 the reason that mineralocorticoids are synthesized only in the zona glomerulosa. So friends hopefully +qwgTTNA2-Zu-00051-00037224-00037688 you have understood the steps in the synthesis of the steroid hormones. I have tried to make it as +qwgTTNA2-Zu-00052-00037688-00038248 easy as possible by telling you the major enzymes that is horizontally if we see it +qwgTTNA2-Zu-00053-00038248-00038824 is 17 alpha hydroxylase and then 17,20 lyase which are responsible for the first two steps. +qwgTTNA2-Zu-00054-00038824-00039328 Then vertically if we see there are three major enzymes 3-beta hydroxysteroid dehydrogenase, +qwgTTNA2-Zu-00055-00039328-00039992 21 beta hydroxylase and 11 beta hydroxylase and for the synthesis of aldosterone- aldosterone +qwgTTNA2-Zu-00056-00039992-00040544 synthase is required which is present in the zona glomerulosa. Now this knowledge is very +qwgTTNA2-Zu-00057-00040544-00041024 important for understanding adrenogenital syndromes which we will be dealing in a +qwgTTNA2-Zu-00058-00041024-00041592 subsequent video. Well thanks for watching the video if you liked it, do press the like button, +qwgTTNA2-Zu-00059-00041592-00042184 share the video with others and do subscribe to the channel Physiology Open. Thank you. +qxwS_vKzEcg-00000-00000000-00001392 beautylacehair.com +qyTjcMlfFIc-00000-00000016-00000376 eh aku benci +qyTjcMlfFIc-00001-00000376-00000640 rencana B +qyTjcMlfFIc-00002-00000903-00001328 dan saya memberi tahu Anda mengapa karena +qyTjcMlfFIc-00003-00001328-00001672 kami memiliki begitu banyak keraguan +qyTjcMlfFIc-00004-00001672-00002048 seperti yang saya katakan sebelumnya, no sayers +qyTjcMlfFIc-00005-00002048-00002232 kami memiliki begitu banyak dari orang-orang yang mengatakan +qyTjcMlfFIc-00006-00002232-00002384 tidak dan kamu tidak bisa melakukannya +qyTjcMlfFIc-00007-00002384-00002784 tidak mungkin tidak apa-apa karena kita +qyTjcMlfFIc-00008-00002784-00002943 Diamkan saja +qyTjcMlfFIc-00009-00002943-00003200 seperti yang saya katakan sebelumnya dan kami mendengarkan dan kami +qyTjcMlfFIc-00010-00003200-00003392 mendengar tidak menjadi ya +qyTjcMlfFIc-00011-00003392-00003647 kamu tidak bisa melakukannya lakukanlah kamu bisa melakukannya dan +qyTjcMlfFIc-00012-00003647-00003760 semua itu +qyTjcMlfFIc-00013-00003760-00004032 sehingga mungkin untuk melakukan itu +qyTjcMlfFIc-00014-00004032-00004216 di antara semua orang negatif di sekitar +qyTjcMlfFIc-00015-00004216-00004296 Anda +qyTjcMlfFIc-00016-00004296-00004648 tapi ketika kamu mulai meragukan dirimu sendiri +qyTjcMlfFIc-00017-00004648-00004984 itu sangat berbahaya karena sekarang apa +qyTjcMlfFIc-00018-00004984-00005216 Anda pada dasarnya mengatakan adalah bahwa jika saya +qyTjcMlfFIc-00019-00005216-00005344 rencana +qyTjcMlfFIc-00020-00005344-00005823 tidak berhasil saya punya rencana mundur +qyTjcMlfFIc-00021-00005823-00006168 Aku punya rencana b dan itu artinya kamu +qyTjcMlfFIc-00022-00006168-00006360 mulai memikirkan rencana B +qyTjcMlfFIc-00023-00006360-00006576 dan setiap pemikiran yang Anda masukkan ke dalam rencana +qyTjcMlfFIc-00024-00006576-00006728 B +qyTjcMlfFIc-00025-00006728-00006952 Anda sekarang menghilangkan pikiran itu dan +qyTjcMlfFIc-00026-00006952-00007084 energi itu dari rencana +qyTjcMlfFIc-00027-00007084-00007504 sebuah dan +qyTjcMlfFIc-00028-00007959-00008296 sangat penting untuk dipahami +qyTjcMlfFIc-00029-00008296-00008736 bahwa kita berfungsi lebih baik jika tidak ada +qyTjcMlfFIc-00030-00008736-00009056 jaring pengaman karena rencana B menjadi A +qyTjcMlfFIc-00031-00009056-00009184 jaring pengaman katanya +qyTjcMlfFIc-00032-00009184-00009568 bahwa jika saya gagal maka saya jatuh +qyTjcMlfFIc-00033-00009568-00009784 dan saya dijemput dan saya punya sesuatu +qyTjcMlfFIc-00034-00009784-00009911 lain di sana itu +qyTjcMlfFIc-00035-00009911-00010175 itu akan melindungiku dan itu tidak +qyTjcMlfFIc-00036-00010175-00010288 bagus +qyTjcMlfFIc-00037-00010288-00010511 karena orang tampil lebih baik ketika +qyTjcMlfFIc-00038-00010511-00010592 tidak ada +qyTjcMlfFIc-00039-00010592-00010975 orang-orang jaring pengaman berkinerja lebih baik +qyTjcMlfFIc-00040-00010975-00011247 dalam olahraga dan yang lainnya jika Anda +qyTjcMlfFIc-00041-00011247-00011439 tidak punya rencana B +qyTjcMlfFIc-00042-00011439-00011696 bagi saya itu sangat berbahaya untuk memiliki +qyTjcMlfFIc-00043-00011696-00011768 rencana B +qyTjcMlfFIc-00044-00011768-00012064 karena Anda memotong diri Anda sendiri dari +qyTjcMlfFIc-00045-00012064-00012143 kesempatan +qyTjcMlfFIc-00046-00012143-00012384 benar-benar berhasil dan alasan satu +qyTjcMlfFIc-00047-00012384-00012560 alasan utama mengapa orang ingin +qyTjcMlfFIc-00048-00012560-00012656 punya rencana b +qyTjcMlfFIc-00049-00012656-00012903 adalah karena mereka khawatir tentang +qyTjcMlfFIc-00050-00012903-00013072 kegagalan +qyTjcMlfFIc-00051-00013072-00013272 bagaimana jika saya gagal maka saya tidak punya +qyTjcMlfFIc-00052-00013272-00013456 ada yang lain +qyTjcMlfFIc-00053-00013456-00013616 Baiklah, izinkan saya memberi tahu Anda sesuatu yang tidak boleh +qyTjcMlfFIc-00054-00013616-00013808 takut gagal +qyTjcMlfFIc-00055-00013808-00013968 karena tidak ada yang salah dengan +qyTjcMlfFIc-00056-00013968-00014152 kegagalan +qyTjcMlfFIc-00057-00014152-00014376 kamu harus gagal untuk mendaki itu +qyTjcMlfFIc-00058-00014376-00014480 tangga +qyTjcMlfFIc-00059-00014480-00014919 tidak ada orang yang tidak gagal +qyTjcMlfFIc-00060-00014959-00015784 kita semua gagal tidak apa-apa +qyTjcMlfFIc-00061-00015912-00016200 apa yang tidak terjadi ketika Anda gagal +qyTjcMlfFIc-00062-00016200-00016456 kamu tetap di bawah +qyTjcMlfFIc-00063-00016456-00016936 siapa pun yang tinggal di bawah adalah pecundang +qyTjcMlfFIc-00064-00016968-00017304 dan pemenang akan gagal dan bangkit +qyTjcMlfFIc-00065-00017304-00017544 gagal dan bangun gagal dan bangunlah kamu +qyTjcMlfFIc-00066-00017544-00017664 selalu bangun +qyTjcMlfFIc-00067-00017664-00017976 itu adalah pemenang +qyTjcMlfFIc-00068-00017976-00018431 itu adalah pemenang hei kita semua kalah +qyTjcMlfFIc-00069-00018431-00018615 kita semua telah kehilangan kita, ini baik-baik saja dan +qyTjcMlfFIc-00070-00018615-00018840 makanya saya bilang jangan +qyTjcMlfFIc-00071-00018840-00019031 khawatir kehilangan karena kapan +qyTjcMlfFIc-00072-00019031-00019184 Anda takut kehilangan maka Anda mendapatkan +qyTjcMlfFIc-00073-00019184-00019336 beku +qyTjcMlfFIc-00074-00019336-00019615 kamu menjadi kaku kamu tidak santai kamu sudah +qyTjcMlfFIc-00075-00019615-00019815 harus ada untuk tampil baik +qyTjcMlfFIc-00076-00019815-00020000 dalam apa pun jika itu dalam tinju atau jika itu +qyTjcMlfFIc-00077-00020000-00020312 ada di pekerjaan Anda atau dengan pemikiran Anda +qyTjcMlfFIc-00078-00020312-00020648 hanya terjadi ketika Anda bersantai +qyTjcMlfFIc-00079-00020648-00020984 jadi santai tidak apa-apa untuk gagal +qyTjcMlfFIc-00080-00020984-00021168 mari kita keluar semua dan memberikannya +qyTjcMlfFIc-00081-00021168-00021295 semua yang kamu dapatkan +qyTjcMlfFIc-00082-00021295-00021528 itu semua tentang jadi jangan +qyTjcMlfFIc-00083-00021528-00021664 takut gagal +qyTjcMlfFIc-00084-00021664-00022072 ini adalah salah satu dari enam aturan saya untuk sukses +qyTjcMlfFIc-00085-00022072-00022600 Anda hanya bisa merasa lengkap sebagai pribadi +qyTjcMlfFIc-00086-00022600-00022864 jika Anda berpikir tentang apa yang dapat Anda lakukan untuk +qyTjcMlfFIc-00087-00022864-00023079 milikmu +qyTjcMlfFIc-00088-00023144-00023336 sesama anggota di sekitarmu itu mungkin +qyTjcMlfFIc-00089-00023336-00023584 membutuhkan pertolongan +qyTjcMlfFIc-00090-00023584-00023768 Saya merasa bahwa setiap orang memiliki +qyTjcMlfFIc-00091-00023768-00023920 motivasi yang berbeda +qyTjcMlfFIc-00092-00023920-00024208 mengapa Anda masuk ke itu ii adalah +qyTjcMlfFIc-00093-00024208-00024408 imigran pergi ke amerika +qyTjcMlfFIc-00094-00024408-00024672 dan saya melihat betapa amerika adalah yang paling +qyTjcMlfFIc-00095-00024672-00024815 negara yang murah hati di dunia maksud saya +qyTjcMlfFIc-00096-00024815-00024976 mereka membuka tangan mereka kepada saya mereka +qyTjcMlfFIc-00097-00024976-00025104 membantu saya mereka mengundang saya untuk +qyTjcMlfFIc-00098-00025104-00025272 makan malam syukur orang-orang +qyTjcMlfFIc-00099-00025272-00025528 mereka membawa saya eh binaragawan masuk +qyTjcMlfFIc-00100-00025528-00025663 gym membawa saya +qyTjcMlfFIc-00101-00025663-00025895 pisau ke apartemen saya karena saya tidak punya +qyTjcMlfFIc-00102-00025895-00026112 pisau tidak punya peralatan perak, saya tidak punya tempat tidur +qyTjcMlfFIc-00103-00026112-00026160 memakai +qyTjcMlfFIc-00104-00026160-00026368 saya tidak punya bantal, saya tidak punya selimut +qyTjcMlfFIc-00105-00026368-00026632 tidak ada tv saya tidak punya radio saya tidak punya apa-apa +qyTjcMlfFIc-00106-00026632-00027039 mereka membawanya ke apartemenku +qyTjcMlfFIc-00107-00027039-00027344 mereka membantu saya, mereka melihat itu secara langsung +qyTjcMlfFIc-00108-00027344-00027568 kemurahan hati ini di amerika +qyTjcMlfFIc-00109-00027568-00027736 dan saya berkata pada diri saya sendiri sebagai seorang imigran +qyTjcMlfFIc-00110-00027736-00028024 yang dipeluk dengan tangan terbuka +qyTjcMlfFIc-00111-00028024-00028280 bahwa saya harus pergi dan memastikan bahwa saya +qyTjcMlfFIc-00112-00028280-00028624 memberikan sesuatu kembali +qztgkneJ0e0-00000-00000000-00000500 Again my name is Maurice Manning and I'm just going to walk us through a few examples of +qztgkneJ0e0-00001-00000500-00001100 how we can integrate our Python notebooks with either Box or Drive. +qztgkneJ0e0-00002-00001100-00001600 The idea here obviously is if you're working on data andyou or the researchers that I've been +qztgkneJ0e0-00003-00001600-00002100 working with since have been with Research I.T. are mostly storing their their +qztgkneJ0e0-00004-00002100-00002600 image data their data their processing on Box. Last week I ran into +qztgkneJ0e0-00005-00002600-00003100 someone who was storing his on G drive he had just crazy amounts on +qztgkneJ0e0-00006-00003100-00003600 G drive. So I spent the weekend writing all immigrant integration component for him and walked +qztgkneJ0e0-00007-00003600-00004100 through that as well. And that allows you obviously within your within your +qztgkneJ0e0-00008-00004100-00004600 notebook to pull your data over to Savio place it in your scratchstorage and +qztgkneJ0e0-00009-00004600-00005000 do some work on it. Do the processing and then push results +qztgkneJ0e0-00010-00005100-00005600 back to back to Box which comes in handy. +qztgkneJ0e0-00011-00005600-00006100 The big hassle about this and the one that I will probably keep people from actually using it is +qztgkneJ0e0-00012-00006200-00006600 before you can do the integration before you can use the SDK +qztgkneJ0e0-00013-00006700-00007200 you need to go to the Box developers or the Google +qztgkneJ0e0-00014-00007200-00007700 developers site and get a client I.D. which is a bit +qztgkneJ0e0-00015-00007700-00008200 of a pain but you only have to do it once and once that is once that's +qztgkneJ0e0-00016-00008200-00008600 knocked off then you're able to use the +qztgkneJ0e0-00017-00008700-00008800 SDK. +qztgkneJ0e0-00018-00008800-00009300 So there we go. +qztgkneJ0e0-00019-00009300-00009700 OK. So here's the Box developer's site. +qztgkneJ0e0-00020-00009900-00010500 Making a little bigger text. OK. +qztgkneJ0e0-00021-00010600-00010800 There you go. +qztgkneJ0e0-00022-00010800-00011300 OK. And you just you create an application you know. +qztgkneJ0e0-00023-00011300-00011800 You can decide what the granularity is. Here you can create one Klein idea and use it for all your projects, +qztgkneJ0e0-00024-00011900-00012300 your lab could decide we'll have one application ID for this kind of workflow and +qztgkneJ0e0-00025-00012300-00012800 different application ID for that kind of workflow. Obviously the idea here is that Box +qztgkneJ0e0-00026-00012800-00013300 and Google want to know who's hammering on their API with all +qztgkneJ0e0-00027-00013300-00013800 kinds of calls. So if you're,you know if you're sending off a,you know,a million calls a day +qztgkneJ0e0-00028-00013900-00014400 they might disable your IP. So again +qztgkneJ0e0-00029-00014400-00014900 this is what this looks like when you fill out the form here. +qztgkneJ0e0-00030-00015000-00015500 This is just a demo for me so I went in put in a quick description,my e-mail address,what +qztgkneJ0e0-00031-00015500-00016000 you get back is a Client ID you have to give it a redirect ID;what I used was the +qztgkneJ0e0-00032-00016000-00016500 Berkeley CAS loginand so that will force a login at Berkeley, +qztgkneJ0e0-00033-00016500-00016900 which will be how you develop,which will be how you authenticate with the system. And it +qztgkneJ0e0-00034-00017000-00017200 provides you with a client IDand a client secret. +qztgkneJ0e0-00035-00017200-00017700 So you hold,so you grab those. And +qztgkneJ0e0-00036-00017800-00018100 the way I've set up my notebook which we'll see in just a minute you put. +qztgkneJ0e0-00037-00018100-00018600 I put them in just an app config file and this is +qztgkneJ0e0-00038-00018600-00019100 how they walk you through it in the Getting Started Guide. If you go to the +qztgkneJ0e0-00039-00019100-00019600 Box Python SDK site they're going to walk you through something that you'll do that +qztgkneJ0e0-00040-00019600-00020000 will look very similar to the notebook we're about to try. So +qztgkneJ0e0-00041-00020100-00020300 that's how Box does it. +qztgkneJ0e0-00042-00020300-00020900 Yeah. [unintelligible audience question]. +qztgkneJ0e0-00043-00020900-00021300 Yes that. So there are people here that understand Box better than me and please +qztgkneJ0e0-00044-00021400-00021800 chime in if if I miss anything but basicallybConnected provides +qztgkneJ0e0-00045-00021900-00022400 the Box service to anyone at Berkeley to store as much +qztgkneJ0e0-00046-00022400-00022900 stuff as they like. There's no upper limit and it's free. And +qztgkneJ0e0-00047-00022900-00023300 so it provides you a place to use,we've been using it mostly with research teams. I've dealt with +qztgkneJ0e0-00048-00023400-00023500 a sort of active data management. +qztgkneJ0e0-00049-00023500-00024000 The data you're currently working on you place it in Box you're able to get able to +qztgkneJ0e0-00050-00024000-00024500 access that and shareit among my team members on on +qztgkneJ0e0-00051-00024500-00025000 on in your group and that sort of thing. So does that and again it's free and there's no upper +qztgkneJ0e0-00052-00025000-00025500 limit. So obviously a lot of research teams here make use of it. The same is true for Google +qztgkneJ0e0-00053-00025500-00025800 Drive.bConnected provides provides a Drive +qztgkneJ0e0-00054-00026100-00026600 capability to all Berkeley. Everyone at Berkeley. And again +qztgkneJ0e0-00055-00026600-00027100 there's no upperdrive on that. Now there are some limits and I'm probably going to miss these. There's a +qztgkneJ0e0-00056-00027100-00027600 size file size limit on boxes. I believe is 15 +qztgkneJ0e0-00057-00027600-00028000 gigs. Aron Roberts does that sound right?And then +qztgkneJ0e0-00058-00028000-00028600 what is the file size limit on G Drive is much larger. +qztgkneJ0e0-00059-00028700-00029200 Something big. One of the problems with this is our Globus. +qztgkneJ0e0-00060-00029200-00029700 If you use Globus at the end here at Berkeley andthat's how you push data up to +qztgkneJ0e0-00061-00029700-00030200 Savio it doesn't have a connector to Box or G drive. That may change in +qztgkneJ0e0-00062-00030200-00030700 future but for right now if you want, if you have a bunch of stuff stored in Box and you want to +qztgkneJ0e0-00063-00030700-00031200 get it to Savioyou you'd have to pull it off of Box down on your laptop and then fire +qztgkneJ0e0-00064-00031200-00031700 Globus and push it to up onto Savio. What we're going to walk through +qztgkneJ0e0-00065-00031700-00032200 today just cuts out that step and allows yournotebooks to grab it directly. It obviously isn't as +qztgkneJ0e0-00066-00032200-00032600 fast as moving data with Globus but it does but it does +qztgkneJ0e0-00067-00032600-00033000 allow you to integrate your notebooks with those two repositories. +qztgkneJ0e0-00068-00033000-00033100 Yeah. +qztgkneJ0e0-00069-00033500-00033800 It's just not applied for mobile. +qztgkneJ0e0-00070-00033900-00034300 That's not... [unintelligible] +qztgkneJ0e0-00071-00036700-00037100 So, thank you,Krishna. So we just went through. If you're going to integrate +qztgkneJ0e0-00072-00037100-00037600 with Box you need to go to the Box developer's website fill out a little form you get back the +qztgkneJ0e0-00073-00037800-00038300 client IDand client secret and,I like,I said,I just put it in the +qztgkneJ0e0-00074-00038300-00038700 same place that they show you in the example you can also put it in a keychain and those sorts of +qztgkneJ0e0-00075-00038700-00039100 things if you like. +qztgkneJ0e0-00076-00039100-00039400 The other, let's doGoogle now. +qztgkneJ0e0-00077-00039400-00039900 So it's the same pattern for Google. You have to go to the Google site. You have this, +qztgkneJ0e0-00078-00039900-00040400 has this,has got console developers Google,you go in,you know, +qztgkneJ0e0-00079-00040400-00040900 create an account.you identify yourself and you say and again it walks you through +qztgkneJ0e0-00080-00040900-00041300 this on the on the getting started guide +qztgkneJ0e0-00081-00041400-00041900 for the Google Drive API exactly how to do this. There's even a wizard that walks you +qztgkneJ0e0-00082-00041900-00042300 through those steps. It'll take you to a site that looks like this. You fill out some information +qztgkneJ0e0-00083-00042400-00042900 and what they give you it's a little different than what,it's a little different than how Box does it, +qztgkneJ0e0-00084-00042900-00043200 they give you a JSONfile that they ... I'm not sure how to +qztgkneJ0e0-00085-00043400-00043600 do that in the +qztgkneJ0e0-00086-00044200-00044700 [unintelligible]. All right. So they, their default, +qztgkneJ0e0-00087-00044700-00045200 and there's probably other ways to do this. But I kept it simple. Default +qztgkneJ0e0-00088-00045200-00045700 location that they lookfor your credentials is in a .credentials folder off of your home +qztgkneJ0e0-00089-00045700-00046200 drive and you just drop the JSONin there and it looks like that. So that, +qztgkneJ0e0-00090-00046200-00046700 that'syour credential. So those are the steps you have to sort of get set up +qztgkneJ0e0-00091-00046700-00047200 to start using SDK Once you have those in place then you can get started in your +qztgkneJ0e0-00092-00047200-00047300 notebook. +qztgkneJ0e0-00093-00047300-00047700 The SDKsfor both Box and Google will be part of your vanilla +qztgkneJ0e0-00094-00047800-00048300 kernel so that you can choose on the notebooks. But if you want to create your +qztgkneJ0e0-00095-00048300-00048800 own kernel you will have to install the SDK that you're,that you're +qztgkneJ0e0-00096-00048800-00049100 interested in using in your own kernel as well. +qztgkneJ0e0-00097-00049300-00049800 So we're going to first,first we're going to walk through just +qztgkneJ0e0-00098-00049800-00050200 general generally what one of these notebooks looks like. There is some boilerplate +qztgkneJ0e0-00099-00050200-00050700 code you have to have in place and all of these notebooks are available in +qztgkneJ0e0-00100-00050800-00051300 the in the BRC Githubsite and you can look at those +qztgkneJ0e0-00101-00051300-00051800 examples and and use them as you like. But generally +qztgkneJ0e0-00102-00051800-00052200 you have to have,and they have these in the starting samples we have a little function to store our +qztgkneJ0e0-00103-00052200-00052700 tokens and pull them back out. The thing that I have in place for +qztgkneJ0e0-00104-00052700-00053200 the for the Box integration that I haven't put in +qztgkneJ0e0-00105-00053200-00053700 place for Google yet so I can kind of see the difference is I also have a refreshtoken +qztgkneJ0e0-00106-00053700-00054200 for Box. So once I actually get authenticatedagainst Boxand I +qztgkneJ0e0-00107-00054200-00054700 ask it for a refreshtoken I can run this notebook for months without +qztgkneJ0e0-00108-00054700-00055200 ever needing to read it. It'll just keep updating a refreshtoken and you just keep running. So +qztgkneJ0e0-00109-00055200-00055700 that's that handy and it saves you a few steps but that is what the refresh +qztgkneJ0e0-00110-00055700-00056200 tokenfunction does. So let's walk through this from the +qztgkneJ0e0-00111-00056200-00056700 beginning. Again those are my tokenstorage functions. That's +qztgkneJ0e0-00112-00056700-00057200 where I pull the information out of my config files. Here's my OAuth +qztgkneJ0e0-00113-00057200-00057400 so you can see in this tab. +qztgkneJ0e0-00114-00057400-00057700 I'm going to go get my OAuth and +qztgkneJ0e0-00115-00057900-00058400 and at the end they print out a little the name of my top level folder so that I can see that I +qztgkneJ0e0-00116-00058400-00058900 actually did connect so I was able to connect because I was able to give +qztgkneJ0e0-00117-00058900-00059300 me back the name of my top level box folder. +qztgkneJ0e0-00118-00059300-00059800 And then and this one,the thing about both theseAPI is they're very +qztgkneJ0e0-00119-00059800-00060300 minimalist RESTAPIs. So there's no nice font. There's no nice convenience +qztgkneJ0e0-00120-00060300-00060800 functions like 'go find me all the folders named foo'. You have to walk the folders +qztgkneJ0e0-00121-00060800-00061200 yourself. There's no bulktransfers,you know,go download every, +qztgkneJ0e0-00122-00061500-00061900 you know,every file under this,you have to walk the folders and pull the files on yourself. So +qztgkneJ0e0-00123-00062100-00062500 Rick Jaffee,one of the one of the guys in Research IT,says he has +qztgkneJ0e0-00124-00062500-00063000 found some folks that have put some wrapper modules +qztgkneJ0e0-00125-00063000-00063500 around these and put in some of those convenience functions,I haven't had a chance to look at that +qztgkneJ0e0-00126-00063500-00064000 yet. But I have created a few convenience functions in some of the other notebooks +qztgkneJ0e0-00127-00064000-00064500 that you can leverage if you like. So here we're just going to +qztgkneJ0e0-00128-00064500-00065000 basically loop through,I'm going to get folder IDzero is your top level folder. I'm going to +qztgkneJ0e0-00129-00065000-00065500 say,let's walk through the folders in there. I print outjust for fun, +qztgkneJ0e0-00130-00065500-00065900 I print out my folder name and I say 'oh and if you find any image files,download that +qztgkneJ0e0-00131-00065900-00066400 to my scratch drive into test'. So again this isn't anything +qztgkneJ0e0-00132-00066400-00066900 complex but it shows you that we can go grab a folder you can go +qztgkneJ0e0-00133-00066900-00067300 grab files you can get the file names back. Whoops. +qztgkneJ0e0-00134-00067400-00067900 And basically pull things down as you see them. Now +qztgkneJ0e0-00135-00067900-00068400 I've created a,createda very small,let'smake sure Igot rid of that,one gotcha, +qztgkneJ0e0-00136-00068400-00068700 gotcha here is that again +qztgkneJ0e0-00137-00068700-00069200 it's a very basic RESTAPI,when you say upload,if it's a new file and you say +qztgkneJ0e0-00138-00069200-00069700 upload it'll upload it fine,if it's an old file, if it's an existing file on your Box +qztgkneJ0e0-00139-00069700-00070200 folder and you see upload it'll throw anerror. So you have to write those functions that +qztgkneJ0e0-00140-00070200-00070700 says 'first check if it's there. If it's not there. Upload it. If it is there, +qztgkneJ0e0-00141-00070700-00071200 update',things like that. And then again it's a very simplistic interface and you +qztgkneJ0e0-00142-00071200-00071400 have to account for all those things. +qztgkneJ0e0-00143-00071400-00071900 But in this case in my Box API I've gotten rid of that +qztgkneJ0e0-00144-00071900-00072400 test folder and we're going to basically upload a test file. +qztgkneJ0e0-00145-00072400-00072900 I create a new folder here. I +qztgkneJ0e0-00146-00072900-00073400 grab the ID back and then I say upload just an +qztgkneJ0e0-00147-00073400-00073900 image file to foo.image, foo.jpginto that folder. +qztgkneJ0e0-00148-00073900-00074500 So itgets the,createsthe new folder. +qztgkneJ0e0-00149-00074500-00074900 It says 'Here's the file I'm going to upload'and then I get the result back +qztgkneJ0e0-00150-00075100-00075200 and I named the folder +qztgkneJ0e0-00151-00075200-00075800 'This is a test'so we'll look for that. +qztgkneJ0e0-00152-00075800-00076300 'This is a test'and it put the jpeg in there. +qztgkneJ0e0-00153-00076300-00076800 So that's the general idea. It's pretty basic.Once you get thedeveloper I.D. and the OAuth +qztgkneJ0e0-00154-00076800-00077200 stuff set up. But any questions on that so far? +qztgkneJ0e0-00155-00077400-00077900 So we'll go through the script. You can find in the repository is +qztgkneJ0e0-00156-00077900-00078400 something called authentication bootstrap. What that does is it allows you to authenticate +qztgkneJ0e0-00157-00078400-00078900 against Box and then it asks Box for that refreshtoken and stores it +qztgkneJ0e0-00158-00078900-00079300 for you in that file. And again what that allows is when I ran this notebook I +qztgkneJ0e0-00159-00079300-00079800 didn't have to authenticate but because I had a refreshtoken already created for the first time you do this +qztgkneJ0e0-00160-00079800-00080100 you'll need to run the authentication bootstrap. +qztgkneJ0e0-00161-00080100-00080600 And there's something there I kind of want to point out to you and that's why we'llwalk through it is pretty simple. +qztgkneJ0e0-00162-00080600-00081100 Basically the boilerplate is the same but here is where I have to log in +qztgkneJ0e0-00163-00081100-00081600 I have to authenticate against or have to authenticate against Box. +qztgkneJ0e0-00164-00081600-00082000 What theresponse gives you back is a little,a +qztgkneJ0e0-00165-00082100-00082600 token,not a token,but a code,an authorization code that you then have to +qztgkneJ0e0-00166-00082600-00083100 stick in in this line in order to get that refreshtoken +qztgkneJ0e0-00167-00083100-00083700 back. It's a little clunky. We'll see that the way Google does it is actually nicer. +qztgkneJ0e0-00168-00083700-00084200 And the catch is you have right now the way they have the API you only have about 30 +qztgkneJ0e0-00169-00084200-00084700 seconds to grab the code out of the end of the URLand paste it in and run this. +qztgkneJ0e0-00170-00084700-00085200 Otherwise it will tell you the code's expired. I took me a little while because I thought I'm +qztgkneJ0e0-00171-00085200-00085700 doing something wrong but I realized I just wasn't cutting and pasting fast enough. So we're going +qztgkneJ0e0-00172-00085700-00086200 to go through this and I'll show you what's involved so what we're gonna do here is I'm going to re +qztgkneJ0e0-00173-00086200-00086600 authenticate against Box. +qztgkneJ0e0-00174-00086600-00087100 Same boilerplate code as above. What I,you want to do eventually is pull this out +qztgkneJ0e0-00175-00087100-00087600 into another notebook that you import but to keep things simple. +qztgkneJ0e0-00176-00087700-00088100 Oh I left it in. So here it is we're going to request the +qztgkneJ0e0-00177-00088200-00088600 the authcode from Box. And when I get it I need to paste it in down here and run +qztgkneJ0e0-00178-00088600-00089000 that to get an access and refreshtoken back. So here we go. +qztgkneJ0e0-00179-00089100-00089300 I got the new URL. +qztgkneJ0e0-00180-00089400-00089900 It says 'Yes I'm granting access to Box from this from this account'. +qztgkneJ0e0-00181-00089900-00090400 I authenticate and it says 'Good,that works'. So then you go down to the end of the URL, +qztgkneJ0e0-00182-00090400-00090900 you grab this code,copy copy,come +qztgkneJ0e0-00183-00090900-00091200 back here to the auth,I paste itin here +qztgkneJ0e0-00184-00091400-00091600 and run this...for a time out. +qztgkneJ0e0-00185-00092000-00092400 That didn't work. +qztgkneJ0e0-00186-00092600-00092700 See,I timed out. +qztgkneJ0e0-00187-00092700-00092900 I was too slow. All right. Watch. +qztgkneJ0e0-00188-00092900-00093300 I'll do itfaster this time. Ready. Go. +qztgkneJ0e0-00189-00093500-00094100 We're gonna accessthe Box. I'm successful. +qztgkneJ0e0-00190-00094100-00094800 There it is, goback and I paste it here. +qztgkneJ0e0-00191-00094900-00095200 Whoops. +qztgkneJ0e0-00192-00095200-00095400 See him under pressure. This isn't easy. +qztgkneJ0e0-00193-00095400-00096000 And no it's not working. [unintelligible from audience] +qztgkneJ0e0-00194-00096400-00097200 Oh there it is. Yes,you're right. So I was able to authenticate against... +qztgkneJ0e0-00195-00097200-00097600 against Box. If we look in here will we would see that my refresh token +qztgkneJ0e0-00196-00097700-00098200 file. I put my refresh +qztgkneJ0e0-00197-00098200-00098700 token separately from my app config so that this is the client IDthe +qztgkneJ0e0-00198-00098700-00099200 client secret,and my my redirect URI,I put my +qztgkneJ0e0-00199-00099300-00099800 my refreshtoken just the way I set it up in a different file. And so that's been updated. +qztgkneJ0e0-00200-00099800-00100500 And now I again I can go back and run this. +qztgkneJ0e0-00201-00100500-00101000 This notebook that moves data back and forth as many times I want and it'll be literally +qztgkneJ0e0-00202-00101000-00101300 months before it asksme to reauthenticate. +qztgkneJ0e0-00203-00101300-00101800 So that's Box.We walked through that we go,again,we have +qztgkneJ0e0-00204-00101800-00102200 to go [unintelligible from audience] +qztgkneJ0e0-00205-00102500-00102600 which one part [unintelligible from audience] +qztgkneJ0e0-00206-00103500-00104000 what by running the authentications bootstrap and getting a refreshtoken, +qztgkneJ0e0-00207-00104000-00104500 I don't have to authenticate every time I run a notebook that pulls out of +qztgkneJ0e0-00208-00104500-00104700 Box. Otherwise [Audience: What does it look like to authenticate?] +qztgkneJ0e0-00209-00105000-00105500 that was where I hit that URLand it took me to 'would you allow authentication to +qztgkneJ0e0-00210-00105500-00105600 Box'. +qztgkneJ0e0-00211-00105600-00105900 [unintelligible from audience] So yes +qztgkneJ0e0-00212-00106000-00106400 that's you just avoiding that having to +qztgkneJ0e0-00213-00106500-00106900 authenticate again and paste in the little code every time. So otherwise you would +qztgkneJ0e0-00214-00106900-00107400 need to do itevery timeas we'll see here. I don't have a refreshtoken set up on my Google +qztgkneJ0e0-00215-00107400-00107900 integration but at least Google makes a move,makes the, it +qztgkneJ0e0-00216-00108100-00108500 makes the +qztgkneJ0e0-00217-00108500-00109000 authentication check a little easier. So this is a Drive test and what I'm doing +qztgkneJ0e0-00218-00109000-00109500 here is I get my credentials and then in this case I was +qztgkneJ0e0-00219-00109600-00110100 I needed to walk through this gentleman's Gdrive and get walked through all the folders and +qztgkneJ0e0-00220-00110100-00110500 find all the PDF files so I have a little recursive function that walks through and finds PDFbut we'll +qztgkneJ0e0-00221-00110500-00111000 just go far far enough to show you how the auth works. Again I've set up my +qztgkneJ0e0-00222-00111100-00111600 client I.D. and I've created that JSONfile in my .credentials folder. +qztgkneJ0e0-00223-00111600-00112100 So now I'm ready to use this. And again this is all,it's all +qztgkneJ0e0-00224-00112100-00112500 nicely the Google Docs are very nice as well. The getting started Drive +qztgkneJ0e0-00225-00112600-00113000 Guide will walk you through all these steps that will. You're going to see +qztgkneJ0e0-00226-00113000-00113500 in my in my notebook. So here we go some boilerplate +qztgkneJ0e0-00227-00113500-00113600 work. +qztgkneJ0e0-00228-00113600-00114000 That's where I put my credentials. +qztgkneJ0e0-00229-00114000-00114500 This is some convenience functions I wrote and +qztgkneJ0e0-00230-00114700-00115200 OK so Google doesn't time out asquick and it hands you this nice little +qztgkneJ0e0-00231-00115300-00115800 box text field where you put in the results. Now I'm going to authenticate +qztgkneJ0e0-00232-00115800-00116300 against Gdrive. So when I click this link it says 'Would +qztgkneJ0e0-00233-00116300-00116800 you like to allow access to your Gdrive'I allow say 'allow'and now it gives me a nice code here +qztgkneJ0e0-00234-00116800-00117300 I don't have to scroll to the end of the or I'll copy that paste it +qztgkneJ0e0-00235-00117300-00117800 in here there. So authentication successful. +qztgkneJ0e0-00236-00117900-00118300 So at that point I'm able to go forward and I +qztgkneJ0e0-00237-00118400-00118900 don't want to run that,this runs for hours. Basically it's a very similar API where +qztgkneJ0e0-00238-00118900-00119700 you can scroll up here. +qztgkneJ0e0-00239-00119700-00120100 You can see I walk through here and grab a bunch of,I walk +qztgkneJ0e0-00240-00120100-00120600 all the folders in here and I'm looking for,I walk all the folders in this in +qztgkneJ0e0-00241-00120600-00121100 this gentleman's Gdrive. I'm looking for PDF files or more folders and I have to +qztgkneJ0e0-00242-00121100-00121600 walk throughrecursively to find that because again they don't have a lot of convenience +qztgkneJ0e0-00243-00121600-00122000 functions like give me every PDFfile below this this path that +qztgkneJ0e0-00244-00122000-00122500 sort of thing. You have to walk the folders.So the API's them themselves are simple +qztgkneJ0e0-00245-00122500-00123000 enough and not hard to use. But getting the auth authentication set up is as little more confusing and a bit +qztgkneJ0e0-00246-00123000-00123100 of a hassle. +qztgkneJ0e0-00247-00123200-00123600 So are there, yeah? [Audience: I have a comment actually.There's +qztgkneJ0e0-00248-00123700-00124200 a big difference between Boxand Drive in the ownership models. +qztgkneJ0e0-00249-00124200-00124600 So whoever uploads a file to Drive owns the file, and +qztgkneJ0e0-00250-00124700-00125200 whoever uploads the folder where a file is uploaded in Box is the owner of the file. +qztgkneJ0e0-00251-00125300-00125800 So what that means is if you're aresearch laband you have students who come andgo and +qztgkneJ0e0-00252-00125900-00126400 they upload files to a shared folder in Drivethey're still the owners so when they go, their files go. That's my understanding of how it works. But in Box, +qztgkneJ0e0-00253-00126600-00127100 if you +qztgkneJ0e0-00254-00127100-00127500 create a folder and share it to people in your lab, and they uploadfiles to thefolder, +qztgkneJ0e0-00255-00127500-00127800 you'rethe owner, so when the people who uploaded it go, +qztgkneJ0e0-00256-00127800-00128300 the files stay.]I have heard one +qztgkneJ0e0-00257-00128300-00128800 of the things that the research data management group does advise on is there's a lot and +qztgkneJ0e0-00258-00128800-00129300 one of the advantages of Box,they both have their upsides and downsides, one of the advantages of Box is +qztgkneJ0e0-00259-00129300-00129700 much nicer or authorization or +qztgkneJ0e0-00260-00129700-00130200 permissions control. So that is one of the upsides of Box +qztgkneJ0e0-00261-00130300-00130600 if that's a concern that's a good point. [Unintelligible from audience] That's +qztgkneJ0e0-00262-00130700-00130900 true. That's true. +qztgkneJ0e0-00263-00131200-00131600 Any other questions that Imight help with?Again we went through those quickly +qztgkneJ0e0-00264-00131700-00132200 it wasn't very interactive because like I said you would need to set up the client IDand get that allgoing first. That was a little +qztgkneJ0e0-00265-00132200-00132600 hard to do in advance but I'm happy to stick around and walk anybody through it or +qztgkneJ0e0-00266-00132700-00133100 or answer questions about the code. And again everything you saw today minus the +qztgkneJ0e0-00267-00133200-00133500 the Drive test that we're looking at right now is in +qztgkneJ0e0-00268-00133600-00134200 Github. I just haven't gotten this there yet. I just put it together on Monday. So I'm. +qztgkneJ0e0-00269-00134200-00134700 Yes. [Unintelligible from audience]So those will all be in one folder and I can send that back out again or and +qztgkneJ0e0-00270-00134700-00135100 an update when I get the Google Drive example. +qztgkneJ0e0-00271-00135400-00135700 And if you don't mind the the ugly version of it I'm happy to e-mail it to you today. +qztgkneJ0e0-00272-00135700-00136300 So... [Audience: With AWS or something like that, you have +qztgkneJ0e0-00273-00136500-00137000 the ID and thesecret, then you can just authenticate with those and there's nothing you have to click +qztgkneJ0e0-00274-00137100-00137500 ... and I don't really understand authentication very well] +qztgkneJ0e0-00275-00137700-00138100 I was a little surprised that the client ID and the client secret, +qztgkneJ0e0-00276-00138100-00138400 that wasn't just sufficient to allow me to start interacting with these services. +qztgkneJ0e0-00277-00138600-00138800 Because an app. +qztgkneJ0e0-00278-00138900-00139300 or multiple apps...]And they call it three legged,three leg +qztgkneJ0e0-00279-00139300-00139800 authentication for that reason is that you you have to authenticate,it gets you back to a code and then you entered +qztgkneJ0e0-00280-00139800-00140300 in the after using and it's just a different security hole +qztgkneJ0e0-00281-00140300-00140500 here. +qztgkneJ0e0-00282-00140700-00141100 Yeah. +qztgkneJ0e0-00283-00141700-00142200 Again I think the initial authentication to get a refreshtoken is this way from +qztgkneJ0e0-00284-00142200-00142700 my reading of it. There may be areas of it I don't understand yet. But again once you get your refreshtoken +qztgkneJ0e0-00285-00142700-00143200 set up you don't need to do that. That's what's happening when you,when I didn't have to,when the first time +qztgkneJ0e0-00286-00143200-00143700 through when I didn't have to bring up the web page and do,hassle with that it's because I'd set up a +qztgkneJ0e0-00287-00143700-00144000 refreshtoken and now I just send that information out. +qztgkneJ0e0-00288-00144000-00144500 And I mean and that's,I can close out,you know,and come +qztgkneJ0e0-00289-00144500-00144900 back in tomorrow or next week and still send just those tokens out. And I mean it won't happen. +qztgkneJ0e0-00290-00144900-00145400 It won't ask me to go to the page and give authentication again. So that that's the upside of a +qztgkneJ0e0-00291-00145400-00146100 refreshtoken is you don't need to do it every time. +qztgkneJ0e0-00292-00146100-00146500 And you have questions again and I'll be hanging outfor a little while. So if you have +qztgkneJ0e0-00293-00146500-00147000 questions or comments please come see us. I think Jason wanted to +qztgkneJ0e0-00294-00147000-00147400 ask you something ask you to fill out some +qztgkneJ0e0-00295-00147500-00148000 evaluation forms before you go so I'll turn it over to him. +qztgkneJ0e0-00296-00148100-00148400 Thank you sir. +q_IHm7vMn9E-00000-00000096-00000517 [Music] +q_IHm7vMn9E-00001-00000517-00000797 Every September, people from around the country +q_IHm7vMn9E-00002-00000797-00001067 observe Recovery Month, which celebrates the +q_IHm7vMn9E-00003-00001067-00001360 millions of individuals in recovery from mental and +q_IHm7vMn9E-00004-00001360-00001727 substance use disorders. During this month we raise +q_IHm7vMn9E-00005-00001727-00001945 awareness and understanding of mental and +q_IHm7vMn9E-00006-00001945-00002231 substance use disorders and recognize those who +q_IHm7vMn9E-00007-00002231-00002528 work in the field of behavioral health. +q_IHm7vMn9E-00008-00002528-00002755 Recovery Month events were held from coast to +q_IHm7vMn9E-00009-00002755-00003032 coast and the movement is growing stronger and +q_IHm7vMn9E-00010-00003032-00003317 becoming more significant than ever. And with the +q_IHm7vMn9E-00011-00003317-00003593 support of peers and professionals, not only is +q_IHm7vMn9E-00012-00003593-00003877 recovery possible, but people can also find joyful +q_IHm7vMn9E-00013-00003877-00004170 lives on the other side of addiction. +q_IHm7vMn9E-00014-00004170-00004647 Recovery to me means a new way of living, it means +q_IHm7vMn9E-00015-00004647-00004840 a new way of waking up in the morning, a new way +q_IHm7vMn9E-00016-00004840-00005161 of... a new structure in life, it means a way of +q_IHm7vMn9E-00017-00005161-00005341 bettering myself every single day, a way of making +q_IHm7vMn9E-00018-00005341-00005551 progress every single day. +q_IHm7vMn9E-00019-00005551-00005781 So I went into treatment, I worked on my mental +q_IHm7vMn9E-00020-00005781-00006181 health, I worked on my addictions and it changed +q_IHm7vMn9E-00021-00006181-00006309 my whole life. +q_IHm7vMn9E-00022-00006309-00006647 There's hope for all of us. Addiction is a paralyzing, +q_IHm7vMn9E-00023-00006647-00007030 terribly destructive disease and when we share +q_IHm7vMn9E-00024-00007030-00007426 groups like this, we're sharing our experience, our +q_IHm7vMn9E-00025-00007426-00007569 strength and our hope. +q_IHm7vMn9E-00026-00007569-00007920 My message of hope is that recovery equals life. +q_IHm7vMn9E-00027-00007920-00008309 Recovery Month is special to me for many reasons, +q_IHm7vMn9E-00028-00008309-00008557 I among many in the room, and thousands of people +q_IHm7vMn9E-00029-00008557-00008901 across this great nation, am your proof and evidence +q_IHm7vMn9E-00030-00008901-00009273 that treatment works and people do recover. +q_IHm7vMn9E-00031-00009273-00009579 During alcohol and drug addiction Recovery Month +q_IHm7vMn9E-00032-00009579-00009809 and throughout the year, let us remember those +q_IHm7vMn9E-00033-00009809-00010093 who bravely conquered their addiction. We also +q_IHm7vMn9E-00034-00010093-00010370 pray for those currently suffering so they may +q_IHm7vMn9E-00035-00010370-00010561 through effective treatment and the strength of +q_IHm7vMn9E-00036-00010561-00010834 family and friends transform their lives. +q_IHm7vMn9E-00037-00010834-00011087 That's why we're here. We're here to continue the +q_IHm7vMn9E-00038-00011087-00011438 battle. And support one another in that process. +q_IHm7vMn9E-00039-00011438-00011644 So, how about a nice round of applause for everybody +q_IHm7vMn9E-00040-00011644-00012051 that's here, and the miracle of our recovery. +q_IHm7vMn9E-00041-00012051-00012939 [Music] +qAUwrcRH2no-00000-00003069-00003169 [Music] +qAUwrcRH2no-00001-00003169-00003269 [Music] +qAUwrcRH2no-00002-00003269-00003527 [Music] Purdue provided a robust foundational engineering education coupled with hands-on +qAUwrcRH2no-00003-00003527-00004180 experience in labs students experience challenging design projects that emphasize learning to +qAUwrcRH2no-00004-00004180-00004700 work in teams Cooperative education allowed me to not only gain work experience and begin +qAUwrcRH2no-00005-00004700-00005225 to build our networks but to understand better what kind of engineer I wanted to be and therefore +qAUwrcRH2no-00006-00005225-00005643 how to shape the latter parts of my curriculum to take coursework well aligned with career +qAUwrcRH2no-00007-00005643-00006168 objectives to be successful though with some of the best students from the state and from +qAUwrcRH2no-00008-00006168-00006840 the nation required more than just book smarts it required organization planning prioritizing +qAUwrcRH2no-00009-00006840-00007578 commitment sacrifice long hours getting back up after failure and trying again and again +qAUwrcRH2no-00010-00007578-00007923 engineering school at Purdue taught me how to do hard things +qAUwrcRH2no-00011-00007923-00009174 I think one of my favorite student experiences from Purdue as an aeronautical engineering +qAUwrcRH2no-00012-00009174-00009938 student was when we would have laboratory classes held on the property of the Purdue +qAUwrcRH2no-00013-00009938-00010534 Airport and so not only were we stepping out of the lecture hall is almost any engineering +qAUwrcRH2no-00014-00010534-00010953 student would do it into a laboratory at for some classes but our laboratory was on the +qAUwrcRH2no-00015-00010953-00011571 grounds of the school's airport so we had all these tools and equipment and we're doing +qAUwrcRH2no-00016-00011571-00012211 experiments and we were steps away from a full-size real aircraft taking off and landing +qAUwrcRH2no-00017-00012211-00012725 at the at the Purdue airport and it was just it was like I've arrived I think you know +qAUwrcRH2no-00018-00012725-00013547 this is not just going to a lecture hall and studying somewhere anywhere I was at a place +qAUwrcRH2no-00019-00013547-00014091 that had its own airport and had this tremendous amount of equipment and I just really felt +qAUwrcRH2no-00020-00014091-00014626 like okay we're not around anymore this is I am this is happening this is happening I'm +qAUwrcRH2no-00021-00014626-00015151 really going to become an aeronautical engineer in this environment and that was that was +qAUwrcRH2no-00022-00015151-00015979 pretty damn cool [Music] +qAUwrcRH2no-00023-00015979-00016378 I would say that my major career highlights was taking over a firm that I was a member +qAUwrcRH2no-00024-00016378-00017066 of and reorganizing it and taking an underperforming investment fund and making it one of the top +qAUwrcRH2no-00025-00017066-00017563 in the industry and how Purdue helped was the engineering degree and I tell people I +qAUwrcRH2no-00026-00017563-00018276 got an engineering degree but I really got an engineering education at Purdue it's as +qAUwrcRH2no-00027-00018276-00018792 we all know it teaches you how to think it teaches you a way to approach a problem and +qAUwrcRH2no-00028-00018792-00019483 and especially in Aero it teaches you how to make trade-offs you know uh I think I was +qAUwrcRH2no-00029-00019483-00019998 very lucky to have gone into Aero it wasn't I just did it because I liked aeronautical +qAUwrcRH2no-00030-00019998-00020431 engineering I liked I'm a pilot I like to fly I you know like everything uh associated +qAUwrcRH2no-00031-00020431-00020950 with it but what Aero does which I think other engineering disciplines don't have is it has +qAUwrcRH2no-00032-00020950-00021578 massive trade-offs the minute you want to go faster you've got to put add more power +qAUwrcRH2no-00033-00021578-00021919 than it you add more power you've got to add more weight more weight makes the airplane +qAUwrcRH2no-00034-00021919-00022506 go slower on and on so there's trade-offs for everything and that's not really life +qAUwrcRH2no-00035-00022506-00022906 but business is very much that way and how do you maximize one thing and how do you solve +qAUwrcRH2no-00036-00022906-00023579 uh um for one thing which in business generally is customer satisfaction and profits as opposed +qAUwrcRH2no-00037-00023579-00024331 to to speed and distance but there are two sides of the same coin and I would have never +qAUwrcRH2no-00038-00024331-00024906 thought the the engineering education was I have an engineering education and an MBA +qAUwrcRH2no-00039-00024906-00027827 and I use the engineering every day in the MBA once a month +qAUwrcRH2no-00040-00027827-00028304 I believe that engineering first of all is one of those disciplines that's extremely +qAUwrcRH2no-00041-00028304-00029119 flexible and broad and gives one the opportunity to have a lot of different optionality in +qAUwrcRH2no-00042-00029119-00029786 your career I think it also gives you the confidence to solve problems and also teach +qAUwrcRH2no-00043-00029786-00030481 you the importance of teamwork which obviously has served me well in my career as a leader +qAUwrcRH2no-00044-00030481-00031249 and executive and a company obviously you're coming from a a diploma one of the top engineering +qAUwrcRH2no-00045-00031249-00031802 degrees in a top engineering universities in the country and it just gives you the confidence +qAUwrcRH2no-00046-00031802-00031927 to take on challenges +qAUwrcRH2no-00047-00031927-00034333 [Music] +qAUwrcRH2no-00048-00034333-00035066 going to Purdue expanded my world and so in that world expansion without my Purdue degree +qAUwrcRH2no-00049-00035066-00035763 I wouldn't have seen ever a larger world that I have so in my career I've traveled to 49 +qAUwrcRH2no-00050-00035763-00036563 out of the 50 states Alaska is the only state that I've not been to through my career working +qAUwrcRH2no-00051-00036563-00037211 in various fields I have climbed inside of the cooling tower at a nuclear power plant +qAUwrcRH2no-00052-00037211-00037813 while it was under construction been backstage at a Bruce Springsteen concert as part of +qAUwrcRH2no-00053-00037813-00038641 a work assignment and I've been in a helicopter over a NASCAR race to observe traffic and +qAUwrcRH2no-00054-00038641-00039272 that's a pretty exciting career and without Purdue opening up that world of possibilities +qAUwrcRH2no-00055-00039272-00039783 to me I would never have gotten those types of really fun and cool experiences as part +qAUwrcRH2no-00056-00039783-00040353 of my career [Music] +qAUwrcRH2no-00057-00040353-00041239 getting admitted to Purdue was not an easy task my application for the admission was +qAUwrcRH2no-00058-00041239-00042183 not considered the first time but I was determined to join the program at Purdue and I didn't +qAUwrcRH2no-00059-00042183-00043113 once my foot was in the door the sky was the limit so excited about being at Purdue I was +qAUwrcRH2no-00060-00043113-00043944 happily working very hard and enjoying every bit of it and my expectations were increasing +qAUwrcRH2no-00061-00043944-00044778 by the day few weeks after I was at school I approached Mr Tichina the former University +qAUwrcRH2no-00062-00044778-00045730 vice president and asked him how good should I be to earn to reduce undergrads scholarship +qAUwrcRH2no-00063-00045730-00046552 he set the mark for me and I left his office running down the stairs of half the home full +qAUwrcRH2no-00064-00046552-00047403 of joy and determination and by the end of the semester I was granted the scholarship +qAUwrcRH2no-00065-00047403-00048196 few weeks later I had approached Mr stichina again and asked him what does it take to keep +qAUwrcRH2no-00066-00048196-00048536 my scholarship +qAUwrcRH2no-00067-00048536-00049790 his mind had told me you keep up and we keep on and this was one of the most motivating +qAUwrcRH2no-00068-00049790-00050509 phrases I have always remembered [Music] +qAUwrcRH2no-00069-00050509-00051733 period of ways first of all just having the engineering Prudential opened many doors to +qAUwrcRH2no-00070-00051733-00052647 opportunity also engineering built on my love of building I started out building technology +qAUwrcRH2no-00071-00052647-00053354 and then organizations and then products and then brands and then global businesses so +qAUwrcRH2no-00072-00053354-00054041 it was all about building something else Purdue really helped with is it really taught me +qAUwrcRH2no-00073-00054041-00055137 to use my resources whether that was professors or teaching assistants Society women Engineers +qAUwrcRH2no-00074-00055137-00056094 or the organizations it it really took that whole network to help me get through school +qAUwrcRH2no-00075-00056094-00056594 it also +qAUwrcRH2no-00076-00056594-00057336 curriculum was very challenging and so just stepping up to meet the challenge of an engineering +qAUwrcRH2no-00077-00057336-00058330 curriculum and then I also had to work to earn my way through school and just meeting +qAUwrcRH2no-00078-00058330-00058964 those challenges taught me a couple things one that I was smart enough and resilient +qAUwrcRH2no-00079-00058964-00060663 enough to achieve just about whatever goal I wanted to go after [Music] +qAUwrcRH2no-00080-00060663-00061117 [Music] +qAUwrcRH2no-00081-00061117-00062041 there was one professor in particular who was the head of his time and he felt that +qAUwrcRH2no-00082-00062041-00062614 instead of lecturing you know he said I want to prepare students for the workplace and +qAUwrcRH2no-00083-00062614-00063440 so there were courses where we had projects to do with a local company you know and power's +qAUwrcRH2no-00084-00063440-00063891 Journey was with electric utilities so we had a we had course we had I had a course +qAUwrcRH2no-00085-00063891-00064426 where we had a team of people we had a a real project to solve a common medicine in Chicago +qAUwrcRH2no-00086-00064426-00065029 and we we checked out a Purdue staff car we had appointments we had set up we drove to +qAUwrcRH2no-00087-00065029-00065687 Chicago it had a full day of meetings with with key people at this electric utility at +qAUwrcRH2no-00088-00065687-00066877 a real uh design problem to solve [Music] after my junior year in high school I received +qAUwrcRH2no-00089-00066877-00067629 an invitation to participate in the minority introduction to engineering program or might +qAUwrcRH2no-00090-00067629-00068301 that was organized by Marion Blaylock so this was a great program focused on students from +qAUwrcRH2no-00091-00068301-00068908 underrepresented communities in engineering and it was a one-week program to introduce +qAUwrcRH2no-00092-00068908-00069673 students to the different disciplines of engineering so we had a number of Hands-On Labs we had +qAUwrcRH2no-00093-00069673-00070441 activities for us to get to know Purdue and then of course in the evenings late evenings +qAUwrcRH2no-00094-00070441-00071079 we had time to get together and have fun just as students and in particular high school +qAUwrcRH2no-00095-00071079-00071813 students so that was great Marion was very inspirational in making certain we got places +qAUwrcRH2no-00096-00071813-00072607 on time even if we stayed up late then you know after participating in the my program +qAUwrcRH2no-00097-00072607-00073352 I was so enthused about engineering I applied along with many others in the program and +qAUwrcRH2no-00098-00073352-00074219 after being accepted we were invited back in the spring of our senior year to participate +qAUwrcRH2no-00099-00074219-00074961 and I believe what was called a preview program and during that weekend we became more familiar +qAUwrcRH2no-00100-00074961-00075735 with our particular Majors that we had identified and we also became familiar with different +qAUwrcRH2no-00101-00075735-00076419 student organizations so for example I became familiar with nesby or The National Society +qAUwrcRH2no-00102-00076419-00077232 of black engineers and that was great because now you are in a community with your peers +qAUwrcRH2no-00103-00077232-00077743 you've been accepted you get to know some other students like for me from the Chicago +qAUwrcRH2no-00104-00077743-00078591 area we all said okay if you go I'll go because we know each other it was great so a number +qAUwrcRH2no-00105-00078591-00079320 of us accepted Admissions and it was wonderful to see many of the students from the preview +qAUwrcRH2no-00106-00079320-00080014 program as well as the my program their you know freshman year when my parents dropped +qAUwrcRH2no-00107-00080014-00082062 me off I got to hang with friends and so it's been really great [Laughter] [Music] +qAUwrcRH2no-00108-00082062-00082848 [Music] +qAUwrcRH2no-00109-00082848-00083304 Purdue had an excellent program that prepared me well for my career what was really outstanding +qAUwrcRH2no-00110-00083304-00083900 was its faculty including Dr Jane Frazier who was my Master's thesis advisor and Dr +qAUwrcRH2no-00111-00083900-00084476 Jim Barony I served as Dr Barney's teaching assistant for ie386 and I learned so much +qAUwrcRH2no-00112-00084476-00085067 from both of them including both how to teach and how to do research that really set me +qAUwrcRH2no-00113-00085067-00085338 up well for where I was to go in my future career +qAUwrcRH2no-00114-00085338-00086702 [Music] Purdue University whenever it comes up the first into everybody's mind is what +qAUwrcRH2no-00115-00086702-00087327 an amazing engineering school well with leadership comes responsibility Purdue will continue +qAUwrcRH2no-00116-00087327-00088038 to be that preeminent you know engineering school with higher standards to not just develop +qAUwrcRH2no-00117-00088038-00088742 the best talent but also Drive the research and the being in the Forefront of pushing +qAUwrcRH2no-00118-00088742-00089327 the limits of technology in partnership with Academia as well as with the industry one +qAUwrcRH2no-00119-00089327-00090194 of those areas being semiconductor manufacturing and Technology this is a critical area that +qAUwrcRH2no-00120-00090194-00090898 United States and rest of the world critically need in order to ensure that you maintain +qAUwrcRH2no-00121-00090898-00091581 the balance of the supply chain and the technology and Innovation and the talent pipeline into +qAUwrcRH2no-00122-00091581-00092195 the United States and in Europe and driving the rest of the world to that supply chain +qAUwrcRH2no-00123-00092195-00092788 resiliency this is critically important and Purdue being in the Forefront of that it's +qAUwrcRH2no-00124-00092788-00093856 something that I hope keep the momentum and keep pushing the capability forward +qAUwrcRH2no-00125-00093856-00094404 engineering education was the foundation for my career but it was the IE Co-op program +qAUwrcRH2no-00126-00094404-00094906 that really changed my life I always wanted to work for Disney but unfortunately Disney +qAUwrcRH2no-00127-00094906-00095781 was not a participant with the Purdue Co-op program but fortunately the IE program administrator +qAUwrcRH2no-00128-00095781-00096326 became my partner and helped me connect with Disney and it changed all that it was the +qAUwrcRH2no-00129-00096326-00097012 very first Purdue IE Co-op at Disney this experience and opportunity really was the +qAUwrcRH2no-00130-00097012-00097738 Catalyst for my career but not just for me I am so thrilled that it so many have come +qAUwrcRH2no-00131-00097738-00098508 after me we have had many Purdue IE interns and co-ops and full-time Engineers which makes +qAUwrcRH2no-00132-00098508-00101011 me so proud [Music] I started I was a first generation college student my sister was actually +qAUwrcRH2no-00133-00101011-00101482 my role model she was the first in our family to go to college and in fact she also went +qAUwrcRH2no-00134-00101482-00102206 to Purdue um and I was honored really to participate and produce minority introduction to engineering +qAUwrcRH2no-00135-00102206-00102853 program which was then led by the Visionary Marion Blaylock and that experience was truly +qAUwrcRH2no-00136-00102853-00103548 transformative being from a working class family of course the financial support issue +qAUwrcRH2no-00137-00103548-00104172 was critical but the welcome that I received both from the minority introduction to engineering +qAUwrcRH2no-00138-00104172-00104897 program and then also from the school of materials engineering was really critical to my success +qAUwrcRH2no-00139-00104897-00105399 as a boilermaker [Music] +qAUwrcRH2no-00140-00105399-00106653 thank you [Music] +qAUwrcRH2no-00141-00106653-00108066 [Music] when I went to Purdue I I really learned how to do a hard research project the classes +qAUwrcRH2no-00142-00108066-00108531 were taught Purdue is tough the classes were tough it was a top five mechanical engineering +qAUwrcRH2no-00143-00108531-00109223 program at the time the research was tough I learned that not everything in research +qAUwrcRH2no-00144-00109223-00109715 works the way you want it to you kind of you know some things work and some things don't +qAUwrcRH2no-00145-00109715-00110415 need learn from everything that happens and I learned from Purdue I learned that I myself +qAUwrcRH2no-00146-00110415-00111089 am very resilient and tenacious in pursuing a goal and so by being able to get through +qAUwrcRH2no-00147-00111089-00111724 that I've gained a lot of self-confidence in my ability to do hard things but also to +qAUwrcRH2no-00148-00111724-00112768 lead others to do hard things [Applause] [Music] the best memory I have of Purdue is really +qAUwrcRH2no-00149-00112768-00113486 nerdy I love challenges I'm competitive and some of the problem sets we get were incredibly +qAUwrcRH2no-00150-00113486-00114017 hard and I can remember really late nights working in the library getting through a problem +qAUwrcRH2no-00151-00114017-00114508 set walking home to the apartment or the dorm it was usually late at night often it was +qAUwrcRH2no-00152-00114508-00115018 in the winter clear sky stars out and I just felt the sense of accomplishment that had +qAUwrcRH2no-00153-00115018-00115502 gotten through a problem set that I didn't think I would be able to do the day before +qAUwrcRH2no-00154-00115502-00115775 and it gave me the confidence to know that I'd be able to take on a bigger challenge +qAUwrcRH2no-00155-00115775-00115978 the next day +qAUwrcRH2no-00156-00115978-00116078 [Music] +qAUwrcRH2no-00157-00116078-00117028 I'm proud to have worked for companies such as LG lectures in Korea generally likely in +qAUwrcRH2no-00158-00117028-00117840 USA and Samsung Electronics in Korea and currently I meet the media group in China but one of +qAUwrcRH2no-00159-00117840-00118508 my most significant achievement was my promotion to be an executive as a vice president and +qAUwrcRH2no-00160-00118508-00119090 the lateral senior vice president at Samsung where I was responsible for the development +qAUwrcRH2no-00161-00119090-00119750 of laundry products and made a big impact on the American Market success was my deep +qAUwrcRH2no-00162-00119750-00120513 understanding of audience technology which I obtained while studying for my PhD at Purdue +qAUwrcRH2no-00163-00120513-00121203 the education I received the Purdue was invaluable and allowed me to excel in my feed in addition +qAUwrcRH2no-00164-00121203-00121839 to the education I received I also had the privilege of meeting and befriending international +qAUwrcRH2no-00165-00121839-00122550 students from all over the world during my time at Purdue his diverse network of friends +qAUwrcRH2no-00166-00122550-00123258 helped me tremendously when I was creating Global adult network and Manufacturing basis +qAUwrcRH2no-00167-00123258-00124104 for Samsung so I won't express my gratitude for you for providing me with a solid education +qAUwrcRH2no-00168-00124104-00125320 and for creating Community where I could connect with people from all over the world +qAUwrcRH2no-00169-00125320-00125852 every summer ray and Barbara visconta my advisor and his wife would invite all of their graduate +qAUwrcRH2no-00170-00125852-00126409 students all of his graduate students and their families to their home for a summer +qAUwrcRH2no-00171-00126409-00127026 barbecue it was a warm and wonderful experience it was reflective of how he interacted with +qAUwrcRH2no-00172-00127026-00127633 his students and and she was a full partner in that as well once at one summer party Ray +qAUwrcRH2no-00173-00127633-00128508 was grilling hamburgers turning those burgers and he apparently burned them and all of us +qAUwrcRH2no-00174-00128508-00129380 students heard his wife Barbara say my husband's a world-renowned expert in heat transfer and +qAUwrcRH2no-00175-00129380-00130290 he can't even grill a hamburger [Music] he never thought of himself as being above any +qAUwrcRH2no-00176-00130290-00130928 of us he he was he loved to be in the lab he loved to have students in his office and +qAUwrcRH2no-00177-00130928-00131504 doesn't matter so many of my memories revolve around that that very kind of feeling that +qAUwrcRH2no-00178-00131504-00131547 I got [Music] +qCUCyco-nAc-00000-00000000-00000270 How did you feel at the time? +qCUCyco-nAc-00001-00000270-00000366 Mom: I just... +qCUCyco-nAc-00002-00000366-00000447 Mom: I gave up +qCUCyco-nAc-00003-00000447-00000663 She gave up having a daughter early on +qCUCyco-nAc-00004-00000663-00000762 (Whiny) +qCUCyco-nAc-00005-00000762-00000846 Mom: Sleepy +qCUCyco-nAc-00006-00000846-00001012 Mom: but still wants that milk +qCUCyco-nAc-00007-00001012-00001234 I am Jinun.jpg +qCUCyco-nAc-00008-00001234-00001692 Mom: Haheon used to always pose like this +qCUCyco-nAc-00009-00001692-00002035 Mom: And you copied his pose +qCUCyco-nAc-00010-00002035-00002211 Jinun: A pic taken with brothers +qCUCyco-nAc-00011-00002211-00002487 Jinun: Seeing this makes me feel a little brotherly +qCUCyco-nAc-00012-00002487-00002700 Jinun: Shalom! This is Jinun from "Heon's Daily Life" +qCUCyco-nAc-00013-00002700-00002837 Mom: And I'm Jinun's mom +qCUCyco-nAc-00014-00002837-00003041 Jinun: So, today +qCUCyco-nAc-00015-00003041-00003572 Jinun: imma look at pics when I was young with mom +qCUCyco-nAc-00016-00003572-00003707 The book I've been writing for several years +qCUCyco-nAc-00017-00003707-00003943 is coming out soon! +qCUCyco-nAc-00018-00003943-00004160 Jinun: So today, I have to send the photos to the publisher +qCUCyco-nAc-00019-00004160-00004464 for the upcoming book +qCUCyco-nAc-00020-00004464-00004585 so imma look for them +qCUCyco-nAc-00021-00004585-00004871 with my mom +qCUCyco-nAc-00022-00004871-00005212 Jinun: And I've never uploaded a picture of myself when I was a kid +qCUCyco-nAc-00023-00005212-00005793 Jinun: But! Today I'll open to the public for the first time! Look forward for it :) +qCUCyco-nAc-00024-00005793-00005990 Jinun: Let's take a look! +qCUCyco-nAc-00025-00005990-00006212 (Waa--) +qCUCyco-nAc-00026-00006212-00006405 Jinun: When I was just born? +qCUCyco-nAc-00027-00006405-00006465 Jinun: Right? +qCUCyco-nAc-00028-00006465-00006741 Jinun: I was your fourth son +qCUCyco-nAc-00029-00006741-00007021 How were you feeling about that back then? +qCUCyco-nAc-00030-00007021-00007116 Mom: I just... +qCUCyco-nAc-00031-00007116-00007190 Mom: gave up... +qCUCyco-nAc-00032-00007190-00007413 (She gave up having a daughter early on lol) +qCUCyco-nAc-00033-00007413-00007664 Jinun: Guys, it wasn't long since I was born +qCUCyco-nAc-00034-00007664-00007732 Jinun: but, see those eyes +qCUCyco-nAc-00035-00007732-00007901 (Staring fiercely) +qCUCyco-nAc-00036-00007901-00008162 Already born with perfect features +qCUCyco-nAc-00037-00008162-00008271 Jinun: As you can see, +qCUCyco-nAc-00038-00008271-00008502 This time around, I was a little less cheeky +qCUCyco-nAc-00039-00008502-00008591 Jinun: Don't you think so? +qCUCyco-nAc-00040-00008591-00008743 This time is rather slim +qCUCyco-nAc-00041-00008743-00009054 Mom: New born babies are thin because they just came out +qCUCyco-nAc-00042-00009054-00009386 Jinun: Jung-In's nephew's just this big +qCUCyco-nAc-00043-00009386-00009590 Jinun: real little +qCUCyco-nAc-00044-00009590-00009766 (Back when his mom was young) +qCUCyco-nAc-00045-00009766-00009960 (Heartwarming--) +qCUCyco-nAc-00046-00009960-00010150 Jinun: You didn't had wrinkles at this time +qCUCyco-nAc-00047-00010150-00010308 Mom: Of course +qCUCyco-nAc-00048-00010308-00010534 Mom: I shouldn't have wrinkles there +qCUCyco-nAc-00049-00010534-00010887 Jinun: Among the brothers, who liked me the most? +qCUCyco-nAc-00050-00010887-00011023 Mom: At that time... +qCUCyco-nAc-00051-00011023-00011450 Mom: Haheon, who got a little brother for the first time liked you the most +qCUCyco-nAc-00052-00011450-00011749 Mom: At first, he seemed to be jelly of you +qCUCyco-nAc-00053-00011749-00011867 Mom: then, he was starting to like you +qCUCyco-nAc-00054-00011867-00012125 Jinun: There's many pictures of him and me +qCUCyco-nAc-00055-00012125-00012376 Heartwarming four brothers :) +qCUCyco-nAc-00056-00012376-00012471 (Whiny) +qCUCyco-nAc-00057-00012471-00012558 Mom: You were sleepy +qCUCyco-nAc-00058-00012558-00012725 Mom: but still wanted the milk +qCUCyco-nAc-00059-00012725-00012900 Jinun: Do babies cry when they're sleepy? +qCUCyco-nAc-00060-00012900-00013063 Mom: They do +qCUCyco-nAc-00061-00013063-00013200 Mom: and they whine +qCUCyco-nAc-00062-00013200-00013377 Jinun: Then should I put them to sleep? +qCUCyco-nAc-00063-00013377-00013533 (Cutie pie) +qCUCyco-nAc-00064-00013533-00013706 Jinun: I also look sleepy in this pic +qCUCyco-nAc-00065-00013706-00013791 (On the verge of sleeping) +qCUCyco-nAc-00066-00013791-00013944 Jinun: I look like Haheon in this picture +qCUCyco-nAc-00067-00013944-00014014 Mom: A little bit +qCUCyco-nAc-00068-00014014-00014345 Jinun: I used to have birthday parties back then +qCUCyco-nAc-00069-00014345-00014581 Jinun: but I don't remember any of those +qCUCyco-nAc-00070-00014581-00014837 Jinun: So, I don't know if it's worth doing +qCUCyco-nAc-00071-00014837-00015116 Jinun: But there's should be something about that emotionally, right? +qCUCyco-nAc-00072-00015116-00015333 Mom: You liked it at that time +qCUCyco-nAc-00073-00015333-00015585 (Reliable firstborn) (Cute youngest) +qCUCyco-nAc-00074-00015585-00015733 Jinun: He's Haheon +qCUCyco-nAc-00075-00015733-00015940 Mom: He was like saying 'be careful' continually +qCUCyco-nAc-00076-00015940-00016129 (A baby's taking care of baby..cute) +qCUCyco-nAc-00077-00016129-00016286 Jinun: But Haheon +qCUCyco-nAc-00078-00016286-00016393 Jinun: But Haheon has this +qCUCyco-nAc-00079-00016393-00016951 (The third brother who cared so much for his one and only brother) +qCUCyco-nAc-00080-00016951-00017251 Mom: He was caring for his brothers since childhood +qCUCyco-nAc-00081-00017251-00017389 Jinun: Haha... +qCUCyco-nAc-00082-00017389-00017539 Jinun: This pic is hilarious... +qCUCyco-nAc-00083-00017539-00017686 even if I watch it many times lol +qCUCyco-nAc-00084-00017686-00017846 Jinun: I look like a super baby +qCUCyco-nAc-00085-00017846-00017990 Jinun: When I was going to Angel Kindergarten +qCUCyco-nAc-00086-00017990-00018302 Jinun: I think I got a bit chubby at this time +qCUCyco-nAc-00087-00018302-00018420 (Chubby) +qCUCyco-nAc-00088-00018420-00018626 Mom: Maybe you ate a lot +qCUCyco-nAc-00089-00018626-00018928 Jinun: I want to meet up with young me +qCUCyco-nAc-00090-00018928-00019156 Jinun: and touch him +qCUCyco-nAc-00091-00019156-00019333 Jinun: Maybe I was less than 4 head tall? +qCUCyco-nAc-00092-00019333-00019758 one, two, three, four...maybe 4.5 +qCUCyco-nAc-00093-00019758-00020000 Jinun: See, I was also little here +qCUCyco-nAc-00094-00020000-00020347 Jinun: can't find a neck...because of chubby chins +qCUCyco-nAc-00095-00020347-00020671 Jinun: Seongheon is definitely long at this time. +qCUCyco-nAc-00096-00020671-00020912 Jinun: And Haheon looks the same +qCUCyco-nAc-00097-00020912-00021079 Jinun: He used to smile a lot +qCUCyco-nAc-00098-00021079-00021421 Jinun: It's going to be really hard to go to an amusement park with four sons. +qCUCyco-nAc-00099-00021421-00021645 Mom: So, when you guys were young, +qCUCyco-nAc-00100-00021645-00021779 Mom: I didn't take you to a dining place +qCUCyco-nAc-00101-00021779-00021848 Jinun: A dining place? +qCUCyco-nAc-00102-00021848-00022295 Mom: It was difficult to take care of all four of you outside +qCUCyco-nAc-00103-00022295-00022502 Jinun: I'm smiling back then +qCUCyco-nAc-00104-00022502-00022687 (Kinda feel like the child care level is the lowest.) +qCUCyco-nAc-00105-00022687-00022964 Jinun: We look very happy in this pic +qCUCyco-nAc-00106-00022964-00023205 (It's just cute) +qCUCyco-nAc-00107-00023205-00023391 Jinun: Young me is so adorable 💕 +qCUCyco-nAc-00108-00023391-00023662 Jinun: I think Seongheon also did something like an Indian. +qCUCyco-nAc-00109-00023662-00023955 Mom: Right, because both of you went to a same kindergarten +qCUCyco-nAc-00110-00023955-00024158 Jinun: My K-1 friends..Are you doing well?! +qCUCyco-nAc-00111-00024158-00024342 Mom: Mischievous Seongheon... +qCUCyco-nAc-00112-00024342-00024562 (I am Jinun.jpg) +qCUCyco-nAc-00113-00024562-00024698 Jinun: LOL +qCUCyco-nAc-00114-00024698-00024820 Jinun: Can't see the eyes haha +qCUCyco-nAc-00115-00024820-00025277 Mom: Haheon always used to poses like this. +qCUCyco-nAc-00116-00025277-00025616 and you copied him +qCUCyco-nAc-00117-00025616-00025810 Jinun: You look cool! +qCUCyco-nAc-00118-00025810-00026054 Mom: I...look like a North Korean... +qCUCyco-nAc-00119-00026054-00026199 Cool and hip mom bb +qCUCyco-nAc-00120-00026199-00026380 Mom: I do look like a North Korean... +qCUCyco-nAc-00121-00026380-00026542 Jinun: And I look kind of... +qCUCyco-nAc-00122-00026542-00026689 Pure +qCUCyco-nAc-00123-00026689-00026972 Mom: Every child looks pure... +qCUCyco-nAc-00124-00026972-00027245 Jinun: But I especially look kind +qCUCyco-nAc-00125-00027245-00027437 Mom: Seongheon's being naughty here +qCUCyco-nAc-00126-00027437-00027856 (A naughty boy in the picture who would have bothered anyone) +qCUCyco-nAc-00127-00027856-00028022 Mom: Why is Seongheon so tanned +qCUCyco-nAc-00128-00028022-00028332 (He's the only one with tanned skin...) +qCUCyco-nAc-00129-00028332-00028578 (Definitely look like those kids who like to play outdoor) +qCUCyco-nAc-00130-00028578-00028792 (In the meantime, the pose is the same) +qCUCyco-nAc-00131-00028792-00028950 Mom: You used to copy him every time +qCUCyco-nAc-00132-00028950-00029187 Jinun: I also like this picture +qCUCyco-nAc-00133-00029187-00029363 Jinun: I think +qCUCyco-nAc-00134-00029363-00029597 Jinun: someone gave me that belt just for the photo +qCUCyco-nAc-00135-00029597-00029831 Jinun: because if it was Taekwondo or something similar +qCUCyco-nAc-00136-00029831-00030055 Jinun: I never got over a green belt +qCUCyco-nAc-00137-00030055-00030209 Jinun: I quit everything in the mid +qCUCyco-nAc-00138-00030209-00030519 (Confused of which son did what) +qCUCyco-nAc-00139-00030519-00030591 Jinun: I don't have that belt or a license +qCUCyco-nAc-00140-00030591-00030867 (Ending with the graduation pic) +qCUCyco-nAc-00141-00030867-00031170 /Not done, yet!/ +qCUCyco-nAc-00142-00031170-00031308 Jinun: I look very young here as well +qCUCyco-nAc-00143-00031308-00031457 Jinun: This picture was also taken at the kindergarten? +qCUCyco-nAc-00144-00031457-00031711 Mom: I started to planting a church at this time +qCUCyco-nAc-00145-00031711-00032108 Mom: so, I had to find a person to take care of you four +qCUCyco-nAc-00146-00032108-00032433 Mom: There was a facility just for babies +qCUCyco-nAc-00147-00032433-00032641 (Found something) +qCUCyco-nAc-00148-00032641-00032908 Jinun: I look very short and chubby +qCUCyco-nAc-00149-00032908-00033078 Jinun: A pic taken with brothers +qCUCyco-nAc-00150-00033078-00033358 Jinun: Seeing this makes me feel a little brotherly +qCUCyco-nAc-00151-00033358-00033550 Mom: You should see this from time to time +qCUCyco-nAc-00152-00033550-00033957 (Time flies) +qCUCyco-nAc-00153-00033957-00034211 (Loves his brother) +qCUCyco-nAc-00154-00034211-00034360 Mom: He used to like you very much +qCUCyco-nAc-00155-00034360-00034534 Jinun: If I do the same to him now... +qCUCyco-nAc-00156-00034534-00034716 (Can't imagine) +qCUCyco-nAc-00157-00034716-00034856 Jinun: The end-- +qCUCyco-nAc-00158-00034856-00035346 (An album open with my mom in a long time) +qCUCyco-nAc-00159-00035346-00035508 Jinun: What did you think of it? +qCUCyco-nAc-00160-00035508-00035685 Mom: It felt new +qCUCyco-nAc-00161-00035685-00035879 Mom: and it reminded of your childhood +qCUCyco-nAc-00162-00035879-00036232 Mom: I also am satisfied of how you guys grew so well +qCUCyco-nAc-00163-00036232-00037104 (Past regrets and diverse thoughts that come to mind) +qCUCyco-nAc-00164-00037104-00037324 Jinun: Sometimes she says things like, +qCUCyco-nAc-00165-00037324-00037547 the desire to give us +qCUCyco-nAc-00166-00037547-00038462 the desire to give us something more +qCUCyco-nAc-00167-00038462-00038637 Jinun: In my whole life, +qCUCyco-nAc-00168-00038637-00039111 living in our family, and also being raised by my parents, +qCUCyco-nAc-00169-00039111-00039784 I was always happy and grateful about it +qCUCyco-nAc-00170-00039784-00039916 Jinun: For that reason, +qCUCyco-nAc-00171-00039916-00040200 Jinun: I think there's no need of her +qCUCyco-nAc-00172-00040200-00040449 to go back to the past and give us more +qCUCyco-nAc-00173-00040449-00040867 Jinun: Because she already did the best for us +qCUCyco-nAc-00174-00040867-00041027 Jinun: As I was looking through the pics from past +qCUCyco-nAc-00175-00041027-00041216 even tho I don't really remember,,, +qCUCyco-nAc-00176-00041216-00041424 Jinun: I was a bit lost in memories +qCUCyco-nAc-00177-00041424-00041699 Jinun: and was thankful about it +qCUCyco-nAc-00178-00041699-00042433 And please look forward to the upcoming book! ;,) +qCUCyco-nAc-00179-00042433-00042772 If you enjoyed today's video, +qCUCyco-nAc-00180-00042772-00043223 Likes and subscribes for more! :-) +qCUCyco-nAc-00181-00043223-00043421 Jinun: Then see you guys next week! +qCUCyco-nAc-00182-00043421-00043592 Bye! +qCUCyco-nAc-00183-00043719-00044306 ♬ I think we’ll get closer ♬ +qCUCyco-nAc-00184-00044306-00045077 ♬ if we can go beyond our daily lives ♬ +qCUCyco-nAc-00185-00045077-00045201 So, please subscribe :) +qH7ha4MyCEy-00000-00000090-00000852 in this brief presentation I'm going to introduce ways of thinking about education theoretically. +qH7ha4MyCEy-00001-00001236-00001518 The presentation focuses on two things; +qH7ha4MyCEy-00002-00001668-00002370 Firstly I will cover Common Sense thinking and suggest that this has limitations for our +qH7ha4MyCEy-00003-00002370-00002904 understanding of the world and therefore for approaching educational research. +qH7ha4MyCEy-00004-00003150-00003732 Secondly I will introduce social theory and highlight why it is important +qH7ha4MyCEy-00005-00003732-00003996 important for educational research. +qH7ha4MyCEy-00006-00004404-00005142 In his work Thinking Sociologically Zygmunt Bauman gives us the following quote, he says: +qH7ha4MyCEy-00007-00005196-00005814 'The subject matter of sociology is embedded into our everyday lives and +qH7ha4MyCEy-00008-00005814-00006318 without this fact we would be unable to conduct our lives in the company +qH7ha4MyCEy-00009-00006318-00007031 of others'. And you will find that on page 5 of the 2019 edition of this work. +qH7ha4MyCEy-00010-00007194-00007962 Looking at this quote we can see that Bauman is telling us that everyday life is the raw +qH7ha4MyCEy-00011-00007962-00008628 material for a sociologist, extending this to education then we can also say +qH7ha4MyCEy-00012-00008628-00009456 that everyday educational lives are the raw material for educational theory and research. +qH7ha4MyCEy-00013-00009672-00010602 Bauman also observes that this is necessary. The social scientist studies real lives, +qH7ha4MyCEy-00014-00010692-00011544 without real lives they would not be. So we have tacit knowledge about the world we inhabit, +qH7ha4MyCEy-00015-00011658-00012198 however we don't necessarily think in any systematic way about what what we +qH7ha4MyCEy-00016-00012198-00012840 encounter and we take for granted some ways of being, attitudes etc. +qH7ha4MyCEy-00017-00012972-00013578 Another way to express this is the goldfish is the last to notice the water. +qH7ha4MyCEy-00018-00013986-00014526 Bauman explains that in order to counter the potential dangers of Common Sense +qH7ha4MyCEy-00019-00014526-00015240 thinking we should adopt theoretical ways of thinking that are connected to +qH7ha4MyCEy-00020-00015594-00016632 disciplines that have established epistemologies, a framework for understanding the world. Bauman +qH7ha4MyCEy-00021-00016632-00017256 actually refers to thinking sociologically but other disciplinary approaches are available. +qH7ha4MyCEy-00022-00017394-00018018 You are experts in your practice, you know a great deal of about it. However, +qH7ha4MyCEy-00023-00018018-00018648 what theories do is provide us with Thinking Tools beyond our Common Sense thinking. +qH7ha4MyCEy-00024-00018768-00019380 Bourdieu, another sociologist whose work is used to examine education +qH7ha4MyCEy-00025-00019380-00020292 makes a similar point calling for epistemological vigilance. Epistemological vigilance is +qH7ha4MyCEy-00026-00020292-00020964 particularly necessary in the social sciences of which the study of education forms one part +qH7ha4MyCEy-00027-00021084-00021864 where the separation between everyday opinion and scientific discourse is more blurred than +qH7ha4MyCEy-00028-00021864-00022812 elsewhere so this refers to not accepting things as given that we need to be aware of the theories +qH7ha4MyCEy-00029-00022812-00023664 of knowledge that help to shape our understandings of the world returning to Bauman briefly we can +qH7ha4MyCEy-00030-00023664-00024300 see that everyday life as we've said before is the is the raw material for social sciences, +qH7ha4MyCEy-00031-00024462-00024996 everyday educational lives are the raw material for educational research +qH7ha4MyCEy-00032-00025110-00025836 and as a consequence we are immersed in these lives. We have pre-notions, established +qH7ha4MyCEy-00033-00025836-00026376 ways of thinking about the way things are we confirm our thinking through our experiences +qH7ha4MyCEy-00034-00026460-00027276 but theory assists us in researching this reality, thinking about things in in a +qH7ha4MyCEy-00035-00027276-00027989 different way in an objectifying sort of way and providing a defense against +qH7ha4MyCEy-00036-00028236-00028314 common sense. +qH7ha4MyCEy-00037-00028758-00029466 And finally there were two sources referred to in this presentation the first was Zygmunt Bauman, +qH7ha4MyCEy-00038-00029466-00030294 2019 edition, 'Thinking Sociologically' published by Wiley and Bourdieu, chamborden and Passaran, +qH7ha4MyCEy-00039-00030294-00031050 1991, 'The craft of sociology: epistemological preliminaries' published by Walter Degruyta. +qOtx-mZltRg-00000-00000527-00000911 I'm with Keith Delmar and we've know each other for +qOtx-mZltRg-00001-00000911-00001279 about 20 years and what I love +qOtx-mZltRg-00002-00001279-00001752 about this is that he's in New Zealand and i'm in Uruguay +qOtx-mZltRg-00003-00001752-00002200 and actually he's from the U.S. You were born +qOtx-mZltRg-00004-00002200-00002325 in Florida? or... +qOtx-mZltRg-00005-00002325-00002592 I was born in New York, you know, so I +qOtx-mZltRg-00006-00002592-00002967 grew up in Upstate New York. Oh my gosh! 20 years! +qOtx-mZltRg-00007-00002967-00003247 It's too long, yes +qOtx-mZltRg-00008-00003271-00003596 and you still have From 2 [B&O] headphones! +qOtx-mZltRg-00009-00003596-00003704 Yeah, yeah, these are the ones my wife +qOtx-mZltRg-00010-00003704-00003897 bought me when we got married. +qOtx-mZltRg-00011-00003897-00004192 Yeah because my Form 2s +qOtx-mZltRg-00012-00004192-00004487 didn't have them anymore and they went on so. +qOtx-mZltRg-00013-00004487-00004928 So imagine this triangle between Uruguay, New Zealand +qOtx-mZltRg-00014-00004928-00005064 and the U.S. +qOtx-mZltRg-00015-00005064-00005576 I find this quite amazing +qOtx-mZltRg-00016-00005576-00006039 because we can get to our audience the perspective of +qOtx-mZltRg-00017-00006039-00006815 these different cultures in a time that is quite unique for the world +qOtx-mZltRg-00018-00006815-00007208 and this is, I would say, one of our objectives of +qOtx-mZltRg-00019-00007208-00007420 this conversation. +qOtx-mZltRg-00020-00007420-00007831 New Zealand has been in the news quite a +qOtx-mZltRg-00021-00007831-00008343 lot because of how it dealt with the +qOtx-mZltRg-00022-00008343-00009120 pandemic. In such a unique way, in a sense, +qOtx-mZltRg-00023-00009120-00009768 and as far as I know, you have been without +qOtx-mZltRg-00024-00009768-00010088 any positive cases for about three weeks? +qOtx-mZltRg-00025-00010088-00010479 Is that correct? That's right, I think it's 16 days right now so... +qOtx-mZltRg-00026-00010480-00010880 Okay, only one active case or none? +qOtx-mZltRg-00027-00010920-00011352 One active case at the moment. That's right. +qOtx-mZltRg-00028-00011352-00011492 And none of them at the hospital. I believe so... +qOtx-mZltRg-00029-00011492-00011839 Okay, yeah, it's really good, yeah. But you +qOtx-mZltRg-00030-00011839-00012136 had a quite strict quarantine, right? For some +qOtx-mZltRg-00031-00012136-00012274 weeks or months? +qOtx-mZltRg-00032-00012274-00012607 Yes, so early on New Zealand closed +qOtx-mZltRg-00033-00012607-00013008 its borders and we went into a lockdown +qOtx-mZltRg-00034-00013008-00013336 and it seemed we had a lot of cooperation +qOtx-mZltRg-00035-00013336-00013959 from companies. I work for a larger corporate +qOtx-mZltRg-00036-00013959-00014359 in the middle of the the country. The country as you get closer to Auckland +qOtx-mZltRg-00037-00014359-00014712 it gets more metropolitan and as you go down it gets +qOtx-mZltRg-00038-00014712-00015104 more country and rural, but the corporate +qOtx-mZltRg-00039-00015104-00015480 that I work for, they closed, they went into lockdown. +qOtx-mZltRg-00040-00015480-00015936 before lockdown actually happened. So they sent everyone home. +qOtx-mZltRg-00041-00015936-00016376 500 employees to work from home before the lockdown +qOtx-mZltRg-00042-00016376-00016544 even hit. +qOtx-mZltRg-00043-00016544-00016823 So how how did it feel, I +qOtx-mZltRg-00044-00016823-00017208 mean, how how your friends and your family +qOtx-mZltRg-00045-00017208-00017592 and your neighbors.. how did they experienced +qOtx-mZltRg-00046-00017592-00017810 this lockdown... +qOtx-mZltRg-00047-00017810-00018056 Yeah, it would be curious +qOtx-mZltRg-00048-00018056-00018400 you get this perspective from more and more people, +qOtx-mZltRg-00049-00018400-00019064 but here in New Zealand, it was a real sense of calm, although there was +qOtx-mZltRg-00050-00019064-00019520 nervousness of people worrying about contracting the virus. +qOtx-mZltRg-00051-00019520-00020344 Overall, things life became simpler really fast. So... +qOtx-mZltRg-00052-00020528-00021223 No cars on the street, people would walk to places. Well, the places that they were +qOtx-mZltRg-00053-00021223-00021551 walking were more just going for a walk with their family to get some +qOtx-mZltRg-00054-00021551-00022000 fresh air. And so you saw a lot more families and neighbors, although we were +qOtx-mZltRg-00055-00022000-00022536 separated, speaking over fences and keeping our distance on +qOtx-mZltRg-00056-00022536-00022992 the street, there was a real camaraderie of +qOtx-mZltRg-00057-00022992-00023512 people following the rules to keep everyone +qOtx-mZltRg-00058-00023512-00024072 safe. So, it's a real uptake of the rules. Especially +qOtx-mZltRg-00059-00024072-00024648 in rural parts of the country. In more metropolitan parts it was quite +qOtx-mZltRg-00060-00024648-00025104 difficult, especially with shopping centers where you have a more +qOtx-mZltRg-00061-00025104-00025464 dense population and people waiting in line to get in, to get +qOtx-mZltRg-00062-00025464-00025872 food. Whereas in other parts of New Zealand, with less +qOtx-mZltRg-00063-00025872-00026135 population, it was much easier to go into +qOtx-mZltRg-00064-00026135-00026680 supermarkets and things like that. But overall my family has really taken +qOtx-mZltRg-00065-00026680-00027072 it on in terms of we enjoyed it having that extra +qOtx-mZltRg-00066-00027072-00027424 time together and being at home. Luckily, I built this cabin that i'm in +qOtx-mZltRg-00067-00027424-00027888 right now. I built this just just before lockdown and it +qOtx-mZltRg-00068-00027888-00028383 was for an Airbnb, but it quickly became my office... +qOtx-mZltRg-00069-00028383-00028639 Amazing! +qOtx-mZltRg-00070-00028688-00029224 From what you described it seems it was not a 100 % mandatory. I +qOtx-mZltRg-00071-00029224-00029472 mean, whenever you wanted to go out you could +qOtx-mZltRg-00072-00029472-00029660 go out? In a sense... +qOtx-mZltRg-00073-00029660-00029847 You could go out for walks +qOtx-mZltRg-00074-00029847-00030216 but you had to stay two meters from other people +qOtx-mZltRg-00075-00030216-00030544 you could go out of your house. Now, I was a +qOtx-mZltRg-00076-00030544-00030944 a primary caretaker for two elderly people +qOtx-mZltRg-00077-00030944-00031712 in my life, so I have permission to go visit that bubble... and take care of +qOtx-mZltRg-00078-00031712-00032200 my in-laws. So on a daily basis I would go and I would visit them and +qOtx-mZltRg-00079-00032200-00032656 take care of them. And then I would come home. So we had a very small +qOtx-mZltRg-00080-00032656-00033096 two households. But if you were to go out for walks... +qOtx-mZltRg-00081-00033096-00033408 You could go out for a walk but you did have to keep your distance +qOtx-mZltRg-00082-00033408-00033768 from other people. So it was it was very strict in that +qOtx-mZltRg-00083-00033768-00034072 sense... And you couldn't go to +qOtx-mZltRg-00084-00034072-00034416 the beaches, and that was very strict for New Zealand. +qOtx-mZltRg-00085-00034416-00034919 Were you stopped by police if you started walking, or it was only if you were +qOtx-mZltRg-00086-00034919-00035424 driving the car? Or how do they implemented, I mean if when something is +qOtx-mZltRg-00087-00035424-00035752 mandatory, I mean, you have to have some force that will +qOtx-mZltRg-00088-00035752-00035868 actually do it right? +qOtx-mZltRg-00089-00035868-00036088 Yeah, in the city, +qOtx-mZltRg-00090-00036088-00036680 in Auckland , it was much more driven by police and people getting +qOtx-mZltRg-00091-00036680-00037047 stopped in cars. Again, when you're walking on +qOtx-mZltRg-00092-00037047-00037584 the side of the road you could go places, and go for a +qOtx-mZltRg-00093-00037584-00037952 short walk but you had to stay within your town +qOtx-mZltRg-00094-00037952-00038328 so if somebody, if they were suspicious for +qOtx-mZltRg-00095-00038328-00038552 some reason, they could ask you for your +qOtx-mZltRg-00096-00038552-00038831 identification and say: "you're you're very far from home, +qOtx-mZltRg-00097-00038831-00039303 you need to go back home." Such as my father-in-law, who sometimes took very +qOtx-mZltRg-00098-00039303-00039591 long walks and wandered a bit too far out of his +qOtx-mZltRg-00099-00039591-00039903 neighborhood but especially we tried to keep him at +qOtx-mZltRg-00100-00039903-00040408 home just because of his age, because there was a mandatory. Anyone +qOtx-mZltRg-00101-00040408-00040728 over 80 years old they weren't supposed to leave the house +qOtx-mZltRg-00102-00040728-00041200 at all. So that was a bit of a challenge with someone who had a memory problem +qOtx-mZltRg-00103-00041200-00041840 and wandering around the neighborhood. Well, with enforcement here +qOtx-mZltRg-00104-00041840-00042208 in Taranaki, which is the part of the country that I live in, +qOtx-mZltRg-00105-00042208-00042847 was very light touch. Everyone was playing by the rules. +qOtx-mZltRg-00106-00042847-00043144 Actually, it was actually not needed... +qOtx-mZltRg-00107-00043144-00043559 There was not needed. There was so much cooperation and so much +qOtx-mZltRg-00108-00043559-00043919 public cooperation that most people wouldn't +qOtx-mZltRg-00109-00043919-00044272 let a friend go for a drive. There would be +qOtx-mZltRg-00110-00044272-00044496 encouragement from within the family that +qOtx-mZltRg-00111-00044496-00044872 they shouldn't be driving. So, there really was no need for enforcement +qOtx-mZltRg-00112-00044872-00045584 in this area. In the cities there was a need for +qOtx-mZltRg-00113-00045584-00046224 some policing of sorts. Particularly, we had a holiday during +qOtx-mZltRg-00114-00046224-00046575 the lockdown, a New Zealand holiday and some people did try to +qOtx-mZltRg-00115-00046575-00046872 travel of course this was... I think this +qOtx-mZltRg-00116-00046872-00047359 was going into level three or level two. And they did get tickets +qOtx-mZltRg-00117-00047359-00047719 so there was 600 people caught driving trying to +qOtx-mZltRg-00118-00047719-00047834 go on holiday! +qOtx-mZltRg-00119-00047834-00048072 Well we heard the news about the +qOtx-mZltRg-00120-00048072-00048463 health minister things called David Clarke +qOtx-mZltRg-00121-00048463-00048919 that did that, right? He was the one that has to be the good example! +qOtx-mZltRg-00122-00048919-00049280 Yeah, well yeah. He used his job as the example and unfortunately he doesn't +qOtx-mZltRg-00123-00049280-00049768 have his job anymore! No... expressing you know +qOtx-mZltRg-00124-00049768-00050231 your your Kiwi lifestyle during lockdown was not a good idea, +qOtx-mZltRg-00125-00050231-00050519 especially when everybody else is trying to really follow the rules. +qOtx-mZltRg-00126-00050519-00050936 i was on Facebook and suddenly Facebook just +qOtx-mZltRg-00127-00050936-00051688 showed me Jacinda Under with a conversation with a +qOtx-mZltRg-00128-00051688-00052103 psychologist and... +qOtx-mZltRg-00129-00052103-00052512 I started watching this video and it was I was really impressed. +qOtx-mZltRg-00130-00052512-00052879 This was the first time I had a contact with her and +qOtx-mZltRg-00131-00052879-00053304 and I find it fantastic... And the way she was +qOtx-mZltRg-00132-00053304-00053616 actually talking to a psychologist but actually +qOtx-mZltRg-00133-00053616-00054144 talking to the people and to young people and to kids and how to +qOtx-mZltRg-00134-00054144-00054712 actually manage this time. Watching some other youtube videos [of her] and... +qOtx-mZltRg-00135-00054712-00055224 I even saw her on sort of her pyjamas +qOtx-mZltRg-00136-00055224-00055648 i don't know, you can tell me more +qOtx-mZltRg-00137-00055648-00056039 Yeah, yeah! But I found it amazing that the +qOtx-mZltRg-00138-00056039-00056664 prime minister... she will... +qOtx-mZltRg-00139-00056664-00057239 have such a direct connection with the people, as a normal +qOtx-mZltRg-00140-00057239-00057712 person. We are not used to that. Ddo you think +qOtx-mZltRg-00141-00057712-00058088 you can tell me more about her and and how it influences you +qOtx-mZltRg-00142-00058088-00058455 and other people that you know, and if this +qOtx-mZltRg-00143-00058455-00058920 has a lot to do with the success of New Zealand with +qOtx-mZltRg-00144-00058920-00059576 coronavirus. Yeah, before Jacinda came came to be our +qOtx-mZltRg-00145-00059576-00060088 prime minister the country... I guess, +qOtx-mZltRg-00146-00060088-00060544 we show up a lot of places. I think the population is very... +qOtx-mZltRg-00147-00060544-00061304 lots of ingenuity and Kiwis travel at around 21 years old. They all +qOtx-mZltRg-00148-00061304-00061679 have what's they call their OE [overseas experience] and they go and they travel overseas. +qOtx-mZltRg-00149-00061679-00062007 Much different than my experience in America +qOtx-mZltRg-00150-00062007-00062344 and so a lot of Kiwis travel around the country and I think +qOtx-mZltRg-00151-00062344-00062816 spread this very positive feeling about their homeland +qOtx-mZltRg-00152-00062816-00063424 The country in general I i believe, is a very positive, +qOtx-mZltRg-00153-00063424-00063736 you know, it's a very positive place to live and... +qOtx-mZltRg-00154-00063736-00064176 lots of good feelings. And when we have a prime minister like Jacinda +qOtx-mZltRg-00155-00064176-00064520 who is a really, she's a very real person +qOtx-mZltRg-00156-00064520-00064872 and you're right, she really connects with the population. +qOtx-mZltRg-00157-00064872-00065200 Um...there will always be people who politically +qOtx-mZltRg-00158-00065200-00065944 don't stand in her her arena. Maybe not as a human being +qOtx-mZltRg-00159-00065944-00066216 but because of her policies maybe. Because of +qOtx-mZltRg-00160-00066216-00066632 her policies... Sometimes, yeah, they'll take it +qOtx-mZltRg-00161-00066632-00067000 too far, but she +qOtx-mZltRg-00162-00067000-00067448 has a way of really connecting with people. I'll give you an example. +qOtx-mZltRg-00163-00067448-00067976 I sent her a Linkedin request and she accepted it! +qOtx-mZltRg-00164-00067976-00068520 yeah! And I said... it's the beauty of New Zealand that it is +qOtx-mZltRg-00165-00068520-00068960 a small country. We have just around 5 million people living +qOtx-mZltRg-00166-00068960-00069383 in the in the country. So we have a lot of space but we have +qOtx-mZltRg-00167-00069383-00069720 a lot of meaningful connections and I sent her a message saying +qOtx-mZltRg-00168-00069720-00070039 for what area i'm living in: if you need any help here +qOtx-mZltRg-00169-00070039-00070520 let me know before you come! Because I feel like I can do that with her. +qOtx-mZltRg-00170-00070520-00071000 And yes I saw the video you're talking about I +qOtx-mZltRg-00171-00071000-00071432 think it was a Facebook Live or something on social media and she was +qOtx-mZltRg-00172-00071432-00071807 at home in her her Levi's sweatshirt +qOtx-mZltRg-00173-00071807-00072176 getting ready to have dinner with her family and just being a real person +qOtx-mZltRg-00174-00072176-00072848 and that really just shows just makes her an amazing example for my +qOtx-mZltRg-00175-00072848-00073224 daughter who's seven years old and we get to talk +qOtx-mZltRg-00176-00073224-00073495 about our prime minister and our politics +qOtx-mZltRg-00177-00073495-00073920 through the view of our of our leader of our government +qOtx-mZltRg-00178-00073920-00074488 and how she acts in situations we get to tell that story to our daughter +qOtx-mZltRg-00179-00074488-00074856 and our son and that's really powerful for me +qOtx-mZltRg-00180-00074856-00075495 to be able to be in a country now that feels so supported by its government. +qOtx-mZltRg-00181-00075495-00075927 And sometimes i think Kiwis who +qOtx-mZltRg-00182-00075927-00076288 Zealanders of New Zealand we call them Kiwis, so i'm +qOtx-mZltRg-00183-00076288-00076744 a Kiwi now! Yes, I have my passport but I also have +qOtx-mZltRg-00184-00076744-00077280 an American [passport] Yes, definitely... +qOtx-mZltRg-00185-00077280-00077816 I always try to take both perspectives of +qOtx-mZltRg-00186-00077816-00078016 knowing what it's like to grow up in America +qOtx-mZltRg-00187-00078016-00078416 and have the American perspective, and then to have the politics that we have +qOtx-mZltRg-00188-00078416-00078944 in New Zealand, is much different and... Yeah, just there's a few other things +qOtx-mZltRg-00189-00078944-00079448 i'd like to mention just about walking into this country 10 years ago +qOtx-mZltRg-00190-00079448-00080127 and being so welcomed in immigration. N the immigration office I was +qOtx-mZltRg-00191-00080127-00080520 shocked at how calm and peaceful it was and the people +qOtx-mZltRg-00192-00080520-00080839 were kind they're you know a much different +qOtx-mZltRg-00193-00080839-00081216 experience than I had in America. Not to say all the experiences in +qOtx-mZltRg-00194-00081216-00081695 America would be the same but right now i'm very happy to have our +qOtx-mZltRg-00195-00081695-00082263 leader in New Zealand. Actually, you are from New York and this +qOtx-mZltRg-00196-00082263-00082736 is one of the cities that was worse hit by the pandemic. You have +qOtx-mZltRg-00197-00082736-00083048 friends there i suppose or some family? Yeah, my +qOtx-mZltRg-00198-00083048-00083472 whole family is still in New York. So so you live that experience as well in +qOtx-mZltRg-00199-00083472-00083863 a sense. +qOtx-mZltRg-00200-00083927-00084360 When you had conversations with them, did you try to advise them +qOtx-mZltRg-00201-00084360-00084719 in regards to what your experience was in your +qOtx-mZltRg-00202-00084719-00085183 new home... +qOtx-mZltRg-00203-00085207-00085536 It was challenging because there was a different perspective from what they +qOtx-mZltRg-00204-00085536-00085912 were getting on the the news and media from what we were +qOtx-mZltRg-00205-00085912-00086295 getting so when we had levels starting at four +qOtx-mZltRg-00206-00086295-00086688 going down to one I believe my mother was talking about +qOtx-mZltRg-00207-00086688-00086992 starting at some level one they were moving into +qOtx-mZltRg-00208-00086992-00087463 some level... But unfortunately +qOtx-mZltRg-00209-00087463-00087872 the most disappointing thing was my mother who has worked, +qOtx-mZltRg-00210-00087872-00088200 she's always worked in customer service and retail stores +qOtx-mZltRg-00211-00088200-00088560 and she's been working at Home Depot for 21 years +qOtx-mZltRg-00212-00088560-00089088 and in America and she had to work the entire time +qOtx-mZltRg-00213-00089088-00089472 because the Home Depot was considered an essential service +qOtx-mZltRg-00214-00089472-00089800 and it was so disappointing to think that +qOtx-mZltRg-00215-00089800-00090192 a hardware store is an essential service when all the construction companies had +qOtx-mZltRg-00216-00090192-00090672 to stop working so I found that really difficult +qOtx-mZltRg-00217-00090672-00091224 to to cope with and so did my mom. She was, you know, forced +qOtx-mZltRg-00218-00091224-00091512 to wear a mask the whole time, of course masks and +qOtx-mZltRg-00219-00091512-00091888 gloves, and she said although that was really uncomfortable, +qOtx-mZltRg-00220-00091888-00092200 and it caused her some respiratory problems just having to breathe through +qOtx-mZltRg-00221-00092200-00092648 the mask eight hours a day. The most difficulty she had with +qOtx-mZltRg-00222-00092648-00093175 was with other people being very... +qOtx-mZltRg-00223-00093175-00093519 i guess... a lot of the people coming through were very stressed and +qOtx-mZltRg-00224-00093519-00094151 and very angry and at one point she said that she was +qOtx-mZltRg-00225-00094151-00094672 helping a woman with her credit card get it through the machine and the woman +qOtx-mZltRg-00226-00094672-00094912 got very upset with her that she had touched +qOtx-mZltRg-00227-00094912-00095192 her credit card and that she contaminated her +qOtx-mZltRg-00228-00095192-00095648 and she had a there was a big scene and here my mom was with gloves +qOtx-mZltRg-00229-00095648-00095968 and this woman had gloves they both had masks and +qOtx-mZltRg-00230-00095968-00096319 my mom decided that she would go home that day! At that time she said: +qOtx-mZltRg-00231-00096319-00096624 "I think i'm ready for a you know a day off"... +qOtx-mZltRg-00232-00096624-00097272 She took a holiday. +qOtx-mZltRg-00233-00097272-00097880 You have two sides of of how you can experience a country +qOtx-mZltRg-00234-00097880-00098416 in which one country is all together +qOtx-mZltRg-00235-00098416-00098975 in a common... not only strategy or how to cope with +qOtx-mZltRg-00236-00098975-00099432 this,t but embracing the government with their +qOtx-mZltRg-00237-00099432-00099816 policies so we can fight this pandemic and +qOtx-mZltRg-00238-00099816-00100224 actually beat this pandemic. And in the U.S. you +qOtx-mZltRg-00239-00100224-00100751 have so much polarization and +qOtx-mZltRg-00240-00100751-00101256 and a leader that... (we are not getting into politics because it's not +qOtx-mZltRg-00241-00101256-00101632 the purpose of our conversation)t but +qOtx-mZltRg-00242-00101632-00102280 in terms of how you feel +qOtx-mZltRg-00243-00102280-00102616 moving to another country in which you you don't +qOtx-mZltRg-00244-00102616-00103055 sense this polarization and at least in pro in problems which are really +qOtx-mZltRg-00245-00103055-00103359 health issues that shouldn't be happening. +qOtx-mZltRg-00246-00103359-00103800 Maybe in other issues if you have it in New Zealand and it's it's okay. +qOtx-mZltRg-00247-00103800-00104240 @ere you feeling frustrated or you just forgot about +qOtx-mZltRg-00248-00104240-00104591 what's going on there because you don't live there anymore? What can you tell us +qOtx-mZltRg-00249-00104591-00105008 about it? Yeah, coming from America where +qOtx-mZltRg-00250-00105008-00105528 there's so many different issues between States +qOtx-mZltRg-00251-00105528-00105944 and how they deal with things is so different at a government level +qOtx-mZltRg-00252-00105944-00106311 at a State level where in New Zealand we just have one +qOtx-mZltRg-00253-00106311-00106576 government and we have different areas but +qOtx-mZltRg-00254-00106576-00107016 all controlled under the one government, so there is no +qOtx-mZltRg-00255-00107016-00107272 issues with different towns wanting to do +qOtx-mZltRg-00256-00107272-00107711 different things. However, early on there were certain areas in the +qOtx-mZltRg-00257-00107711-00108103 country that had higher bigger issues, more +qOtx-mZltRg-00258-00108103-00108608 metropolitan, more people. But thinking back +qOtx-mZltRg-00259-00108608-00109328 from growing up in the [United] States and the different feelings as you go from +qOtx-mZltRg-00260-00109328-00109696 state to state, it's almost like a different country +qOtx-mZltRg-00261-00109696-00110072 each state as you cross and you get into the different areas so +qOtx-mZltRg-00262-00110072-00110424 how they're reacting there's just not having the +qOtx-mZltRg-00263-00110424-00110976 cooperation is real struggle for my for my parents, not having +qOtx-mZltRg-00264-00110976-00111383 clear communication. And what I find here in New Zealand is +qOtx-mZltRg-00265-00111383-00111728 that there was really clear communication. And I think +qOtx-mZltRg-00266-00111728-00112000 that's what made the difference, so everybody in the +qOtx-mZltRg-00267-00112000-00112416 country knew what the next date was. It's kind of +qOtx-mZltRg-00268-00112416-00112800 like good planning for any business. You know when your next meeting is, you +qOtx-mZltRg-00269-00112800-00113088 know when the leader is going to talk to you +qOtx-mZltRg-00270-00113088-00113728 and you're going to have some resolve. So, having really clear defined timelines +qOtx-mZltRg-00271-00113728-00114072 uh allowed everyone in the country to plan their lives +qOtx-mZltRg-00272-00114072-00114448 and not get caught up on, where as in America +qOtx-mZltRg-00273-00114448-00114896 there was no clear plan of action and no clear communication. +qOtx-mZltRg-00274-00114896-00115528 Whereas immediately in New Zealand, we had we had dates that we could +qOtx-mZltRg-00275-00115528-00115888 look forward to as a country. To wait for the next message. We were +qOtx-mZltRg-00276-00115888-00116448 given weekly updates by Jacinda on television and +qOtx-mZltRg-00277-00116448-00116944 we really had a clear idea of where we were headed. +qOtx-mZltRg-00278-00116944-00117776 I've seen that you have some street demonstrations with +qOtx-mZltRg-00279-00117776-00118208 with what is happening in the U.S. "Black Lives Matter" and and you have them in +qOtx-mZltRg-00280-00118208-00118616 Auckland too. This is true, and Auckland is our +qOtx-mZltRg-00281-00118616-00119083 our main city where you we would find demonstrations. +qOtx-mZltRg-00282-00119083-00119488 But why would they have a demonstration for that? +qOtx-mZltRg-00283-00119488-00119879 I know in many countries they're doing that, but I would like to know the reason +qOtx-mZltRg-00284-00119879-00120432 why in New Zealand? New Zealand, we have to realize... +qOtx-mZltRg-00285-00120432-00120800 you know, we talk about and i'll continue to talk about how much I love this +qOtx-mZltRg-00286-00120800-00121128 country for the rest of my life and how +qOtx-mZltRg-00287-00121128-00121600 it's a different place to live, and there's a whole many reasons for +qOtx-mZltRg-00288-00121600-00121896 that. But at the same time, we do have +qOtx-mZltRg-00289-00121896-00122391 racism in this country. We do have a population +qOtx-mZltRg-00290-00122391-00122735 of different races and +qOtx-mZltRg-00291-00122776-00123208 so every day in New Zealand racism occurs. +qOtx-mZltRg-00292-00123208-00123728 We have a Maori population which is the indigenous population of New Zealand +qOtx-mZltRg-00293-00123728-00124424 and unfortunately these young men are targeted and just like in any +qOtx-mZltRg-00294-00124424-00124783 other country, well not just like in any other country, but +qOtx-mZltRg-00295-00124783-00125255 we do have a problem where our prisons in New Zealand which we do +qOtx-mZltRg-00296-00125255-00125728 have prisons, are full of young Maorimen. This comes +qOtx-mZltRg-00297-00125728-00126144 from different... we do have gang culture +qOtx-mZltRg-00298-00126144-00126879 in New Zealand so there are gangs, Black Power, Mongrel Mob... +qOtx-mZltRg-00299-00126879-00127224 and it's more visible in New Zealand, actually, +qOtx-mZltRg-00300-00127224-00127624 that we have gangs than in somewhere like New York or +qOtx-mZltRg-00301-00127624-00127928 in America or I don't know what it's like in Uruguay, +qOtx-mZltRg-00302-00127928-00128320 but they're more visible because we're a smaller country +qOtx-mZltRg-00303-00128320-00128720 i mean there are some of these quote-unquote gangs +qOtx-mZltRg-00304-00128720-00129064 that deliver food to people's homes so they're +qOtx-mZltRg-00305-00129064-00129400 they're a gang but they're delivering food to hungry people +qOtx-mZltRg-00306-00129400-00129744 in their houses and they're they're helping in the communities. So there's a +qOtx-mZltRg-00307-00129744-00130352 mixed relationship between police and gangs and the general +qOtx-mZltRg-00308-00130352-00130896 population. But one thing that I believe that +qOtx-mZltRg-00309-00130896-00131248 the young people of today are really tired of +qOtx-mZltRg-00310-00131248-00131840 is racism and judgment on the way someone looks or the color +qOtx-mZltRg-00311-00131840-00132224 of the skin, so racism happens everywhere and +qOtx-mZltRg-00312-00132224-00132560 including New Zealand so uh something like Black Lives Matter +qOtx-mZltRg-00313-00132560-00133072 would quickly be supported in this country as well in terms of +qOtx-mZltRg-00314-00133072-00133544 protests. Now, the way they're getting violent in +qOtx-mZltRg-00315-00133544-00134215 America is really hard for me to watch. And the the anger that comes along +qOtx-mZltRg-00316-00134215-00134528 with it in the way the anger is expressed. +qOtx-mZltRg-00317-00134528-00134903 So, the other day I went out onto the street +qOtx-mZltRg-00318-00134903-00135367 myself and took a different type of approach +qOtx-mZltRg-00319-00135576-00135952 i took my camera and my microphone and I went and interviewed people +qOtx-mZltRg-00320-00135952-00136214 on the street and just asked them to share share +qOtx-mZltRg-00321-00136214-00136382 some love and kindness with the world, +qOtx-mZltRg-00322-00136382-00136640 and it was it was really +qOtx-mZltRg-00323-00136640-00136800 beautiful moment for me. +qOtx-mZltRg-00324-00136800-00136960 For 42 minutes I walked around and +qOtx-mZltRg-00325-00136960-00137150 talked to about 10 people and +qOtx-mZltRg-00326-00137150-00137455 for me it was just proving to myself +qOtx-mZltRg-00327-00137455-00137848 of how much goodness there is in the world +qOtx-mZltRg-00328-00137848-00138152 and if each of us were to go and walk around, +qOtx-mZltRg-00329-00138152-00138512 we would be overwhelmed with the positive +qOtx-mZltRg-00330-00138512-00138766 the positive messages people have to share. +qOtx-mZltRg-00331-00138766-00138916 "Getting rid of your own fear too, right? +qOtx-mZltRg-00332-00138942-00139215 Like that's a fear for you to put yourself out there and be out here today +qOtx-mZltRg-00333-00139215-00139440 and you're doing that too. So well done for you! +qOtx-mZltRg-00334-00139440-00139656 Thank you! And you're expressing the love to us! +qOtx-mZltRg-00335-00139656-00139762 Yeah! +qOtx-mZltRg-00336-00139776-00140103 So we can't be overwhelmed by +qOtx-mZltRg-00337-00140103-00140464 the images that we see on television, and the violence we see on television +qOtx-mZltRg-00338-00140464-00140879 with protests because it's a very small percentage of people that are very angry +qOtx-mZltRg-00339-00140879-00141232 and very, in a situation perhaps in their life +qOtx-mZltRg-00340-00141232-00141615 that is is not very good. And also growing up in +qOtx-mZltRg-00341-00141615-00141888 America, I grew up in a I grew up in a trailer +qOtx-mZltRg-00342-00141888-00142408 park, and in a very, let's say, +qOtx-mZltRg-00343-00142408-00142727 in a more poverty situation than most people, +qOtx-mZltRg-00344-00142727-00143296 but we didn't have very much money and life was really simple +qOtx-mZltRg-00345-00143336-00143679 and I remember growing up in that area and the area that I grew up in was so +qOtx-mZltRg-00346-00143679-00144200 bad that they called all the children in the area they called them "turf rats" +qOtx-mZltRg-00347-00144200-00144520 and the label the place where we grew up was called "turf" +qOtx-mZltRg-00348-00144520-00144927 and it was a turf trailer park it was a really wonderful name for a place +qOtx-mZltRg-00349-00144927-00145384 and so the adults in general would call the kids turf rats +qOtx-mZltRg-00350-00145384-00145815 and we would growing up hearing that you're a turf rat. +qOtx-mZltRg-00351-00145815-00146012 What does it make you wanna do? +qOtx-mZltRg-00352-00146012-00146144 Does it that make... +qOtx-mZltRg-00353-00146144-00146496 So, the group I grew up with I'm sorry to say, but +qOtx-mZltRg-00354-00146496-00146879 they've either died or are in prison now +qOtx-mZltRg-00355-00146879-00147376 and my one friend, my best friend almost died and now has a traumatic +qOtx-mZltRg-00356-00147376-00147872 brain injury and he lives at home with his mother and +qOtx-mZltRg-00357-00147872-00148191 that's it! Everybody else I don't know where they are and +qOtx-mZltRg-00358-00148191-00148600 you know I know by 18 they were mostly in jail. And so, +qOtx-mZltRg-00359-00148600-00149032 growing it up in an area like that, I can sympathize +qOtx-mZltRg-00360-00149032-00149268 with the anger and the aggression. +qOtx-mZltRg-00361-00149268-00149448 Because to think if something happened +qOtx-mZltRg-00362-00149448-00149784 like this and I was back then and I was 16 years old again, +qOtx-mZltRg-00363-00149784-00150052 I might have jumped in and thought: +qOtx-mZltRg-00364-00150052-00150328 I deserve an iPhone 11! +qOtx-mZltRg-00365-00150328-00150688 I should go down to the store and get my iPhone 11! +qOtx-mZltRg-00366-00150688-00150864 My time has finally come... +qOtx-mZltRg-00367-00150864-00151191 But I've lived a different life now and I know +qOtx-mZltRg-00368-00151191-00151532 and I can can appreciate just +qOtx-mZltRg-00369-00151532-00151672 all the love and kindness in the world, +qOtx-mZltRg-00370-00151672-00152004 and that we don't need to all these material things +qOtx-mZltRg-00371-00152004-00152172 to be happy +qOtx-mZltRg-00372-00152188-00152384 Actually did you move to New Zealand +qOtx-mZltRg-00373-00152384-00152678 because of any of those reasons, or? +qOtx-mZltRg-00374-00152696-00153040 I moved to New Zealand for a complex +qOtx-mZltRg-00375-00153040-00153367 series of reasons. But when I decided, I decided at +qOtx-mZltRg-00376-00153368-00154106 about 22 years old, that I would move to New Zealand and it was +qOtx-mZltRg-00377-00154132-00154392 during the first... +qOtx-mZltRg-00378-00154392-00154828 it was actually after September 11th 2009 +qOtx-mZltRg-00379-00154858-00155112 and I didn't I didn't appreciate the way +qOtx-mZltRg-00380-00155112-00155455 the government was handling everything in the country at that point +qOtx-mZltRg-00381-00155455-00155824 and I felt like as a young person I didn't really feel +qOtx-mZltRg-00382-00155824-00156127 safe with the politics and with with the +qOtx-mZltRg-00383-00156127-00156648 country and I i felt like I needed to to move away. And it took +qOtx-mZltRg-00384-00156648-00157127 many years after that, I took ten years after that to actually +qOtx-mZltRg-00385-00157127-00157392 come to New Zealand, but +qOtx-mZltRg-00386-00157392-00157576 here's where I met my wife +qOtx-mZltRg-00387-00157576-00157976 and and I kind of know why i'm here now, so +qOtx-mZltRg-00388-00157976-00158304 And you have two beautiful kids. +qOtx-mZltRg-00389-00158304-00158672 I sure do yeah and it's it is an amazing +qOtx-mZltRg-00390-00158672-00159232 place to have a family and I feel very blessed to +qOtx-mZltRg-00391-00159232-00159600 live in a country that I can support but at the same time +qOtx-mZltRg-00392-00159600-00160136 i I still I still have good feelings about America and I want +qOtx-mZltRg-00393-00160136-00160576 to see, I want to see things change and they +qOtx-mZltRg-00394-00160576-00160748 are changing and +qOtx-mZltRg-00395-00160748-00160920 I want to be able to support +qOtx-mZltRg-00396-00160920-00161124 America too but it is very difficult +qOtx-mZltRg-00397-00161124-00161400 you know not being able to travel so +qOtx-mZltRg-00398-00161400-00161776 freely and having it be so expensive to travel +qOtx-mZltRg-00399-00161776-00162176 back. And also from my perspective for years I've been +qOtx-mZltRg-00400-00162176-00162527 scared, physically scared to go back to +qOtx-mZltRg-00401-00162527-00162944 America because I was an American and one of the +qOtx-mZltRg-00402-00162944-00163440 rules in America is, if they considered you a... +qOtx-mZltRg-00403-00163440-00163884 If the American government thought you might be a terrorist they can keep you +qOtx-mZltRg-00404-00163884-00164200 indefinitely and so in my life I know somebody in +qOtx-mZltRg-00405-00164200-00164767 America who was kept in detainment for a period of time and it was really +qOtx-mZltRg-00406-00164767-00165312 scary someone very close to me so having that threat +qOtx-mZltRg-00407-00165312-00165672 was was a bit too much for me to want to go back to America so I stayed out of +qOtx-mZltRg-00408-00165672-00165903 America for all this time I haven't been back since. +qOtx-mZltRg-00409-00165903-00166272 But why would you? I mean, you are all peace and love why +qOtx-mZltRg-00410-00166272-00166514 would you be scared about that? +qOtx-mZltRg-00411-00166536-00166927 Well, no the reason I would feel +qOtx-mZltRg-00412-00166927-00167288 scared is just not wanting to be +qOtx-mZltRg-00413-00167288-00167664 you know, I don't know confused or +qOtx-mZltRg-00414-00167664-00168024 you know with someone else or something happen I don't think it was very +qOtx-mZltRg-00415-00168024-00168320 founded it's not a very founded fear but now +qOtx-mZltRg-00416-00168320-00168752 that i'm a Kiwi and I have a Kiwi passport I'll say you know send me +qOtx-mZltRg-00417-00168752-00169144 back to my little island with +qOtx-mZltRg-00418-00169208-00169390 in the ocean, so. +qOtx-mZltRg-00419-00169390-00169684 It seems that it's sunrise at this moment +qOtx-mZltRg-00420-00169684-00169990 yeah it's sunrise on the side yes it is +qOtx-mZltRg-00421-00169990-00170272 And here in Uruguay is sunset. +qOtx-mZltRg-00422-00170292-00170520 I can see your sun going you are on +qOtx-mZltRg-00423-00170548-00170991 Your are on level one [pandemic] or you are going to level one this week. +qOtx-mZltRg-00424-00170991-00171464 We'll be on level one this week so in two more days we'll be at level +qOtx-mZltRg-00425-00171464-00171808 one which means all businesses will be +qOtx-mZltRg-00426-00171808-00172296 operating as normal and +qOtx-mZltRg-00427-00172296-00172679 restrictions including distances between people +qOtx-mZltRg-00428-00172679-00173167 have been lifted, will be lifted. However, the government still asks people +qOtx-mZltRg-00429-00173167-00173576 that if you do not know the person to keep your distance +qOtx-mZltRg-00430-00173576-00174144 and then also, they're asking everyone to keep track of where they've gone +qOtx-mZltRg-00431-00174144-00174536 so they're putting up QR codes everywhere they're asking people to use +qOtx-mZltRg-00432-00174536-00174879 their phone to keep track of of where they where +qOtx-mZltRg-00433-00174879-00174960 they go. +qOtx-mZltRg-00434-00174960-00175164 This is mandatory and this it's not +qOtx-mZltRg-00435-00175184-00175632 mandatory but it's it's it's being highly recommended I know +qOtx-mZltRg-00436-00175632-00176255 that within the organization that I work they've asked that again it's not, +qOtx-mZltRg-00437-00176255-00176567 again, it's not mandatory because they they don't feel like they can enforce it +qOtx-mZltRg-00438-00176567-00176960 but they're asking every employee to keep track of everywhere that they +qOtx-mZltRg-00439-00176960-00177352 travel and the different places they go so that if anything were to happen they +qOtx-mZltRg-00440-00177352-00177752 could quickly react so. +qOtx-mZltRg-00441-00177752-00178191 Yeah, it's and the only thing that's being lifted is the travel restrictions +qOtx-mZltRg-00442-00178191-00178416 you know they're not opening up the airports. +qOtx-mZltRg-00443-00178416-00178567 You you might be +qOtx-mZltRg-00444-00178567-00178936 the first country doing that so you will you will set the +qOtx-mZltRg-00445-00178936-00179400 example and you will show the way to to the rest of +qOtx-mZltRg-00446-00179400-00179688 the world. We are doing quite well in Uruguay and +qOtx-mZltRg-00447-00179688-00180312 the quarantine here was voluntary and we only had [23] people that died +qOtx-mZltRg-00448-00180312-00180855 and we have some days with only one case or two cases, +qOtx-mZltRg-00449-00180855-00181552 one day with without positive tests but... +qOtx-mZltRg-00450-00181552-00181936 We still have a few months to go. And I mean, we are not an island. +qOtx-mZltRg-00451-00181936-00182744 So we have... half of our territories +qOtx-mZltRg-00452-00182744-00183152 by Brazil and Brazil is in really big trouble and +qOtx-mZltRg-00453-00183152-00183567 we are going to get cases from there, +qOtx-mZltRg-00454-00183567-00183944 but we are watching you so you tell us more or less +qOtx-mZltRg-00455-00183944-00184320 what are the success stories and what we have to be careful +qOtx-mZltRg-00456-00184320-00184540 that you might not have implemented. +qOtx-mZltRg-00457-00184540-00184767 Well, I have my first business trip +qOtx-mZltRg-00458-00184767-00185224 at the end of the month and I've already booked my tickets for the internal +qOtx-mZltRg-00459-00185224-00185544 flight, so they're sitting everyone in the plane +qOtx-mZltRg-00460-00185544-00185767 you're only getting half of the seats of the plane +qOtx-mZltRg-00461-00185767-00186248 so, I'll let you know how the first flight goes +qOtx-mZltRg-00462-00186248-00186708 that's it it was always some good part you will fly comfortable. +qOtx-mZltRg-00463-00186708-00186972 Yeah very sure! +qOtx-mZltRg-00464-00186972-00187151 You know Keith, one of the things that +qOtx-mZltRg-00465-00187151-00187448 really got our two countries together was the +qOtx-mZltRg-00466-00187448-00188064 cruise ship Greg Mortimer. I don't know if +qOtx-mZltRg-00467-00188064-00188391 you've seen this in the news? +qOtx-mZltRg-00468-00188391-00188832 We can tell our audience that this is a high-end cruise +qOtx-mZltRg-00469-00188832-00189312 that was in the south waters of the tip of South America, +qOtx-mZltRg-00470-00189312-00189879 and they had a stop in a small town in Argentina +qOtx-mZltRg-00471-00189879-00190415 (don't recall the name now), and they got COVID-19 and +qOtx-mZltRg-00472-00190415-00191064 actually after that they were finding a place that they would they +qOtx-mZltRg-00473-00191064-00191655 will allow them to leave the ship and and +qOtx-mZltRg-00474-00191655-00192024 it was it was not allowed, well you had many +qOtx-mZltRg-00475-00192024-00192336 other cases in Japan as well and +qOtx-mZltRg-00476-00192336-00192679 Uruguay was the country that accepted them and +qOtx-mZltRg-00477-00192679-00193064 actually our people were very into this story +qOtx-mZltRg-00478-00193064-00193408 and when they left, well, when they managed to +qOtx-mZltRg-00479-00193408-00193864 leave the ship we were in the streets and we were with flags, +qOtx-mZltRg-00480-00193864-00194224 and we were really happy that of this story... +qOtx-mZltRg-00481-00194224-00194896 and it's really emotional and so I don't know what what you've seen of +qOtx-mZltRg-00482-00194896-00195076 this story. +qOtx-mZltRg-00483-00195076-00195351 Yeah, it makes a big impact, it makes a +qOtx-mZltRg-00484-00195351-00195736 big impact for New Zealanders especially when +qOtx-mZltRg-00485-00195736-00196072 we're flight restrictions have been lifted +qOtx-mZltRg-00486-00196072-00196439 you'll see a larger group of New Zealanders and +qOtx-mZltRg-00487-00196439-00196912 Australian flying to Uruguay to visit and go on holiday I'm +qOtx-mZltRg-00488-00196912-00197320 sure no it's it's also... +qOtx-mZltRg-00489-00197320-00197864 This whole crisis has given certain countries the real opportunity +qOtx-mZltRg-00490-00197864-00198272 to show their true colors +qOtx-mZltRg-00499-00201872-00202215 and so you know allowing the +qOtx-mZltRg-00500-00202215-00202960 ship to to disembark in your land is it goes a long way for people around +qOtx-mZltRg-00501-00202960-00203215 the world. Yeah, stories like this when you shared +qOtx-mZltRg-00502-00203215-00203488 it with me was it's really nice to see. +qOtx-mZltRg-00503-00203488-00203800 One thing one real difference in living +qOtx-mZltRg-00504-00203800-00204360 in New Zealand has been the way I've been living and +qOtx-mZltRg-00505-00204367-00204815 the rules around things now when I was living in Auckland +qOtx-mZltRg-00506-00204815-00205200 my my wife and I decided to build our own home +qOtx-mZltRg-00507-00205200-00205615 because housing prices in New Zealand are really really high. +qOtx-mZltRg-00508-00205615-00205976 You'll have to do the translation with the money +qOtx-mZltRg-00509-00205976-00206559 but it's you can't get a home in Auckland which is our main city for for +qOtx-mZltRg-00510-00206559-00207080 less than five hundred thousand dollars so and that's New Zealand dollars so +qOtx-mZltRg-00511-00207080-00207687 it's very expensive to own a home in New Zealand. So we decided to take the +qOtx-mZltRg-00512-00207687-00208063 30,000 New Zealand dollars that we had and we would build our own home +qOtx-mZltRg-00513-00208063-00208696 so we built two Mongolian yurts. So we built this home while our daughter +qOtx-mZltRg-00514-00208696-00209032 we thought we would build it and have it done before our daughter was +qOtx-mZltRg-00515-00209032-00209559 born but it took a little bit longer and as good projects do but we built the +qOtx-mZltRg-00516-00209559-00209759 home and we lived in it for four years in +qOtx-mZltRg-00517-00209759-00210296 Auckland on a a farming paddock and +qOtx-mZltRg-00518-00210296-00210656 it was a beautiful place to live very close to nature +qOtx-mZltRg-00519-00210656-00211256 and being making it ourselves was really special. And now in New Zealand +qOtx-mZltRg-00520-00211256-00211759 they've just changed the rules that you can actually build a 30 +qOtx-mZltRg-00521-00211759-00212071 square meter structure without a building +qOtx-mZltRg-00522-00212071-00212535 permit and basically what this means is the +qOtx-mZltRg-00523-00212535-00212896 likes of tiny home living or to build a Mongolian +qOtx-mZltRg-00524-00212896-00213144 yurt, you can do it you can do that on your +qOtx-mZltRg-00525-00213144-00213432 own property without going through a very expensive +qOtx-mZltRg-00526-00213432-00213800 process. At the time we just built our home temporarily +qOtx-mZltRg-00527-00213800-00214135 and we could take it down but now we can actually put it up +qOtx-mZltRg-00528-00214135-00214576 permanently and have it be completely legal and +qOtx-mZltRg-00529-00214576-00215016 you know the council be very happy. So that's very exciting for +qOtx-mZltRg-00530-00215016-00215376 New Zealand I think, especially with the housing the way it is in New Zealand. +qOtx-mZltRg-00531-00215376-00215776 The cost of housing, I mean our house here in Taranaki costs four hundred +qOtx-mZltRg-00532-00215776-00216128 thousand dollars and it's a very simple small house +qOtx-mZltRg-00533-00216128-00216656 that's why I put a cabin in the backyard! But it's a beautiful house so +qOtx-mZltRg-00534-00216671-00217080 but we have our own we have our own bush our own trees in the backyard and our +qOtx-mZltRg-00535-00217080-00217488 own stream so it's not too bad for being in town +qOtx-mZltRg-00536-00217488-00217944 and for us building yurts was a challenge because I had to make a +qOtx-mZltRg-00537-00217944-00218400 decision that I wasn't following all of +qOtx-mZltRg-00538-00218400-00219032 all of the rules I was making a temporary dwelling to live +qOtx-mZltRg-00539-00219032-00219704 in and I had to decide okay the structure that we were building at +qOtx-mZltRg-00540-00219704-00220256 that time wasn't permittable however it was safe and it was +qOtx-mZltRg-00541-00220256-00220719 it was you know it was a safe home with electricity done by an electrician +qOtx-mZltRg-00542-00220719-00221328 and I did all the plumbing but... Yeah it was a completely safe place +qOtx-mZltRg-00543-00221328-00221744 to live and so having looking back on that now +qOtx-mZltRg-00544-00221744-00221944 and now knowing that the government has changed +qOtx-mZltRg-00545-00221944-00222248 their view on that and saying no it's okay +qOtx-mZltRg-00546-00222248-00222552 i feel much better on the decision i made +qOtx-mZltRg-00547-00222552-00222888 leading my own leading my own family's decisions. +qOtx-mZltRg-00548-00222888-00223288 Not trying to break the rules or getting anyone into trouble but +qOtx-mZltRg-00549-00223288-00223616 knowing that it felt right to build that home +qOtx-mZltRg-00550-00223616-00224088 and looking back now and now that it's perfectly legal to +qOtx-mZltRg-00551-00224088-00224432 do the same thing is feels really good so... +qOtx-mZltRg-00552-00224432-00224783 I'm happy to have done it and had that experience +qOtx-mZltRg-00553-00224783-00224833 so... +qOtx-mZltRg-00554-00224833-00224944 Congratulations! +qOtx-mZltRg-00555-00224944-00225407 Thanks and we we still have our yurts in storage +qOtx-mZltRg-00556-00225407-00225664 now so whenever we buy another piece of land +qOtx-mZltRg-00557-00225664-00226111 that's a little bit bigger we can we have a house ready to go up two days +qOtx-mZltRg-00558-00226111-00226407 we can put up a house +qOtx-mZltRg-00559-00226511-00226952 The company I work for them you know they gave me a nice big long title +qOtx-mZltRg-00560-00226952-00227197 which will look good on my resume but +qOtx-mZltRg-00561-00227197-00227264 what is it? tell me! +qOtx-mZltRg-00562-00227264-00227548 Marketing strategist or... +qOtx-mZltRg-00563-00227569-00227969 senior marketing strategist and innovation advisor +qOtx-mZltRg-00564-00227986-00228230 so what I do for the company is.. +qOtx-mZltRg-00565-00228244-00228448 Even you have to think about the title! +qOtx-mZltRg-00566-00228448-00228856 I do! It's too long! it's too long! +qOtx-mZltRg-00567-00228864-00229248 so yeah but I get to bring new technology to the company +qOtx-mZltRg-00568-00229248-00229928 in terms of media and I'm always looking for kind of +qOtx-mZltRg-00569-00229928-00230376 whether it's holograms or different visual graphics that we use within the +qOtx-mZltRg-00570-00230376-00230976 company to communicate to each other different tools. I try to keep the tools +qOtx-mZltRg-00571-00230976-00231383 really simple, because otherwise we have one team with +qOtx-mZltRg-00572-00231383-00231848 monday.com and one team with with teams from +qOtx-mZltRg-00573-00231848-00232256 Microsoft so just looking at different innovative +qOtx-mZltRg-00574-00232256-00232623 tools but also we communicate with one and a half +qOtx-mZltRg-00575-00232623-00233096 million customers that we have so +qOtx-mZltRg-00576-00233096-00233432 What is the company about? +qOtx-mZltRg-00577-00233432-00234040 So the company is actually a a government regulated monopoly and it's +qOtx-mZltRg-00578-00234040-00234344 a lines company, so we provide all the +qOtx-mZltRg-00579-00234344-00234776 electricity to all the different different +qOtx-mZltRg-00580-00234776-00235311 communities and we we cover about +qOtx-mZltRg-00581-00235311-00235832 well, there's there's four areas in the country that we cover +qOtx-mZltRg-00582-00235832-00236240 and we distribute the electricity to those areas. +qOtx-mZltRg-00583-00236240-00236452 So, we're basically a power company. +qOtx-mZltRg-00584-00236452-00236656 In New Zealand they've broken it up into +qOtx-mZltRg-00585-00236656-00237111 several different types of power companies: one power company generates +qOtx-mZltRg-00586-00237111-00237528 the electricity, another one sends it down the highways +qOtx-mZltRg-00587-00237528-00237911 of the country so you can imagine it generated in an area and then the +qOtx-mZltRg-00588-00237911-00238288 electricity gets sent kind of up the middle of the country and +qOtx-mZltRg-00589-00238288-00238783 then there's line lines companies which is what my company is and that +qOtx-mZltRg-00590-00238783-00239217 distributes it to the communities and brings it to the front door, +qOtx-mZltRg-00591-00239217-00239583 and then they have a third company which is the retailers +qOtx-mZltRg-00592-00239583-00239792 which sell the electricity to the people. +qOtx-mZltRg-00593-00239792-00240119 So, we're in an interesting situation... +qOtx-mZltRg-00594-00240119-00240454 interesting place in the business where +qOtx-mZltRg-00595-00240454-00240728 we're in charge if anything goes +qOtx-mZltRg-00596-00240728-00241159 wrong so if if the power goes out we fix it +qOtx-mZltRg-00597-00241159-00241421 the company that I work for. +qOtx-mZltRg-00598-00241421-00241776 And of course the major thing is +qOtx-mZltRg-00599-00241776-00242031 making sure the network is up to up to date +qOtx-mZltRg-00600-00242031-00242504 so replacing power poles replacing transformers +qOtx-mZltRg-00601-00242504-00242888 making sure the electricity is of a good quality so... +qOtx-mZltRg-00602-00242888-00243328 I came to that job from the food industry for 12 years, +qOtx-mZltRg-00603-00243328-00243840 so being in the food industry I was in the organics industry and I moved to +qOtx-mZltRg-00604-00243840-00244319 Taranaki and there was no jobs in the organics industry so I had to +qOtx-mZltRg-00605-00244319-00244767 shift my skills to a new industry so that was very challenging but +qOtx-mZltRg-00606-00244767-00245216 communicating with people is it's always the same so you just +qOtx-mZltRg-00607-00245216-00245535 you know do it you know what what percentage of the +qOtx-mZltRg-00608-00245535-00246056 energy that they produce is from renewable sources +qOtx-mZltRg-00609-00246056-00246483 Yeah so... I don't have those stats right in front of me but +qOtx-mZltRg-00610-00246483-00247200 yeah you're looking at over 50 percent is hydro and wind +qOtx-mZltRg-00611-00247200-00247648 so we have quite a bit of hydro power and quite a bit of wind power +qOtx-mZltRg-00612-00247648-00248416 and quickly cold generation, coal powered generation is decreasing +qOtx-mZltRg-00613-00248416-00248935 rapidly so we do have a very big dairy industry +qOtx-mZltRg-00614-00248935-00249448 which it's quite complicated because the way they process the dairy +qOtx-mZltRg-00615-00249448-00249816 they needed a lot of electricity and up until this point they were +qOtx-mZltRg-00616-00249816-00250207 they were burning coal and now they're burning wood +qOtx-mZltRg-00617-00250207-00250840 and they're just looking at different different opportunities now to +qOtx-mZltRg-00618-00250840-00251231 actually power these facilities whether it's a paper mills or +qOtx-mZltRg-00619-00251231-00251492 or milk and dairy so... +qOtx-mZltRg-00620-00251492-00252007 Here in Uruguay almost 98 % +qOtx-mZltRg-00621-00252007-00252217 is from renewal sources +qOtx-mZltRg-00622-00252217-00252423 Wow, that's amazing! +qOtx-mZltRg-00623-00252423-00252823 Yes, and our country is similar in a sense to New Zealand in terms of +qOtx-mZltRg-00624-00252823-00253592 diary and and pulp companies because we with South Africa +qOtx-mZltRg-00625-00253592-00253944 Uruguay and New Zealand, we share more or less the same type of +qOtx-mZltRg-00626-00253944-00254456 climate, so we compete in the world too! +qOtx-mZltRg-00627-00254456-00255096 Competing on the world's markets! +qOtx-mZltRg-00628-00255096-00255848 It's really interesting to be in a whole different area of skill +qOtx-mZltRg-00629-00255848-00256319 so coming into this industry I had no idea about anything +qOtx-mZltRg-00630-00256319-00256767 to do with electricity except for that I wanted my own solar powered system +qOtx-mZltRg-00631-00256767-00257192 and right now the company on a whole we're +qOtx-mZltRg-00632-00257192-00257583 electricity distribution company so we +qOtx-mZltRg-00633-00257583-00258023 move electricity around but what's slowly happening is +qOtx-mZltRg-00634-00258023-00258423 people are having the ability to move their own electricity +qOtx-mZltRg-00635-00258423-00259064 so even here in New Zealand there are certain parts of the country you can +qOtx-mZltRg-00636-00259064-00259544 charge your car and drive it to another part of town +qOtx-mZltRg-00637-00259544-00259894 and charge someone's house! So, +qOtx-mZltRg-00638-00259894-00260088 people are starting to move their own +qOtx-mZltRg-00639-00260088-00260535 electricity. So it really changes the model so right +qOtx-mZltRg-00640-00260535-00260880 now I'm doing some big work on surveys +qOtx-mZltRg-00641-00260880-00261231 within the country to try to understand what people are +qOtx-mZltRg-00642-00261231-00261535 thinking about and what they're are they thinking +qOtx-mZltRg-00643-00261535-00262064 about buying, TVs, are they thinking about having solar power. Because everything +qOtx-mZltRg-00644-00262064-00262624 that people do on the electrical network changes the way we move electricity +qOtx-mZltRg-00645-00262624-00262872 around so if everyone on the street gets solar +qOtx-mZltRg-00646-00262872-00263283 power all of a sudden there's a real different +qOtx-mZltRg-00647-00263284-00263754 need for the way we set up our electrical system. +qOtx-mZltRg-00648-00263812-00264088 That's is very interesting! +qOtx-mZltRg-00649-00264088-00264664 it will, you know, change eventually that we have to decide why are we here if +qOtx-mZltRg-00650-00264664-00264940 everybody's moving their own electricity and creating their own electricity, +qOtx-mZltRg-00651-00264948-00265024 what are we doing? +qOtx-mZltRg-00652-00265024-00265094 Why not? +qOtx-mZltRg-00653-00265104-00265342 Yeah, so so we're trying to learn +qOtx-mZltRg-00654-00265360-00265631 ahead of time what's happening so that we can be a +qOtx-mZltRg-00655-00265631-00266152 part of it of course and help people move electricity safer and, +qOtx-mZltRg-00656-00266152-00266260 you know, better +qOtx-mZltRg-00657-00266260-00266488 in a sense there is no limit in +qOtx-mZltRg-00658-00266488-00267031 how much electricity people will consume, so the more you generate the better but +qOtx-mZltRg-00659-00267031-00267483 we have to do it in renewable way because of climate change +qOtx-mZltRg-00660-00267483-00267856 and that's really important for the future. +qOtx-mZltRg-00661-00267856-00268064 What do you think about the sustainability +qOtx-mZltRg-00662-00268064-00268400 of, I'm all for renewable energy myself +qOtx-mZltRg-00663-00268400-00268744 but what do you think about the sustainable energy of things like solar +qOtx-mZltRg-00664-00268744-00269176 panels and this kind of renewable energy +qOtx-mZltRg-00665-00269202-00269410 In what sense? +qOtx-mZltRg-00666-00269410-00269583 Would you much prefer the actual the actual +qOtx-mZltRg-00667-00269583-00270048 production of the actual panels and the battery sources to store +qOtx-mZltRg-00668-00270048-00270528 the electricity? So renewable is great but we do run into some issues with +qOtx-mZltRg-00669-00270528-00270652 with different players... +qOtx-mZltRg-00670-00270652-00270920 I don't think yes, I don't think you can do any sort of +qOtx-mZltRg-00671-00271224-00271640 I mean, even if if you take wind, I mean, you need +qOtx-mZltRg-00672-00271640-00272016 the mills and these you need to manufacturers +qOtx-mZltRg-00673-00272016-00272106 of course, yeah. +qOtx-mZltRg-00674-00272128-00272511 There's nothing of human activity so that will +qOtx-mZltRg-00675-00272511-00272738 not affect environment in some sense. +qOtx-mZltRg-00676-00272738-00272832 This is true. +qOtx-mZltRg-00677-00272844-00273159 So you you do have to make some +qOtx-mZltRg-00678-00273159-00273720 modeling and calculation and see but at the end you can recycle and +qOtx-mZltRg-00679-00273720-00274000 you you can see how much of this material the world +qOtx-mZltRg-00680-00274000-00274528 still has and then you have to set priorities +qOtx-mZltRg-00681-00274528-00275048 But today one of the main priorities is that +qOtx-mZltRg-00682-00275048-00275480 carbon [CO2] levels on the atmosphere is at the highest levels in three million +qOtx-mZltRg-00683-00275480-00275952 years and if we don't do something we might be +qOtx-mZltRg-00684-00275952-00276270 a in big trouble in just a few decades. +qOtx-mZltRg-00685-00276270-00276648 One of the things that I think about +qOtx-mZltRg-00686-00276648-00276904 and i'll just put this out there Jimmy just because we're talking and it's +qOtx-mZltRg-00687-00276904-00277176 really enjoyable so I'll just keep on going for a minute +qOtx-mZltRg-00688-00277176-00277872 it's I've been thinking about writing an article and entitling it +qOtx-mZltRg-00689-00277872-00278383 "still going west" and for me what that means is +qOtx-mZltRg-00690-00278383-00278807 in America growing up and learning about American history +qOtx-mZltRg-00691-00278807-00279711 and how they the whole going west and taking of indigenous land building on it +qOtx-mZltRg-00692-00279711-00280048 taking from it what they need +qOtx-mZltRg-00693-00280152-00280752 and this was done primarily removing people from land changing +qOtx-mZltRg-00694-00280752-00281240 people's lives taking land and +qOtx-mZltRg-00695-00281240-00281824 I think in general we don't feel like we're still doing that as a +qOtx-mZltRg-00696-00281824-00282416 population that we're still taking indigenous people's land. +qOtx-mZltRg-00697-00282424-00282960 I think we look back at history right now and +qOtx-mZltRg-00698-00282960-00283296 I feel the the general population would say well we don't do that anymore! +qOtx-mZltRg-00699-00283296-00283728 We don't go to villages and burn them down, take the resources +qOtx-mZltRg-00700-00283728-00284464 and relocate people. However, by +qOtx-mZltRg-00701-00284464-00285128 not connecting with the land by not thinking about maybe +qOtx-mZltRg-00702-00285128-00285455 how do we how do we get our food where is it coming from +qOtx-mZltRg-00703-00285455-00285816 well actually the epidemic that we are experiencing now it has to do +qOtx-mZltRg-00704-00285816-00286680 a lot with taking natural habits from plants and animals and +qOtx-mZltRg-00705-00286680-00287440 and moving humanity there to take the resources that at one +qOtx-mZltRg-00706-00287440-00287824 point which we have to stop because if we don't, I +qOtx-mZltRg-00707-00287824-00288320 mean, this pandemic is certainly caused by that! +qOtx-mZltRg-00708-00288320-00288735 By affecting the natural habitats. There are hundreds or thousands of +qOtx-mZltRg-00709-00288735-00289183 coronavirus in the natural habitats. +qOtx-mZltRg-00710-00289183-00289783 And we have to keep them there and we don't have to manipulate them +qOtx-mZltRg-00711-00289783-00290255 because human beings could be at risk! +qOtx-mZltRg-00712-00290255-00290624 I mean, what we are experiencing now, +qOtx-mZltRg-00713-00290624-00290968 we might experience it in the future +qOtx-mZltRg-00714-00290968-00291631 even... it could be even worse. And also we don't have a right to do it +qOtx-mZltRg-00715-00291631-00292176 It's not just because of our own sake. I mean, it's this one planet +qOtx-mZltRg-00716-00292176-00292568 and it's one planet for all living things. +qOtx-mZltRg-00717-00292568-00292992 This is just, this is awareness! +qOtx-mZltRg-00718-00292992-00293496 We need people awareness to get into that. +qOtx-mZltRg-00719-00293496-00293976 Because it might not come naturally, because what comes natural +qOtx-mZltRg-00720-00293976-00294631 is, I mean, to eat and to get home and and +qOtx-mZltRg-00721-00294631-00295320 to travel, but you need a higher consciousness to know that +qOtx-mZltRg-00722-00295320-00295655 this is a finte world and we have to +qOtx-mZltRg-00723-00295655-00296152 take as little resources as possible and that's more important than +qOtx-mZltRg-00724-00296152-00296520 than other things that we might feel like doing. +qOtx-mZltRg-00725-00296520-00296959 Yeah and that's that's like that's the message that you want to send to +qOtx-mZltRg-00726-00296959-00297368 as many people as possible is to take an inventory of +qOtx-mZltRg-00727-00297368-00298111 how they live their lives and reflect on recycling and how much +qOtx-mZltRg-00728-00298111-00298480 waste does a household produce. +qOtx-mZltRg-00729-00298480-00299120 Now, my house we fill up one rubbish bag or one bag +qOtx-mZltRg-00730-00299120-00299592 of rubbish will take us about a month and a half +qOtx-mZltRg-00731-00299592-00300328 to fill. Everything else is recycled and that is just because the way we +qOtx-mZltRg-00732-00300328-00300759 purchase things and the way we use you know so if when +qOtx-mZltRg-00733-00300759-00300952 we're buying something at the supermarket +qOtx-mZltRg-00734-00300952-00301638 we look at the packaging what kind of packaging it's in +qOtx-mZltRg-00735-00301638-00301888 and also we try not to stop at the shop at the supermarket too much we like +qOtx-mZltRg-00736-00301888-00302311 to buy things in bulk so instead of buying one kilogram of +qOtx-mZltRg-00737-00302311-00302728 rice we buy five kilograms of rice +qOtx-mZltRg-00738-00302728-00303080 but beyond even that just thinking about +qOtx-mZltRg-00739-00303080-00303383 the technology we have and what we own going back to those +qOtx-mZltRg-00740-00303383-00303883 kind of base principles of thinking about what we own really +qOtx-mZltRg-00741-00303883-00304248 carefully and why we want the things that we we're +qOtx-mZltRg-00742-00304248-00304600 going to get whether it's the house how big does the house need to be? +qOtx-mZltRg-00743-00304600-00304892 What do we need to put in the house? +qOtx-mZltRg-00744-00304892-00305200 These months we were forced to understand +qOtx-mZltRg-00745-00305200-00305370 what is really important in life. +qOtx-mZltRg-00746-00305370-00305816 This is true. +qOtx-mZltRg-00747-00305816-00306344 Material things we realize are actually not that important. +qOtx-mZltRg-00748-00306344-00306958 Of course, you need some you need to satisfy your basic needs. +qOtx-mZltRg-00749-00306964-00307036 I mean... +qOtx-mZltRg-00750-00307044-00307158 Absolutely. +qOtx-mZltRg-00751-00307158-00307344 You need you need a home but +qOtx-mZltRg-00752-00307344-00307896 other than that, we have to come to the realization that +qOtx-mZltRg-00753-00307896-00308200 there are other things which are actually more +qOtx-mZltRg-00754-00308200-00308535 important and, I mean, you are a father of two +qOtx-mZltRg-00755-00308535-00308831 kids and for you, I'm sure, what's more important is what +qOtx-mZltRg-00756-00308831-00309472 is ahead for them not for you and as a +qOtx-mZltRg-00757-00309472-00309776 parent, you have to be worried and and +qOtx-mZltRg-00758-00309776-00310176 and this actually helps you +qOtx-mZltRg-00759-00310176-00310488 bring up your awareness of these issues, right? +qOtx-mZltRg-00760-00310488-00310792 Yeah, and just teaching the kids how to garden, +qOtx-mZltRg-00761-00310792-00310988 so yes they know how to grow their own food! +qOtx-mZltRg-00762-00310988-00311183 And it's amazing when you do it I mean +qOtx-mZltRg-00763-00311183-00311640 you would just a small piece of land some so much +qOtx-mZltRg-00764-00311640-00311882 things you can do and then you can say well you know... +qOtx-mZltRg-00765-00311882-00312159 yep well we have a +qOtx-mZltRg-00766-00312159-00312440 small piece of land a very small +qOtx-mZltRg-00767-00312440-00312824 property here in town and we're growing our own food forest +qOtx-mZltRg-00768-00312824-00313472 in the back so we've got about 15 trees and two gardens +qOtx-mZltRg-00769-00313472-00313831 so it'll i'll have to let it grow up before I show you any pictures because +qOtx-mZltRg-00770-00313831-00314255 right now they're all very young but you got to start somewhere and um +qOtx-mZltRg-00771-00314255-00314448 it's a it's a real practice for us because it +qOtx-mZltRg-00772-00314448-00314855 takes time seven years before we get a lot of fruit so we're +qOtx-mZltRg-00773-00314855-00315111 gonna have to we're gonna have to practice our patients +qOtx-mZltRg-00774-00315111-00315576 so it'll be interesting interesting space to watch. +qOtx-mZltRg-00775-00315576-00316000 Well the more you wait the more happy you'll be when you see the results! +qOtx-mZltRg-00776-00316000-00316400 Yeah and you know just the more living each day +qOtx-mZltRg-00777-00316400-00316816 living with no regrets so you know doing the things we want to do +qOtx-mZltRg-00778-00316816-00317288 and not holding back and if we feel like we need to do something like make videos +qOtx-mZltRg-00779-00317288-00317807 and interview people Jimmy, you go out and you do it! No regrets! +qOtx-mZltRg-00780-00317816-00318168 What I like about this conversation that we I have started +qOtx-mZltRg-00781-00318168-00318583 interviewing you and then you end up interviewing me. +qOtx-mZltRg-00782-00318583-00319007 It's, I guess, the natural natural path sometimes. +qOtx-mZltRg-00783-00319007-00319392 Yes! My last question... I've heard that there's no snakes in New Zealand is that +qOtx-mZltRg-00784-00319392-00319540 true or it's just no true? +qOtx-mZltRg-00785-00319540-00319824 That's that's very true! Yes, yes. +qOtx-mZltRg-00786-00319824-00319908 How could it be? +qOtx-mZltRg-00787-00319926-00320320 So we have some very unique creatures +qOtx-mZltRg-00788-00320320-00320735 and yeah we don't have any bears and no snakes and +qOtx-mZltRg-00789-00320735-00321080 no really dangerous spiders so that's good. +qOtx-mZltRg-00790-00321080-00321383 And they're very serious, when I came to New Zealand +qOtx-mZltRg-00791-00321383-00321928 I made a mistake I had three apples in my bag that I +qOtx-mZltRg-00792-00321928-00322335 forgot to take out in Los Angeles, and I forgot that I had +qOtx-mZltRg-00793-00322335-00322664 them and when I came here it cost me 300 dollars +qOtx-mZltRg-00794-00322664-00323031 because it was a I had to pay 100 dollars for +qOtx-mZltRg-00795-00323031-00323368 each apple that I brought so they're very strict in +qOtx-mZltRg-00796-00323368-00323664 terms of what comes into the country so make sure that when you come in you +qOtx-mZltRg-00797-00323664-00323826 claim anything. +qOtx-mZltRg-00798-00323826-00324007 Well, I want to go because they tell me +qOtx-mZltRg-00799-00324007-00324166 it's an amazing country! +qOtx-mZltRg-00800-00324166-00324344 It is an amazing place and there's lots +qOtx-mZltRg-00801-00324344-00324792 of places to to go hiking and run and come visit and +qOtx-mZltRg-00802-00324792-00325200 i have this beautiful cabin here once we finish it you can come and stay! +qOtx-mZltRg-00803-00325200-00325472 Thank you Jimmy and thank you everyone and take care and if you have any +qOtx-mZltRg-00804-00325472-00325752 questions please reach out to me directly that's fine +qOtx-mZltRg-00805-00325752-00325934 i'll be happy to connect take care thanks +qOtx-mZltRg-00806-00325934-00326036 you so much! +qOtx-mZltRg-00807-00326036-00326096 Thanks jimmy! Bye! +qOtx-mZltRg-00808-00326096-00326192 bye bye +qOtx-mZltRg-00809-00326192-00326583 What what were you saying? +qOtx-mZltRg-00810-00326607-00326976 I was saying that of course when the cameras go off +qOtx-mZltRg-00811-00326976-00327328 you know, Jimmy you I just want to say that you've been a real inspiration in +qOtx-mZltRg-00812-00327328-00327744 my life. When I first met you +qOtx-mZltRg-00813-00327744-00328192 i was let's say 20 years old roughly 22 years old +qOtx-mZltRg-00814-00328192-00328600 and you had such a clear vision on what you were doing +qOtx-mZltRg-00815-00328600-00328976 and such a you did it with kindness from day one +qOtx-mZltRg-00816-00328976-00329328 you walked into the store in South Florida +qOtx-mZltRg-00817-00329328-00329800 and you you took every day and every step with kindness +qOtx-mZltRg-00818-00329800-00330207 and it meant so much to me as a young person to see somebody +qOtx-mZltRg-00819-00330207-00330616 that was so interested in technology and had a different way of thinking and it +qOtx-mZltRg-00820-00330616-00331000 made me believe that I could totally go forward have a +qOtx-mZltRg-00821-00331000-00331655 different way of thinking run a high-end business +qOtx-mZltRg-00822-00331655-00332016 and and do it with kindness and respect and so +qOtx-mZltRg-00823-00332016-00332383 I just want to say thank you for all that you do and all the work you do and +qOtx-mZltRg-00824-00332383-00332807 you continue to do so if someone doesn't follow you on the different channels +qOtx-mZltRg-00825-00332807-00333128 I would say encourage go look at your photography [@jikatu] +qOtx-mZltRg-00826-00333128-00333552 and everything else that you do which you just continue to express yourself +qOtx-mZltRg-00827-00333552-00334000 so each time I see you on the social media I get inspired saying wow Jimmy's +qOtx-mZltRg-00828-00334000-00334180 is just on another run! +qOtx-mZltRg-00829-00334196-00334254 Thank you so much! +qOtx-mZltRg-00830-00334272-00334431 He's just done another photography so it +qOtx-mZltRg-00831-00334431-00334712 really means a lot to me so thank you. +qOtx-mZltRg-00832-00334712-00334983 Thank you. +qOykQQaM7bc-00000-00000000-00000200 Satyam max Gaming My New Video +qOykQQaM7bc-00001-00000150-00000200 Bundeli chhora Comedy +qOykQQaM7bc-00002-00000200-00000400 Apkrog.com +qOykQQaM7bc-00003-00000400-00000600 https://bit.ly/3g5LeVVhttps://bit.ly/3g5LeVV +qPe9slU3BbI-00000-00000356-00000716 We’ll begin with a young woman who was actually on stage earlier +qPe9slU3BbI-00001-00000716-00001003 during our three-letter-code competition. +qPe9slU3BbI-00002-00001003-00001364 As I said, she came here today from a certain place, +qPe9slU3BbI-00003-00001364-00001552 and she will fly back there afterwards. +qPe9slU3BbI-00004-00001552-00001776 She came from – and will return to – +qPe9slU3BbI-00005-00001776-00002088 the World Economic Forum at Davos. +qPe9slU3BbI-00006-00002088-00002404 And of course, given everything we’ve already discussed here today, +qPe9slU3BbI-00007-00002404-00002644 I think this is incredibly exciting. +qPe9slU3BbI-00008-00002644-00003352 She is the founder of DataQuotient and has a crystal-clear thesis – +qPe9slU3BbI-00009-00003352-00004088 that everything related to digitalization is actually the Renaissance of humanity. +qPe9slU3BbI-00010-00004088-00004356 And with that – welcome! I’m delighted you could join us. +qPe9slU3BbI-00011-00004356-00004604 Nicole Büttner! +qPe9slU3BbI-00012-00005380-00005660 Yes, thanks for the introduction. +qPe9slU3BbI-00013-00005660-00006132 I made it to Frankfurt today after a de-icing marathon. +qPe9slU3BbI-00014-00006132-00006368 But it’s great to be here. +qPe9slU3BbI-00015-00006368-00006548 Maybe I’ll start with a little about myself. +qPe9slU3BbI-00016-00006548-00006916 I’m the “data girl,” so to speak, and so maybe it’s a little surprising +qPe9slU3BbI-00017-00006916-00007344 that I'm dealing with liberal arts topics like humanism +qPe9slU3BbI-00018-00007344-00007900 and the rediscovery of humanity. +qPe9slU3BbI-00019-00007900-00008123 Basically, I’m a tech-optimist. +qPe9slU3BbI-00020-00008123-00008608 I believe that we can solve many of our current problems effectively using technology. +qPe9slU3BbI-00021-00008608-00009140 And I’m also a technology maker, because at DataQuotient we go into companies, +qPe9slU3BbI-00022-00009140-00009588 work with them to find areas of application and implement them +qPe9slU3BbI-00023-00009588-00010236 with software for things like artificial intelligence, machine learning, data analytics. +qPe9slU3BbI-00024-00010236-00010464 “Renaissance of Humanity” +qPe9slU3BbI-00025-00010464-00010852 I could be sort of heretical here and say the session is called “Go Digital,” +qPe9slU3BbI-00026-00010852-00011056 and I would add “Go Analog.” +qPe9slU3BbI-00027-00011056-00011380 Is it the same thing or something else? +qPe9slU3BbI-00028-00011380-00012144 I believe that the social debate is often carried out in a very divided way. +qPe9slU3BbI-00029-00012144-00012312 That’s how I experience it. +qPe9slU3BbI-00030-00012312-00012776 We either talk about wonderful high-tech worlds +qPe9slU3BbI-00031-00012776-00013124 where humans aren’t needed anymore, +qPe9slU3BbI-00032-00013124-00013380 where there’s nothing but factories and robots. +qPe9slU3BbI-00033-00013380-00013732 Or else it’s a world that seems like “Heidiland” – +qPe9slU3BbI-00034-00013732-00013963 that’s how I would put it after coming from Davos. +qPe9slU3BbI-00035-00013963-00014280 Cows, mountain music, and all is right with the world. +qPe9slU3BbI-00036-00014280-00014588 And there’s almost nothing in between. +qPe9slU3BbI-00037-00014588-00014876 Either technology dehumanizes us completely +qPe9slU3BbI-00038-00014876-00015236 or we have to protect ourselves from it and keep everything the way it is. +qPe9slU3BbI-00039-00015236-00015536 I would say we have to get over that attitude. +qPe9slU3BbI-00040-00015536-00016019 We don’t know if we’ll ever create the super-intelligent computer that will replace us. +qPe9slU3BbI-00041-00016019-00016191 I don’t think we will. +qPe9slU3BbI-00042-00016191-00016652 But we have to act now and essentially find solutions, +qPe9slU3BbI-00043-00016652-00017432 and that’s why I think that introducing more artificial intelligence, +qPe9slU3BbI-00044-00017432-00017712 more algorithms and more technology +qPe9slU3BbI-00045-00017712-00018292 will actually cause us to rediscover our human values, yes, and our human added-value, so to speak. +qPe9slU3BbI-00046-00018292-00018836 Now you might ask, what’s that got to do with my company? +qPe9slU3BbI-00047-00018836-00019072 It’s nice that there’s a social discussion. +qPe9slU3BbI-00048-00019072-00019532 We are going into lots of companies and – surprise! +qPe9slU3BbI-00049-00019532-00019808 – we come across these very issues when we’re implementing solutions. +qPe9slU3BbI-00050-00019808-00020308 They’ll talk about data, and something that the next speaker will go into in more detail: +qPe9slU3BbI-00051-00020308-00020604 what are the use cases? What are the fundamental areas of application? +qPe9slU3BbI-00052-00020604-00020876 What are the problems with the data and of a technical nature? +qPe9slU3BbI-00053-00020876-00021248 But we see that people are actually a key factor. +qPe9slU3BbI-00054-00021248-00021528 It doesn’t work without people. +qPe9slU3BbI-00055-00021692-00022112 Often when I come into a company, I hear “we’re doing machine learning now!” +qPe9slU3BbI-00056-00022112-00022440 This is from the Terminator, I don’t know if you’re familiar with it already – Skynet. +qPe9slU3BbI-00057-00022440-00022884 So someone comes along and wants to introduce something. +qPe9slU3BbI-00058-00022884-00023064 I try to soften it straight away and say, +qPe9slU3BbI-00059-00023064-00023364 OK, AI is not artificial intelligence – +qPe9slU3BbI-00060-00023364-00023620 it’s augmented intelligence. +qPe9slU3BbI-00061-00023620-00023884 If we think about the example from Mr. Schmidt, +qPe9slU3BbI-00062-00023884-00024236 it’s like an exoskeleton for the brain. +qPe9slU3BbI-00063-00024236-00024752 And often what we’re building is more like assistance systems +qPe9slU3BbI-00064-00024752-00025100 for people to help them make better, more informed decisions. +qPe9slU3BbI-00065-00025100-00025880 And also to have information simply delivered to them between various processes. +qPe9slU3BbI-00066-00025880-00026088 “Time to Delegate” +qPe9slU3BbI-00067-00026088-00026376 I brought eight or nine propositions with me, +qPe9slU3BbI-00068-00026376-00026612 we want to have a bit of discussion here after all. +qPe9slU3BbI-00069-00026612-00027052 Time to Delegate – we often talk about mass unemployment as a phenomenon. +qPe9slU3BbI-00070-00027052-00027472 That’s one of the most frequent questions when it comes to algorithms and automation. +qPe9slU3BbI-00071-00027472-00027688 Of course when you come into a company, +qPe9slU3BbI-00072-00027692-00027916 and so also when you’re implementing something, +qPe9slU3BbI-00073-00027916-00028188 you always need people who can explain to you what’s happening. +qPe9slU3BbI-00074-00028188-00028604 You can’t build a clever algorithm if you don’t have a basic idea of what’s behind the data. +qPe9slU3BbI-00075-00028604-00028895 That’s often something a human being has to explain to you. +qPe9slU3BbI-00076-00028895-00029164 We often say that the machines are going to take away our work. +qPe9slU3BbI-00077-00029164-00029495 I would say that we’ve spent far too long doing work +qPe9slU3BbI-00078-00029495-00029712 that human beings actually shouldn’t be doing at all. +qPe9slU3BbI-00079-00029712-00029988 Things machines should have been doing. +qPe9slU3BbI-00080-00029988-00030360 I used that picture because I thought I would stick with an example that’s very close to home – +qPe9slU3BbI-00081-00030360-00030512 my husband. +qPe9slU3BbI-00082-00030512-00030880 If I say, “bring the garbage down honey!” +qPe9slU3BbI-00083-00030880-00031495 I would say he’s definitely in favor of delegating that to a machine. +qPe9slU3BbI-00084-00031495-00031848 That would be totally fine, he wouldn’t miss it. +qPe9slU3BbI-00085-00031848-00032192 And I wouldn’t consider splitting up with my husband +qPe9slU3BbI-00086-00032192-00032592 all of a sudden just because a chore he does in our house +qPe9slU3BbI-00087-00032592-00033124 is taken over by a robot or an automated process. +qPe9slU3BbI-00088-00033124-00033388 And I think that’s something we have to overcome. +qPe9slU3BbI-00089-00033388-00033896 We often say that 45% of work can be automated. +qPe9slU3BbI-00090-00033896-00034192 That’s 45% of tasks – +qPe9slU3BbI-00091-00034192-00034492 that doesn’t mean that entire jobs will disappear, in general. +qPe9slU3BbI-00092-00034492-00034824 Of course it could affect some sectors more than others. +qPe9slU3BbI-00093-00034824-00035332 “Technology isn’t the problem – technology can be the solution.” +qPe9slU3BbI-00094-00035332-00035676 I think we’re often faced with ideas about technology +qPe9slU3BbI-00095-00035676-00035928 – algorithms more specifically – +qPe9slU3BbI-00096-00035928-00036248 making us isolated, bringing fake news, +qPe9slU3BbI-00097-00036248-00036752 echo bubbles, internet chatbots and so on. +qPe9slU3BbI-00098-00036752-00037420 Quite the opposite – if we think about it, we’re all under pressure. +qPe9slU3BbI-00099-00037420-00037652 We have limited resources in terms of human lifespan, +qPe9slU3BbI-00100-00037652-00037932 we have limited natural resources, +qPe9slU3BbI-00101-00037932-00038308 we have limited financial resources. +qPe9slU3BbI-00102-00038308-00038648 And algorithms and machine learning actually help us to optimize +qPe9slU3BbI-00103-00038648-00039112 a lot of that and get more out of this resource of humanity, +qPe9slU3BbI-00104-00039112-00039380 and of our planet as a resource. +qPe9slU3BbI-00105-00039380-00039788 Think about your doctor – there is a project with hospitals in London, +qPe9slU3BbI-00106-00039788-00040088 it’s about emergency admissions. +qPe9slU3BbI-00107-00040088-00040496 Who needs to go where in diagnostics, when, and to which doctor? +qPe9slU3BbI-00108-00040496-00040812 And how do you prioritize who needs a doctor more urgently? +qPe9slU3BbI-00109-00040812-00041052 Problems like that. +qPe9slU3BbI-00110-00041052-00041320 It can save human lives every day. +qPe9slU3BbI-00111-00041320-00041732 And I think we have to bring that more to the fore, within companies too. +qPe9slU3BbI-00112-00041732-00041992 “The problems are human” +qPe9slU3BbI-00113-00041992-00042548 So I purposely phrased that in an ambiguous way. +qPe9slU3BbI-00114-00042548-00043228 It’s intended to mean that algorithms don’t have these problems or these needs. +qPe9slU3BbI-00115-00043228-00043492 They come from us. +qPe9slU3BbI-00116-00043492-00043792 I don’t want to go back to the example of my husband, +qPe9slU3BbI-00117-00043792-00044168 but you can say what you like to an algorithm. +qPe9slU3BbI-00118-00044168-00044600 And I think it’s important to keep that in mind, +qPe9slU3BbI-00119-00044600-00045044 that it always needs humans to make choices, to make decisions, +qPe9slU3BbI-00120-00045044-00045568 to choose a product, to choose an option. +qPe9slU3BbI-00121-00045568-00045944 And that is also crucial in a company, +qPe9slU3BbI-00122-00045944-00046492 when it comes to hierarchical structures and implementation in the company. +qPe9slU3BbI-00123-00046492-00046868 “Renaissance of purpose” +qPe9slU3BbI-00124-00046868-00047364 Of course, it’s about taking the burden away from all of us. +qPe9slU3BbI-00125-00047364-00048176 If we could all be freed of these dull, dirty, dangerous and repetitive tasks, +qPe9slU3BbI-00126-00048176-00048876 we would naturally all have more time in our working day, all things considered. +qPe9slU3BbI-00127-00048876-00049420 And we would have more time to think about what really makes us who we are. +qPe9slU3BbI-00128-00049420-00049708 If an algorithm can do certain things that I used to do, +qPe9slU3BbI-00129-00049708-00050032 what does that mean for me as a worker within a company? +qPe9slU3BbI-00130-00050032-00050276 What does that mean for me as an employee? +qPe9slU3BbI-00131-00050276-00050616 How do I draw the line between myself and the algorithm? +qPe9slU3BbI-00132-00050616-00050784 So I think these issues are coming, +qPe9slU3BbI-00133-00050784-00050988 and that’s something we can see in our teams. +qPe9slU3BbI-00134-00050988-00051279 It’s not unsolvable, but they’re just issues that we need to keep in our heads +qPe9slU3BbI-00135-00051279-00051852 if we are to venture into those types of technological solutions rather than shying away from them. +qPe9slU3BbI-00136-00051852-00052872 That sometimes leads to really creative surprises from among the employees. +qPe9slU3BbI-00137-00053008-00053312 “Let’s build a better polis” +qPe9slU3BbI-00138-00053312-00053576 I got that from the picture. +qPe9slU3BbI-00139-00053576-00054004 There’s this wonderful image of ancient Athens – we have democracy, +qPe9slU3BbI-00140-00054004-00054588 which is actually based on slave labor from non-citizens. +qPe9slU3BbI-00141-00054588-00055055 If we have machines who are our slaves, +qPe9slU3BbI-00142-00055055-00055572 then we can get back to dealing with these fascinating questions. +qPe9slU3BbI-00143-00055572-00055948 It’s exaggerated, it’s all exaggerated. – +qPe9slU3BbI-00144-00055948-00056460 And of course that goes to the limits of what we want from +qPe9slU3BbI-00145-00056460-00056836 artificial intelligence and machine learning. +qPe9slU3BbI-00146-00056836-00057204 Not just as a society, but also at work. +qPe9slU3BbI-00147-00057204-00057604 What processes can an algorithm carry out more effectively, +qPe9slU3BbI-00148-00057604-00058067 but should maybe still be done by a human? +qPe9slU3BbI-00149-00058067-00058520 That’s about what counts as fair and what counts as discrimination where algorithms are concerned. +qPe9slU3BbI-00150-00058520-00058791 We often work with personal data. +qPe9slU3BbI-00151-00058791-00059000 And those are important questions. +qPe9slU3BbI-00152-00059000-00059404 There isn’t always a right or a wrong answer. +qPe9slU3BbI-00153-00059404-00059796 They’re often also value judgments within a company. +qPe9slU3BbI-00154-00059796-00060372 If we think about it, we hear about discriminating algorithms every now and again. +qPe9slU3BbI-00155-00060372-00060808 So one really awful example is image recognition algorithms and black women, +qPe9slU3BbI-00156-00060808-00061200 who are simply the least represented group in the data set. +qPe9slU3BbI-00157-00061200-00061455 If you look at IBM and Google and so on, +qPe9slU3BbI-00158-00061455-00061784 the algorithms make great predictions, +qPe9slU3BbI-00159-00061784-00062364 but if they are broken down by gender and skin color, then you see that black women totally lose out. +qPe9slU3BbI-00160-00062364-00062596 That doesn’t mean we can’t make things better. +qPe9slU3BbI-00161-00062596-00062867 It’s first and foremost down to the data. +qPe9slU3BbI-00162-00062867-00063124 But as a company, you have to think about +qPe9slU3BbI-00163-00063124-00063452 “OK, what elements are important to us in our algorithms – +qPe9slU3BbI-00164-00063452-00063867 important from a functional point of view, so that the system works well, but also just important." +qPe9slU3BbI-00165-00063867-00064332 When might it be important to be able to make that distinction? +qPe9slU3BbI-00166-00064332-00064812 Because it’s about a fashion recommendation, +qPe9slU3BbI-00167-00064812-00065155 about things related to that, where it makes sense. +qPe9slU3BbI-00168-00065155-00065632 And all I can do there is really ask you to think about that. +qPe9slU3BbI-00169-00065632-00066044 Those are interesting, difficult discussions to have within a company. +qPe9slU3BbI-00170-00066044-00066300 And there will always be someone who says that, +qPe9slU3BbI-00171-00066300-00066604 when it comes to giving bank loans for example, +qPe9slU3BbI-00172-00066604-00066832 that something is or isn’t discriminating against people. +qPe9slU3BbI-00173-00066832-00067084 But you need a story, you have to think about what that is, +qPe9slU3BbI-00174-00067084-00067600 what is really important to us, and start by focusing on that. +qPe9slU3BbI-00175-00067660-00067952 “Embrace uncertainty” +qPe9slU3BbI-00176-00067952-00068224 Embrace imperfection. +qPe9slU3BbI-00177-00068224-00068748 So it’s a big ask, particularly for the engineering nation. +qPe9slU3BbI-00178-00068748-00069100 I work between Karlsruhe and Switzerland, +qPe9slU3BbI-00179-00069100-00069544 between the top carmakers and the top watchmakers, +qPe9slU3BbI-00180-00069544-00070188 and sometimes it’s not so easy to say that we’re on a very iterative path with machine learning. +qPe9slU3BbI-00181-00070188-00070564 What’s out there in the world isn’t the perfect, golden child – +qPe9slU3BbI-00182-00070564-00070860 sometimes it’s a bit ugly to start with. +qPe9slU3BbI-00183-00070860-00071204 And you have to work on it, you have to make it better. +qPe9slU3BbI-00184-00071204-00071616 That’s an 80/20 kind of idea. +qPe9slU3BbI-00185-00071616-00072040 It’s not about giving 150 percent in the way that made our economy as big as it is, +qPe9slU3BbI-00186-00072040-00072404 but about having fun experimenting, +qPe9slU3BbI-00187-00072404-00072660 having a sandbox within the company. +qPe9slU3BbI-00188-00072660-00073116 That requires trust, of course, because experimenting might also mean making mistakes, +qPe9slU3BbI-00189-00073116-00073464 doing things wrong, and learning from them in order to make them better. +qPe9slU3BbI-00190-00073464-00073844 So it’s also something that comes down to culture. +qPe9slU3BbI-00191-00073844-00074268 If employees are trusted by management, by their team, +qPe9slU3BbI-00192-00074268-00074744 then they’re much more willing to do that, and that usually leads to much better results. +qPe9slU3BbI-00193-00074744-00075120 So here’s what I'm asking for. +qPe9slU3BbI-00194-00075120-00075380 “Reconnect” +qPe9slU3BbI-00195-00075380-00076056 This is about making sure that we don’t let algorithms put us in bubbles. +qPe9slU3BbI-00196-00076056-00076420 Instead, we can gain empathy, +qPe9slU3BbI-00197-00076420-00077036 we can to some extent get a much better picture of the reality of other people’s lives. +qPe9slU3BbI-00198-00077036-00077248 “Deconnect” +qPe9slU3BbI-00199-00077684-00078340 If we think about machines, algorithms and optimized processes +qPe9slU3BbI-00200-00078340-00078672 leading to a situation where we’re doing fewer routine tasks, +qPe9slU3BbI-00201-00078672-00079132 then that means the tasks we’ll be doing will be really demanding. +qPe9slU3BbI-00202-00079132-00079496 At least in my daily life, +qPe9slU3BbI-00203-00079496-00080552 when I’m answering emails at the airport, then I’m doing routine tasks like that, +qPe9slU3BbI-00204-00080552-00080892 because you can’t always give 120 percent. +qPe9slU3BbI-00205-00080892-00081376 That’s why it’s getting more and more important to be able to switch off proactively. +qPe9slU3BbI-00206-00081376-00081796 And to recharge, both during the working day and in our free time. +qPe9slU3BbI-00207-00081796-00082176 So going back to our fundamental humanity and asking ourselves +qPe9slU3BbI-00208-00082176-00082596 “What do I enjoy? How can I stay fit? How can I recharge my batteries?” +qPe9slU3BbI-00209-00082596-00082912 Last point: “It’s the education, stupid!” +qPe9slU3BbI-00210-00082912-00083396 I think that the “I learn, I work, I die” model is dead. +qPe9slU3BbI-00211-00083396-00083708 “I learn, I work, I try out something new, +qPe9slU3BbI-00212-00083708-00084084 I learn, I work, I take a break, I learn, I do something new” +qPe9slU3BbI-00213-00084084-00084332 – that’s what we see nowadays. +qPe9slU3BbI-00214-00084332-00084532 And that’s actually really important, +qPe9slU3BbI-00215-00084532-00084968 not only when we’re thinking about what education should look like in the future, +qPe9slU3BbI-00216-00084968-00085432 but also about what employee development in companies should look like. +qPe9slU3BbI-00217-00085432-00085704 How do we find talents for teams? +qPe9slU3BbI-00218-00085704-00085920 What qualities do they need to have? +qPe9slU3BbI-00219-00085920-00086352 I always think of “Cirque du Soleil.” Do you know “Cirque du Soleil?” It’s an acrobat circus. +qPe9slU3BbI-00220-00086352-00086636 If you get a chance, you should definitely go see it. +qPe9slU3BbI-00221-00086636-00086844 How on earth do they find people? +qPe9slU3BbI-00222-00086844-00087412 Because they do the craziest things – Like someone juggling on a cylinder that’s on its side. +qPe9slU3BbI-00223-00087416-00087732 Does anyone actively search for something like that? Probably not. +qPe9slU3BbI-00224-00087732-00088148 Instead, you find people who are extremely good at what they do, +qPe9slU3BbI-00225-00088148-00088496 and then you find tasks for them. +qPe9slU3BbI-00226-00088496-00088744 So that’s what I’m asking you in your organization – +qPe9slU3BbI-00227-00088744-00089076 to keep these aspects in mind when thinking about new +qPe9slU3BbI-00228-00089076-00089556 or changing responsibilities within the team. +qPe9slU3BbI-00229-00089792-00090104 Now I’ve reached the end. +qPe9slU3BbI-00230-00090104-00090468 The message is that algorithms aren’t good or bad – +qPe9slU3BbI-00231-00090468-00090832 the things people make of them are good or bad. +qPe9slU3BbI-00232-00090832-00091164 And I see it as an opportunity, +qPe9slU3BbI-00233-00091164-00091620 that we’ll have more time for the things that make us human. +qPe9slU3BbI-00234-00091620-00092024 It’s a chance to make connections with other people +qPe9slU3BbI-00235-00092024-00092572 so that we can solve even major social problems. +qPe9slU3BbI-00236-00092572-00092924 That’s why I’m excited about what you’re doing with this event. +qPe9slU3BbI-00237-00092924-00093356 Going Digital means Going Analog, and now I’m looking forward to discussing it. +qPaZb0J9OBY-00000-00000078-00001011 Ego is the result of exposure to society, to protect our true personality and essence. +qPaZb0J9OBY-00001-00001054-00001496 When we were children, we were free from ego. +qPaZb0J9OBY-00002-00001550-00002248 We did what we wanted to do, because we had no limitations of our mind set upon us. +qPaZb0J9OBY-00003-00002296-00002830 When our parents and adults told us that we were not allowed to be ourselves, +qPaZb0J9OBY-00004-00002858-00003324 because it would be seen by others as: strange or alien, +qPaZb0J9OBY-00005-00003365-00004302 thus we had to restrict our creativity, expression and soul for the consideration of others' egos. +qPaZb0J9OBY-00006-00004346-00004928 This video will expose ego to you, and change your perception. +qPaZb0J9OBY-00007-00004976-00005674 If you do not want to take part of this, I suggest that you terminate this video now. +qPaZb0J9OBY-00008-00006220-00006909 Ego has manifested in our lives as three main things within our mind and body. +qPaZb0J9OBY-00009-00006962-00007236 It is the voice that we hear in our mind. +qPaZb0J9OBY-00010-00007258-00008092 It is the automated action of our body such as walking, eating and sometimes sexual desire. +qPaZb0J9OBY-00011-00008148-00008718 Third: It is the voice that invokes emotion within us that is not true emotion. +qPaZb0J9OBY-00012-00008718-00009264 Many people believe that the voice they hear in their mind, is their own. +qPaZb0J9OBY-00013-00009310-00009688 Mostly, because the voice say it is. +qPaZb0J9OBY-00014-00009736-00010238 They will go to unknown lengths to secure the existence of their ego, +qPaZb0J9OBY-00015-00010264-00010918 the suffering it brings and they will not let it go unless faced with a big barrier +qPaZb0J9OBY-00016-00010998-00011246 that requires them to break free from ego. +qPaZb0J9OBY-00017-00011290-00011590 Within a minute, I will take you on into +qPaZb0J9OBY-00018-00011590-00012002 a meditation exercise that will force you to face ego. +qPaZb0J9OBY-00019-00012002-00012546 It is important to understand that most people didn't know how to meditate before they were taught, +qPaZb0J9OBY-00020-00012588-00012974 so don't expect to know how to meditate before you have done so. +qPaZb0J9OBY-00021-00012996-00013404 You will have to pause the video yourself between the instructions, +qPaZb0J9OBY-00022-00013436-00013713 because the pauses between my instructions will be short. +qPaZb0J9OBY-00023-00013758-00013944 Let us begin. +qPaZb0J9OBY-00024-00014130-00014710 Go ahead and sit comfortably in your chair and sit with your back straight. +qPaZb0J9OBY-00025-00014746-00015169 The instructions that follows will be the opposite of hypnosis, +qPaZb0J9OBY-00026-00015182-00015540 so you will remain awake and vigilant during this whole session. +qPaZb0J9OBY-00027-00015582-00016188 Using your own native language, unless you think in English, +qPaZb0J9OBY-00028-00016208-00016618 ask yourself the following question in your mind: +qPaZb0J9OBY-00029-00016654-00017124 "What will my next thought be?" +qPaZb0J9OBY-00030-00017150-00017604 Pause the video and try the exercise. +qPaZb0J9OBY-00031-00018052-00018440 How long did it take for you to receive an answer? +qPaZb0J9OBY-00032-00018468-00019112 Do you estimate it took 1, 2, 5 or more than 10 seconds? +qPaZb0J9OBY-00033-00019134-00019640 Do the exercise again, and try to estimate how long it takes for you to receive an answer, +qPaZb0J9OBY-00034-00019654-00019930 without counting the seconds. +qPaZb0J9OBY-00035-00019956-00020308 Pause the video and try it now. +qPaZb0J9OBY-00036-00020814-00021458 Repeat the exercise until you have reached roughly 10 to 20 seconds. +qPaZb0J9OBY-00037-00021494-00022032 Focus on the silence between the question and the answer. +qPaZb0J9OBY-00038-00022052-00022374 Pause the video and try it now. +qPaZb0J9OBY-00039-00023096-00023574 The person asking the question in your mind, is you. +qPaZb0J9OBY-00040-00023592-00024292 This is the narrator, the observer and the personality that you are. +qPaZb0J9OBY-00041-00024322-00024784 The voice that answers the question, is not you. +qPaZb0J9OBY-00042-00024794-00025270 That is ego, false personality and a thoughtform. +qPaZb0J9OBY-00043-00025284-00025833 You must realize this in order to break free from the suffering of the ego. +qPaZb0J9OBY-00044-00025856-00026320 Once you understand that you are not ego, ego will change, +qPaZb0J9OBY-00045-00026327-00026692 adapt to try and trick you again. +qPaZb0J9OBY-00046-00026716-00027164 It will start referring to you in many different pronouns. +qPaZb0J9OBY-00047-00027176-00027462 Before you were aware it said: +qPaZb0J9OBY-00048-00027483-00027636 "I". +qPaZb0J9OBY-00049-00027710-00028102 Then you realized it was not you, it started saying: +qPaZb0J9OBY-00050-00028122-00028277 "We". +qPaZb0J9OBY-00051-00028348-00028798 And eventually you looked at ego at a distance and saw it for what it truly was, +qPaZb0J9OBY-00052-00028818-00029036 it now referred to you as: +qPaZb0J9OBY-00053-00029036-00029145 "You". +qPaZb0J9OBY-00054-00029164-00029374 We will repeat the exercise once more, +qPaZb0J9OBY-00055-00029398-00029902 but this time you will focus on the silence between the question and the answer. +qPaZb0J9OBY-00056-00029924-00030604 Make the silence longer, bigger and immerse yourself in the silence. +qPaZb0J9OBY-00057-00030632-00031314 If your ego disrupts you and breaks the silence, repeat the question again in your mind to reset. +qPaZb0J9OBY-00058-00031339-00031712 Pause the video and try it now. +qPaZb0J9OBY-00059-00032408-00033086 In the silence you will feel and notice a complete change of how you perceive yourself. +qPaZb0J9OBY-00060-00033098-00033732 The silence does not judge you, does not comment on your actions or your opinions. +qPaZb0J9OBY-00061-00033762-00034318 The silence is comforting, loving, observing and present. +qPaZb0J9OBY-00062-00034340-00034620 We all carry this silence within us. +qPaZb0J9OBY-00063-00034634-00034930 If you let it be part of your life and you let it grow, +qPaZb0J9OBY-00064-00034944-00035378 you can learn to separate from the suffering that ego is trying to keep you in. +qPaZb0J9OBY-00065-00035378-00035578 You are not ego. +qPaZb0J9OBY-00066-00035578-00036132 Ego is part of your brain, as a program is part of your computer. +qPaZb0J9OBY-00067-00036152-00036644 You can learn to uninstall ego, how to stop using it automatically. +qPaZb0J9OBY-00068-00036644-00036894 But it requires effort from your end. +qPaZb0J9OBY-00069-00036894-00037268 It requires effort that you stay awake, at all times. +qPaZb0J9OBY-00070-00037268-00037748 Not at any time, can you give ego control by being lazy. +qPaZb0J9OBY-00071-00037748-00038432 You have to face your demons yourself, through yourself and come out on the other side, +qPaZb0J9OBY-00072-00038446-00038836 a new man, free of all things. +qPaZb0J9OBY-00073-00038978-00039486 I will make a dedicated meditation video for this exercise in a near future. +qPaZb0J9OBY-00074-00039486-00040152 It will be available on my channel so that you can repeat the lesson every day, quickly and effectively. +qPaZb0J9OBY-00075-00040176-00040588 I am interested to hear your experiences of how this exercise went, +qPaZb0J9OBY-00076-00040612-00041160 so please write it in the comment section and I will reply to your comment if you have any questions. +qSqbEEPJgA8-00000-00000000-00000556 This video will show you how to use our databases. +qSqbEEPJgA8-00001-00000556-00001136 Instead of searching through the whole of the library (like you do through this blue box,) +qSqbEEPJgA8-00002-00001136-00001789 when you use our databases you are just searching through a specific set of digital shelves +qSqbEEPJgA8-00003-00001789-00002433 and searching for articles from newspapers, journals, or magazines. +qSqbEEPJgA8-00004-00002433-00003089 To get to our databases, go to the library’s home page. Click on the Articles tab. +qSqbEEPJgA8-00005-00003090-00004043 Choose either Search Article databases, for one of our big three Ebsco, Proquest, or InfoTrac or +qSqbEEPJgA8-00006-00004043-00004719 Subject Listing of Databases which has over 60 different databases. +qSqbEEPJgA8-00007-00004720-00005386 Each database pulls articles from a long list of magazines, newspapers, and journals. +qSqbEEPJgA8-00008-00005386-00006059 We have lots of specialty databases for business, history, education etc. +qSqbEEPJgA8-00009-00006060-00006946 But for most of your classes here at KCC you will probably find all the articles you need (and much more!) in one of the big three: +qSqbEEPJgA8-00010-00006946-00008029 Ebsco, ProQuest, or InfoTrac. And that's what this video is going to talk about today. +qSqbEEPJgA8-00011-00008030-00009120 The first database we're going to open is Academic Search Elite. I’m going to click on the articles tab, choose Search Article Databases +qSqbEEPJgA8-00012-00009120-00009396 and then “Ebsco.” +qSqbEEPJgA8-00013-00009396-00010176 And you'll notice there are a lot of different databases within this Ebsco product. +qSqbEEPJgA8-00014-00010176-00010759 Academic Search Elite is at the top. You can click on the title or just clicking continue. +qSqbEEPJgA8-00015-00010760-00011260 If you are at home you'll be asked to enter you kID and password. +qSqbEEPJgA8-00016-00011260-00011930 So this is the database, Academic Search Elite. It has lots of full-text scholarly articles within it. +qSqbEEPJgA8-00017-00011930-00013256 To start a search I recommend just typing a few words into the boxes and hitting enter or clicking search. +qSqbEEPJgA8-00018-00013256-00014139 There are lots of ways to narrow down your search, but it's best to leave everything as it is and hit enter. +qSqbEEPJgA8-00019-00014140-00015023 Now you can see it found 5,330 different results! +qSqbEEPJgA8-00020-00015023-00015613 And just like before, the computer can't really read my mind. +qSqbEEPJgA8-00021-00015613-00015903 So we're going to need to narrow down our search. +qSqbEEPJgA8-00022-00015903-00016333 Using all these different tools on the left-hand side. +qSqbEEPJgA8-00023-00016333-00016876 I'm going to start off clicking on full-text. I also like “Cover Story” +qSqbEEPJgA8-00024-00016876-00017543 because these are the longer articles in magazines. Click on the green update. +qSqbEEPJgA8-00025-00017543-00017846 Now we're down to 40 which is better. +qSqbEEPJgA8-00026-00017846-00019126 These little arrows open and close these +qSqbEEPJgA8-00027-00019126-00019753 options. I can choose “Shipwrecks” from the Subject +qSqbEEPJgA8-00028-00019753-00020513 Thesaurus. I have three articles that look great— +qSqbEEPJgA8-00029-00020513-00020936 I can print these, email, or cite them. +qSqbEEPJgA8-00030-00020936-00021553 Click on a title. To open up an article and get more information about it. +qSqbEEPJgA8-00031-00021553-00023296 There's lots of tools that I can print, email, save, and the database will even create a citation. +qSqbEEPJgA8-00032-00023296-00026136 But you'll notice that this citation is not perfect! +qSqbEEPJgA8-00033-00026136-00026896 Now, let me walk you through another database. Going back to the library homepage. Click on the Articles tab. +qSqbEEPJgA8-00034-00026896-00027096 Choose Search Article Databases. +qSqbEEPJgA8-00035-00027096-00027339 This time I’m going to choose ProQuest. +qSqbEEPJgA8-00036-00027339-00027820 A different database with a different look. +qSqbEEPJgA8-00037-00027820-00028500 I found a box, so I’m going to enter my keyword in the box and hit enter on the keyboard or click on this magnifying glass. +qSqbEEPJgA8-00038-00028500-00029139 You’ll notice it found over 22,000 articles! +qSqbEEPJgA8-00039-00029139-00029213 Also like before, the computer really couldn’t read my mind—it’s just matching letters in a row. +qSqbEEPJgA8-00040-00029213-00029913 This database has lots of helpful tools on the right. +qSqbEEPJgA8-00041-00029913-00031249 I see the word Subject—I can include the word shipwrecks and exclude motion pictures. +qSqbEEPJgA8-00042-00031250-00031616 And now I have less results. +qSqbEEPJgA8-00043-00031616-00032279 Looking quickly through this list you’ll notice that some of these contain links for the full-text of the articles. +qSqbEEPJgA8-00044-00032280-00032750 Others say Link for FullText. +qSqbEEPJgA8-00045-00032750-00033416 This tells the computer to search through our other databases and try to find the article. +qSqbEEPJgA8-00046-00033416-00034069 In this case, it takes me to a screen which tells me I can order this article through Interlibrary Loan. +qSqbEEPJgA8-00047-00034070-00034646 As long as you have some time, sometimes up to 2 weeks, we can order any article for you. +qSqbEEPJgA8-00048-00034646-00035019 But, lets say I don’t have any extra time. +qSqbEEPJgA8-00049-00035020-00035666 I can tell the database that I only want to see FullText articles. +qSqbEEPJgA8-00050-00035666-00036619 You’ll notice when I make that choice—the results jump way back up again. +qSqbEEPJgA8-00051-00036620-00037523 It unselected my previous subject term choices. +qSqbEEPJgA8-00052-00037523-00038626 Always keep one eye on your results list—it’s a good way to judge if your choices are doing what you want. +qSqbEEPJgA8-00053-00038626-00039833 To actually see any of these articles, clicking on a title will display the article below and possibly let you open a PDF as well. +qSqbEEPJgA8-00054-00039833-00040396 PDFs are scanned in versions of the original print source. +qSqbEEPJgA8-00055-00040396-00040949 Now you can print or save it to a flashdrive. +qSqbEEPJgA8-00056-00040950-00041766 There's also a citation options just like before. Always double check those since they are computer generated. +qSqbEEPJgA8-00057-00041766-00042726 Let’s also look briefly at InfoTrac. This is a pretty amazing database and it is available to all Michigan +qSqbEEPJgA8-00058-00042726-00043553 residents—so even after you graduate from KCC you’ll be able to access this database through the Michigan eLibrary or MeL. +qSqbEEPJgA8-00059-00043553-00044153 You by now know the drill—Library homepage, Articles Tab, Search Article Databases. +qSqbEEPJgA8-00060-00044153-00044473 Click on InfoTrac. +qSqbEEPJgA8-00061-00044473-00044979 This screen shows all the products that it searches at one time. +qSqbEEPJgA8-00062-00044980-00045646 I see a box so I’m going to type in my keyword and hit enter on the keyboard. +qSqbEEPJgA8-00063-00045646-00046126 Now there are lots of ways to narrow my search on the left. +qSqbEEPJgA8-00064-00046126-00047309 I really like starting with limiting by subject—none of these look good so I’m going to click View More. +qSqbEEPJgA8-00065-00047310-00047693 And now, I see Shipwrecks. +qSqbEEPJgA8-00066-00047693-00048719 What I really like about this database—it shows me all the choices I’ve made and I can easily remove them from the list. +qSqbEEPJgA8-00067-00048720-00050603 Clicking on a title will open an article and lead me to all the usual tools so I can print, email, or save. And of course there is the citation tool. +qSqbEEPJgA8-00068-00050603-00051429 Happy Researching! And please Contact us at the library for more information on any of our databases! Thanks! +qYnGbYLoHtU-00000-00000000-00000501 Welcome to my video +qYnGbYLoHtU-00001-00000505-00001000 Thank you for this video view +qYnGbYLoHtU-00002-00001000-00001508 Like, sub, share, support my channel. +qYnGbYLoHtU-00003-00001516-00002000 Thank you very much +qa6RHB-mvN4-00000-00000003-00000231 Itong misconception na ito very controversial, diba? +qa6RHB-mvN4-00001-00000231-00000618 What do you say about people saying flight attendants is all about serving +qa6RHB-mvN4-00002-00000618-00000790 chicken or beef? +qa6RHB-mvN4-00003-00000790-00001009 Stress level: 1000! +qa6RHB-mvN4-00004-00001010-00001382 Yes and you have to see their dedication +qa6RHB-mvN4-00005-00001392-00001552 then dun lalabas lahat. +qa6RHB-mvN4-00007-00002598-00002824 Hey, guys! Welcome back to my channel! +qa6RHB-mvN4-00008-00002824-00003056 Today we have a very special guest here +qa6RHB-mvN4-00009-00003057-00003678 with us is Sir month he is the first on behind fly high Manila hello everyone +qa6RHB-mvN4-00010-00003678-00004355 good afternoon thank you for having me so glad to have you here today we're +qa6RHB-mvN4-00011-00004355-00004662 gonna talk about the different misconceptions about being a flight +qa6RHB-mvN4-00012-00004662-00005076 attendant and no better person to thoughtfully a lot with sensor moans he +qa6RHB-mvN4-00013-00005076-00005582 is always there salla hat non-issue we get observed readings we go inside we +qa6RHB-mvN4-00014-00005582-00006089 have we work closely with the airlines we're able to give it these three and +qa6RHB-mvN4-00015-00006089-00006651 I'm sure on your page maraming neck aha moment yes yes and our network of sites +qa6RHB-mvN4-00016-00006651-00007154 attended and trainers and managers of day from the airline so okay let's get +qa6RHB-mvN4-00017-00007154-00007678 right into it guys I saw it I sir I know myself a bit more so mama +qa6RHB-mvN4-00018-00007678-00008122 price attendance I gondola me and and alarming proponents of our giving +qa6RHB-mvN4-00019-00008122-00008608 flight attendant it's all about loops number one misconception okay absolutely +qa6RHB-mvN4-00020-00008608-00009193 no it's not only about notes to be a flight tandem you take a different roles +qa6RHB-mvN4-00021-00009193-00009916 your safety professional your safety professional meaning in case nine the +qa6RHB-mvN4-00022-00009916-00010438 corona problem airplane an aircraft case encounters a problem special forty +qa6RHB-mvN4-00023-00010438-00010888 thousand feet your priority are the lives of your passengers and since we +qa6RHB-mvN4-00024-00010888-00011434 deal with lives since we deal with lives I think it's a very very very important +qa6RHB-mvN4-00025-00011434-00011872 let alone that the better notes pixels piece of it all and I look it's very +qa6RHB-mvN4-00026-00011872-00012493 detailed Pamela well of course it's a service you have to make your passengers +qa6RHB-mvN4-00027-00012493-00013179 feel work up affordable but you're not flying it's not really comfortable for +qa6RHB-mvN4-00028-00013179-00013919 especially if you're the type who have want albita yeah my my phobias are hides +qa6RHB-mvN4-00029-00013919-00014362 you know and you look down yes and you look down forty thousand feet +qa6RHB-mvN4-00030-00014362-00014838 it's a nose it's it may not be comfortable for some and take the time +qa6RHB-mvN4-00031-00014838-00015283 that sorry there you know to ensure that you're our flights comfortable you get +qa6RHB-mvN4-00032-00015283-00015956 therefore you get from point A to one beam one piece about +qa6RHB-mvN4-00033-00015956-00016490 I know misconception some people they will think being a flight attendant I +qa6RHB-mvN4-00034-00016490-00017048 know you pheromone you don't really have to be smart to be applied at I know +qa6RHB-mvN4-00035-00017048-00017690 they're very Lena first of all training and flight attendant and training +qa6RHB-mvN4-00036-00017690-00018035 training alone is three months but it's just like one whole college they're +qa6RHB-mvN4-00037-00018035-00018569 compressed into two to three months so I mean +qa6RHB-mvN4-00038-00018569-00019076 c-calm or the cabin crew operations manual it's around the thick ready it's +qa6RHB-mvN4-00039-00019076-00019583 around the thick and two volumes two volumes two volumes and each of those +qa6RHB-mvN4-00040-00019583-00020207 pages are studied each of those pager studied and not only that you have tests +qa6RHB-mvN4-00041-00020207-00020728 you have exams every day 90% passing you fail three types are out of training +qa6RHB-mvN4-00042-00020728-00021338 dependency airline actually polish was 95 percent passing you can have only one +qa6RHB-mvN4-00043-00021338-00021968 mistake surface and it and it requires a lot of decision-making you need to be a +qa6RHB-mvN4-00044-00021968-00022559 good decision maker especially if you are like the lead crew you have to +qa6RHB-mvN4-00045-00022559-00023101 maintain your emotions you should have high emotional quotient because you have +qa6RHB-mvN4-00046-00023101-00023531 to separate your emotions from what's really happening specially during an +qa6RHB-mvN4-00047-00023531-00023945 emergency situation you can allow your motion to take over you have to make +qa6RHB-mvN4-00048-00023945-00024376 this a shot you have to know what to do in a snap of a finger thumb going on top +qa6RHB-mvN4-00049-00024376-00024704 alimony so definitely it's not for it's not for +qa6RHB-mvN4-00050-00024704-00025082 a no-brainer knowing you need a lot of brains to be a happy group and I would +qa6RHB-mvN4-00051-00025082-00025520 like to add into that actually before each flight there is like an oral exam +qa6RHB-mvN4-00052-00025520-00025916 happening in the briefing room with the flight attendants and the captains and +qa6RHB-mvN4-00053-00025916-00026363 if you are not able to answer the safety questions you can apply with the +qa6RHB-mvN4-00054-00026363-00027111 bump of cumulative so I'm sure maraming Nakata unions application will usually +qa6RHB-mvN4-00055-00027111-00027822 about ah F against available in their university Ta'ala I'm surprised that +qa6RHB-mvN4-00056-00027822-00028347 these that these people who says now are modeling money FA are those who've never +qa6RHB-mvN4-00057-00028347-00028889 experienced but I tell you ask every person ask every flight attendant or +qa6RHB-mvN4-00058-00028889-00029301 even though Sutra who went through training on how it is to become a hobby +qa6RHB-mvN4-00059-00029301-00029889 group they don't tell you this they not tell you one thing mahira you know I +qa6RHB-mvN4-00060-00029889-00030782 mean I'm sure I'm sure enough I didn't find a guy links I observe funny +qa6RHB-mvN4-00061-00030782-00031514 observed in 3d by I want someone mystic only cos a lot but square one play so +qa6RHB-mvN4-00062-00031514-00031833 now let's move on to the next misconception what can you say in a +qa6RHB-mvN4-00063-00031833-00032250 measurement about those people who say and the work of flight attendants it's +qa6RHB-mvN4-00064-00032250-00032781 so easy Madonna Lamia as if I'd forgot again +qa6RHB-mvN4-00065-00032781-00033412 what I would say about that is it's easy in your eyes but when you're after you +qa6RHB-mvN4-00066-00033412-00033943 doing it in the apparent iceberg linear and iceberg normal it's a bubble but +qa6RHB-mvN4-00067-00033943-00034389 underneath it and are annoyed and turned on more icebergs what brought down an +qa6RHB-mvN4-00068-00034389-00034887 iceberg the bottom the part of the iceberg is what brand of the Titanic +qa6RHB-mvN4-00069-00034887-00035269 maybe it's because we'll make it look easy that's so hot +qa6RHB-mvN4-00070-00035269-00035785 yes because what you see the naked eye what what passengers see is survey joy +qa6RHB-mvN4-00071-00035785-00036537 safety demo and for some airlines or some airlines what you call this +qa6RHB-mvN4-00072-00036537-00037150 duty-free duty-free items for some airlines so we just don't see come under +qa6RHB-mvN4-00073-00037150-00037636 you tell again I know you and file you have FA but if you're going to look at +qa6RHB-mvN4-00074-00037636-00038164 it it's hard it's hard especially during an emergency situation we wouldn't want +qa6RHB-mvN4-00075-00038164-00038761 that to happen but if you want to see a flight attendant shine knock on wood ask +qa6RHB-mvN4-00076-00038761-00039319 for an emergency situation can you make it a lot yes oh yeah oh my god I really +qa6RHB-mvN4-00077-00039319-00039541 didn't want that because lives are at stake +qa6RHB-mvN4-00078-00039541-00040147 yeah stress never 1,000 yes and you have to see their dedication then the lapis +qa6RHB-mvN4-00079-00040147-00040864 la se la se la la boo - say herro semana f is now they're counting on you to do +qa6RHB-mvN4-00080-00040864-00041317 your job which is to save them to evacuate them in less than 90 seconds +qa6RHB-mvN4-00081-00041317-00041925 yeah situation so many no no it's hard it's +qa6RHB-mvN4-00082-00041925-00042546 hard even even in service my time proper time a yard even in serving your +qa6RHB-mvN4-00083-00042546-00042936 passengers there's a proper time there's a proper way of doing everything +qa6RHB-mvN4-00084-00042936-00043494 everything so calculate that I know this tiny monk Bushnell crawl this trolley +qa6RHB-mvN4-00085-00043494-00044813 cart in for 4,000 feet so I'll most misconception and agita of a knockoff in +qa6RHB-mvN4-00086-00044813-00045228 some videos or they will say that to become a flight attendant it's easy +qa6RHB-mvN4-00087-00045228-00045705 especially in the training and nobody to train Colonel Ahmad make up if you +qa6RHB-mvN4-00088-00045705-00046409 change any Lahaina I give me what can use much they thought the man about that +qa6RHB-mvN4-00089-00046409-00047199 ok if you think jumping into a 10-foot deep pool and staying afloat for 30 +qa6RHB-mvN4-00090-00047199-00047940 minutes is ready it's easy it's easy staying afloat I know like the best +qa6RHB-mvN4-00091-00047940-00048905 staying afloat to 30 minutes well just me may be you are correct but +qa6RHB-mvN4-00092-00048905-00049734 wait there's more I've accepts every day passing rate 90% for three months at the +qa6RHB-mvN4-00093-00049734-00050706 drills chop it slide I do jogging trails and you first-aid +qa6RHB-mvN4-00094-00050706-00051407 training procedure a name now counting Malenko elite catalog I add firefighting +qa6RHB-mvN4-00095-00051407-00052134 at the door training fitness dangerous goods interest Goods +qa6RHB-mvN4-00096-00052134-00052686 especially the exams exams I would say the exams every day now you have to keep +qa6RHB-mvN4-00097-00052686-00053427 a passing rate of 90% and reading that cecum that the thing remember I saying +qa6RHB-mvN4-00098-00053427-00053862 memorizing understanding yeah a memorization understanding that if he +qa6RHB-mvN4-00099-00053862-00054198 summed up that those things all of and you think it's easy +qa6RHB-mvN4-00100-00054198-00054954 well maybe you're correct you may be a star cabin crew if you are actually +qa6RHB-mvN4-00101-00054954-00055512 among our flight attendants they would say the new training being FAC so much +qa6RHB-mvN4-00102-00055512-00056295 harder than my feces I've never worked this hard in my college years in a short +qa6RHB-mvN4-00103-00056295-00056709 span of time slobbing in a minute and according to +qa6RHB-mvN4-00104-00056709-00057254 all so many crew members we've talked to Philomena they would all have become +qa6RHB-mvN4-00105-00057254-00057920 college scholars if they only applied the same study habits they did +qa6RHB-mvN4-00106-00057920-00058521 non-college Johnson I know you mean the same study habits they had during crew +qa6RHB-mvN4-00107-00058521-00058908 trainee if they applied at no college not C not sure what scholar you're a +qa6RHB-mvN4-00108-00058908-00059646 beginner sure you sure boy you're sure but imagine every day that night there +qa6RHB-mvN4-00109-00059646-00060408 were college or in a diary 80% facade eighteen ninety percent three +qa6RHB-mvN4-00110-00060408-00060885 life lights are off and not to mention if you're late you're +qa6RHB-mvN4-00111-00060885-00061406 also out of the haha program you can never believed in any of your training +qa6RHB-mvN4-00112-00061406-00062195 so never ever ever think that training is easy never prepare for it I suggest a +qa6RHB-mvN4-00113-00062195-00062679 tournament last but not least a sermon some some misconception at the very +qa6RHB-mvN4-00114-00062679-00063008 controversial liver what do you say about people +qa6RHB-mvN4-00115-00063008-00063569 flight attendants it's all about serving chicken or beef yeah on cabin crew they +qa6RHB-mvN4-00116-00063569-00064050 have to evacuate every passenger within 90 seconds plus they are the last to +qa6RHB-mvN4-00117-00064050-00064691 leave they are the last to leave an aircraft so you sleep in my situation +qa6RHB-mvN4-00118-00064697-00065291 there's fire there's fire inside the cabin it's dark +qa6RHB-mvN4-00119-00065291-00065799 cabin crew are the ones tell you get out get out girl hey you get off them hey +qa6RHB-mvN4-00120-00065799-00066275 you over here girl but keeping them there they're facing +qa6RHB-mvN4-00121-00066275-00066674 great danger it's not about chicken or beef it's +qa6RHB-mvN4-00122-00066674-00067118 being a flight attendant you have you play different roles to play the role of +qa6RHB-mvN4-00123-00067118-00067887 a of a safety professional you played the role of a nurse you played the role +qa6RHB-mvN4-00124-00067887-00068325 of a police because you have to implement rules you have to play the +qa6RHB-mvN4-00125-00068325-00068720 role of a security guard because you have to guide the cockpit I have to +qa6RHB-mvN4-00126-00068720-00069158 guard cockpit you played the role of a server because of course you have to +qa6RHB-mvN4-00127-00069158-00069687 ensure that your passengers are comfortable yes you'll be serving them +qa6RHB-mvN4-00128-00069687-00070094 there in their meals so yes you'll be playing that road and you have to play +qa6RHB-mvN4-00129-00070094-00070647 the role of a friend of a best friend of like a brother or sister especially if +qa6RHB-mvN4-00130-00070647-00071061 they're passengers were traveling alone because then again every passengers a +qa6RHB-mvN4-00131-00071061-00071574 different story and every flight attendant are trained to inculcate all +qa6RHB-mvN4-00132-00071574-00072040 those roles into one yeah very well said sir moans thank you so +qa6RHB-mvN4-00133-00072040-00072541 much for sharing it out here inside how long is liked by Hyman ill already be +qa6RHB-mvN4-00134-00072541-00073024 darling oh we started out 2013 we started out as +qa6RHB-mvN4-00135-00073024-00073843 a pure fa mi fa event company then we decided 2015 no really 2016 to go +qa6RHB-mvN4-00136-00073843-00074629 multimedia which is working for both oh no for us for also copy because because +qa6RHB-mvN4-00137-00074629-00075112 we are able to create better awareness we are able to help more aspire actually +qa6RHB-mvN4-00138-00075112-00075781 but to you know deliver message we are able to give them advice tips on how to +qa6RHB-mvN4-00139-00075781-00076183 be happy to and not to say very able to educate more people about the Java +qa6RHB-mvN4-00140-00076183-00076831 flight attendants and we're able to uplift and make every fight that I feel +qa6RHB-mvN4-00141-00076831-00077395 good for therefore be who they are if you're not familiar with fly high Manila +qa6RHB-mvN4-00142-00077395-00077803 your mama pictures and a packet on your social media with different flight +qa6RHB-mvN4-00143-00077803-00078277 attendants specially Filipinos yeah and then my blue la gusta la LEM fly high +qa6RHB-mvN4-00144-00078277-00078721 Manila I know how you know new fly high Manila if you're a flight attendant and +qa6RHB-mvN4-00145-00078721-00079143 you got featured in their page I know how feeling mo second mistake happened +qa6RHB-mvN4-00146-00079143-00079669 people you know feel like oh sorry another feature of its up in each senior +qa6RHB-mvN4-00147-00079669-00080394 so would you like to invite everyone to follow your page or your your channel go +qa6RHB-mvN4-00148-00080394-00080997 ahead okay please follow us on our YouTube channel if I have Mandela TV +qa6RHB-mvN4-00149-00080997-00081444 please also like our Facebook page and Instagram or Facebook supply hey Manila +qa6RHB-mvN4-00150-00081444-00082111 our Instagram is flying manila also envy of our website it's a cool life calm so +qa6RHB-mvN4-00151-00082111-00082660 cool life calm please do follow it for us pirates you have a lot of tips on how +qa6RHB-mvN4-00152-00082660-00083151 to be a flight then that their information you'll greatly need it we're +qa6RHB-mvN4-00153-00083151-00083506 staying with us don't forget to subscribe to this channel and Simon's +qa6RHB-mvN4-00154-00083506-00084332 channel and we will fly very soon +qbkv8DmjG9y-00000-00000000-00000560 My birth mother was taken by her father Three times for an illegal abortion. +qbkv8DmjG9y-00001-00000554-00001077 The first two times, uh...she basically Chickened out, and the third time... +qbkv8DmjG9y-00002-00001068-00001627 Um..she was going to go through with it And something inside her just screamed NO! +qbkv8DmjG9y-00003-00001627-00002158 And she was prepped on the table She ended up kicking the abortionist and escaped +qbkv8DmjG9y-00004-00002259-00002731 Uh..from this back alley abortion clinic, cause this was Before Roe vs. Wade, so this was all illegal. +qbkv8DmjG9y-00005-00002731-00003291 Uh, after that..the brother was told To take her out to the woods +qbkv8DmjG9y-00006-00003291-00003750 And basically beat her into having A miscarriage, which he would not do. +qbkv8DmjG9y-00007-00003750-00004339 And then they tried poisoning her with Quinine. Uh..to try to get her to miscarry. +qbkv8DmjG9y-00008-00004339-00004877 And that didn't work. So eventually the decision Was made, still pretty early on in the pregnancy +qbkv8DmjG9y-00009-00004877-00005419 They, uh..this was in Tennessee, and they Sent her to Chicago, to Catholic Charities +qbkv8DmjG9y-00010-00005445-00006076 To a unwed mothers' home, Saint Vincent's, where she spent her pregnancy there +qbkv8DmjG9y-00011-00006144-00006676 Gave birth to me, and then signed me over, and I was adopted five weeks later. +qbkv8DmjG9y-00012-00006859-00007142 You know, my birth mother was obviously A young girl in crisis +qbkv8DmjG9y-00013-00007142-00007410 Was completely incapable of taking care of a child +qbkv8DmjG9y-00014-00007497-00008096 Uh...Jim's mother, who was raped, and carried him She was-she was older, she was thirty-six +qbkv8DmjG9y-00015-00008163-00008618 So she concealed the pregnancy As long as she could, and hid it. +qbkv8DmjG9y-00016-00008540-00008998 Um...and was able to get to Catholic Charities and have him +qbkv8DmjG9y-00017-00009029-00009454 So we're two kids who may have been Conceived and born out of crisis +qbkv8DmjG9y-00018-00009454-00009792 But we're certainly not any less loved, any less wanted +qbkv8DmjG9y-00019-00009846-00010288 We've both had amazing adoptive parents. Who so desperately wanted children. +qbkv8DmjG9y-00020-00010305-00010597 Who couldn't have children of their own Our parents, actually, had very similar stories +qbkv8DmjG9y-00021-00010656-00010848 Could not have their own kids +qbkv8DmjG9y-00022-00010656-00010848 Could not have their own kids +qbkv8DmjG9y-00023-00010914-00011236 And we were the biggest blessings, and The biggest answer to their prayers +qbkv8DmjG9y-00024-00011330-00011611 Is to have a family, when nature wouldn't provide one. +qbkv8DmjG9y-00025-00011611-00012182 And..so for those of us who our society May call the "unwanteds" +qbkv8DmjG9y-00026-00012185-00012732 I think every adoptive parent out there would Negate that argument and argue against it +qbkv8DmjG9y-00027-00012777-00013219 And say, "No, these children are loved And wanted, and are every bit as valued." +qbkv8DmjG9y-00028-00013287-00013772 You know, regardless of conception Regardless of your humble beginnings +qbkv8DmjG9y-00029-00013871-00014150 You know, you are who you are Based on the character of who you are +qbkv8DmjG9y-00030-00014195-00014477 Not necessarily the moment of your creation. +qbkv8DmjG9y-00031-00014571-00015026 Being an adopted person, you Start to imagine perhaps your story +qbkv8DmjG9y-00032-00015176-00015460 And you think of two special people who were in a crisis +qbkv8DmjG9y-00033-00015514-00015719 They were faced with a tough decision, But they were in love, and +qbkv8DmjG9y-00034-00015785-00016030 They just wanted to do the right thing +qbkv8DmjG9y-00035-00016085-00016302 You hoped you were formed from an act of love +qbkv8DmjG9y-00036-00016394-00016898 I was even prepared to accept the fact that Maybe this was just a fleeting love +qbkv8DmjG9y-00037-00017088-00017416 Um, but what I did find out was something a lot different +qbkv8DmjG9y-00038-00017548-00017915 Um...being adopted I was curious about my history +qbkv8DmjG9y-00039-00018141-00018467 I petitioned Catholic Charities To get my background information. +qbkv8DmjG9y-00040-00018607-00018993 And...I eagerly anticipated that letter coming back. +qbkv8DmjG9y-00041-00018992-00019268 And finding out about my history. +qbkv8DmjG9y-00042-00019289-00019502 And when that letter arrived +qbkv8DmjG9y-00043-00019501-00020190 Very plain, simple letter, little did I know I might as well Have been holding a hand grenade in my hand with a- +qbkv8DmjG9y-00044-00020239-00020469 With a pulled pin. +qbkv8DmjG9y-00045-00020519-00020907 I opened the letter, found a nice description Of my mother on the first page +qbkv8DmjG9y-00046-00021030-00021456 As I went to the next page, there were Six words that just jumped out +qbkv8DmjG9y-00047-00021456-00021572 And that hand grenade exploded +qbkv8DmjG9y-00048-00021687-00022034 And the words were: "She said She was sexually assaulted" +qbkv8DmjG9y-00049-00022125-00022334 As a rape-conceived person, I take this very personally +qbkv8DmjG9y-00050-00022415-00022672 I take the exceptions included in law very personally +qbkv8DmjG9y-00051-00022775-00023172 Because back in 1958, had someone Been proposing laws with rape exceptions +qbkv8DmjG9y-00052-00023172-00023372 That would have targeted me directly. +qbkv8DmjG9y-00053-00023500-00024130 So, we as rape-conceived individuals are here To speak for the people who are targeted today +qbkv8DmjG9y-00054-00024264-00024662 And, to be consistent with true pro-life philosophy +qbkv8DmjG9y-00055-00024699-00025027 We're here to speak for the people Who can't speak for themselves, +qbkv8DmjG9y-00056-00025023-00025404 For those pre-born, those rape-conceived Babies about to be born +qbkv8DmjG9y-00057-00025404-00025605 Who need protection. +qbkv8DmjG9y-00058-00025746-00026213 Another part of the stigma comes from the Pro-abortion argument +qbkv8DmjG9y-00059-00026348-00026958 We are exhibit A on their list of unwanted lives, The rape and incest conceived people. +qbkv8DmjG9y-00060-00027043-00027860 There's another stigma that comes from the Constant pressure to put that exception into law +qbkv8DmjG9y-00061-00028080-00028374 There's a little bit of stigma that Comes from the pro-life side +qbkv8DmjG9y-00062-00028467-00028820 People who claim that they're pro-life, but are Comfortable with the rape exception +qbkv8DmjG9y-00063-00028960-00029417 Uh, even Sean Hannity recently called Rape-conceived people the evil seed +qbkv8DmjG9y-00064-00029565-00030054 He just couldn't get his head around You know, letting go of-of that exception. +qbkv8DmjG9y-00065-00030178-00030817 There are people that claim they're pro-life who just can't get past this conceptual blockage that they have +qbkv8DmjG9y-00066-00030971-00031445 Uh, that...that we're like real human beings Or that we have value +qbkv8DmjG9y-00067-00031434-00031648 We are here and we have a purpose. +qbkv8DmjG9y-00068-00031647-00032002 People call us the rapist's baby +qbkv8DmjG9y-00069-00032002-00032295 But we aren't the rapist's baby. We are children of God. +qbkv8DmjG9y-00070-00032323-00032720 God wants life. +qbkv8DmjG9y-00071-00032693-00033194 I'm so thankful, to my mother certainly, Thankful for her courage +qbkv8DmjG9y-00072-00033352-00033990 But I'm thankful that I'm here to honor God With my life, to the best of my ability +qbkv8DmjG9y-00073-00034129-00034951 And through Wendy, and the love that we share, To continue life with a great family +qbkv8DmjG9y-00074-00034950-00035292 Three wonderful sons, and what a blessing they are. +qbkv8DmjG9y-00075-00035413-00035919 And it shows that out of tragedy, or out of Difficult circumstances, life blossoms. +qdkwi8Y3PGA-00000-00002384-00002624 baik, halo semuanya, dan damai KRISTUS beserta kalian +qdkwi8Y3PGA-00001-00002664-00003120 kita mendapatkan pertanyaan, yang ditanyakan dari chat perbincangan video sebelumnya, +qdkwi8Y3PGA-00002-00003120-00003320 oleh seorang muslim, dia bernama muhamad +qdkwi8Y3PGA-00003-00003320-00003520 kasim, dan mungkin kalian semuanya telah mengenal dia +qdkwi8Y3PGA-00004-00003520-00003720 dan dia berkata, bagaimana YESUS dapat menjadi +qdkwi8Y3PGA-00005-00003720-00003920 TUHAN, tetapi dia mempunyai darah, maksud saya +qdkwi8Y3PGA-00006-00003920-00004120 muslim ini, pergi dan mengambil tidur siang +qdkwi8Y3PGA-00007-00004120-00004320 dan kemudian datang lagi +qdkwi8Y3PGA-00008-00004320-00004520 dan dia mendengarkan saya, untuk waktu yang hanya TUHAN tahu lamanya +qdkwi8Y3PGA-00009-00004520-00004720 dan sekarang bertanya pertanyaan ini? +qdkwi8Y3PGA-00010-00004720-00004920 kalian lihat didepan kita +qdkwi8Y3PGA-00011-00004920-00005120 ini sebuah artikel pada sebuah website bernama +qdkwi8Y3PGA-00012-00005120-00005320 islammcity, dan kita akan melihat bagaimana +qdkwi8Y3PGA-00013-00005320-00005520 besarnya gambar ini, dan bertuliskan di atas buminya +qdkwi8Y3PGA-00014-00005520-00005720 YESUS, Kembali +qdkwi8Y3PGA-00015-00005720-00005920 ok, pertanyaan, eh..., kamu tahu apa? +qdkwi8Y3PGA-00016-00005920-00006120 selama anda komplain tentang YESUS mejadi TUHAN, +qdkwi8Y3PGA-00017-00006120-00006320 tetapi dia mempunyai darah, saya maksud YESUS +qdkwi8Y3PGA-00018-00006320-00006520 sendiri yang mepunyai darah, DIA akan kembali +qdkwi8Y3PGA-00019-00006520-00006720 saya kira semua orang yang telah mati, dia tidak akan +qdkwi8Y3PGA-00020-00006720-00006920 .....saya maksud, bukankah semua orang akan mati? +qdkwi8Y3PGA-00021-00006920-00007120 jadi, lihatlah kemunafikan +qdkwi8Y3PGA-00022-00007120-00007320 dari agama(islam) ini, atau jika kita +qdkwi8Y3PGA-00023-00007320-00007520 katakan apakah ini yang namanya agama(islam)? +qdkwi8Y3PGA-00024-00007520-00007720 YESUS adalah manusia, ketika mereka kehendaki +qdkwi8Y3PGA-00025-00007720-00007920 YESUS adalah TUHAN, ketika mereka kehendaki +qdkwi8Y3PGA-00026-00007920-00008176 selama anda bertanya dengan memakai logika +qdkwi8Y3PGA-00027-00008176-00008376 baiklah, bukahkah semua manusia akan mati? +qdkwi8Y3PGA-00028-00008376-00008576 dan dia akan dihakimi oleh hari kiamat, kenapa? +qdkwi8Y3PGA-00029-00008576-00008776 seperti YESUS yang manusia juga mempunyai darah +qdkwi8Y3PGA-00030-00008776-00008976 tetapi DIA tetap hidup dari 2000 tahun yang lalu +qdkwi8Y3PGA-00031-00009176-00009376 maksud saya, apakah anda melihat +qdkwi8Y3PGA-00032-00009376-00009576 betapa menipunya logika +qdkwi8Y3PGA-00033-00009576-00009776 para muslim(muhamadan) +qdkwi8Y3PGA-00034-00009776-00009976 kembali +qdkwi8Y3PGA-00035-00009976-00010176 nya lagi YESUS, kenapa pula YESUS +qdkwi8Y3PGA-00036-00010176-00010376 kembalinya YESUS, maksud saya, ketika semua orang mati, semua orang +qdkwi8Y3PGA-00037-00010376-00010576 semuanya pergi(ke alam kematian), tidak ada yang kembali dari sana(alam kematian) +qdkwi8Y3PGA-00038-00010576-00010776 muhamad sendiri +qdkwi8Y3PGA-00039-00010776-00010976 dia akan bangkit lagi +qdkwi8Y3PGA-00040-00010976-00011176 menurut dia sendiri +qdkwi8Y3PGA-00041-00011176-00011376 sama seperti semua orang +qdkwi8Y3PGA-00042-00011576-00011776 kecuali menurut klaim dia(muhamad) akan menjadi yang pertama di bangkitkan +qdkwi8Y3PGA-00043-00011776-00011976 eh....tapi +qdkwi8Y3PGA-00044-00011976-00012176 yang lucu, kita dapat mematahkan klaim tersebut +qdkwi8Y3PGA-00045-00012176-00012376 karena dia mengatakan, dia yang pertama +qdkwi8Y3PGA-00046-00012376-00012576 bangkit, tapi begitu dia(muhamad) angkit dia akan melihat +qdkwi8Y3PGA-00047-00012576-00012776 musa dihadapannya +qdkwi8Y3PGA-00048-00012776-00012976 yang sedang mengerjakan suatu pekerjaan, hua..ha...ha +qdkwi8Y3PGA-00049-00012976-00013176 namun begitu, jadi ... +qdkwi8Y3PGA-00050-00013176-00013376 jika YESUS +qdkwi8Y3PGA-00051-00013376-00013576 untuk kamu, adalah pribadi yang mempunyai darah +qdkwi8Y3PGA-00052-00013576-00013776 dan itu tidak akan membuat DIA menjadi +qdkwi8Y3PGA-00053-00013976-00014176 berkualifikasi sebagai TUHAN, kemudian +qdkwi8Y3PGA-00054-00014176-00014376 bagaimana dengan YESUS adalah seorang yang +qdkwi8Y3PGA-00055-00014376-00014576 terlahir dari seorang wanita, tapi DIA tidak mempunyai seorang ayah? +qdkwi8Y3PGA-00056-00014576-00014776 tolong jelaskan hal ini kepada kita, kita akan +qdkwi8Y3PGA-00057-00014776-00014976 berpikir sama dengan logika kamu, +qdkwi8Y3PGA-00058-00014976-00015176 kenapa para muslim tidak mempertanyakan +qdkwi8Y3PGA-00059-00015176-00015376 hal ini (siapa ayah isa?), ok, jadi begini, di quran ditulis +qdkwi8Y3PGA-00060-00015376-00015576 bahwa YESUS adalah anak dari +qdkwi8Y3PGA-00061-00015576-00015776 bukan seorang manusia, dan anda akan berkata kepada saya +qdkwi8Y3PGA-00062-00015776-00015976 tapi di quran DIA(YESUS) sama seperti +qdkwi8Y3PGA-00063-00015976-00016176 eh...adam, ini dikarenakan +qdkwi8Y3PGA-00064-00016176-00016376 kebodohan di dalam quran, karena YESUS adalah +qdkwi8Y3PGA-00065-00016376-00016576 tidak sama dengan adam +qdkwi8Y3PGA-00066-00016576-00016776 adam diciptakan +qdkwi8Y3PGA-00067-00016776-00016976 dari lumpur dan debu, YESUS +qdkwi8Y3PGA-00068-00016976-00017176 dilahirkan dari seorang wanita +qdkwi8Y3PGA-00069-00017176-00017376 bernama maria, dan quran menuliskan namanya +qdkwi8Y3PGA-00070-00017376-00017576 jadi, apa yang membuat mereka(adam dan YESUS) itu sama? +qdkwi8Y3PGA-00071-00017576-00017824 saya tidak sama seperti adam +qdkwi8Y3PGA-00072-00017956-00018178 saya anak keturunan adam? iya +qdkwi8Y3PGA-00073-00018338-00018502 YESUS anak dari siapa? +qdkwi8Y3PGA-00074-00018502-00018774 selama kamu dapat berpikir logis, maksud saya +qdkwi8Y3PGA-00075-00018774-00018942 kalian para muslim, para muhamadan, +qdkwi8Y3PGA-00076-00018942-00019130 adaptasi cerita yang mana ada didalam, +qdkwi8Y3PGA-00077-00019130-00019234 kepercayaan kristen +qdkwi8Y3PGA-00078-00019234-00019466 kalian adaptasi, dan semenjak itu, +qdkwi8Y3PGA-00079-00019466-00019734 dikarenakan nabi(agama islam) kalian mengatakan begitu, tidak ada yang mempertanyakannya +qdkwi8Y3PGA-00080-00019734-00019962 dengan kata lain, apakah itu logis? +qdkwi8Y3PGA-00081-00019962-00020160 jadi, mari kita bayangkan sebentar, +qdkwi8Y3PGA-00082-00020160-00020374 jika quran tidak pernah berkata bahwa YESUS +qdkwi8Y3PGA-00083-00020374-00020518 anak dari seorang perawan wanita, +qdkwi8Y3PGA-00084-00020518-00020718 kalian para muslim akan mengetawakan pada kami(umat kristen) +qdkwi8Y3PGA-00085-00020718-00020966 kita akan menemukan milyaran video, +qdkwi8Y3PGA-00086-00020966-00021166 dibuat oeh para muslim, menertawai pada apa yang kristen percayai +qdkwi8Y3PGA-00087-00021166-00021366 bahwa YESUS lahir dari seorang perawan wanita +qdkwi8Y3PGA-00088-00021366-00021642 tetapi semenjak quran mengatakan demikian +qdkwi8Y3PGA-00089-00021642-00021978 tidak ada dari para muslim yang berani mempertanyakannya +qdkwi8Y3PGA-00090-00022178-00022378 apakah kamu melihat kemunafikannya(para muslim) +qdkwi8Y3PGA-00091-00022378-00022522 sebab, baik anda percaya atau tidak, +qdkwi8Y3PGA-00092-00022522-00022722 ini adalah suatu keajaiban +qdkwi8Y3PGA-00093-00022722-00022922 pribadi yang benama YESUS +qdkwi8Y3PGA-00094-00022922-00023122 atau kalian tidak percaya ini suatu keajaiban +qdkwi8Y3PGA-00095-00023122-00023274 jadi +qdkwi8Y3PGA-00096-00023274-00023474 kenapa tuhan mempunyai darah? +qdkwi8Y3PGA-00097-00023474-00023714 Kenapa tuhan tidak boleh mempunyainya(darah) +qdkwi8Y3PGA-00098-00023714-00023914 haha, siapa kamu, apakah kamu +qdkwi8Y3PGA-00099-00023914-00024160 menyuruh tuhan, apa yang bisa tuhan lakukan dan yang tidak bisa tuhan lakukan? +qdkwi8Y3PGA-00100-00024160-00024350 dimana tuhan kalian sendiri +qdkwi8Y3PGA-00101-00024350-00024618 berasal, apakah dia berasal dari tuhan yang menciptakan kamu? +qdkwi8Y3PGA-00102-00024618-00024764 jadi kalian mengatakan kepada saya, +qdkwi8Y3PGA-00103-00024764-00024964 bahwa tuhan yang menciptakan darah untuk kalian +qdkwi8Y3PGA-00104-00024964-00025164 dia(tuhan) tidak dapat mengambil wujud seorang manusia? +qdkwi8Y3PGA-00105-00025564-00025738 daripada, alih-alih bertanya pada diri sendiri +qdkwi8Y3PGA-00106-00025738-00025964 bagaimana seorang manusia bisa menjadi suci(khudus)? +qdkwi8Y3PGA-00107-00026164-00026364 inilah pertanyaannya +qdkwi8Y3PGA-00108-00026364-00026512 bukankah nabi(agama islam) kalian, dia berkata, +qdkwi8Y3PGA-00109-00026512-00026658 (berbahasa arabik) +qdkwi8Y3PGA-00110-00026658-00026745 yang berarti setiap orang +qdkwi8Y3PGA-00111-00026745-00026945 keturunan adam adalah pendosa +qdkwi8Y3PGA-00112-00026945-00027145 setiap keturunan dari +qdkwi8Y3PGA-00113-00027145-00027332 adam adalah pendosa, termasuk para muhamadan +qdkwi8Y3PGA-00114-00027332-00027514 , quran memastikan bahwa muhamad +qdkwi8Y3PGA-00115-00027514-00027532 adalah pendosa besar , quran memastikan bahwa muhamad +qdkwi8Y3PGA-00116-00027532-00027732 adalah pendosa besar +qdkwi8Y3PGA-00117-00027932-00028166 apakah dia(muhamad(nabi agama Islam)) +qdkwi8Y3PGA-00118-00028518-00028722 jadi, bagaimana YESUS memiliki darah? +qdkwi8Y3PGA-00119-00028722-00028892 dan setiap manusia yang memiliki darah +qdkwi8Y3PGA-00120-00028892-00029092 termasuk adam adalah pendosa +qdkwi8Y3PGA-00121-00029092-00029292 tetapi YESUS tidak mempunyai dosa +qdkwi8Y3PGA-00122-00029492-00029736 apakah ada para muslim yang mempunyai ide? +qdkwi8Y3PGA-00123-00029776-00030002 saya hanya terus menggunakan logika para muslim +qdkwi8Y3PGA-00124-00030202-00030402 jadi logika +qdkwi8Y3PGA-00125-00030402-00030602 para muslim(muhamadan) bekerja sesuai pengharapan mereka, seperti, +qdkwi8Y3PGA-00126-00030802-00031002 seorang hakim yang munafik +qdkwi8Y3PGA-00127-00031002-00031202 dibelakang panggung, jika kalian, +qdkwi8Y3PGA-00128-00031202-00031402 miskin, kalian masuk penjara, jika kalian kaya, kalian tidak harus +qdkwi8Y3PGA-00129-00031402-00031602 melihat, +qdkwi8Y3PGA-00130-00031602-00031802 kalian terlihat seperti penjahat, kalian melihat +qdkwi8Y3PGA-00131-00031802-00032002 semua orang miskin sebagai penjahat +qdkwi8Y3PGA-00132-00032402-00032602 dan YESUS pada pengadilan +qdkwi8Y3PGA-00133-00032602-00032802 islam, YESUS adalah orang miskin +qdkwi8Y3PGA-00134-00032802-00033002 didepan para muslim, ketika para muslim mau, YESUS dibuat terlihat kaya, +qdkwi8Y3PGA-00135-00033002-00033202 ketika tidak mau(para muslim) YESUS dibuat miskin +qdkwi8Y3PGA-00136-00033402-00033602 muhamad memiliki dosa +qdkwi8Y3PGA-00137-00033602-00033802 pada masa lampaunya di berdosa +qdkwi8Y3PGA-00138-00033802-00034002 di masa depan YESUS tidak memiliki dosa +qdkwi8Y3PGA-00139-00034802-00035088 apakah ada para muslim yang ingin menyampaikan sesuatu??? +qdkwi8Y3PGA-00140-00035488-00035688 jadi, YESUS memiliki +qdkwi8Y3PGA-00141-00035688-00035888 darah seperti setiap manusia, tapi YESUS dapat +qdkwi8Y3PGA-00142-00035888-00036088 membangkitkan seseorang dari kematian +qdkwi8Y3PGA-00143-00036088-00036288 YESUS mempunyai darah seperti setiap orang, tetapi dia +qdkwi8Y3PGA-00144-00036288-00036520 dapat membuat merpati hidup dari lumpur +qdkwi8Y3PGA-00145-00036520-00036720 dan YESUS meniupkan nafas kepada lumpur +qdkwi8Y3PGA-00146-00036720-00036920 dan memberikan hidup, jika YESUS memiliki darah +qdkwi8Y3PGA-00147-00036920-00037120 ingatlah, jadi +qdkwi8Y3PGA-00148-00037120-00037320 lihatlah betapa bodohnya +qdkwi8Y3PGA-00149-00037320-00037520 dan tidak dewasanya pertanyaan tersebut +qdkwi8Y3PGA-00150-00037520-00037720 semua pertanyaan +qdkwi8Y3PGA-00151-00037720-00037920 yang dibawa para muslim, itu hanya +qdkwi8Y3PGA-00152-00037920-00038120 membuat kamu tidak menghormati +qdkwi8Y3PGA-00153-00038120-00038320 dan melupakan tentang +qdkwi8Y3PGA-00154-00038320-00038520 kemuliaan dari KRISTUS, ini mengapa +qdkwi8Y3PGA-00155-00038520-00038720 saya percaya, kultus islam adalah +qdkwi8Y3PGA-00156-00038720-00038920 untuk membuat kultus anti KRISTUS +qdkwi8Y3PGA-00157-00039120-00039360 jika anda melihat situ web para muslim, kalian akan melihat seperti ini +qdkwi8Y3PGA-00158-00039456-00039740 apa yang para muslim percaya tentang YESUS +qdkwi8Y3PGA-00159-00039740-00039860 para muslim menghargai +qdkwi8Y3PGA-00160-00039860-00040138 penanpakan YESUS +qdkwi8Y3PGA-00161-00040138-00040262 damai sejahtera di atas YESUS +qdkwi8Y3PGA-00162-00040262-00040372 para muslim berpendapat bahwa YESUS +qdkwi8Y3PGA-00163-00040372-00040710 salah satu nabi(agama islam) tuhan yang terhebat, tunggu dulu +qdkwi8Y3PGA-00164-00040710-00041020 para muslim menghargai YESUS +qdkwi8Y3PGA-00165-00041020-00041220 tetapi para muslim mengejek +qdkwi8Y3PGA-00166-00041220-00041420 YESUS, setiap hari, bagaimana mereka dapat melakukan itu??? +qdkwi8Y3PGA-00167-00041420-00041754 bagaimana para muslim mengejek YESUS setiap hari??? +qdkwi8Y3PGA-00168-00041754-00042048 para muslim mengklaim bahwa YESUS tidak pernah menyelesaikan segala sesuatu +qdkwi8Y3PGA-00169-00042048-00042358 para muslim mengklaim buku YESUS telah hilang +qdkwi8Y3PGA-00170-00042358-00042586 para muslim mengklaim bahwa YESUS datang +qdkwi8Y3PGA-00171-00042586-00042866 dan pergi, tidak dapat membuat para pengikutnya baik saat kepergian YESUS +qdkwi8Y3PGA-00172-00042958-00043142 para muslim mengklaim bahwa YESUS +qdkwi8Y3PGA-00173-00043142-00043342 datang ke dunia ini +qdkwi8Y3PGA-00174-00043342-00043528 dan DIA pergi dari dunia ini +qdkwi8Y3PGA-00175-00043528-00043774 dan tidak meninggalkan apa-apa dari pengajarannya +qdkwi8Y3PGA-00176-00043774-00043974 itu adalah suatu +qdkwi8Y3PGA-00177-00043974-00044174 sikap yang sangat meremehkan, berati para muslim mengatakan bahwa +qdkwi8Y3PGA-00178-00044174-00044374 YESUS, kesalahan besar....(siapa yang mengirim YESUS???kalo al-lah ya pasti....rusak) +qdkwi8Y3PGA-00179-00044574-00044774 jadi mana penghargaan para muslim ke YESUS??? +qdkwi8Y3PGA-00180-00044974-00045174 kalian tahu maksud saya??? +qdkwi8Y3PGA-00181-00045574-00045796 bayangkan, apabila anda berkata saya menghargai pridadi ini +qdkwi8Y3PGA-00182-00045796-00045996 tapi pribadi ini seorang yang gagal +qdkwi8Y3PGA-00183-00045996-00046196 dia tidak menyelesaikan apapun +qdkwi8Y3PGA-00184-00046196-00046434 ok, apa pengajaran YESUS, salah satu yang anda hargai??? +qdkwi8Y3PGA-00185-00046634-00046834 siapa para muslim(muhamadan), yang akan mengatakan kepada saya +qdkwi8Y3PGA-00186-00046834-00047034 YESUS sebagai seorang pribadi yang dihargai, menghargai +qdkwi8Y3PGA-00187-00047034-00047234 ini itu, apa yang kalian mengerti tentang pengajaranNYA??? +qdkwi8Y3PGA-00188-00047234-00047484 tidak tahukah kamu harus mengenal nya dulu siapa dia, +qdkwi8Y3PGA-00189-00047484-00047684 sebelum kalian menghargainya??? +qdkwi8Y3PGA-00190-00047884-00048084 dapatkah kalian beritahu, apa yang YESUS pernah lakukan? +qdkwi8Y3PGA-00191-00048084-00048336 qur-an, +qdkwi8Y3PGA-00192-00048336-00048500 membicarakan, apa yang pernah YESUS lakukan, dalam satu +qdkwi8Y3PGA-00193-00048500-00048688 bagian kecil +qdkwi8Y3PGA-00194-00048688-00048700 itu bahkan tidak sampai 6 baris tulisan bagian kecil +qdkwi8Y3PGA-00195-00048700-00048836 itu bahkan tidak sampai 6 baris tulisan +qdkwi8Y3PGA-00196-00048836-00049036 YESUS membuat orang buta melihat, +qdkwi8Y3PGA-00197-00049036-00049236 YESUS, dia membangkitkan orang dari kematian +qdkwi8Y3PGA-00198-00049236-00049426 YESUS, membuat merpati(burung) dari lumpur +qdkwi8Y3PGA-00199-00049426-00049626 tetapi dimana ceritanya? +qdkwi8Y3PGA-00200-00049626-00050122 dimana....dimana...cerita YESUS membuat burung dari lumpur? +qdkwi8Y3PGA-00201-00050122-00050322 dan mana bukti dari cerita tersebut??? +qdkwi8Y3PGA-00202-00050322-00050598 kalian lihat, kita mendapatkan seseorang, +qdkwi8Y3PGA-00203-00050598-00051076 namanya muhamad, tentu saja nama samaran.... +qdkwi8Y3PGA-00204-00051076-00051346 datang setelah 600 tahun +qdkwi8Y3PGA-00205-00051346-00051546 sesudah YESUS, dan bercerita tentang YESUS +qdkwi8Y3PGA-00206-00051546-00052032 bukankah seharusnya kalian bertanya terlebih dahulu kepada muhamad, dapat darimana cerita tentang YESUS??? +qdkwi8Y3PGA-00207-00052032-00052376 jadi, kenapa para muslim tidak +qdkwi8Y3PGA-00208-00052376-00052696 baca, apa yang tertulis +qdkwi8Y3PGA-00209-00052696-00053100 600 tahun sebelum muhamad, tentang YESUS +qdkwi8Y3PGA-00210-00053100-00053962 tetapi para muslim tetap menerima, apa yang dikatakan muhamad, 600 tahun setelah YESUS, tanpa ada bukti, tanpa ada referensi +qdkwi8Y3PGA-00211-00054362-00054562 apakah ada para muslim??? +qdkwi8Y3PGA-00212-00054962-00055114 ingat apa yang dikatakan malaikat +qdkwi8Y3PGA-00213-00055114-00055414 oh maria, tuhan memberi kamu berita baik.... +qdkwi8Y3PGA-00214-00055414-00055614 firman dari tuhan +qdkwi8Y3PGA-00215-00055614-00055879 jadi YESUS apa?, DIA adalah FIRMAN tuhan +qdkwi8Y3PGA-00216-00056079-00056279 jadi itu berarti apa? +qdkwi8Y3PGA-00217-00056479-00056766 qur-an adalah buku paling aneh, paling tolol, yang pernah ada +qdkwi8Y3PGA-00218-00056766-00056966 YESUS adalah FIRMAN +qdkwi8Y3PGA-00219-00056966-00057166 yang dikirim dari al-lah(tuhan agama islam) +qdkwi8Y3PGA-00220-00057166-00057444 dan sekarang marilah kita lihat dan baca tafsir +qdkwi8Y3PGA-00221-00057444-00057714 dari ayat ini, kalian akan melihat kepeningan dari pada yang mana agama islam +qdkwi8Y3PGA-00222-00057714-00058044 setiap ulama islam memberikan tafsiran nya masing-masing +qdkwi8Y3PGA-00223-00058044-00058298 seperti contoh +qdkwi8Y3PGA-00224-00058298-00058482 beberapa ulama, mereka mengklaim +qdkwi8Y3PGA-00225-00058482-00058734 bahwa ketika al-lah(tuhan agama islam) mengirimkan mala-ikat +qdkwi8Y3PGA-00226-00058734-00059262 al-lah(tuhan agama islam) mengirimkan mala-ikat(sisanya bahasa arabik, hanya para muslim tertentu yang dapat ilham dapat mengetahuinya) +qdkwi8Y3PGA-00227-00059262-00059562 satu ayat berkata fi-ih, satu ayat lagi berkata fi-ha +qdkwi8Y3PGA-00228-00059562-00059904 apa itu fi-ih, fi-ha +qdkwi8Y3PGA-00229-00060104-00060304 jika kami(al-lah(tuhan agama islam) dan mala-ikat) bernafas kepada itu +qdkwi8Y3PGA-00230-00060504-00060704 apa itu far-ja-ha +qdkwi8Y3PGA-00231-00060704-00060986 kemaluannya +qdkwi8Y3PGA-00232-00060986-00061454 dan para muslim, untuk membuatnya agar telihat manis, mereka berkata oh +qdkwi8Y3PGA-00233-00061454-00061654 far-ja-ha, bukanlah kemaluannya +qdkwi8Y3PGA-00234-00061654-00062105 tapi kami semua orang arab tahu ...berbahasa arabik lagi... +qdkwi8Y3PGA-00235-00062105-00062632 mereka yang menjaga kemaluannya +qdkwi8Y3PGA-00236-00062632-00062970 jika kalian cari kata farja di qur-an +qdkwi8Y3PGA-00237-00063770-00063970 berbahasa arabik.... +qdkwi8Y3PGA-00238-00064288-00064441 apa kalimat arabik itu artinya??? +qdkwi8Y3PGA-00239-00064441-00064641 surat 23 ayat 5 +qdkwi8Y3PGA-00240-00064641-00064841 surat 21 +qdkwi8Y3PGA-00241-00064841-00065276 surat 21 ayat 91 tertulis secara khusus tentang mariyam(versi maria kristen) +qdkwi8Y3PGA-00242-00065276-00065505 وَالَّتِيْٓ اَحْصَنَتْ فَرْجَهَا (quran kemenag diterjemahkan Dan (ingatlah kisah Maryam) yang memelihara kehormatannya) +qdkwi8Y3PGA-00243-00065505-00065740 فَنَفَخْنَا فِيْهَا +qdkwi8Y3PGA-00244-00065740-00066042 ok, mari kita lihat kata dasar فُرُوجَهُمْ berarti? +qdkwi8Y3PGA-00245-00066042-00066242 apa arti kata dari فَرْج +qdkwi8Y3PGA-00246-00066242-00066458 jika kalian melihat kamus arab, artinya adalah kemaluan +qdkwi8Y3PGA-00247-00066458-00066834 kita dapat memperlihatkan dari hadis, bagaimana nabi biasa mengunakan +qdkwi8Y3PGA-00248-00066834-00067034 wash it فَرْج +qdkwi8Y3PGA-00249-00067034-00067234 cuci, dia mencuci bagian itu +qdkwi8Y3PGA-00250-00067234-00067434 apa yang dia cuci فَرْج +qdkwi8Y3PGA-00251-00067434-00067634 kita lihat terjemahannya +qdkwi8Y3PGA-00252-00067634-00067834 ini dia +qdkwi8Y3PGA-00253-00067834-00068200 jadi selama kalian mempertanyakan tuhan? +qdkwi8Y3PGA-00254-00068200-00068572 bagaimana dia menjadi seseorang yang mempunyai darah +qdkwi8Y3PGA-00255-00068572-00069076 apakah kalian tidak mempertanyakan tuhan yang meniup nafas ke vagina??? +qdkwi8Y3PGA-00256-00069476-00069844 dan apakah mesiah adalah nafasnya(al-lah, tuhan agama islam)? +qdkwi8Y3PGA-00257-00069844-00070044 atau dia adalah firman(al-lah, tuhan agama islam) +qdkwi8Y3PGA-00258-00070044-00070244 karena oleh itu ada kontradiksi +qdkwi8Y3PGA-00259-00070444-00070644 ketika qur-an berkata +qdkwi8Y3PGA-00260-00070644-00070844 bahwa YESUS adalah firman tuhan +qdkwi8Y3PGA-00261-00071100-00071300 sesuai dengan ayat didepan kalian +qdkwi8Y3PGA-00262-00071300-00071646 YESUS adalah firman dari al-lah(tuhan agama islam) +qdkwi8Y3PGA-00263-00071846-00072168 bagaimana YESUS adalah firman al-lah, dan kemudian al-lah meniupkan nafasnya kedalam maryam +qdkwi8Y3PGA-00264-00072368-00072568 jadi apalah maksud dari firman +qdkwi8Y3PGA-00265-00072768-00073038 kalian mengerti maksud saya, jadi apalah tujuan si fiman al-lah ini +qdkwi8Y3PGA-00266-00073238-00073544 dia adalah firman dari al-lah +qdkwi8Y3PGA-00267-00073726-00074062 ok, kita mengerti itu, jika kita lihat alkitab, kita akan menemukan +qdkwi8Y3PGA-00268-00074062-00074500 Pada mulanya adalah Firman; Firman itu bersama-sama dengan TUHAN dan Firman itu adalah TUHAN +qdkwi8Y3PGA-00269-00074500-00074700 adalah TUHAN +qdkwi8Y3PGA-00270-00074700-00074796 ok, sangat bagus... +qdkwi8Y3PGA-00271-00074796-00075126 jadi, alkitab mempunyai definisi apa itu yang dinamakan FIRMAN +qdkwi8Y3PGA-00272-00075126-00075326 bahwa itu TUHAN sendiri +qdkwi8Y3PGA-00273-00075326-00075700 dan kemudian, dari kitab yohanes 1 +qdkwi8Y3PGA-00274-00075700-00076008 ayat 14, berkata dan FIRMAN menjadi manusia +qdkwi8Y3PGA-00275-00076014-00076184 jadi definisi jelasnya +qdkwi8Y3PGA-00276-00076184-00076384 bahwa FIRMAN telah menjadi manusia +qdkwi8Y3PGA-00277-00076584-00076844 yang berarti TUHAN telah menjadi manusia +qdkwi8Y3PGA-00278-00076844-00077090 disini kalian mengatakan kepada saya +qdkwi8Y3PGA-00279-00077090-00077290 YESUS adalah firman tuhan +qdkwi8Y3PGA-00280-00077290-00077524 dan kemudian dia roh dari tuhan +qdkwi8Y3PGA-00281-00077524-00077724 mana yang betul? +qdkwi8Y3PGA-00282-00077724-00078092 karenanya, bagaimana kamu bisa jadi roh dan firman saat bersamaan +qdkwi8Y3PGA-00283-00078092-00078212 jika kamua adalah firman, +qdkwi8Y3PGA-00284-00078212-00078412 yang mana para muslim akan berujar kepada kamu, qur-an berkata +qdkwi8Y3PGA-00285-00078412-00078796 bahwa al-lah menciptakan kesamaan penciptaan adam +qdkwi8Y3PGA-00286-00078796-00078996 sama seperti YESUS +qdkwi8Y3PGA-00287-00079974-00080196 yang mana, saya temukan sangat lucu dan sangat bodoh +qdkwi8Y3PGA-00288-00080196-00080396 dan mempertunjukkan pada kalian kebodohan +qdkwi8Y3PGA-00289-00080396-00080682 siapa yang menulis qur-an +qdkwi8Y3PGA-00290-00081282-00081462 seorang yang menulis qur-an +qdkwi8Y3PGA-00291-00081462-00081700 terlihat jelas adalah seorang yang tidak terpelajar +qdkwi8Y3PGA-00292-00081700-00081932 dan sangat rendah IQ nya +qdkwi8Y3PGA-00293-00081932-00082132 lihat lah ayat ini +qdkwi8Y3PGA-00294-00082332-00082532 kesamaan dari YESUS dihadapan al-lah(tuhan agama islam) +qdkwi8Y3PGA-00295-00082532-00082732 yang mana berarti di depan mata al-lah(tuhan agama islam) +qdkwi8Y3PGA-00296-00082732-00082932 adalah sama seperti adam, kenapa? +qdkwi8Y3PGA-00297-00082932-00083132 dia diciptakan adam dari debu +qdkwi8Y3PGA-00298-00083132-00083332 dan berkata pada adam, jadi, dan jadilah adam, tapi ini adalah pernyataan yang paling +qdkwi8Y3PGA-00299-00083332-00083532 bodoh yang pernah ada +qdkwi8Y3PGA-00300-00083532-00083732 karena, al-lah(tuhan agama islam) tidak menciptakan adam +qdkwi8Y3PGA-00301-00083732-00083932 dengan menyatakan jadi, tapi al-lah(tuhan agama islam) bernafas kepada adam +qdkwi8Y3PGA-00302-00084132-00084332 kalian lihat! +qdkwi8Y3PGA-00303-00084332-00084532 bagaimana al-lah(tuhan agama islam) menciptakan adam dari debu? +qdkwi8Y3PGA-00304-00084596-00084940 ayat disini menyatakan jadi dan terjadilah +qdkwi8Y3PGA-00305-00084940-00085184 jadi tadi ada debu +qdkwi8Y3PGA-00306-00085184-00085384 al-lah(tuhan agama islam) berkata kepada debu, jadilah adam +qdkwi8Y3PGA-00307-00085384-00085584 ini apa yang ayat itu katakan, betul? +qdkwi8Y3PGA-00308-00085784-00086014 apa kalian mendengarkan? +qdkwi8Y3PGA-00309-00086014-00086256 apakah ayat disini mengatakan hal tersebut? +qdkwi8Y3PGA-00310-00086256-00086570 jadi ada debu, al-lah(tuhan agama islam) berkata kepada debu, jadilah adam +qdkwi8Y3PGA-00311-00086570-00086770 dan jadilah adam, tapi ini bukan apa yang dikatakan qur-an +qdkwi8Y3PGA-00312-00086770-00086970 jika kita lihat ayat lain di qura-an +qdkwi8Y3PGA-00313-00086970-00087170 saya hanya ingin memperlihatkan kepada kalian +qdkwi8Y3PGA-00314-00087170-00087370 kebodohan kultus ini +qdkwi8Y3PGA-00315-00087370-00087640 tidak ada kesinambungan ayat satu dengan lainnya +qdkwi8Y3PGA-00316-00087640-00088054 kita tidak membandingkan qur-an dengan alkitab, kita membandingkan qur-an dengan qur-an +qdkwi8Y3PGA-00317-00088054-00088336 al-lah(tuhan agama islam) +qdkwi8Y3PGA-00318-00089136-00089336 dia(al-lah(tuhan agama islam)) bernafas ke adam +qdkwi8Y3PGA-00319-00090936-00091136 dia(al-lah(tuhan agama islam)) tidak berkata, jadi dan terjadilah +qdkwi8Y3PGA-00320-00091536-00091736 kalian melihatnya +qdkwi8Y3PGA-00321-00091736-00091982 jadi, apakah kalian melihat kontradiksi yang bodoh +qdkwi8Y3PGA-00322-00091982-00092182 satu ayat mengatakan bahwa adam +qdkwi8Y3PGA-00323-00092182-00092382 sama seperti YESUS, adam +qdkwi8Y3PGA-00324-00092382-00092582 , bagaimana al-lah(tuhan agama islam) menciptakan adam, dengan mengatakan jadi dan +qdkwi8Y3PGA-00325-00092582-00092646 dan terjadilah(adam(nabi agama islam)) tercipta +qdkwi8Y3PGA-00326-00092646-00093010 tetapi surat 15 ayat 29, berkata +qdkwi8Y3PGA-00327-00093010-00093256 ketika saya(al-lah(tuhan agama islam)) membuatnya +qdkwi8Y3PGA-00328-00093256-00093594 yang mana mempersiapkan(adam(nabi agama islam)) seperti patung +qdkwi8Y3PGA-00329-00093594-00093892 dan bernafas ke adam, jadi ada tahapannya +qdkwi8Y3PGA-00330-00093892-00094338 dan dia(al-lah(tuhan agama islam)) memberikan roh nya pada adam, tapi apakah al-lah(tuhan agama islam) mempunyai roh? +qdkwi8Y3PGA-00331-00094338-00094642 para muslim, apakah al-lah(tuhan agama islam) mempunyai roh? +qdkwi8Y3PGA-00332-00094642-00094978 menurut agama islam, al-lah(tuhan agama islam) tidak mempunyai roh? +qdkwi8Y3PGA-00333-00094978-00095244 jadi kenapa al-lah(tuhan agama islam) mengatakan, saya memberikan nafas kepada adam dari rohnya? +qdkwi8Y3PGA-00334-00095598-00095922 agama islam adalah kerumitan yang bodoh dan kebingungan yang sangat +qdkwi8Y3PGA-00335-00095922-00096290 jadi, apa yang kalian katakan pada saya, dalam surat ini +qdkwi8Y3PGA-00336-00096290-00096582 bahwa al-lah(tuhan agama islam) +qdkwi8Y3PGA-00337-00096582-00097010 maaf, adam dan isa adalah sama, bagaimana? +qdkwi8Y3PGA-00338-00097010-00097188 karena al-lah(tuhan agama islam) menciptakan +qdkwi8Y3PGA-00339-00097188-00097550 adam, jadi dan jadilah adam +qdkwi8Y3PGA-00340-00097550-00097876 tapi tidak ada jalannya +qdkwi8Y3PGA-00341-00097876-00098214 YESUS datang wujudnya pada qur-an, karena kalian lihat +qdkwi8Y3PGA-00342-00098214-00098516 al-lah(tuhan agama islam) meniupkan nafasnya ke bagian kemaluan maryam +qdkwi8Y3PGA-00343-00098716-00099006 al-lah(tuhan agama islam) tidak mengatakan jadi pada YESUS dan jadilah YESUS +qdkwi8Y3PGA-00344-00099206-00099406 pertama al-lah(tuhan agama islam) mengirimkan firman +qdkwi8Y3PGA-00345-00099406-00099606 kemudian meniupkan nafas al-lah(tuhan agama islam) pada maryam +qdkwi8Y3PGA-00346-00099606-00099806 dan kemudian maryam melahirkan YESUS +qdkwi8Y3PGA-00347-00099806-00100074 jadi dimana kejadian jadi dan jadilah YESUS? +qdkwi8Y3PGA-00348-00100874-00101382 jadi tidak ada seorang pun, dari adam dan YESUS, tidak pula adam diciptakan dengan berkata jadi +qdkwi8Y3PGA-00349-00101382-00101582 begitu pula dengan YESUS +qdkwi8Y3PGA-00350-00101782-00102396 dan ini mengakibatkan kebingungan, dan memperlihatkan pada kita bahwa islam adalah kultus yang bodoh +qdkwi8Y3PGA-00351-00102596-00103028 apakah al-lah(tuhan agama islam) menciptakan adam berkata jadi, adakah para muslim mau memperlihatkan pada saya, adakah para muslim mau menantang saya??? +qdkwi8Y3PGA-00352-00103028-00103630 siapa dari para muhamadan yang mempumyai keberaian dan pengetahuan, untuk menunjukkan pada saya bahwa al-lah(tuhan agama islam) menciptakan adam dengan berkata jadi? +qdkwi8Y3PGA-00353-00103630-00103968 bukankah ini merupakan kontrakdiksi yang jelas pada qur-an? +qdkwi8Y3PGA-00354-00103968-00104296 ketika al-lah(tuhan agama islam) membuatnya(adam) +qdkwi8Y3PGA-00355-00104296-00104640 dan kemudian al-lah(tuhan agama islam) meniupkan nafasnya +qdkwi8Y3PGA-00356-00104822-00105092 dan tidak itu saja, jika kalian membuka hadist +qdkwi8Y3PGA-00357-00105092-00105418 kalian akan temukan nabi agama islam mengklaim +qdkwi8Y3PGA-00358-00105418-00105672 bahwa ketika al-lah(tuhan agama islam) menciptakan adam +qdkwi8Y3PGA-00359-00105672-00105954 adam meminta al-lah(tuhan agama islam) supaya menyelesaikan pembuatannya, sebelum matahari terbenam +qdkwi8Y3PGA-00360-00106354-00106456 al-lah(tuhan agama islam) sangat lambat(tidak mampu, kalah kejar target, pemalas) +qdkwi8Y3PGA-00361-00106456-00106656 al-lah(tuhan agama islam) membutuhkan waktu yang banyak(kurang tenaga, outsourcing mahal) +qdkwi8Y3PGA-00362-00106856-00107056 jadi al-lah(tuhan agama islam) mengatakan pada adam +qdkwi8Y3PGA-00363-00107056-00107280 jadi adam mengatakan pada al-lah(tuhan agama islam) +qdkwi8Y3PGA-00364-00107280-00107544 tolong al-lah(tuhan agama islam) selesaikan pembuatan saya sebelum matahari terbenam +qdkwi8Y3PGA-00365-00107544-00107740 jika kalian pergi melihat qur-an, ada ayat berkata, +qdkwi8Y3PGA-00366-00107740-00107940 katanya ... wa kanal insan wa ajula +qdkwi8Y3PGA-00367-00108318-00108540 وَكَانَ الْاِنْسَانُ عَجُوْلًا +qdkwi8Y3PGA-00368-00109340-00109540 surat 17 ayat 11 +qdkwi8Y3PGA-00369-00109740-00109940 baiklah, jadi apa arti dari ayat ini? +qdkwi8Y3PGA-00370-00110140-00110546 kalian buka tafsir, kalian akan temukan, ketika al-lah(tuhan agama islam) membuat adam +qdkwi8Y3PGA-00371-00110726-00110946 adam berbuat gegabah +qdkwi8Y3PGA-00372-00111146-00111432 adam gegabah untuk apa? +qdkwi8Y3PGA-00373-00111632-00111906 bagaimana ini terjadi? al-lah(tuhan agama islam) berkata pada adam +qdkwi8Y3PGA-00374-00111906-00112035 maaf terbalik, adam berkata pada al-lah(tuhan agama islam) +qdkwi8Y3PGA-00375-00112035-00112414 woi, tolong al-lah(tuhan agama islam), selesaikan saya sebelum matahari terbenam +qdkwi8Y3PGA-00376-00112414-00112882 saya tidak suka berbicara tanpa memperlihatkan bukti dan referensi +qdkwi8Y3PGA-00377-00113482-00114014 inilah mengapa kita percaya betul bahwa ini adalah kultus yang bodoh(pembegoan massal) +qdkwi8Y3PGA-00378-00114614-00115058 surat 17 (al-isra') ayat 11, mari kita buka tafsir ibnu kethir +qdkwi8Y3PGA-00379-00115258-00115458 dan kita akan perlihatkan pada kalian, sebentar lagi +qdkwi8Y3PGA-00380-00116658-00117333 apakah adam menyuruh al-lah(tuhan agama islam) untuk memyelesaikannya sebelum matahari terbenam, karena al-lah(tuhan agama islam) sangat lamban +qdkwi8Y3PGA-00381-00117333-00117533 baca dengan teliti bersama saya +qdkwi8Y3PGA-00382-00117694-00117933 ini merupakan terjemaahan para muhamadan +qdkwi8Y3PGA-00383-00117933-00118133 bukan punya(terjemahan) saya +qdkwi8Y3PGA-00384-00118133-00118438 ini adalah halaman web para muslim, bukan buatan saya +qdkwi8Y3PGA-00385-00118438-00118716 dan ini tafsir ibnu katsir, bukan tafsir saya +qdkwi8Y3PGA-00386-00118716-00118994 karena anda tahu mereka +qdkwi8Y3PGA-00387-00119194-00119394 karena manusia pernah berbuat gegabah +qdkwi8Y3PGA-00388-00119394-00119628 sulaiman al-farasi teman muhamad +qdkwi8Y3PGA-00389-00119628-00119828 dan ibnu abas, keponakan dari muhamad, menyebut +qdkwi8Y3PGA-00390-00119828-00119942 cerita dari adam, +qdkwi8Y3PGA-00391-00119942-00120214 ok, para muhamadan, ceritakan pada kita, apa cerita dari adam +qdkwi8Y3PGA-00392-00120214-00120635 ketika adam mau bangun sebelum nyawanya mencapai kakinya +qdkwi8Y3PGA-00393-00120635-00120906 ketika nyawa nya dihembuskan kepadanya +qdkwi8Y3PGA-00394-00120906-00121332 nyawa nya masuk melalui tubuhnya, dari kepalanya terus menjalar kebagian bawah tubuhnya +qdkwi8Y3PGA-00395-00121580-00122264 ketika nyawanya kali pertama sampai ke otaknya, adam bersin, dan berkata al-ham-du-lil-Lah +qdkwi8Y3PGA-00396-00122264-00122598 dan inilah dia, adam tercipta, manusia pertama, dan dia langsung berbahasa arabik +qdkwi8Y3PGA-00397-00122798-00123116 inilah manusia pertama di dunia +qdkwi8Y3PGA-00398-00123116-00123258 dan dia berbicara apa? +qdkwi8Y3PGA-00399-00123258-00123458 arabik, arabik belum ada pada waktu itu +qdkwi8Y3PGA-00400-00123458-00123658 tentu saja adam berbicara arabik, adam adalah orang arab +qdkwi8Y3PGA-00401-00123658-00123933 dan kemudian al-lah(tuhan agama islam) berfirman +qdkwi8Y3PGA-00402-00123933-00124206 al-lah(tuhan agama islam) berfirman?, al-lah(tuhan agama islam) berfirman pada adam apa? +qdkwi8Y3PGA-00403-00124206-00124456 semoga tuan kamu punya belas kasihan pada kamu, o adam +qdkwi8Y3PGA-00404-00124456-00124816 ketika nyawanya mencapai mata adam, adam mulai melek +qdkwi8Y3PGA-00405-00124816-00125058 dan ketika sampai di badannya, dan seluruh anggota badannya +qdkwi8Y3PGA-00406-00125058-00125304 dan adam mulai melotot pada anggota badannya, dan bertanya-tanya +qdkwi8Y3PGA-00407-00125304-00125961 seperti pada komedi video lucu berjudul akmad sang teroris +qdkwi8Y3PGA-00408-00125961-00126230 itu yang terjadi pada adam, ketika dia melihat kakinya +qdkwi8Y3PGA-00409-00126230-00126535 dan kemudian, adam ingin bangun +qdkwi8Y3PGA-00410-00126535-00127356 tetapi sebelumnya nyawa belum sampai pada kakinya, dia berkata, o,al-lah(tuhan agama islam), jadilah kenyataan, sebelum malam datang +qdkwi8Y3PGA-00411-00127556-00128252 jadi bagaimana dengan ayat yang kalian bilang pada saya, jadi dan terjadilah? +qdkwi8Y3PGA-00412-00128435-00128754 apakah ini sudah mendekati jadilah adam, dan adam jadi??? +qdkwi8Y3PGA-00413-00128954-00129548 terlihat jelas kekhawatiran adam, jika matahari terbenam, al-lah(tuhan agama islam) belum menyelesaikan tugas penciptaan adam(bha...bha..ha....ah..ha...siapa yang berani beri tugas pada tuhan) +qdkwi8Y3PGA-00414-00130148-00130348 betul kan............... +qdkwi8Y3PGA-00415-00130348-00130828 dan disini saya akan perlihatkan, betapa bodohnya tantangan para muslim +qdkwi8Y3PGA-00416-00130828-00131094 para muslim pernah berkata pada saya, dapatkah kamu membuat ayat seperti itu? +qdkwi8Y3PGA-00417-00131094-00131294 maksud saya, ini karena kalian orang yang bodoh(masa ayat bodoh di pelajari, dan mencari hikmah daripada ayat bodoh itu) +qdkwi8Y3PGA-00418-00131294-00131660 jika saya membuat ayat seperti itu, kalian akan berkata itu sama seperti ayat itu, dan kalian tidak menerimanya +qdkwi8Y3PGA-00419-00132088-00132368 jadi seperti apa ayat yang kalian inginkan??? +qdkwi8Y3PGA-00420-00132368-00132882 kata ayat itu adam telah berbuat gegabah, dengan menyuruh al-lah(tuhan agama islam) agar menyelesaikan pembuatannya dengan cepat, itukan sangat bodoh... +qdkwi8Y3PGA-00421-00133082-00133282 jadi kalian menanyakan pada saya +qdkwi8Y3PGA-00422-00133282-00133482 untuk menjadi bodoh, agar membuktikan pada kalian +qdkwi8Y3PGA-00423-00133482-00133682 bahwa qur-an, tidaklah bodoh +qdkwi8Y3PGA-00424-00133682-00133882 dan jika saya membuat sesuatu yang bodoh seperti +qdkwi8Y3PGA-00425-00133882-00134082 qur-an, dan kalian akan bilang, aa ini tidaklah sama +qdkwi8Y3PGA-00426-00134282-00134482 omong-omong, selama kalian mengatakan +qdkwi8Y3PGA-00427-00134482-00134682 dapatkah kamu membuat ayat seperti itu, itu bukanlah tantangan kalian, +qdkwi8Y3PGA-00428-00134682-00134904 al-lah(tuhan agama islam) yang berkata, dapatkah kalian membuat ayat seperti itu??? +qdkwi8Y3PGA-00429-00134904-00135104 betulkan +qdkwi8Y3PGA-00430-00135104-00135256 al-lah(tuhan agama islam) menantang semua manusia +qdkwi8Y3PGA-00431-00135256-00135456 dan jin, untuk membuat ayat seperti itu, dan tebak apa? +qdkwi8Y3PGA-00432-00135456-00135606 bukankah qur-an berkata, +qdkwi8Y3PGA-00433-00135606-00135784 al-lah(tuhan agama islam) akan menghapus semua apa yang +qdkwi8Y3PGA-00434-00135784-00135984 setan telah buat didalam qur-an +qdkwi8Y3PGA-00435-00135984-00136238 bagaimana tidak seorang pun yang dapat membuat qur-an +qdkwi8Y3PGA-00436-00136238-00136438 namun al-lah(tuhan agama islam) berkata dia(al-lah(tuhan agama islam))akan menghapus +qdkwi8Y3PGA-00437-00136438-00136638 ayat-ayat setan? +qdkwi8Y3PGA-00438-00136638-00136926 kalian lihat, bagaimana al-lah(tuhan agama islam) sendiri terperangkap +qdkwi8Y3PGA-00439-00137098-00137326 ketika kita lihat qur-an +qdkwi8Y3PGA-00440-00137926-00138126 berkata +qdkwi8Y3PGA-00441-00138126-00138346 (bahasa arabik) +qdkwi8Y3PGA-00442-00138346-00138666 surat 22 ayat 52 +qdkwi8Y3PGA-00443-00138666-00138902 jika tidak ada yang bisa membuat qur-an +qdkwi8Y3PGA-00444-00138902-00139386 kenapa al-lah(tuhan agama islam) ingin menghapus sang qur-an, yangmana di lontarkan oleh mulut muhamad(nabi agama islam) +qdkwi8Y3PGA-00445-00139586-00139968 bagaimana bisa muhamad tidak memperhatikan ini bukan qur-an? +qdkwi8Y3PGA-00446-00140168-00140430 ini dia, setan membuat bagi kalian qur-an, menurut nabi kalian +qdkwi8Y3PGA-00447-00140430-00140706 dan al-lah(tuhan agama islam) mempertegas hal itu +qdkwi8Y3PGA-00448-00141106-00141306 apakah kalian lihat, betapa bodoh +qdkwi8Y3PGA-00449-00141306-00141594 dan tetap, para muslim berkata pada kamu, dapatkah kamu membuat +qdkwi8Y3PGA-00450-00141594-00141676 qur-an seperti ini +qdkwi8Y3PGA-00451-00141676-00141876 ya, saya dapat membuat lebih baik dari ini, ini sangat bodoh +qdkwi8Y3PGA-00452-00142076-00142276 dan alasan untuk +qdkwi8Y3PGA-00453-00142276-00142476 ayat itu ada, karena muhamad(nabi agama islam), dia +qdkwi8Y3PGA-00454-00142476-00142676 melihat hal-hal yang bodoh, dan dia(muhamad(nabi agama islam)) mengklaim +qdkwi8Y3PGA-00455-00142676-00142964 bahwa hal tersebut yang dia(muhamad(nabi agama islam)) katakan, bukan dari dia(muhamad(nabi agama islam)), tapi dari setan +qdkwi8Y3PGA-00456-00143164-00143336 kalian mau saya membuat sesuatu yang bodoh +qdkwi8Y3PGA-00457-00143336-00143598 jadi, bayangkan, kemarin saya bilang sesuatu +qdkwi8Y3PGA-00458-00143598-00143930 untuk memuja anak perempuan al-lah(tuhan agama islam) +qdkwi8Y3PGA-00459-00143930-00144236 di kemudian hari, kalian bertanya pada saya, Christian Prince kemarin +qdkwi8Y3PGA-00460-00144236-00144544 berkata, kalian harus memuja anak perempuan al-lah(tuhan agama islam) +qdkwi8Y3PGA-00461-00144544-00144800 dan kemudian saya bilang, apakah saya bilang begitu? +qdkwi8Y3PGA-00462-00144800-00145084 o ya, betul, kamu mengatakan itu, waduh.... +qdkwi8Y3PGA-00463-00145266-00145494 setan yang menaruh perrkataan itu pada lidah saya +qdkwi8Y3PGA-00464-00145494-00145694 dan kalian bilang ini adalah buku pintar +qdkwi8Y3PGA-00465-00145694-00145894 yang kalian suruh menantang saya untuk melakukan hal yang sama??? +qdkwi8Y3PGA-00466-00146494-00146826 para muslim berkata, qur-an tidak akan pernah +qdkwi8Y3PGA-00467-00146826-00147026 biarkan saya mempeerlihatkan tantangan itu +qdkwi8Y3PGA-00468-00147426-00147626 arabian prophet, al-lah(tuhan agama islam) berjanji +qdkwi8Y3PGA-00469-00147626-00147826 qur-an tidak pernah akan hilang dari dunia, +qdkwi8Y3PGA-00470-00147826-00148026 trus mencoba, kawan, menghilang apa? +qdkwi8Y3PGA-00471-00148026-00148260 saya sendiri, tidak akan pernah membiarkan qur-an menghilang +qdkwi8Y3PGA-00472-00148260-00148460 karena, kita akan menangkap islam dengan apa? +qdkwi8Y3PGA-00473-00148460-00148620 kedua +qdkwi8Y3PGA-00474-00148620-00148854 islam dan qur-an menghilang?, dimana qur-an kalian? +qdkwi8Y3PGA-00475-00148854-00149186 kalian lihat, apayang kalian baca disini, kalian tidak punya +qdkwi8Y3PGA-00476-00149186-00149386 dimana qur-an kalian? +qdkwi8Y3PGA-00477-00149386-00149586 dimana qur-an yang al-lah(tuhan agama islam) berikan kepada muhamad(nabi agama islam) +qdkwi8Y3PGA-00478-00149586-00149786 berikan saya salinan asli qur-an yang mana daripada punya muhamad +qdkwi8Y3PGA-00479-00149786-00149910 kalian tidak mempunyainya +qdkwi8Y3PGA-00480-00149910-00150110 ok, berikan saya salinan asli punya uthman, kalian +qdkwi8Y3PGA-00481-00150110-00150310 tidak punya, jadi apa yang kalian punya, tidak ada +qdkwi8Y3PGA-00482-00150310-00150510 para muslim, mereka mempunyai +qdkwi8Y3PGA-00483-00150510-00150710 pesta besar, karena mereka menemukan +qdkwi8Y3PGA-00484-00150710-00150910 satu halaman, dan itu +qdkwi8Y3PGA-00485-00150910-00151136 pun tidak pas dengan apa yang ada di qur-an sekarang +qdkwi8Y3PGA-00486-00151336-00151600 jadi kalian para muslim menantang saya untuk apa? untuk sesuatu yang tidak ada? +qdkwi8Y3PGA-00487-00151600-00151800 dimana qur-an kalian? +qdkwi8Y3PGA-00488-00151800-00152000 omong-omong, ketika kalian mengatakan agama islam adalah agama yang cepat +qdkwi8Y3PGA-00489-00152000-00152200 bertambah jumlah pemeluknya +qdkwi8Y3PGA-00490-00152200-00152400 kalian mendapatkan nabi kalian tertangkap, karena menurut nabi kalian +qdkwi8Y3PGA-00491-00152400-00152600 islam akan mati(ditinggalkan pemeluknya) +qdkwi8Y3PGA-00492-00152800-00152962 islam akan mati +qdkwi8Y3PGA-00493-00152962-00153178 jadi, apakah kalian mengatakan nabi kalian(para muslim) adalah nabi palsu +qdkwi8Y3PGA-00494-00153178-00153378 terima kasih, itulah maksudnya +qdkwi8Y3PGA-00495-00153378-00153578 jadi, antara kalian +qdkwi8Y3PGA-00496-00153578-00153778 mengatakan yang betul, atau nabi kalian yang sedang berbohong? +qdkwi8Y3PGA-00497-00153778-00153878 muhamad(nabi agama islam) pernah berkata +qdkwi8Y3PGA-00498-00153878-00154138 (bahasa arabik) +qdkwi8Y3PGA-00499-00154938-00155138 ini dia +qdkwi8Y3PGA-00500-00155138-00155338 kita tidak dapat menemukannya +qdkwi8Y3PGA-00501-00155338-00155538 kalau di bagian bahasa inggris, bagaimana?, tunggu dulu +qdkwi8Y3PGA-00502-00155738-00156080 saya akan tunjukkan hadis nya dalam bahasa inggris, tunggu dulu +qdkwi8Y3PGA-00503-00157080-00157280 kalian lihat, ini bagaimana para muslim +qdkwi8Y3PGA-00504-00157280-00157480 menunjukkan nabinya tertangkap +qdkwi8Y3PGA-00505-00157480-00157680 terima kasih, atas apa yang kalian ucapkan +qdkwi8Y3PGA-00506-00157680-00157968 karena antara kalian +qdkwi8Y3PGA-00507-00157968-00158094 berkata betul +qdkwi8Y3PGA-00508-00158094-00158294 dan nabi kalian adalah pembohong +qdkwi8Y3PGA-00509-00158294-00158574 atau sebaliknya, kalian tidak bisa keduanya +qdkwi8Y3PGA-00510-00158574-00158774 berucap yang betul +qdkwi8Y3PGA-00511-00159646-00159886 mari kita lihat versi hadis disini +qdkwi8Y3PGA-00512-00160286-00160528 ini dia +qdkwi8Y3PGA-00513-00160928-00161128 dan tidak itu saja, +qdkwi8Y3PGA-00514-00161128-00161328 nabi kalian berkata bahwa ka'bah akan menjadi +qdkwi8Y3PGA-00515-00161328-00161528 kosong seperti sarang ular +qdkwi8Y3PGA-00516-00161528-00161792 dan ini hadis dari sahih(sohih,otentik hadis) muslim, kalian melihatnya +qdkwi8Y3PGA-00517-00162180-00162480 ka'bah akan kosong seperti sarang ular +qdkwi8Y3PGA-00518-00163080-00163280 dimana para muhamadan yang berkata +qdkwi8Y3PGA-00519-00163280-00163480 islam akan bertambah banyak dan +qdkwi8Y3PGA-00520-00163680-00163880 apakah kalian disana? kawan +qdkwi8Y3PGA-00521-00165280-00165480 apa yang terjadi? +qdkwi8Y3PGA-00522-00165680-00165844 hal ini yang mengatakan nabi kalian, bukan saya +qdkwi8Y3PGA-00523-00165844-00166044 ini adalah sahih(sohih, otentik, original bukan hadis kw) +qdkwi8Y3PGA-00524-00166044-00166286 muslim, kita juga dapat menunjukkan pada kalian dari buku sahih yang lainnya +qdkwi8Y3PGA-00525-00166286-00166532 hadis ini sangat otentik hadis(bukan hadis kw, original, cuy) +qdkwi8Y3PGA-00526-00166532-00166732 islam +qdkwi8Y3PGA-00527-00166732-00166964 dimulai dari cara yang sangat aneh, yang berarti sangat sedikit yang percaya pada islam +qdkwi8Y3PGA-00528-00166964-00167164 dan akan berakhir dengan cara yang aneh pula +qdkwi8Y3PGA-00529-00167364-00167564 dan kemudian +qdkwi8Y3PGA-00530-00167564-00167764 karena itu +qdkwi8Y3PGA-00531-00167764-00168012 mesjid suci +qdkwi8Y3PGA-00532-00168012-00168212 akan seperti sarang ular +qdkwi8Y3PGA-00533-00168212-00168590 kalian hanya mendengarkan ular di dalam +qdkwi8Y3PGA-00534-00168590-00168790 ka'bah +qdkwi8Y3PGA-00535-00169590-00169790 jadi, sekarang siapa yang akan +qdkwi8Y3PGA-00536-00169790-00169990 melawan nabi agama islam +qdkwi8Y3PGA-00537-00169990-00170190 ada para muslim yang akan melawan nabi nya +qdkwi8Y3PGA-00538-00170190-00170390 siapa para muslim +qdkwi8Y3PGA-00539-00170390-00170606 yang tidak setuju dengan nabinya, dan berbicara pada kita +qdkwi8Y3PGA-00540-00170606-00170942 kenapa dia percaya nabi ini berucap kebohongan? +qdkwi8Y3PGA-00541-00172532-00172660 sadar cp? +qdkwi8Y3PGA-00542-00172660-00172914 apanya sadar, saya sendiri yang sadar +qdkwi8Y3PGA-00543-00173114-00173314 apakah kalian sudah tersadar? +qdkwi8Y3PGA-00544-00173714-00174046 siapa para muhamadan yang punya kesadaran untuk disampaikan? +qdkwi8Y3PGA-00545-00174246-00174446 jadi lihat +qdkwi8Y3PGA-00546-00174446-00175072 ketika para muslim ingin merendahkan YESUS, sperti YESUS tidak penting +qdkwi8Y3PGA-00547-00175072-00175420 YESUS dulu pernah makan makanan, kawan, bagaimana YESUS bisa menjadi tuhan, tunggu dulu... +qdkwi8Y3PGA-00548-00175420-00175686 jadi bagaimana kalian bertanya tentang YESUS +qdkwi8Y3PGA-00549-00175686-00176054 makan makanan, tetapi kalian tidak bertanya baagaimana YESUS menghidupkan kembali orang yang telah wafat +qdkwi8Y3PGA-00550-00176054-00176370 dan kalian para muslim akan berkata YESUS diberi tuhan kekuatan +qdkwi8Y3PGA-00551-00176370-00176616 tunggu dulu +qdkwi8Y3PGA-00552-00176616-00176816 apa bukti kalian, bahwa tuhan kalian +qdkwi8Y3PGA-00553-00176816-00177016 memberikan YESUS kekuatan? , qur-an menulis hal itu +qdkwi8Y3PGA-00554-00177016-00177216 tetapi qur-an datang setelah 600 tahun +qdkwi8Y3PGA-00555-00177216-00177416 dari YESUS +qdkwi8Y3PGA-00556-00177416-00177616 dan bagaimana pula al-lah(tuhan agama islam) tidak memberikan kekuatan yang sama +qdkwi8Y3PGA-00557-00177616-00177816 kepada muhamad(nabi agama islam), kalian lihat +qdkwi8Y3PGA-00558-00177816-00178038 supaya qur-an patut dipercaya +qdkwi8Y3PGA-00559-00178038-00178238 sebagai buku yang absah +qdkwi8Y3PGA-00560-00178238-00178646 itu akan betul, jika muhamad(nabi agama islam) bisa melakukan apa yang YESUS lakukan(tanda keajaiban) +qdkwi8Y3PGA-00561-00178646-00178978 qur-an penuh dengan ayat-ayat +qdkwi8Y3PGA-00562-00178978-00179326 oran arab terus menanyakan muhamad, kenapa muhamad(nabi agama islam) tidak mempunyai tanda keajaiban +qdkwi8Y3PGA-00563-00179326-00179654 kapan muhamad akan melakukan keajaiban, kalian tahu apa yang muhamad(nabi agama islam) katakan pada orang arab +qdkwi8Y3PGA-00564-00179654-00179854 al-lah(tuhan agama islam) menahan, kawan +qdkwi8Y3PGA-00565-00179854-00180054 untuk mengirim keajaiban +qdkwi8Y3PGA-00566-00180054-00180254 al-lah(tuhan agama islam) melakukan apa? al-lah(tuhan agama islam) menahan +qdkwi8Y3PGA-00567-00180454-00180654 apakah itu betul? iya, kawan +qdkwi8Y3PGA-00568-00180654-00181228 al-lah(tuhan agama islam), kawan, dia menahan mengirimkan keajaiban , surat 17 ayat 59 +qdkwi8Y3PGA-00569-00181228-00181918 jadi qur-an memastikan bahwa al-lah(tuhan agama islam) memberikan nol keajaiban pada muhamad(nabi agama islam), dia (al-lah(tuhan agama islam)) menahan diri, sedang mogok kerja +qdkwi8Y3PGA-00570-00181918-00182236 al-lah(tuhan agama islam) bergabung dengan rompi kuning di prancis +qdkwi8Y3PGA-00571-00182436-00182726 jadi al-lah(tuhan agama islam) tidak +qdkwi8Y3PGA-00572-00182726-00183216 menahan keajaiban pada masa YESUS, hanya menahan keajaiban pada masa muhamad(nabi agama islam) +qdkwi8Y3PGA-00573-00183216-00183416 masuk akal +qdkwi8Y3PGA-00574-00183616-00183816 betulkan +qdkwi8Y3PGA-00575-00184216-00184480 durjana berkata, dimana pada perjanjian lama +qdkwi8Y3PGA-00576-00184480-00184808 yahudi mengakui ROH KUDUS sebagai tuhan +qdkwi8Y3PGA-00577-00184808-00185008 itu karena kalian bebal, selama kalian +qdkwi8Y3PGA-00578-00185008-00185346 mengetahui perjanjian lama, kalian tahu sebagian tulisannya, atau kalian baca keseluruhan perjanjian lama +qdkwi8Y3PGA-00579-00185346-00185868 jika kalian membaca 3 buku pertama dari perjanjian lama, bertuliskan ROH KUDUS +qdkwi8Y3PGA-00580-00186068-00186268 ROH dari tuhan +qdkwi8Y3PGA-00581-00186268-00186540 ini sebelum TUHAN menciptakan semuanya +qdkwi8Y3PGA-00582-00186540-00186740 tidak ada kecuali DIA +qdkwi8Y3PGA-00583-00186740-00186940 dan ROH NYA +qdkwi8Y3PGA-00584-00186940-00187170 ini terlihat dari 3 ayat pertama +qdkwi8Y3PGA-00585-00187170-00187430 buku orang yahudi, perjanjian lama +qdkwi8Y3PGA-00586-00187430-00187630 tetapi kerena kalian bebal +qdkwi8Y3PGA-00587-00188430-00188798 apakah ada para muhamadan yang ingin berkata, beropini +qdkwi8Y3PGA-00588-00189798-00189998 siapa saja +qdkwi8Y3PGA-00589-00190798-00191146 siapa para muslim yang bersedia menelopon saya +qdkwi8Y3PGA-00590-00191346-00191944 siapa para muslim yang percaya, bahwa muhamad(nabi agama islam) mengatakan kesungguhan ketika berbicara bahwa al-lah(tuhan agama islam) menahan keajaiban +qdkwi8Y3PGA-00591-00191944-00192390 dan kenapa al-lah(tuhan agama islam) tidak menahan keajaiban, tidak mengatakan itu kepada YESUS +qdkwi8Y3PGA-00592-00192390-00192804 kenapa saat mengenai muhamad(nabi agama islam), al-lah(tuhan agama islam) menahan tanda keajaiban +qdkwi8Y3PGA-00593-00192804-00193116 apakah kalian tidak berpikir ini waktu yang salah? +qdkwi8Y3PGA-00594-00193516-00193716 jadi sekarang, muhamad jadi nabi, tetapi al-lah(tuhan agama islam) +qdkwi8Y3PGA-00595-00193716-00194018 al-lah(tuhan agama islam) tidak menyatakan dia sebagai nabi, itu yang dikatakan al-lah(tuhan agama islam) pada kita +qdkwi8Y3PGA-00596-00194018-00194442 apa maksud dari tanda-tanda keajaiban itu? +qdkwi8Y3PGA-00597-00194442-00194802 tanda-tanda itu hanya untuk membuktikan bahwa orang ini sungguh dikirim oleh tuhan +qdkwi8Y3PGA-00598-00195002-00195170 betul +qdkwi8Y3PGA-00599-00195170-00195202 ini bukan sebuah pertunjukan betul +qdkwi8Y3PGA-00600-00195202-00195402 ini bukan sebuah pertunjukan +qdkwi8Y3PGA-00601-00195402-00195666 tanda keajaiban bukan seperti seorang berperan dalam sirkus yang mempertunjukkan keahliannya +qdkwi8Y3PGA-00602-00195666-00195990 tanda keajaiban dimaksudkan agar semua orang akan +qdkwi8Y3PGA-00603-00195990-00196190 yakin, bahwa orang tersebut yang dikirimkan tuhan adalah nyata +qdkwi8Y3PGA-00604-00196590-00196790 jadi +qdkwi8Y3PGA-00605-00196790-00197138 bagaimana orang-orang akan percaya pada nya(tuhan), jika dia(tuhan) menahan tanda keajaiban +qdkwi8Y3PGA-00606-00197138-00197558 banyak orang-orang sekarang mengklaim sebagai seorang nabi +qdkwi8Y3PGA-00607-00197558-00197758 dan kemudian kita akan berkata pada mereka +qdkwi8Y3PGA-00608-00197758-00197958 kenapa kalian tidak mempunyai tanda-tanda keajaiban, mereka akan berkata +qdkwi8Y3PGA-00609-00197958-00198158 tuhan saya menahan kiriman tanda-tanda keajaiban +qdkwi8Y3PGA-00610-00198558-00198870 jadi bagaimana kita mempercayai mereka? +qdkwi8Y3PGA-00611-00199070-00199454 apakah dikatakan jika mereka mengklaim sebagai nabi, kita langsung mengikutinya? +qdkwi8Y3PGA-00612-00199454-00199702 bukankah kalian mempunyai otak? +qdkwi8Y3PGA-00613-00199902-00200102 pada saat yang sama, +qdkwi8Y3PGA-00614-00200102-00200336 jika YESUS diberi perintah keajaiban oleh al-lah(tuhan agama islam) +qdkwi8Y3PGA-00615-00200336-00200476 apakah al-lah(tuhan agama islam) bodoh? +qdkwi8Y3PGA-00616-00200476-00200662 kenapa YESUS diberikan perintah membuat semua keajaiban itu? +qdkwi8Y3PGA-00617-00200662-00200900 karena semua keajaiban itu membuat para pengikut YESUS, bahwa YESUS tuhan +qdkwi8Y3PGA-00618-00200900-00201100 tambahan pada apa yang YESUS katakan +qdkwi8Y3PGA-00619-00201100-00201300 jika YESUS +qdkwi8Y3PGA-00620-00201300-00201500 mengatakan DIA tuhan, tetapi tidak bisa membangkitkan +qdkwi8Y3PGA-00621-00201500-00201594 orang dari kematian +qdkwi8Y3PGA-00622-00201594-00201768 DIA tidak bisa membuat orang buta melihat, +qdkwi8Y3PGA-00623-00201768-00201934 DIA tidak dapat melakukan apa yang orang lakukan +qdkwi8Y3PGA-00624-00201934-00202060 maka saya tidak peercaya DIA itu tuhan +qdkwi8Y3PGA-00625-00202060-00202260 DIA akan sama seperti muhamad di mata saya +qdkwi8Y3PGA-00626-00202260-00202490 mungkin orang yang salah +qdkwi8Y3PGA-00627-00202690-00202890 karena mengklaim sebagai tuhan +qdkwi8Y3PGA-00628-00202890-00203038 saya juga bisa mengklaim sebagai tuhan juga +qdkwi8Y3PGA-00629-00203038-00203238 tetapi saya tidak bisa melakukan apa yang tuhan lakukan +qdkwi8Y3PGA-00630-00203238-00203572 tetapi ketika YESUS mempunyai +qdkwi8Y3PGA-00631-00203572-00203810 tanda keajaiban, yang mana mengagumkan +qdkwi8Y3PGA-00632-00203810-00204048 ini adalah kekuatan, ini adalah sifat tuhan +qdkwi8Y3PGA-00633-00204448-00204826 jika al-lah(tuhan agama islam) memberikan DIA kekuatan +qdkwi8Y3PGA-00634-00204826-00205026 untuk membuat DIA terlihat +qdkwi8Y3PGA-00635-00205026-00205226 seperti nabi, maka al-lah(tuhan agama islam) salah, karena +qdkwi8Y3PGA-00636-00205226-00205358 itu tak pelak lagi +qdkwi8Y3PGA-00637-00205358-00205680 al-lah(tuhan agama islam) tidak membuatNYA seperti nabi, tapi membuat terlihat seperti tuhan +qdkwi8Y3PGA-00638-00206080-00206460 dan diatas dasar itu kalian membuat tulisan +qdkwi8Y3PGA-00639-00206460-00206466 yang mengajarkan kepada anak-anak kalian, bertuliskan kembalinya YESUS dan diatas dasar itu kalian membuat tulisan +qdkwi8Y3PGA-00640-00206466-00206810 yang mengajarkan kepada anak-anak kalian, bertuliskan kembalinya YESUS +qdkwi8Y3PGA-00641-00206810-00207162 apa...kembalinya YESUS? apa maksudnya dengan kembalinya YESUS +qdkwi8Y3PGA-00642-00207162-00207414 karena nya kawan, YESUS akan kembali, kawan +qdkwi8Y3PGA-00643-00207414-00207752 baiklah, kenapa hanya YESUS yang akan kembali??? +qdkwi8Y3PGA-00644-00207752-00208028 karena YESUS, kawan +qdkwi8Y3PGA-00645-00208028-00208219 setan akan melihat YESUS +qdkwi8Y3PGA-00646-00208219-00208523 setan akan hancur seperti garam yang larut...apa??? +qdkwi8Y3PGA-00647-00208523-00208786 bagaimana setan tidak akan +qdkwi8Y3PGA-00648-00208786-00208986 hancur, ketika melihat al-lah(tuhan agama islam) +qdkwi8Y3PGA-00649-00208986-00209186 bagaimana pula setan, dia tidak +qdkwi8Y3PGA-00650-00209186-00209471 hancur, ketika melihat muhamad(nabi agama islam)??? +qdkwi8Y3PGA-00651-00209471-00209660 tetapi ketika setan melihat YESUS, +qdkwi8Y3PGA-00652-00209660-00209860 setan akan hancur sperti garam larut didalam air +qdkwi8Y3PGA-00653-00209973-00210154 dan kalian datang ke saya, dan berkata +qdkwi8Y3PGA-00654-00210154-00210273 kembalinya YESUS +qdkwi8Y3PGA-00655-00210273-00210473 YESUS hanya seorang manusia, kenapa pula harus kembali??? +qdkwi8Y3PGA-00656-00210873-00211073 sebetulnya, mereka tidak hanya +qdkwi8Y3PGA-00657-00211073-00211273 berkata kembalinya YESUS, mereka bilang +qdkwi8Y3PGA-00658-00211273-00211473 YESUS akan turun +qdkwi8Y3PGA-00659-00211652-00211873 YESUS akan turun +qdkwi8Y3PGA-00660-00212073-00212273 para muslim, dimana YESUS sekarang tinggal? +qdkwi8Y3PGA-00661-00212473-00212790 ada para muslim yang akan memberitahu kita? +qdkwi8Y3PGA-00662-00212990-00213317 bagaimana kekristenan +qdkwi8Y3PGA-00663-00213317-00213517 menjadi agama tanpa hukum??? +qdkwi8Y3PGA-00664-00213517-00213834 (banyak gangguan pengalihan topik pada chat langsung youtube)saya tidak tahu seberapa pintar anda +qdkwi8Y3PGA-00665-00213834-00214102 pertama, siapa bilang kekristenan agalah agama +qdkwi8Y3PGA-00666-00214102-00214302 kedua, siapa yang bilang kekristenan tidak ada hukum? +qdkwi8Y3PGA-00667-00214428-00214723 maksud saya, anda adalah orang paling bodoh dengan pertanyaan anda +qdkwi8Y3PGA-00668-00214723-00214923 beberapa detik yang lalu, anda menyinggung kepada saya +qdkwi8Y3PGA-00669-00214923-00215184 perjanjian lama, sekarang anda bilang pada saya tidak ada hukum??? +qdkwi8Y3PGA-00670-00215184-00215384 bukankah? +qdkwi8Y3PGA-00671-00215384-00215502 YESUS bertanya pada mereka +qdkwi8Y3PGA-00672-00215502-00215740 apa yang paling berharga daripada kalian? +qdkwi8Y3PGA-00673-00215740-00215940 DIA memberikan kita hukum +qdkwi8Y3PGA-00674-00215940-00216192 hukum untuk para kristen +qdkwi8Y3PGA-00675-00216192-00216312 tidak melakukan pembunuhan +qdkwi8Y3PGA-00676-00216312-00216436 tidak untuk membunuh +qdkwi8Y3PGA-00677-00216436-00216556 tidak untuk mencuri +qdkwi8Y3PGA-00678-00216556-00216666 tidak untuk berbohong +qdkwi8Y3PGA-00679-00216666-00216808 tidak untuk melakukan perzinahan +qdkwi8Y3PGA-00680-00216808-00216919 tidak, tidak, tidak +qdkwi8Y3PGA-00681-00216919-00216954 siapa yang bilang +qdkwi8Y3PGA-00682-00216954-00217121 saya bertanya kepada anda sekarang, ini qur-an, +qdkwi8Y3PGA-00683-00217121-00217321 perlihatkan pada saya dimana di qur-an tertulis hukuman terhadap pemerkosa +qdkwi8Y3PGA-00684-00217521-00217721 saya tantang anda, +qdkwi8Y3PGA-00685-00217721-00217921 untuk memperlihatkan satu ayat di dalam qur-an yang berkenaan +qdkwi8Y3PGA-00686-00217921-00218106 tentang hukuman pada para pemerkosa, ini dia... +qdkwi8Y3PGA-00687-00218106-00218273 bagaimana islam menjadi agama +qdkwi8Y3PGA-00688-00218273-00218496 tetapi tidak ada satupun hukuman tentang pemerkosaan +qdkwi8Y3PGA-00689-00218696-00218896 apakah kamu disana? +qdkwi8Y3PGA-00690-00219296-00219598 apa hukuman terhadap para pemerkosa +qdkwi8Y3PGA-00691-00220198-00220398 halo.... +qdkwi8Y3PGA-00692-00220798-00221026 para muslim berbicara tentang hukum +qdkwi8Y3PGA-00693-00221026-00221226 dimana hukum kalian??? +qdkwi8Y3PGA-00694-00221626-00221810 tuhan kalian(al-lah(tuhan agama islam)) punya waktu untuk bilang pada kita +qdkwi8Y3PGA-00695-00221810-00222010 tentang semut berbicara pada sesama semut +qdkwi8Y3PGA-00696-00222010-00222210 tetapi tidak punya waktu untuk berbicara tentang hukuman bagi para pemerkosa??? +qdkwi8Y3PGA-00697-00222410-00222740 itu pembohong yang besar, kawan +qdkwi8Y3PGA-00698-00222740-00222940 tidak ada dimana pun dalam perjanjian lama +qdkwi8Y3PGA-00699-00222940-00223104 bahwa tuhan menyetujui +qdkwi8Y3PGA-00700-00223104-00223360 mengawini banyak wanita, kalian adalah pembohong besar +qdkwi8Y3PGA-00701-00223360-00223866 kalian lihat, saya tidak punya waktu untuk pembohong, antara kalian buktikan atau keluar(dari broadcast youtube christian prince) +qdkwi8Y3PGA-00702-00223866-00224186 didepan semua orang, saya tantang anda +qdkwi8Y3PGA-00703-00224186-00224386 untuk memperlihatkan bukti kepada saya, dimana tuhan menyetujui +qdkwi8Y3PGA-00704-00224386-00224586 seorang pria mengawini banyak wanita +qdkwi8Y3PGA-00705-00224586-00224850 anda adalah seorang pembohong besar +qdkwi8Y3PGA-00706-00224850-00225030 Alkitab menulis +qdkwi8Y3PGA-00707-00225030-00225230 jangan bertambah banyaklah istri kamu +qdkwi8Y3PGA-00708-00225430-00225671 jika kamu katakan pada saya, daud melakukan hal itu +qdkwi8Y3PGA-00709-00225671-00225871 daud menangis kepada TUHAN +qdkwi8Y3PGA-00710-00225871-00226071 meminta TUHAN untuk mengampuni dia +qdkwi8Y3PGA-00711-00226071-00226296 bukan TUHAN yang mengatakan untuk melakukan hal itu +qdkwi8Y3PGA-00712-00226296-00226496 kamu merupakan orang yang bodoh sekali +qdkwi8Y3PGA-00713-00227296-00227664 dia(al-lah(tuhan agama islam)) telah memberi penghukuman di torah, kawan-kawan, lihat jawaban para muslim +qdkwi8Y3PGA-00714-00227664-00227864 al-lah(tuhan agama islam) telah memberikan +qdkwi8Y3PGA-00715-00227864-00228064 penghukuman di torah, torah yang mana? +qdkwi8Y3PGA-00716-00228264-00228544 bukankah kalian para muslim menyangkal torah? +qdkwi8Y3PGA-00717-00228544-00228744 jadi, jika kamu mengatakan pada saya +qdkwi8Y3PGA-00718-00228744-00228973 kita mengikuti torah, kalian pasti mempunyai torah +qdkwi8Y3PGA-00719-00228973-00229173 apakah al-lah(tuhan agama islam) mempertahankan torah +qdkwi8Y3PGA-00720-00229173-00229288 untuk kamu +qdkwi8Y3PGA-00721-00229288-00229488 jawaban ngaco +qdkwi8Y3PGA-00722-00229488-00229688 ngaco dan bodoh +qdkwi8Y3PGA-00723-00229888-00230026 ketika anda berucap kita adalah orang +qdkwi8Y3PGA-00724-00230026-00230192 yang akan mengikuti torah +qdkwi8Y3PGA-00725-00230192-00230442 maka dari itu kalian harus punya, torah, ok, perlihatkan saya torah kalian +qdkwi8Y3PGA-00726-00230642-00230842 dan ingat, menurut islam +qdkwi8Y3PGA-00727-00230842-00231042 sang torah yang mana al-lah(tuhan agama islam) +qdkwi8Y3PGA-00728-00231042-00231294 berikan pada muhamad bukan 10 perintah TUHAN +qdkwi8Y3PGA-00729-00231294-00231546 menurut para muslim, semua torah +qdkwi8Y3PGA-00730-00231546-00231746 ditulis tangan oleh al-lah(tuhan agama islam) +qdkwi8Y3PGA-00731-00231746-00231946 semuanya +qdkwi8Y3PGA-00732-00231946-00232146 bayangkan, berapa banyak truk yang di butuhkan musa +qdkwi8Y3PGA-00733-00232146-00232390 untuk membawa batu torah +qdkwi8Y3PGA-00734-00232390-00232590 karena al-lah(tuhan agama islam) +qdkwi8Y3PGA-00735-00232590-00232854 tidak hanya memberikan 10 perintah TUHAN, tetapi semua torah +qdkwi8Y3PGA-00736-00233054-00233254 dapat saya bayangkan musa pada waktu itu +qdkwi8Y3PGA-00737-00233254-00233454 dia tidak menggunakan +qdkwi8Y3PGA-00738-00233454-00233654 u-haul, karena dia membutuhkan truk yang besar(truk tambang yang banyak) +qdkwi8Y3PGA-00739-00233654-00233854 untuk membawa bebatuan torah +qdkwi8Y3PGA-00740-00235378-00235578 jadi, seperti yang kalian lihat +qdkwi8Y3PGA-00741-00235578-00235778 si muhamad(nabi agama islam) berkata +qdkwi8Y3PGA-00742-00235778-00236004 oleh karena dia, +qdkwi8Y3PGA-00743-00236004-00236371 yang memegang nyawanya +qdkwi8Y3PGA-00744-00236371-00236571 muhamad(nabi agama islam) bersumpah atas al-lah(tuhan agama islam) +qdkwi8Y3PGA-00745-00236571-00236790 anak dary maryam, kenapa kalian memanggil NYA anak maryam +qdkwi8Y3PGA-00746-00236790-00236990 siapa bapak NYA, tidak ada jawaban +qdkwi8Y3PGA-00747-00236990-00237214 akan segera +qdkwi8Y3PGA-00748-00237214-00237414 dan lihat nabi palsu dari al-lah(tuhan agama islam) , apakah dia berkata +qdkwi8Y3PGA-00749-00237414-00237614 akan segera +qdkwi8Y3PGA-00750-00237614-00237814 apakah dia bilang segera +qdkwi8Y3PGA-00751-00238014-00238214 sebetulnya pada tulisan arabiknya, tidak tertulis kata segera +qdkwi8Y3PGA-00752-00238214-00238536 di bahasa arabik nya tertulis hampir sampai disini +qdkwi8Y3PGA-00753-00238736-00238936 kalian lihat bagaimana muhamad(nabi agama islam) tertangkap(kejebak perkataannya sendiri) +qdkwi8Y3PGA-00754-00238936-00239054 (bahasa arabik) +qdkwi8Y3PGA-00755-00239169-00239369 DIA didepan pintu +qdkwi8Y3PGA-00756-00239532-00239769 dia(muhamad(nabi agama islam)) bahkan tidak berkata segera +qdkwi8Y3PGA-00757-00240169-00240671 jadi muhamad(nabi agama islam) berkata 1400 tahun yang lalu, segera... +qdkwi8Y3PGA-00758-00240671-00240954 tetapi tidak segera, sangat sangat sangat segera +qdkwi8Y3PGA-00759-00240954-00241154 yang mana sebelum dia(muhamad(nabi agama islam)) pergi mati +qdkwi8Y3PGA-00760-00241154-00241542 mesias akan datang, dan menjadi hakim mutlak yang sesungguhnya dan berkeadilan +qdkwi8Y3PGA-00761-00241542-00241873 bagaimana DIA bisa jadi hakim dan berkeadilan +qdkwi8Y3PGA-00762-00242073-00242376 hanya tuhan yang berkeadilan dan menjadi hakim yang adil +qdkwi8Y3PGA-00763-00242440-00242514 betul +qdkwi8Y3PGA-00764-00242548-00242714 karena semua manusia +qdkwi8Y3PGA-00765-00242714-00242914 mereka dihakimi oleh pengetahuannya +qdkwi8Y3PGA-00766-00243114-00243314 betul +qdkwi8Y3PGA-00767-00243314-00243514 kenapa kekristenan +qdkwi8Y3PGA-00768-00243514-00243646 menghapus perbudakan +qdkwi8Y3PGA-00769-00243646-00243846 ketika saat itu +qdkwi8Y3PGA-00770-00244446-00244646 jika kalian membaca perjanjian lama +qdkwi8Y3PGA-00771-00244646-00244869 apa yang dimaksud perbudakan, bukanlah perbudakan seperti di arab +qdkwi8Y3PGA-00772-00244869-00245069 adalah seorang pribadi yang menyewakan +qdkwi8Y3PGA-00773-00245069-00245269 tenaganya untuk maksimum lamanya 7 tahun +qdkwi8Y3PGA-00774-00245469-00245748 jadi ada tawanan perang yang ditangkap +qdkwi8Y3PGA-00775-00245748-00246076 dan inilah musuh yang lakukan ke pada para yahudi +qdkwi8Y3PGA-00776-00246076-00246338 dan ada orang yang mempeerbudak dirinya sendiri +qdkwi8Y3PGA-00777-00246338-00246804 jadi, ketika saya meminjam uang kepada seseorang, dan tidak dapat mengembalikan uangnya +qdkwi8Y3PGA-00778-00246804-00247004 saya akan datang kepadanya, dan berkata +qdkwi8Y3PGA-00779-00247004-00247204 saya dan keluarga saya +qdkwi8Y3PGA-00780-00247204-00247404 akan menjadi budak, selama +qdkwi8Y3PGA-00781-00247404-00247604 beberapa tahun lamanya +qdkwi8Y3PGA-00782-00247604-00247804 maksium dapat 7 tahun +qdkwi8Y3PGA-00783-00247804-00248004 dan setelah 7 tahun +qdkwi8Y3PGA-00784-00248004-00248269 dia tidak boleh menagih uangnya kembali, utang telah dibayar +qdkwi8Y3PGA-00785-00248269-00248548 tergantung dari jumlah yang dia pinjamkan +qdkwi8Y3PGA-00786-00248548-00248862 jadi kalian bahkan tidak mengerti apa yang di maksud perbudakan yang ada di perjanjian lama +qdkwi8Y3PGA-00787-00249948-00250173 banyak alasan perbudakan di jaman sekarang +qdkwi8Y3PGA-00788-00250173-00250373 budak sukarelawan jaman sekarang dikatakan +qdkwi8Y3PGA-00789-00250373-00250682 ketika anda bekerja pada perusahaan besar +qdkwi8Y3PGA-00790-00250682-00250956 itu merupakan perbudakan sukarelawan +qdkwi8Y3PGA-00791-00250956-00251348 kalian bekerja selama 20 tahun lebih, dan kalian mendapatkan pensiun +qdkwi8Y3PGA-00792-00251548-00251832 yang dinamakan karyawan kan +qdkwi8Y3PGA-00793-00251832-00252117 tapi ini kamu, kamu yang melamar pekerjaannya +qdkwi8Y3PGA-00794-00252117-00252354 kalian melakukan wawancara +qdkwi8Y3PGA-00795-00252354-00252554 dan kamu memintanya, dan berkata saya siap +qdkwi8Y3PGA-00796-00252554-00252754 kalau tidak saya akan tuna wisma +qdkwi8Y3PGA-00797-00253554-00253806 apakah itu betul, kawan +qdkwi8Y3PGA-00798-00254006-00254206 tapi lihat, +qdkwi8Y3PGA-00799-00254206-00254406 mereka tidak menjawab pertanyaan, bahkan pertanyaan yang paling sederhana +qdkwi8Y3PGA-00800-00254406-00254606 bagaimana YESUS bisa berkeadilan dan menghakimi +qdkwi8Y3PGA-00801-00254606-00254934 dan ini di hari kiamat +qdkwi8Y3PGA-00802-00254998-00255392 YESUS seorang manusia yang mempunyai darah sama seperti semua orang, beigutlah klaim para muslim +qdkwi8Y3PGA-00803-00255392-00255592 sebagaimana pertanyaan yang diberikan kepada kita +qdkwi8Y3PGA-00804-00255592-00255988 tapi kenapa seorang(YESUS) yang mempunyai darah seperti semua orang, dapat berkeadilan +qdkwi8Y3PGA-00805-00256188-00256388 hanya satu jalan menjadi berkeadilan, yaitu menjadi tuhan +qdkwi8Y3PGA-00806-00256388-00256690 kenapa, karena kalian harus mempunyai pengetahuan +qdkwi8Y3PGA-00807-00256690-00256917 dari yang tak terlihat, tidak ada seorang pun yang dapat menyembunyikan kebenaran dari kalian +qdkwi8Y3PGA-00808-00256917-00257184 dan dari semua itu, tidak hanya kalian harus tahu +qdkwi8Y3PGA-00809-00257184-00257519 kalian juga harus adil, yang mana tidak mungkin +qdkwi8Y3PGA-00810-00257719-00257960 tidak ada seorang pun yang dapat adil +qdkwi8Y3PGA-00811-00257960-00258226 tidak masalah siapapun dia +qdkwi8Y3PGA-00812-00258226-00258516 kecuali kalau dia sendiri tuhan +qdkwi8Y3PGA-00813-00259116-00259456 jawab pertanyaan saya, kenapa +qdkwi8Y3PGA-00814-00259456-00259656 para non muslim tidak dapat +qdkwi8Y3PGA-00815-00259656-00260136 pergi ke mekkah, tetapi saat yang sama mereka bilang itu rumah +qdkwi8Y3PGA-00816-00260536-00260786 cerita tentang rumah setan +qdkwi8Y3PGA-00817-00260786-00261098 ini adalah kebiasaan yang dilakukan sebelum islam +qdkwi8Y3PGA-00818-00261098-00261392 muhamad(nabi agama islam) meniru kebiasaan apa yang terjadi disana +qdkwi8Y3PGA-00819-00261392-00261656 tujuan dari itu adalah bisnis semata +qdkwi8Y3PGA-00820-00261656-00261856 jika kalian ingat pada qur-an +qdkwi8Y3PGA-00821-00261856-00262328 jika lihat pada halaman kuning(buku telepon) dari muhamad(nabi agama islam), kalian akan menemukan ini +qdkwi8Y3PGA-00822-00262528-00262820 ketika +qdkwi8Y3PGA-00823-00263020-00263220 mereka bertanya kepada muhamad(nabi agama islam) +qdkwi8Y3PGA-00824-00263420-00263620 tentang safa dan marwah +qdkwi8Y3PGA-00825-00263620-00263948 apa itu safa, apa itu marwah +qdkwi8Y3PGA-00826-00263948-00264148 safa dan marwah +qdkwi8Y3PGA-00827-00264148-00264410 itu kegiatan seksual +qdkwi8Y3PGA-00828-00264410-00264646 untuk para pria dan para wanita, +qdkwi8Y3PGA-00829-00264646-00264846 mereka bersenggama di kabah, dilakukan beramai-ramai +qdkwi8Y3PGA-00830-00264846-00265076 mereka bersenggama di kabah +qdkwi8Y3PGA-00831-00265076-00265276 dan para arab, mereka +qdkwi8Y3PGA-00832-00265276-00265476 berpesta, para pria dan wanitanya +qdkwi8Y3PGA-00833-00265476-00265676 mereka membuat patung bagi mereka +qdkwi8Y3PGA-00834-00265676-00265876 satu di +qdkwi8Y3PGA-00835-00265876-00266128 rumah kecil, yang dinamakan marwah, +qdkwi8Y3PGA-00836-00266128-00266328 dan yang lain dinamakan safa +qdkwi8Y3PGA-00837-00266328-00266568 dan para arab biasa berputar di antara itu +qdkwi8Y3PGA-00838-00266568-00266768 untuk mencari pasangan seksualnya +qdkwi8Y3PGA-00839-00266768-00266968 ketika muhamad(nabi agama islam) +qdkwi8Y3PGA-00840-00266968-00267168 datang +qdkwi8Y3PGA-00841-00267168-00267656 menemukan kelompok yang berhijrah ke islam, yang dinamakan anshor +qdkwi8Y3PGA-00842-00267656-00268046 kelompok anshor berkata, kami suka melakukan safa dan marwah, kami tidak akan berhenti +qdkwi8Y3PGA-00843-00268046-00268284 dan muhamad(nabi agama islam), karena merasakan +qdkwi8Y3PGA-00844-00268284-00268484 jika tidak memberikan apa yang mereka mau +qdkwi8Y3PGA-00845-00268484-00268684 mereka akan jadi murtad, pergi dari islam +qdkwi8Y3PGA-00846-00268684-00268884 tapi muhamad(nabi agama islam) sangat membutuhkan kelompok ini +qdkwi8Y3PGA-00847-00268884-00269084 jadi dia (muhamad(nabi agama islam)) berkata +qdkwi8Y3PGA-00848-00269084-00269284 baik, safa dan marwa +qdkwi8Y3PGA-00849-00269284-00269554 merupakan simbol-simbol dari al-lah(tuhan agama islam) +qdkwi8Y3PGA-00850-00269554-00269920 jadi bagi mereka yang berkunjung ke rumah +qdkwi8Y3PGA-00851-00269920-00270196 maksud saya, lihat lah kegilaan ini +qdkwi8Y3PGA-00852-00270196-00270606 dan dia berkata, tidaklah berdosa jika melakukan itu +qdkwi8Y3PGA-00853-00270606-00270912 kenapa itu hal yang berdosa? +qdkwi8Y3PGA-00854-00270912-00271318 kelompok lain dari para muslim tidak percaya itu +qdkwi8Y3PGA-00855-00271318-00271518 itu berdosa, itu penyembahan berhala +qdkwi8Y3PGA-00856-00271518-00271772 tapi lihatlha kemunafikan muhamad(nabi agama islam) +qdkwi8Y3PGA-00857-00271772-00272034 hanya karena tidak mau kehilangan kelompok itu +qdkwi8Y3PGA-00858-00272034-00272482 dia(muhamad(nabi agama islam)) memutuskan untuk menerima kegiatan safa dan marwa, yang mana tidak lebih hanya kegiatan seksual +qdkwi8Y3PGA-00859-00272482-00272854 dan sekarang, para muslim melakukan kegiatan safa dan marwa +qdkwi8Y3PGA-00860-00272854-00273054 dan apa yang para muslim lakukan +qdkwi8Y3PGA-00861-00273054-00273298 pergi dan cari videonya para muslim, mereka menunjukkan bagaimana cara melakukannya +qdkwi8Y3PGA-00862-00273298-00273524 kalian melakukan seperti jogging +qdkwi8Y3PGA-00863-00273524-00273970 antara pegangan sana dan pegangan yang laing nya, sangat lucu, dan bodoh +qdkwi8Y3PGA-00864-00274370-00274598 omong-omong, ini bukan tafsir saya +qdkwi8Y3PGA-00865-00274598-00275004 kalian dapat mencari nya, dan baca tafsir para ulama muslim +qdkwi8Y3PGA-00866-00275404-00275804 surat 2 ayat 158 +qdkwi8Y3PGA-00867-00276404-00276604 islam adalah +qdkwi8Y3PGA-00868-00276604-00276956 kegiatan sangat penyembah berhala +qdkwi8Y3PGA-00869-00277156-00277452 tidak ada sesuatu apapun tentang kultus ini, kecuali penyembahan berhala +qdkwi8Y3PGA-00870-00278516-00279018 kalian lihat disini tafsir yang di buat oleh para muhamadan, bukan saya +qdkwi8Y3PGA-00871-00279018-00279218 jadi, itu dulu +qdkwi8Y3PGA-00872-00279218-00279418 sebelum era islam +qdkwi8Y3PGA-00873-00279418-00279506 sebelum muhamad(nabiagama islam) +qdkwi8Y3PGA-00874-00279506-00279724 pada zaman jahiliyah +qdkwi8Y3PGA-00875-00279724-00279924 mereka mengatakan pada muhamad, lihat ini +qdkwi8Y3PGA-00876-00280124-00280272 para muslim +qdkwi8Y3PGA-00877-00280272-00280500 mereka ragu-ragu, takut untuk pergi +qdkwi8Y3PGA-00878-00280500-00280700 dan berkegiatan +qdkwi8Y3PGA-00879-00280700-00280950 apa yang telah lama mereka giat lakukan sebelumnya +qdkwi8Y3PGA-00880-00280950-00281182 mereka menganggap +qdkwi8Y3PGA-00881-00281182-00281528 untuk haji +qdkwi8Y3PGA-00882-00281528-00281796 pada masa mushallal +qdkwi8Y3PGA-00883-00281796-00282118 seperti yang mereka tulis disini dalam bahasa inggris +qdkwi8Y3PGA-00884-00282118-00282318 untuk berhala mereka manat +qdkwi8Y3PGA-00885-00282318-00282586 dan yang biasa mereka sembah, yang mereka anggap +qdkwi8Y3PGA-00886-00282586-00282786 ihlal untuk manat +qdkwi8Y3PGA-00887-00282786-00282986 dulu ragu untuk melakukan tawaf +qdkwi8Y3PGA-00888-00282986-00283186 yang ada diantara +qdkwi8Y3PGA-00889-00283186-00283452 safa dan marwa +qdkwi8Y3PGA-00890-00283452-00283768 jadi mereka(saat era islamik) +qdkwi8Y3PGA-00891-00283768-00283968 bertanya pada nabi al-lah +qdkwi8Y3PGA-00892-00284168-00284622 kami dulu ragu melakukan tawaf, diantara safa dan marwa, haruskah sekaarang kita lakukan? +qdkwi8Y3PGA-00893-00284622-00284962 nabi agama islam berkata, tidaklah berdosa jika dilakukan +qdkwi8Y3PGA-00894-00285162-00285362 betulkan +qdkwi8Y3PGA-00895-00286162-00286434 dikatakan disini +qdkwi8Y3PGA-00896-00286434-00286634 isaf adalah berhala +qdkwi8Y3PGA-00897-00286634-00286864 dan juga +qdkwi8Y3PGA-00898-00286864-00287064 safa +qdkwi8Y3PGA-00899-00287064-00287310 sementara na'ilah +qdkwi8Y3PGA-00900-00287310-00287558 berhala juga seperti marwa +qdkwi8Y3PGA-00901-00287558-00287818 mereka juga biasa menyentuh dan mencium nya +qdkwi8Y3PGA-00902-00287818-00288112 setelah islam datang mereka merasa ragu +qdkwi8Y3PGA-00903-00288112-00288312 untuk melakukan kegiatan tawaf diantaranya +qdkwi8Y3PGA-00904-00288312-00288512 kalian lihat, ini tulisan ibnu kathir +qdkwi8Y3PGA-00905-00289112-00289312 kamu tahu evil(user youtube yang ada di chat langsung) +qdkwi8Y3PGA-00906-00289312-00289550 kamu adalah orang dungu, dan tidak bertanya pada saya +qdkwi8Y3PGA-00907-00289550-00290010 kenap kamu butuh pendeta, siapa bilang saya butuh pendeta, kamu orang yang bodoh +qdkwi8Y3PGA-00908-00290010-00290210 keluarlah +qdkwi8Y3PGA-00909-00290210-00290638 kawan, para kristen, kenapa kalian butuh pendeta di gereja? +qdkwi8Y3PGA-00910-00290638-00291032 kenapa kalian butuh itu, hahahahaha +qdkwi8Y3PGA-00911-00291032-00291232 sangat bodoh, jadi +qdkwi8Y3PGA-00912-00291232-00291372 selama ini kamu kemana saja +qdkwi8Y3PGA-00913-00291372-00291702 kamu tidur 3 jam, dan kembali bangun menayakan pertanyaan ini??? +qdkwi8Y3PGA-00914-00291702-00291902 saya tidak butuh pendeta +qdkwi8Y3PGA-00915-00291902-00292102 siapa bilang saya butuh pendeta +qdkwi8Y3PGA-00916-00292502-00292710 dan lihat, bukannya +qdkwi8Y3PGA-00917-00292710-00292910 menjawab pertanyaan yang serius +qdkwi8Y3PGA-00918-00292910-00293130 dia sibuk dengan apakah kita harus mempunyai pendeta? +qdkwi8Y3PGA-00919-00293330-00293734 pendeta adalah saudara saya dalam KRISTUS, sama seperti saya +qdkwi8Y3PGA-00920-00293734-00293934 pendeta, dia sendiri mengaku +qdkwi8Y3PGA-00921-00293934-00294134 pengakuan dosa, sama seperti saya, dia tidak +qdkwi8Y3PGA-00922-00294134-00294334 lebih baik dari saya, dia hanya melayani +qdkwi8Y3PGA-00923-00294334-00294534 dia hanya seseorang yang tujuan hidupnya untuk melayani masyarakat +qdkwi8Y3PGA-00924-00294534-00294734 secara sesederhana itu saja +qdkwi8Y3PGA-00925-00294934-00295186 sama seperti seorang tukang ledeng +qdkwi8Y3PGA-00926-00295186-00295386 ada seorang di dokter +qdkwi8Y3PGA-00927-00295386-00295514 ada yang jadi tukang cukur +qdkwi8Y3PGA-00928-00295514-00295698 ada seorang yang melayani masyarakat +qdkwi8Y3PGA-00929-00295698-00295898 dan dia menggunakan alkitab sebagai petunjuknya +qdkwi8Y3PGA-00930-00295898-00296098 itulah dia pendeta +qdkwi8Y3PGA-00931-00296098-00296298 tapi siapa bilang kita membutuhkannya? +qdkwi8Y3PGA-00932-00296298-00296498 yang berarti kita tidak bisa diselamatkan kalo tidak ada pendeta +qdkwi8Y3PGA-00933-00296498-00296698 bukan itu, dia melakukan +qdkwi8Y3PGA-00934-00296698-00296898 kerjanya untuk menolong +qdkwi8Y3PGA-00935-00296898-00297098 masyakat, beberapa dari mereka, melakukanya untuk berbisnis +qdkwi8Y3PGA-00936-00297098-00297298 mereka salah, seperti muhamad(nabi agama islam) +qdkwi8Y3PGA-00937-00297548-00297830 jadi pendeta salah satu daripada kita +qdkwi8Y3PGA-00938-00298230-00298400 daripada menjawab saya, +qdkwi8Y3PGA-00939-00298404-00298824 bagaimana hal ini menjadi bagian dari islam, lihatlah dia sibuk tentang apa? +qdkwi8Y3PGA-00940-00299024-00299342 bukankah ini jelas murni, kegiatan berhala +qdkwi8Y3PGA-00941-00299542-00299742 dan ini tulisan ibnu kathir +qdkwi8Y3PGA-00942-00301542-00301742 kalian lihat +qdkwi8Y3PGA-00943-00301942-00302142 ketika muslim berbicara kepada anda +qdkwi8Y3PGA-00944-00302142-00302342 kenapa butuh pendeta, tanya kembali, kenapa butuh muhamad(nabi agama islam) +qdkwi8Y3PGA-00945-00302342-00302694 siapa yang butuh muhamad(nabi agama islam), buktikan qur-an dari perkataan al-lah(tuhan agama islam), itu saja +qdkwi8Y3PGA-00946-00302894-00303250 daripada memberikan kepada kita seorang laki yang berkata setiap wanita yang ingin memberikan dirinya untuk ditiduri oleh nabi(hanya dalam islam) +qdkwi8Y3PGA-00947-00303250-00303590 terbukti sekali dia seorang mata keranjang, mencoba untuk meniduri setiap wanita muslim yang mengikuti ajarannya +qdkwi8Y3PGA-00948-00303590-00303790 dia tidak melayani tuhan +qdkwi8Y3PGA-00949-00303842-00304130 bagaimana dengan tuhan kalian al-lah(tuhan agama islam) memberikan kita hanya qur-an, dan lupakan tentang muhamad(nabi agama islam) +qdkwi8Y3PGA-00950-00304202-00304508 bagaimana dengan al-lah(tuhan agama islam), al-lah(tuhan agama islam) lupa 124rb +qdkwi8Y3PGA-00951-00304508-00304744 nabi, semua itu hilang, dan bukunya juga hilang +qdkwi8Y3PGA-00952-00304744-00304944 lihat betapa dungunya cerita itu +qdkwi8Y3PGA-00953-00304944-00305144 dimana buku 124rb para nabi tersebut? +qdkwi8Y3PGA-00954-00305144-00305344 kenapa al-lah(tuhan agama islam) tidak bisa menjaga buku itu? +qdkwi8Y3PGA-00955-00305344-00305644 jadi al-lah(tuhan agama islam) mengirimkan 124rb nabi +qdkwi8Y3PGA-00956-00305644-00305880 tapi semua buku itu hilang, kecuali qur-an +qdkwi8Y3PGA-00957-00305880-00306080 bahkan qur-an asli, kita tidak dapat menemukannya +qdkwi8Y3PGA-00958-00306680-00306932 jadi, apa yang saya coba jelaskan kepada kalian +qdkwi8Y3PGA-00959-00306932-00307200 bahwa jika para muslim bertanya tentang kekristenan +qdkwi8Y3PGA-00960-00307200-00307400 dia sebenarnya tidak bertanya tentang itu +qdkwi8Y3PGA-00961-00307400-00307688 mereka tidak bertanya tentang itu +qdkwi8Y3PGA-00962-00307698-00307972 kalian tahu, seorang yang bertanya +qdkwi8Y3PGA-00963-00307980-00308220 dia harus bertanya dengan logika yang sama tentang pertanyaannya, seperti contoh +qdkwi8Y3PGA-00964-00308220-00308474 ketika para muslim bertanya kepada saya, bagaimana YESUS dapat +qdkwi8Y3PGA-00965-00308474-00308722 tuhan, tetapi dia mempunyai darah +qdkwi8Y3PGA-00966-00308722-00308922 maka, dia harus menjelaskan kepada saya +qdkwi8Y3PGA-00967-00308926-00309104 bagaimana dia menerima YESUS adalah +qdkwi8Y3PGA-00968-00309104-00309304 seorang pribadi, yang lahir dari darah +qdkwi8Y3PGA-00969-00309304-00309418 seorang wanita +qdkwi8Y3PGA-00970-00309418-00309568 yang ada darah dan daging nya +qdkwi8Y3PGA-00971-00309568-00309768 dan YESUS juga hidup +qdkwi8Y3PGA-00972-00309768-00309968 tetapi YESUS tidak mempunyai ayah +qdkwi8Y3PGA-00973-00309968-00310370 jadi apakah anda seorang yang bernalar dengan logika atau tidak? +qdkwi8Y3PGA-00974-00310370-00310604 begitulha munafiknya mereka(munafikun akut) +qdkwi8Y3PGA-00975-00310604-00310864 kalian mengerti saya +qdkwi8Y3PGA-00976-00310924-00311096 jadi ini pertanyaan tentang apa? +qdkwi8Y3PGA-00977-00311096-00311344 pertanyaan nya hanya ingin mencela(hinaan) YESUS +qdkwi8Y3PGA-00978-00311344-00311544 untuk membuat kalian tidak mempercayai YESUS +qdkwi8Y3PGA-00979-00311744-00312114 pada saat yang sama. mereka menjadi orang-orang yang munafik, ketika mereka mau +qdkwi8Y3PGA-00980-00312114-00312290 mereka tidak mau menggunakan nalar +qdkwi8Y3PGA-00981-00312290-00312490 bagaimana YESUS menjadi tuhan, tetapi YESUS makan makanan +qdkwi8Y3PGA-00982-00312690-00312928 lha kata siapa tuhan dilarang makan? +qdkwi8Y3PGA-00983-00312928-00313234 apa yang terjadi pada tuhan jika dia makan, apakah dia akan mati? +qdkwi8Y3PGA-00984-00313468-00313792 bagaimana YESUS menjadi tuhan, dan dia mati kemudian? +qdkwi8Y3PGA-00985-00313792-00313992 siapa yang bilang kepada mu, bahwa YESUS +qdkwi8Y3PGA-00986-00313992-00314192 tidak dapat jadi tuhan karena dia telah mati, bagaimana dengan +qdkwi8Y3PGA-00987-00314192-00314432 YESUS dapat menjadi tuhan, dia mati dan bangkit kembali? +qdkwi8Y3PGA-00988-00314432-00314632 pertanyaanya kemudian, bagaimana kita membunuhnya? +qdkwi8Y3PGA-00989-00314632-00314832 tetapi YESUS tetap hidup... +qdkwi8Y3PGA-00990-00314832-00315240 bagaimana dengan kalian yang tidak tapi kalianterima YESUS menjadi tuhan, +qdkwi8Y3PGA-00991-00315240-00315402 membuat artikel(tulisan) yang panjang, berkata +qdkwi8Y3PGA-00992-00315402-00315602 kembalinya YESUS +qdkwi8Y3PGA-00993-00315602-00315802 dimana YESUS menurut islam, YESUS di surga +qdkwi8Y3PGA-00994-00315802-00316002 jadi +qdkwi8Y3PGA-00995-00316012-00316142 kalian membuktikan ke saya +qdkwi8Y3PGA-00996-00316142-00316342 bahwa YESUS bukan tuhan, dengan berkata +qdkwi8Y3PGA-00997-00316342-00316542 tuhan seharusnya tidak mati, tapi pada saat yang sama +qdkwi8Y3PGA-00998-00316542-00316742 kalian juga berkata YESUS tidak mati, betapa dungunya itu +qdkwi8Y3PGA-00999-00317342-00317578 saya dulu ingat, saya berteman dengan dua orang mesir +qdkwi8Y3PGA-01000-00317778-00317978 satunya sangat tua, dan yang lainnya +qdkwi8Y3PGA-01001-00317978-00318272 lebih muda, keduanya masih dalam kondisi yang sehat +qdkwi8Y3PGA-01002-00318272-00318648 kalian tahu, saat mereka melihat seorang kristen +qdkwi8Y3PGA-01003-00318812-00319012 saya kira mereka adalah ikwanul muslimin +qdkwi8Y3PGA-01004-00319012-00319230 mereka tidak tahan untuk berdebat +qdkwi8Y3PGA-01005-00319230-00319466 maksud saya, mereka ingin menantang saya +qdkwi8Y3PGA-01006-00319466-00319666 yang tua mengatakan pada yang muda +qdkwi8Y3PGA-01007-00319666-00319774 jangan memulai, +qdkwi8Y3PGA-01008-00319774-00319974 yang muda berkata, saya ingin bertanya +qdkwi8Y3PGA-01009-00319974-00320132 tentang kekristenan +qdkwi8Y3PGA-01010-00320132-00320270 saya harap kamu tidak keberatan +qdkwi8Y3PGA-01011-00320270-00320570 yang tua berkata pada yang muda jangan memulai +qdkwi8Y3PGA-01012-00320570-00320842 jangan, bahkan yang tua +qdkwi8Y3PGA-01013-00320842-00321042 bahkan saya melihatnya, memukul yang muda dengan sepatunya, +qdkwi8Y3PGA-01014-00321042-00321242 dari bawah meja +qdkwi8Y3PGA-01015-00321242-00321454 jadi yang muda +qdkwi8Y3PGA-01016-00321454-00321654 melihat saya, berkata saya kira dia tidak berkeberatan +qdkwi8Y3PGA-01017-00321654-00321854 tentu saja, ayo teruskan... +qdkwi8Y3PGA-01018-00321854-00322054 dan yang muda berkata kepada saya, begini +qdkwi8Y3PGA-01019-00322054-00322348 , kalau YESUS adalah anak tuhan +qdkwi8Y3PGA-01020-00322348-00322548 tidakkah kamu berpikir ayahnya +qdkwi8Y3PGA-01021-00322548-00322748 menyelamatkan DIA(YESUS) dari hukuman salib +qdkwi8Y3PGA-01022-00322748-00322948 saya berkata pada yang muda, wowowwoow +qdkwi8Y3PGA-01023-00322948-00323148 itu pertanyaan yang bagus..... +qdkwi8Y3PGA-01024-00323148-00323348 wahhhhhh +qdkwi8Y3PGA-01025-00323548-00323876 itu betulan pertanyaan yang sangat bagus kamu benar +qdkwi8Y3PGA-01026-00323876-00324062 jika YESUS adalah anak tuhan +qdkwi8Y3PGA-01027-00324062-00324218 ayahnya seharusnya menyelamatkannya +qdkwi8Y3PGA-01028-00324218-00324520 jadi kalian para muslim harus percaya, bahwa YESUS adalah anak tuhan, dia berkata apa maksud kamu? +qdkwi8Y3PGA-01029-00324520-00324742 dia berkata, bukan kah YESUS +qdkwi8Y3PGA-01030-00324742-00324902 dalam islam terselamatkan dari hukuman salib(dimaksud isa dari maryam, pamannya imron) +qdkwi8Y3PGA-01031-00324902-00325116 dia berkata iya, thank you +qdkwi8Y3PGA-01032-00325116-00325316 jadi kamu baru saja membuktikan kepada saya +qdkwi8Y3PGA-01033-00325316-00325516 menurut islam, YESUS adalah +qdkwi8Y3PGA-01034-00325516-00325716 anak tuhan +qdkwi8Y3PGA-01035-00325916-00326170 yang tua +qdkwi8Y3PGA-01036-00326170-00326370 melihat yang muda, dan matanya +qdkwi8Y3PGA-01037-00326370-00326630 terbuka, dan berkata, kan dibilang jangan memulai.... +qdkwi8Y3PGA-01038-00327230-00327430 sudah saya bilang +qdkwi8Y3PGA-01039-00327430-00327698 orang ini tidak ada ide, dia sedang berbicara ke christian prince +qdkwi8Y3PGA-01040-00327698-00328098 dia mengira kristen ktp, dia tak tahu apa yang dia bicarakan +qdkwi8Y3PGA-01041-00328098-00328366 jadi, kenapa YESUS bisa jadi anak tuhan +qdkwi8Y3PGA-01042-00328366-00328730 karenanya, tidak kah kamu berpikir, jika YESUS anak tuhan, ayahnya akan menyelamatkannya +qdkwi8Y3PGA-01043-00328930-00329130 ya, betul, itu masuk akal +qdkwi8Y3PGA-01044-00329130-00329330 itu bagus, jadi sekarang +qdkwi8Y3PGA-01045-00329330-00329530 jika kalian para muslim, kalian yang seharusnya +qdkwi8Y3PGA-01046-00329530-00329730 menjadi kristen, bukan sebaliknya +qdkwi8Y3PGA-01047-00329730-00329930 karena kalian yang percaya bahwa +qdkwi8Y3PGA-01048-00329930-00330130 ayahnya yang menyelamatkannya +qdkwi8Y3PGA-01049-00330130-00330330 yang berarti kalian para muslim yang harus percaya, bahwa YESUS anak tuhan +qdkwi8Y3PGA-01050-00330656-00331102 yang muda matanya mulai berputar mengamati sekelilingnya +qdkwi8Y3PGA-01051-00331310-00331540 dan yang tua berkata, ssudah saya bilang jangan +qdkwi8Y3PGA-01052-00331540-00331790 memulai, saya tahu orang ini +qdkwi8Y3PGA-01053-00331790-00331990 dia telah berbincang dengan saya sebelumnya +qdkwi8Y3PGA-01054-00331990-00332190 sudah saya bilang +qdkwi8Y3PGA-01055-00332190-00332390 jadi +qdkwi8Y3PGA-01056-00332390-00332626 lihatlah logika bodoh mereka +qdkwi8Y3PGA-01057-00332626-00332884 logika mereka bodoh +qdkwi8Y3PGA-01058-00332884-00333196 sebanyak arti dari kata bodoh itu sendiri +qdkwi8Y3PGA-01059-00333196-00333396 jadi, mereka bertanya kepada +qdkwi8Y3PGA-01060-00333396-00333704 kamu, tetapi mereka tidak mau menerima logika yang terkandung didalam pertanyaan mereka +qdkwi8Y3PGA-01061-00333704-00333978 kalian mengerti apa yang saya katakan +qdkwi8Y3PGA-01062-00334164-00334378 seperti dia sendiri yang membuat-buat pertanyaannya +qdkwi8Y3PGA-01063-00334378-00334578 dan pertanyaannya, dibuat untuk +qdkwi8Y3PGA-01064-00334578-00334778 tujuan menipu +qdkwi8Y3PGA-01065-00334778-00334978 kalian, agar percaya, bahwa ini tidak logis, tak bernalar +qdkwi8Y3PGA-01066-00334978-00335178 tetapi, jika kemudian kalian, menunjukkan +qdkwi8Y3PGA-01067-00335178-00335378 bahwa nalar atau logika mereka +qdkwi8Y3PGA-01068-00335378-00335578 melawan mereka +qdkwi8Y3PGA-01069-00335578-00335778 mereka tidak mau berbincang tentang pertanyaannya lagi +qdkwi8Y3PGA-01070-00335778-00336108 dan mereka tidak mau pertanyaannya menjadi +qdkwi8Y3PGA-01071-00336108-00336308 menyebar kemana-mana +qdkwi8Y3PGA-01072-00336308-00336578 lupakanlah pertanyaannya mulai sekarang +qdkwi8Y3PGA-01073-00337778-00337978 jika kamu menolak tuhan menjadi +qdkwi8Y3PGA-01074-00337978-00338254 punya darah, bagaimana mereka mengharapkan tuhan punya tulang kering? +qdkwi8Y3PGA-01075-00338454-00338654 kenapa al-lah(tuhan agama islam) punya tulang kering? coba kalian jawab +qdkwi8Y3PGA-01076-00338654-00338934 apa yang al-lah(tuhan agama islam) akan perbuat dengan tulang kering nya? +qdkwi8Y3PGA-01077-00339534-00339860 kenapa al-lah(tuhan agama islam) kalian adalah tulang kering? +qdkwi8Y3PGA-01078-00340060-00340350 kenapa al-lah(tuhan agama islam mempunyai lima jari +qdkwi8Y3PGA-01079-00340350-00340550 jadi, mereka berkata, bagaimana tuhan bisa menjadi +qdkwi8Y3PGA-01080-00340550-00340750 tuhan, jika dia punya darah?, baik, bagaimana tuhan bisa jadi +qdkwi8Y3PGA-01081-00340750-00340950 tuhan, jika dia hanya punya 5 jari, apa yang terjadi +qdkwi8Y3PGA-01082-00340950-00341150 dengan sisa jarinya, apakah dia kelaparan sehingga harus makan sisa 5 jarinya? +qdkwi8Y3PGA-01083-00341350-00341550 saya tantang para muslim untuk mengatakan +qdkwi8Y3PGA-01084-00341550-00341750 kenapa al-lah(tuhan agama islam) punya 5 jari? +qdkwi8Y3PGA-01085-00341750-00341950 dia (al-lah(tuhan agama islam)) bermain piano +qdkwi8Y3PGA-01086-00342150-00342350 dia (al-lah(tuhan agama islam)) bermain drum +qdkwi8Y3PGA-01087-00342350-00342550 apa yang akan dia(al-lah(tuhan agama islam)) lakukan dengan jarinya?, jika al-lah(tuhan agama islam) +qdkwi8Y3PGA-01088-00342550-00342750 menciptakan semua dengan hanya mengatakan jadi dan terjadilah +qdkwi8Y3PGA-01089-00342750-00342950 jadi kenapa dia( al-lah(tuhan agama islam)) membutuhkan tangan +qdkwi8Y3PGA-01090-00342950-00343150 dan mempunyai hanya lima jari +qdkwi8Y3PGA-01091-00343150-00343350 dan tidak itu saja, al-lah(tuhan agama islam) mempunyai +qdkwi8Y3PGA-01092-00343350-00343550 dua tangan, yang hanya ada disebelah kanannya(satu tangan cacad ga ada jarinya) +qdkwi8Y3PGA-01093-00343550-00343750 apakah itu tanda dari bawaan lahir?(jiaaahhh, al-lah(tuhan agama islam) lahir? dari perut batu hitam?) +qdkwi8Y3PGA-01094-00344150-00344350 kawan, tidak mungkin al-lah(tuhan agama islam) mempunyai +qdkwi8Y3PGA-01095-00344350-00344550 dua tangan +qdkwi8Y3PGA-01096-00344550-00344750 tidak mungkin al-lah(tuhan agama islam) ingin punya tangan kiri(al-lah(tuhan agama islam) tidak pernah cebok, jadi buat apa tangan kiri?) +qdkwi8Y3PGA-01097-00344750-00345110 kedua tangan al-lah(tuhan agama islam) disebelah kanan saja +qdkwi8Y3PGA-01098-00345510-00345710 jadi, YESUS punya darah +qdkwi8Y3PGA-01099-00345710-00345910 merupakan masalah, tetapi al-lah(tuhan agama islam) mempunyai dua tangan disebelah kanan saja +qdkwi8Y3PGA-01100-00345910-00346164 bukan masalah? +qdkwi8Y3PGA-01101-00346764-00347064 bagaimana jika al-lah(tuhan agama islam) ditampar dari arah sebelah kiri, apa yang dia bisa lakukan? +qdkwi8Y3PGA-01102-00347064-00347210 kepalanya akan berputar +qdkwi8Y3PGA-01103-00347228-00347464 karena badannya tidak ada keseimbangan +qdkwi8Y3PGA-01104-00348664-00348928 jadi, betapa lucunya logika mereka +qdkwi8Y3PGA-01105-00348928-00349128 saya menyesuaikan dengan logika mereka +qdkwi8Y3PGA-01106-00349128-00349328 ini bukan logika saya, ini +qdkwi8Y3PGA-01107-00349328-00349408 logika mereka +qdkwi8Y3PGA-01108-00349408-00349608 dan hadis ini sahih, otentik, seperti yang kalian lihat +qdkwi8Y3PGA-01109-00349608-00349808 mereka tidak dapat tidak dapat berkata ini lemah, daif hadis +qdkwi8Y3PGA-01110-00349808-00349926 bahan gila +qdkwi8Y3PGA-01111-00349926-00350196 ini lemah doif daif ketika mereka inginkan, begitu juga sebaliknya +qdkwi8Y3PGA-01112-00350196-00350520 ini tomat ketika mereka mau, ini kentang ketika mereka mau +qdkwi8Y3PGA-01113-00350520-00350872 al-lah(tuhan agama islam) punya tangan? dan kedua tangannya disebelah kanan, tidak ada tangan kiri +qdkwi8Y3PGA-01114-00350872-00351174 al-lah(tuhan agama islam) punya tulang kering, al-lah(tuhan agama islam) punya kaki, al-lah(tuhan agama islam) punya telapak kaki +qdkwi8Y3PGA-01115-00351374-00351574 kenapa al-lah(tuhan agama islam) mempunyai telapak kaki? +qdkwi8Y3PGA-01116-00351574-00351774 apakah kaki al-lah(tuhan agama islam) untuk berdiri? +qdkwi8Y3PGA-01117-00351974-00352154 dan kita akan lihat para muslim berkata +qdkwi8Y3PGA-01118-00352154-00352354 al-lah(tuhan agama islam) punya kaki, ya +qdkwi8Y3PGA-01119-00352354-00352598 tapi bagaimana rupa kaki al-lah(tuhan agama islam)? jangan ditanya +qdkwi8Y3PGA-01120-00352598-00352798 lihatlah ini, maksud saya +qdkwi8Y3PGA-01121-00352798-00352936 sudahlah mereka itu berhenti disini +qdkwi8Y3PGA-01122-00352936-00353082 bagaimana al-lah(tuhan agama islam) ? +qdkwi8Y3PGA-01123-00353082-00353212 baiklah, al-lah(tuhan agama islam) punya tangan +qdkwi8Y3PGA-01124-00353212-00353380 kalian lihat zakir naik +qdkwi8Y3PGA-01125-00353380-00353580 saudara-saudara +qdkwi8Y3PGA-01126-00353580-00353780 ada yang bertanya +qdkwi8Y3PGA-01127-00353780-00353980 apakah al-lah(tuhan agama islam) mempunyai rupa? +qdkwi8Y3PGA-01128-00353980-00354086 badan fisik +qdkwi8Y3PGA-01129-00354086-00354332 al-lah(tuhan agama islam) mempunyai badan fisik +qdkwi8Y3PGA-01130-00354332-00354464 dan dia al-lah(tuhan agama islam) punya telepon +qdkwi8Y3PGA-01131-00354464-00354664 tetapi bagaimana rupa al-lah(tuhan agama islam) , kita tidak tahu +qdkwi8Y3PGA-01132-00354664-00354918 al-lah(tuhan agama islam) mempunyai dua tangan +qdkwi8Y3PGA-01133-00354918-00355146 tetapi bagaimana bentuk tangan al-lah(tuhan agama islam) , kita tidak tahu +qdkwi8Y3PGA-01134-00355146-00355346 al-lah(tuhan agama islam) mempunyai kaki +qdkwi8Y3PGA-01135-00355346-00355678 bagaimana bentuk kaki al-lah(tuhan agama islam) , kita tidak tanya, kita tidak tahu +qdkwi8Y3PGA-01136-00355678-00355878 dan lihatlah logika mereka +qdkwi8Y3PGA-01137-00356826-00357054 mereka bertanya bagaimana YESUS mempunyai darah bisa jadi tuhan +qdkwi8Y3PGA-01138-00357054-00357290 tetapi bagaimana al-lah(tuhan agama islam) punya kaki, mereka tidak tahu +qdkwi8Y3PGA-01139-00357290-00357490 tapi dia (al-lah(tuhan agama islam)) punya kaki +qdkwi8Y3PGA-01140-00357490-00357690 al-lah(tuhan agama islam) punyai lima jari +qdkwi8Y3PGA-01141-00357690-00357890 bagaimana rupanya, saya tidak tahu +qdkwi8Y3PGA-01142-00358290-00358630 jad, apa yang mereka tahu? +qdkwi8Y3PGA-01143-00358830-00359098 ayo tunjukkan rasa saling menghargai +qdkwi8Y3PGA-01144-00359098-00359298 pada saudara zakir naik, dia yang terbaik +qdkwi8Y3PGA-01145-00359298-00359498 dia seorang ulama, kalian tahu? +qdkwi8Y3PGA-01146-00359498-00359698 dia pasti tahu semuanya, diluar kepala, lewat hati +qdkwi8Y3PGA-01147-00359898-00360098 jika kita telepon zakir naik +qdkwi8Y3PGA-01148-00360098-00360298 sekarang kita tanya zakir naik, apakah al-lah(tuhan agama islam) punya tangan? +qdkwi8Y3PGA-01149-00360498-00360698 saya dapat bayangkan jawaban apa yang akan dia katakan +qdkwi8Y3PGA-01150-00360898-00361098 saudara saudara +qdkwi8Y3PGA-01151-00361098-00361228 christian prince bertanya +qdkwi8Y3PGA-01152-00361228-00361358 kenapa al-lah(tuhan agama islam) punya tangan? +qdkwi8Y3PGA-01153-00361358-00361558 pertama sekali, tangan punya banyak kegunaan +qdkwi8Y3PGA-01154-00361558-00361808 kita dapat berjabat tangan sebagai contohnya +qdkwi8Y3PGA-01155-00361808-00362184 dan kita bisa menggunakan tangan kita untuk bekerja membangun dunia +qdkwi8Y3PGA-01156-00362184-00362384 seperti yang al-lah(tuhan agama islam) katakan di dalam qur-an +qdkwi8Y3PGA-01157-00362384-00362584 surat ??:?? bahwa al-lah(tuhan agama islam) +qdkwi8Y3PGA-01158-00362584-00362784 dia (al-lah(tuhan agama islam)) menciptakan jannah dan bumi dengan tangannya +qdkwi8Y3PGA-01159-00362784-00362984 jadi betul al-lah(tuhan agama islam) membutuhkan tangan +qdkwi8Y3PGA-01160-00362984-00363184 karena dia(al-lah(tuhan agama islam)) menciptakan jannah dan bumi dengan tangannya +qdkwi8Y3PGA-01161-00363184-00363384 al-lah(tuhan agama islam) membangun(menciptakan) bumi dan jannah +qdkwi8Y3PGA-01162-00363384-00363584 ya betul +qdkwi8Y3PGA-01163-00363984-00364272 al-lah(tuhan agama islam) tidak membangun(menciptakan)nya dengan mengatakan jadi dan terjadilah +qdkwi8Y3PGA-01164-00365672-00365872 ada para muslim? +qdkwi8Y3PGA-01165-00367072-00367272 adakah para muhamadan? +qdkwi8Y3PGA-01166-00367872-00368072 tidak +qdkwi8Y3PGA-01167-00369472-00369672 tidak ada seorang pun +qdkwi8Y3PGA-01168-00371872-00372298 jadi, logika yang para muslim suguhkan +qdkwi8Y3PGA-01169-00372298-00372702 sangat jauh dari berlogika dan hanya suatu logika kemunafikan +qdkwi8Y3PGA-01170-00372702-00373030 dan hal pertama para muslim tanyakan kepada kalian +qdkwi8Y3PGA-01171-00373030-00373438 ini nasehat saya pada para kristen diluar sana yang akan +qdkwi8Y3PGA-01172-00373438-00373638 suatu hari +qdkwi8Y3PGA-01173-00373638-00373838 akan bersilang pendapat dengan para muhamadan +qdkwi8Y3PGA-01174-00373838-00374196 ketika para muslim bertanya, gunakan pertanyaan tersebut untuk melawan para muslim +qdkwi8Y3PGA-01175-00374196-00374478 tidak ada para muslim yang akan bertahan pada keadaan seperti itu +qdkwi8Y3PGA-01176-00374478-00374678 saya jamin +qdkwi8Y3PGA-01177-00374678-00374878 kalian tahu maksud saya +qdkwi8Y3PGA-01178-00375078-00375278 gunakan pertanyaan yang para muslim +qdkwi8Y3PGA-01179-00375278-00375478 tanyakan, untuk melawannya +qdkwi8Y3PGA-01180-00375478-00375678 logika para muslim, jangan gunakan logika kalian sendiri +qdkwi8Y3PGA-01181-00375678-00375878 jangan pernah gunakan logika kalian sendiri +qdkwi8Y3PGA-01182-00376678-00376878 para muslim membencinya ketika kalian menggunakan hal itu +qdkwi8Y3PGA-01183-00377078-00377332 karena para muslim ingin logika mereka bekerja melawan kalian saja +qdkwi8Y3PGA-01184-00377332-00377532 mereka akan bilang kalian tidak dapa menggunakan logika kami untuk melawan kami +qdkwi8Y3PGA-01185-00377532-00377732 tetapi jika kalian menggunakan +qdkwi8Y3PGA-01186-00377732-00377878 logika mereka untuk melawan mereka +qdkwi8Y3PGA-01187-00377878-00378078 kalian baru saja menghancurkan mereka +qdkwi8Y3PGA-01188-00378478-00378678 betulkan +qdkwi8Y3PGA-01189-00380278-00380478 adakah para muslim yang akan berkata sesuatu? +qdkwi8Y3PGA-01190-00380878-00381234 isu yang kedua adalah ketika para muslim membawakan kalian ayat dari alkitab +qdkwi8Y3PGA-01191-00381234-00381616 mereka saja tidak paham qur-an mereka, bagaimana mereka dapat menjelaskan kitab kalian +qdkwi8Y3PGA-01192-00381616-00381760 dan +qdkwi8Y3PGA-01193-00381760-00382002 mereka menjelaskan kitab kalian menurut penalaran siapa? +qdkwi8Y3PGA-01194-00382002-00382202 menurut penalaran para muslim(logika kemunafikan) +qdkwi8Y3PGA-01195-00382402-00382652 jika saya memilih +qdkwi8Y3PGA-01196-00382652-00382874 jika para muslim memilih sekarang +qdkwi8Y3PGA-01197-00382874-00383106 ayat apa saja dari qur-an, kalian akan melihat mereka tidak setuju dengan ayat qur-an sendiri +qdkwi8Y3PGA-01198-00383106-00383306 tentang arti dari ayatnya +qdkwi8Y3PGA-01199-00383306-00383506 bahkan ayat yang sangat sederhana +qdkwi8Y3PGA-01200-00383506-00383706 jadi +qdkwi8Y3PGA-01201-00383706-00383906 bagaimana para muslim yang tidak setuju dengan +qdkwi8Y3PGA-01202-00383906-00384106 kultusnya sendiri +qdkwi8Y3PGA-01203-00384106-00384306 tentang suatu yang sederhana +qdkwi8Y3PGA-01204-00384306-00384506 mereka dapat menjelaskan kitab kita +qdkwi8Y3PGA-01205-00385458-00385720 coba jelaskan al-lah(tuhan agama islam) macam mana? +qdkwi8Y3PGA-01206-00385720-00385994 kaki dan tangan, tidak, mereka tidak menjelaskannya +qdkwi8Y3PGA-01207-00385994-00386216 mereka percaya al-lah(tuhan agama islam) punya tangan, tapi kalian lihat +qdkwi8Y3PGA-01208-00386216-00386510 mereka berbohong, mereka berdebat, jika kalian ingat, ketika +qdkwi8Y3PGA-01209-00386510-00386876 saudara kalian David Wood(damai selalu padanya) berdebat dengan seorang mimi berjilbab(hijrah saat lahir) +qdkwi8Y3PGA-01210-00386876-00387076 kalian ingat mimi hijab +qdkwi8Y3PGA-01211-00387076-00387276 dia tertawa dan berkata sesuatu +qdkwi8Y3PGA-01212-00387276-00387476 tentang ulama yang berkata +qdkwi8Y3PGA-01213-00387476-00387676 al-lah(tuhan agama islam) punya bagian-bagian tubuh +qdkwi8Y3PGA-01214-00387676-00387832 ulama yang mana? +qdkwi8Y3PGA-01215-00387832-00388070 apa? ulama yang mana? +qdkwi8Y3PGA-01216-00388070-00388270 itu nabi mereka(muhamad(nabi agama islam)), itu adalah qur-an +qdkwi8Y3PGA-01217-00388870-00389134 inilah nabi kalian(para muslim) +qdkwi8Y3PGA-01218-00389134-00389334 dan ini adalah qur-an yang mengatakan itu +qdkwi8Y3PGA-01219-00389334-00389534 jadi, ketika kalian berdebat +qdkwi8Y3PGA-01220-00389534-00389734 dengan para muslim, kalian lihat para muslim akan +qdkwi8Y3PGA-01221-00389734-00389890 mengambil keuntungan dari kalian +qdkwi8Y3PGA-01222-00389890-00390090 jika kalian pribadi yang sangat sopan +qdkwi8Y3PGA-01223-00390090-00390290 menyedihkan +qdkwi8Y3PGA-01224-00390290-00390490 jika kalian santun +qdkwi8Y3PGA-01225-00390490-00390690 mereka akan mengejek kalian +qdkwi8Y3PGA-01226-00391090-00391290 saya katakan kepada kalian, kalian lihat +qdkwi8Y3PGA-01227-00391290-00391616 karena David Wood(damai ada padanya) sangat santun dan sopan pribadinya +qdkwi8Y3PGA-01228-00391616-00391866 mereka mengejek-ejek Davi Wood(damai ada padanya) +qdkwi8Y3PGA-01229-00391866-00392012 tetapi jika saya disana +qdkwi8Y3PGA-01230-00392012-00392212 mereka tidak akan pernah berani melakukan itu +qdkwi8Y3PGA-01231-00392412-00392612 mereka tahu +qdkwi8Y3PGA-01232-00392612-00392838 ini kenapa mereka menolak orang timur tengah +qdkwi8Y3PGA-01233-00392838-00393038 jadi +qdkwi8Y3PGA-01234-00393038-00393238 mereka tahu ini orang +qdkwi8Y3PGA-01235-00393238-00393438 berkepribadian santun dan sopan, dan dia tidak akan +qdkwi8Y3PGA-01236-00393438-00393678 pergi ke tingkatan mereka, saya akan pergi ke tingkatan mereka, tidak masalah +qdkwi8Y3PGA-01237-00393678-00393926 saya tidak masalah dengan itu +qdkwi8Y3PGA-01238-00393926-00394126 mereka yang meminta +qdkwi8Y3PGA-01239-00394126-00394440 dan saya akan membuat semua orang tertawa pada mereka +qdkwi8Y3PGA-01240-00394504-00394886 tertawa pada mereka, tertawa pada tuhan mereka, tertawa pada kepercayannya +qdkwi8Y3PGA-01241-00394886-00395086 dan mereka akan makan apa yang mereka masak +qdkwi8Y3PGA-01242-00395486-00395686 ini mengapa +qdkwi8Y3PGA-01243-00395686-00395886 mereka menghindari datang kepada saya, dimana mereka? +qdkwi8Y3PGA-01244-00396086-00396328 ya, saya katakan pada kalian +qdkwi8Y3PGA-01245-00396328-00396612 biar saya jelaskan bagaimana cara berpikir mereka +qdkwi8Y3PGA-01246-00396612-00396892 mengapa mereka berpikir jika kalian sopan +qdkwi8Y3PGA-01247-00396892-00397092 para muslim jika melihat kalian sopan +qdkwi8Y3PGA-01248-00397092-00397292 mereka pikir, karena al-lah(tuhan agama islam) +qdkwi8Y3PGA-01249-00397292-00397544 mengutuk kalian, apakah kalian tahu? +qdkwi8Y3PGA-01250-00397544-00397890 qur-an berkata +qdkwi8Y3PGA-01251-00397890-00398226 bahwa al-lah(tuhan agama islam) mengutuk para kristen +qdkwi8Y3PGA-01252-00398226-00398426 dan membuatnya santun +qdkwi8Y3PGA-01253-00398626-00398826 santun itu kutukan +qdkwi8Y3PGA-01254-00399026-00399226 apakah kalian melihatnya? +qdkwi8Y3PGA-01255-00399226-00399542 surat 3:112 +qdkwi8Y3PGA-01256-00399942-00400142 mereka para muslim tidak akan menghargai dari kallian +qdkwi8Y3PGA-01257-00400142-00400342 mereka mempercayainya bahwa al-lah(tuhan agama islam) +qdkwi8Y3PGA-01258-00400342-00400542 mengutuk para kristen, membuatnya jadi santun +qdkwi8Y3PGA-01259-00400542-00400798 jadi mereka dapat menghina kalian +qdkwi8Y3PGA-01260-00400798-00401064 ya, ayatnya ada di depan kalian +qdkwi8Y3PGA-01261-00401664-00401864 kalian melihatnya +qdkwi8Y3PGA-01262-00401982-00402472 dan kalian dapat merubah terjemahannya +qdkwi8Y3PGA-01263-00402472-00402904 jadi ketika para kristen memperlakukan mereka dengan sopan +qdkwi8Y3PGA-01264-00402904-00403104 mereka para muhamadan mereka percaya +qdkwi8Y3PGA-01265-00403114-00403328 bahwa al-lah(tuhan agama islam) membuat kalian bodoh +qdkwi8Y3PGA-01266-00403328-00403600 jadi mereka dapat menganiaya kalian +qdkwi8Y3PGA-01267-00404000-00404126 kalian adalah pengecut +qdkwi8Y3PGA-01268-00404126-00404282 kalian tidak berbudi baik +qdkwi8Y3PGA-01269-00404282-00404482 itu cara berpikir para muslim +qdkwi8Y3PGA-01270-00404482-00405010 alasan kalian sopan, bukan karena kalian kristen, tetapi karena al-lah(tuhan agama islam) mengutuk kalian +qdkwi8Y3PGA-01271-00405210-00405410 mari kita rubah penerjemahnya +qdkwi8Y3PGA-01272-00405410-00405610 ini terjemahan jusuf ali +qdkwi8Y3PGA-01273-00405610-00405900 ini penerjemah yang berbeda dari sebelumnya +qdkwi8Y3PGA-01274-00405900-00406100 hilali dan khan +qdkwi8Y3PGA-01275-00406100-00406300 kalian lihat +qdkwi8Y3PGA-01276-00406500-00406998 jika kalian baca tafsir dari ayatnya, hanya untuk membuktikan bahwa saya tidak membuat-buatnya +qdkwi8Y3PGA-01277-00406998-00407472 surat 3 ayat 112, tafsir ibnu kathir +qdkwi8Y3PGA-01278-00407472-00407672 surat al-imran +qdkwi8Y3PGA-01279-00407672-00407872 ayat +qdkwi8Y3PGA-01280-00407872-00408072 112 +qdkwi8Y3PGA-01281-00409072-00409428 qur-an mengatakan bahwa para muslim adalah yang terbaik dari manusia (كُنتُمْ خَيْرَ أُمَّةٍ أُخْرِجَتْ لِلنَّاسِ) +qdkwi8Y3PGA-01282-00409428-00409628 dan nabi al-lah(tuhan agama islam) memerintahkan para muslim +qdkwi8Y3PGA-01283-00409628-00409828 untuk merantai leher semua manusia +qdkwi8Y3PGA-01284-00409828-00410028 kalian lihat, betapa sadisnya kultus ini +qdkwi8Y3PGA-01285-00410028-00410228 kalian para muslim adalah negara +qdkwi8Y3PGA-01286-00410228-00410428 yang terbaik untuk rakyat yang pernah ada +qdkwi8Y3PGA-01287-00410428-00410628 kalian para muslim, membawanya +qdkwi8Y3PGA-01288-00410628-00410828 diikat dengan rantai +qdkwi8Y3PGA-01289-00410828-00411110 pada lehernya, ditangkap saat perang +qdkwi8Y3PGA-01290-00411110-00411426 dan kemudian kalian akan memeluk islam +qdkwi8Y3PGA-01291-00411626-00411826 dan dia kemudian berkata +qdkwi8Y3PGA-01292-00411826-00412026 tentang para kristen +qdkwi8Y3PGA-01293-00413026-00413226 ini dia +qdkwi8Y3PGA-01294-00413226-00413470 bahwa memalukan +qdkwi8Y3PGA-01295-00413470-00413670 al-lah(tuhan agama islam) menaruh malu pada para kristen +qdkwi8Y3PGA-01296-00413670-00413993 dimanapun para kristen berada +qdkwi8Y3PGA-01297-00413993-00414384 kecuali ketika para kristen dibawah persetujuan perlindungan +qdkwi8Y3PGA-01298-00414384-00414735 yang mana para muslim berhak mempermalukan para kristen dimanapun berada +qdkwi8Y3PGA-01299-00414735-00415043 kecuali para kristen membayar jizyah +qdkwi8Y3PGA-01300-00415243-00415443 dan al-lah(tuhan agama islam) +qdkwi8Y3PGA-01301-00415443-00415702 menaruh kehinaan pada para kristen, yang berarti +qdkwi8Y3PGA-01302-00415702-00415989 al-lah(tuhan agama islam) menaruh celaan +qdkwi8Y3PGA-01303-00415989-00416482 pada para kristen, dimana saja para kristen berada +qdkwi8Y3PGA-01304-00416482-00416682 dan para kristen tidak akan pernah aman +qdkwi8Y3PGA-01305-00416682-00416902 dan yang lucunya, +qdkwi8Y3PGA-01306-00416902-00417102 para muslim menyebrang lautan untuk datang ke +qdkwi8Y3PGA-01307-00417102-00417374 tanah para kristen, untuk mencari keselamatan +qdkwi8Y3PGA-01308-00417374-00417676 tapi qur-an berkata +qdkwi8Y3PGA-01309-00417676-00417876 para kristen lah yang tidak akan selamat +qdkwi8Y3PGA-01310-00419076-00419535 jadi, kalian harus berhati-hati ketika berbincang pada para muslim +qdkwi8Y3PGA-01311-00419535-00419762 jika anda sangat sopan, mereka para muslim akan berpikir +qdkwi8Y3PGA-01312-00419762-00419962 akan kutukan al-lah(tuhan agama islam) pada para kristen +qdkwi8Y3PGA-01313-00419962-00420162 bukan karena kalian orang yang baik +qdkwi8Y3PGA-01314-00420362-00420666 ini mengapa terkadang beberapa orang berkata pada saya, saya orang yang kasar +qdkwi8Y3PGA-01315-00420666-00420982 saya mengerti mentalitas mereka, saya mengerti kepercayaan mereka +qdkwi8Y3PGA-01316-00420982-00421347 kebaikan saya pada mereka adalah kelemahan saya +qdkwi8Y3PGA-01317-00421347-00421576 itulah yang pemikiran mereka +qdkwi8Y3PGA-01318-00422976-00423197 pernah ada seorang teman muslim +qdkwi8Y3PGA-01319-00423397-00423597 bertanya pada saya tentang alkitab +qdkwi8Y3PGA-01320-00423597-00423797 dia berkata apa maksud ayat ini +qdkwi8Y3PGA-01321-00423797-00423950 baik, boleh saya bertanya kawan +qdkwi8Y3PGA-01322-00423950-00424150 apakah kamu seorang kristen +qdkwi8Y3PGA-01323-00424350-00424550 seorang kristen +qdkwi8Y3PGA-01324-00424950-00425150 jika kamu seorang kristen, bagaimana bisa +qdkwi8Y3PGA-01325-00425150-00425350 kamu bertanya kepada saya arti dari ayat ini +qdkwi8Y3PGA-01326-00425750-00426034 kenapa kamu tidak mempelajari ayat itu sendiri +qdkwi8Y3PGA-01327-00426034-00426346 suatu saat teman kamu bertanya pada kamu +qdkwi8Y3PGA-01328-00426346-00426593 semenjak itu, kamu tidak mencari tahu apa jawabannya +qdkwi8Y3PGA-01329-00426593-00426793 banyak sekali penjelasaannya +qdkwi8Y3PGA-01330-00426793-00426993 dari ayat itu +qdkwi8Y3PGA-01331-00426993-00427193 di internet +qdkwi8Y3PGA-01332-00427593-00428042 kedua, ketika seseorang mengkutip suatu ayat untuk kamu +qdkwi8Y3PGA-01333-00428042-00428122 apakah kamu bertanya pada diri sendiri +qdkwi8Y3PGA-01334-00428122-00428266 saat dia mengkutip ayat untuk kamu +qdkwi8Y3PGA-01335-00428266-00428710 kenapa dia memilih ayat tertentu saja, bagaimana dengan keseluruhan babnya +qdkwi8Y3PGA-01336-00429110-00429374 hanya bagian ini saja yang menarik buat dia +qdkwi8Y3PGA-01337-00429374-00429574 pertama kali yang harus kamu lakukan +qdkwi8Y3PGA-01338-00429574-00429774 ketika para muhamadan mengkutip ayat buat kamu +qdkwi8Y3PGA-01339-00429774-00429974 adalah dengan membaca seluruh bagian bab nya +qdkwi8Y3PGA-01340-00429974-00430174 jangan pernah +qdkwi8Y3PGA-01341-00430174-00430404 hanya membaca sebagian ayat saja +qdkwi8Y3PGA-01342-00430604-00430804 ayat itu +qdkwi8Y3PGA-01343-00430804-00431004 secara sederhana berbicara tentang seorang wanita +qdkwi8Y3PGA-01344-00431004-00431204 yang harus tetap diam di gereja +qdkwi8Y3PGA-01345-00431204-00431404 tetapi di ayat yang lain dalam bab tersebut +qdkwi8Y3PGA-01346-00431404-00431635 berbicara tentang seorang wanita sedang melakukan nubuatan TUHAN +qdkwi8Y3PGA-01347-00431635-00431932 jadi ini tidak hanya tentang seorang wanita yang tidak boleh berbincang di dalam gereja +qdkwi8Y3PGA-01348-00431932-00432160 ini tentang seorang wanita yang tidak boleh berbincang tentang +qdkwi8Y3PGA-01349-00432160-00432362 hal-hal yang tidak berkenaan terhadap TUHAN +qdkwi8Y3PGA-01350-00432362-00432664 di dalam gereja, karena ini ada beberapa dari para wanita tersebut yang suka bergosip +qdkwi8Y3PGA-01351-00432864-00433064 tetapi wanita +qdkwi8Y3PGA-01352-00433064-00433264 dalam bab yang sama berkata kepada TUHAN +qdkwi8Y3PGA-01353-00433264-00433464 dia berdoa pada TUHAN, bernubuatan di dalam nama TUHAN +qdkwi8Y3PGA-01354-00433464-00433664 dan para wanita tersebut mengajarkan fiman TUHAN +qdkwi8Y3PGA-01355-00433864-00434143 omong-omong, kita punya nabi dalam alkitab +qdkwi8Y3PGA-01356-00434143-00434343 dalam perjanjian lama, yangmana nabi tersebut adalah seorang wanita +qdkwi8Y3PGA-01357-00434343-00434576 kita punya para hakim +qdkwi8Y3PGA-01358-00434776-00434976 apakah kalian tahu itu, jadi +qdkwi8Y3PGA-01359-00434976-00435166 ketika para muslim bertanya pada kalian +qdkwi8Y3PGA-01360-00435166-00435318 pertanyaan pertama adalah bertanyalah pada diri sendiri +qdkwi8Y3PGA-01361-00435318-00435518 kenapa dia hanya mengutip tiga ayat pertama itu +qdkwi8Y3PGA-01362-00435518-00435718 bagaimana dengan seluruh bab nya? +qdkwi8Y3PGA-01363-00436318-00436518 betulkan +qdkwi8Y3PGA-01364-00436918-00437118 mereka para muslim memilih hanya bagian itu saja, karena +qdkwi8Y3PGA-01365-00437118-00437318 untuk membodohi kalian +qdkwi8Y3PGA-01366-00437318-00437554 jadi, kalo kalian memang bodoh, kalian terfokus pada hanya ayat itu saja, tidak keseluruhan bab +qdkwi8Y3PGA-01367-00437554-00437862 tetapi alkitab adalah buku +qdkwi8Y3PGA-01368-00437862-00438062 bukan suatu kumpulan ucapan-ucapan orang yang tidak jelas +qdkwi8Y3PGA-01369-00438262-00438518 ajaran TUHAN, tidak hanya satu kata +qdkwi8Y3PGA-01370-00438918-00439118 dan jika saya pendeta, dan dua wanita berbincang +qdkwi8Y3PGA-01371-00439118-00439318 tentang membuat salad di dalam gereja +qdkwi8Y3PGA-01372-00439318-00439518 saya akan keluarkan mereka, karena +qdkwi8Y3PGA-01373-00439518-00439718 mereka berada pada tempat yanng salah, begitu juga dengan pria +qdkwi8Y3PGA-01374-00439718-00439918 tetapi karena para wanita yang melakukan hal itu +qdkwi8Y3PGA-01375-00439918-00440170 ini mengapa ayat itu menunjukkan hal tersebut +qdkwi8Y3PGA-01376-00440370-00440570 tetapi alkitab juga berkata bila para pria membuat aib dihadapan TUHAN +qdkwi8Y3PGA-01377-00440570-00440770 para pria tersebut juga akan dikeluarkan dari gerja juga +qdkwi8Y3PGA-01378-00441370-00441570 bukankah YESUS +qdkwi8Y3PGA-01379-00441570-00441770 mengeluarkan pria dari +qdkwi8Y3PGA-01380-00441770-00441970 halaman gereja +qdkwi8Y3PGA-01381-00441970-00442242 betul kawan, apakah YESUS menendangnya secara fisik pria tersebut +qdkwi8Y3PGA-01382-00442242-00442442 tidak hanya YESUS bersuara keras pada mereka +qdkwi8Y3PGA-01383-00442442-00442642 YESUS menendangnya juga +qdkwi8Y3PGA-01384-00442642-00442842 apakah YESUS melakukan itu +qdkwi8Y3PGA-01385-00443842-00444042 YESUS berkata kepada mereka, kalian telah mengotori rumah BAPA +qdkwi8Y3PGA-01386-00444042-00444242 dengan membuat bazar pasar di halaman NYA +qdkwi8Y3PGA-01387-00446042-00446350 kawan, terlepas dari pria dan wanita terpisah atau tidak +qdkwi8Y3PGA-01388-00446350-00446620 tuan +qdkwi8Y3PGA-01389-00446620-00446820 wanita terpisah +qdkwi8Y3PGA-01390-00446820-00447020 atau tidak, tidak mengubah fakta +qdkwi8Y3PGA-01391-00447020-00447220 bahwa wanita +qdkwi8Y3PGA-01392-00447220-00447420 kalian tahu, ada beberapa wanita +qdkwi8Y3PGA-01393-00447420-00447620 mereka berkunjung kemana pun, tidak bisa menahan mulut mereka +qdkwi8Y3PGA-01394-00447620-00447820 untuk diam, selalu berbincanng +qdkwi8Y3PGA-01395-00447820-00448020 tentang berbagai macam hal yang topiknya apa saja +qdkwi8Y3PGA-01396-00448020-00448220 betulkan, dan biasanya yang +qdkwi8Y3PGA-01397-00448220-00448420 begitu adalah wanita, bukan pria +qdkwi8Y3PGA-01398-00448420-00448620 tetapi, biar bagaimanapun +qdkwi8Y3PGA-01399-00448620-00448820 baik pria atau wanita +qdkwi8Y3PGA-01400-00448820-00449020 gereja adalah +qdkwi8Y3PGA-01401-00449020-00449220 rumah TUHAN, dan tiap pribadi harus +qdkwi8Y3PGA-01402-00449220-00449420 bisa menahan mulutnya +qdkwi8Y3PGA-01403-00449420-00449620 ada pribadi yang mengajarkan, yang lain mendengarkan +qdkwi8Y3PGA-01404-00450020-00450220 sesederhana itu +qdkwi8Y3PGA-01405-00450420-00450620 seperti kalian berada di dalam kelas, ada +qdkwi8Y3PGA-01406-00450620-00450820 tata tertib di dalam kelas +qdkwi8Y3PGA-01407-00451420-00451620 ada guru, ada murid +qdkwi8Y3PGA-01408-00451796-00452020 murid mendengarkan gurunya +qdkwi8Y3PGA-01409-00452620-00452820 kawan +qdkwi8Y3PGA-01410-00452820-00453020 saya tidak tahu pribadi ini, tuan mossad +qdkwi8Y3PGA-01411-00453020-00453220 saya tidak tahu dia siapa +qdkwi8Y3PGA-01412-00453220-00453420 saya tidak tahu bagaimana mengontak dia, dan saya +qdkwi8Y3PGA-01413-00453420-00453620 tidak tertarik +qdkwi8Y3PGA-01414-00453620-00453820 kalian lihat, saya tidak tertarik dengan kemegahan dunia +qdkwi8Y3PGA-01415-00453820-00454020 bukan urusan saya +qdkwi8Y3PGA-01416-00454020-00454242 bukan selera hidup saya +qdkwi8Y3PGA-01417-00454270-00454508 pribadi ini menjadi kemewahan bagi pria +qdkwi8Y3PGA-01418-00454508-00454762 saya tidak tertarik, kamu ingin mewawancarinya, silahkan +qdkwi8Y3PGA-01419-00455362-00455562 betulkan +qdkwi8Y3PGA-01420-00456562-00456793 ada para muhamadan +qdkwi8Y3PGA-01421-00457193-00457435 jadi biasakan +qdkwi8Y3PGA-01422-00457635-00457920 ketika para muhamadan berbincang kepada kalian +qdkwi8Y3PGA-01423-00457920-00458120 kalian harus pastikan +qdkwi8Y3PGA-01424-00458120-00458380 bahwa para muhamadan tidak berpikir +qdkwi8Y3PGA-01425-00458380-00458642 bahwa al-lah(tuhan agama islam) dapat membuat celaan kepada kalian +qdkwi8Y3PGA-01426-00458734-00459050 sebaliknya, para muhamadan mungkin akan mengerti kebaikan kalian +qdkwi8Y3PGA-01427-00459050-00459250 bahwa ini adalah kutukan dari al-lah(tuhan agama islam) +qdkwi8Y3PGA-01428-00459250-00459576 kalian baik, bukan karena YESUS mengatakan cintailah musuh kalian +qdkwi8Y3PGA-01429-00459576-00459702 menurut para muslim +qdkwi8Y3PGA-01430-00459702-00459935 kalian baik, karena al-lah(tuhan agama islam) mengutuknya +qdkwi8Y3PGA-01431-00460335-00460535 berapa banyak dari kalian +qdkwi8Y3PGA-01432-00460535-00460718 yang melihat obrolan para muslim berkata pada saya +qdkwi8Y3PGA-01433-00460718-00460918 Christian Prince, kenapa kamu tidak berbincang seperti umumnya para kristen +qdkwi8Y3PGA-01434-00460918-00461118 kalian ingat, +qdkwi8Y3PGA-01435-00461118-00461318 sheikh dari philipina +qdkwi8Y3PGA-01436-00461318-00461518 seorang yang terlihat besar +qdkwi8Y3PGA-01437-00461518-00461718 ternyata bubur basi +qdkwi8Y3PGA-01438-00461718-00461947 kamu bukan seorang kristen +qdkwi8Y3PGA-01439-00461947-00462147 kamu berbicara tidak seperti seorang kristen, ok +qdkwi8Y3PGA-01440-00462147-00462347 jadi itu apa artinya? +qdkwi8Y3PGA-01441-00462347-00462547 serentak, sheikh melihat seorang kristen +qdkwi8Y3PGA-01442-00462547-00462747 hanya dia seorang kristen yang tidak menerima +qdkwi8Y3PGA-01443-00462747-00462947 dipermalukan, dia sheikh satu-satunya +qdkwi8Y3PGA-01444-00462947-00463147 yang melakukan hal yang terbalik +qdkwi8Y3PGA-01445-00463547-00463747 jadi, mereka menertawai kalian +qdkwi8Y3PGA-01446-00463747-00463947 untuk berkelakuan baik +qdkwi8Y3PGA-01447-00463947-00464147 mereka melempar batu pada kalian +qdkwi8Y3PGA-01448-00464147-00464347 mereka meludahi kalian +qdkwi8Y3PGA-01449-00464347-00464547 tetapi ketika kalian tidak +qdkwi8Y3PGA-01450-00464547-00464747 mereka komplain, tolong jadi seorang kristen yang pada umumnya +qdkwi8Y3PGA-01451-00464747-00464947 jadi, mereka tertawa pada kalian +qdkwi8Y3PGA-01452-00464947-00465147 hanya kalian para kristen +qdkwi8Y3PGA-01453-00465147-00465397 dan ketika kalian tidak sesuai harapan mereka +qdkwi8Y3PGA-01454-00465397-00465538 menurut mereka +qdkwi8Y3PGA-01455-00465538-00465674 mereka bilang tolong +qdkwi8Y3PGA-01456-00465674-00465822 mengapa kamu tidak seperti kristen yang lain +qdkwi8Y3PGA-01457-00465822-00466022 kenapa kamu tidak berbicara seperti seorang kristen pada umumnya +qdkwi8Y3PGA-01458-00466022-00466297 kenapa kamu tidak berkelakuan seperti kristen yang lainnya +qdkwi8Y3PGA-01459-00466697-00466954 kawan, saya sangat kristen sekali +qdkwi8Y3PGA-01460-00467154-00467354 saya melakukan sama seperti TUAN saya, DIA masuk +qdkwi8Y3PGA-01461-00467354-00467554 ke halaman tempat ibadah, dan menjubkir balik kan meja +qdkwi8Y3PGA-01462-00467954-00468154 saya tidak melakukan hal kekerasan +qdkwi8Y3PGA-01463-00468154-00468408 tetapi, saya mempermalukan mereka dari kebodohan mereka sendiri +qdkwi8Y3PGA-01464-00468608-00468808 kedua kali +qdkwi8Y3PGA-01465-00468808-00469056 kalian membuka mulut, siapkan jawabanya +qdkwi8Y3PGA-01466-00469256-00469456 jika kalian mencari penghormatan +qdkwi8Y3PGA-01467-00469456-00469656 hormati diri kalian terlebih dahulu +qdkwi8Y3PGA-01468-00469656-00469976 kalian sopan, saya segan +qdkwi8Y3PGA-01469-00469976-00470176 kalian tidak sopan, saya kasar +qdkwi8Y3PGA-01470-00470976-00471250 jalan yang sederhana untuk berdiskusi +qdkwi8Y3PGA-01471-00471250-00471593 jika seseorang menyapa saya memberi salam damai bersama mu +qdkwi8Y3PGA-01472-00471593-00471793 damai pula kepada mu, kawan +qdkwi8Y3PGA-01473-00471793-00471993 kalian ingat ketika David Wood +qdkwi8Y3PGA-01474-00471993-00472193 dia melihat mimi hijab, sebelum berdebat +qdkwi8Y3PGA-01475-00472193-00472393 dia mencoba bersalaman dengan nya +qdkwi8Y3PGA-01476-00472393-00472593 mimi hijab menolaknya +qdkwi8Y3PGA-01477-00472593-00472793 untuk berjabat tangan +qdkwi8Y3PGA-01478-00472993-00473193 apakah kalian melihatnya? +qdkwi8Y3PGA-01479-00473354-00473554 kalian memperhatikannya +qdkwi8Y3PGA-01480-00473554-00473708 kalian tahu orang ini, bahkan untuk +qdkwi8Y3PGA-01481-00473708-00473908 berpikir dia dapat berjabat tangan atau tidak +qdkwi8Y3PGA-01482-00473908-00474108 tetapi ini +qdkwi8Y3PGA-01483-00474108-00474308 bukti yang jelas bahwa kultus ini +qdkwi8Y3PGA-01484-00474308-00474568 tidak mengajarkan mereka untuk menjadi seorang manusia +qdkwi8Y3PGA-01485-00474568-00474768 kultus ini +qdkwi8Y3PGA-01486-00474768-00474968 mengajarkan, lihatlah, pada halaman yang sama berkata bahwa +qdkwi8Y3PGA-01487-00474968-00475168 para muslim adalah yang terbaik dari manusia +qdkwi8Y3PGA-01488-00475168-00475368 dan mengapa, karena al-lah(tuhan agama islam), dia memerintahkan +qdkwi8Y3PGA-01489-00475368-00475602 para muslim untuk membawa para manusia menjadi suatu negara +qdkwi8Y3PGA-01490-00475602-00475802 dan memakaikan rantai pada leher para manusia, apakah kalian melihanya? +qdkwi8Y3PGA-01491-00475802-00476052 saya tidak sedang mengada-ada +qdkwi8Y3PGA-01492-00476252-00476452 negara ini menurut qur-an +qdkwi8Y3PGA-01493-00476452-00476652 al-lah(tuhan agama islam) ingin setiap manusia +qdkwi8Y3PGA-01494-00476652-00476920 yang percaya pada kultus ini menjadi seorang yang fasis +qdkwi8Y3PGA-01495-00477085-00477320 yang pekerjaannya adalah pergi perang dan menawan +qdkwi8Y3PGA-01496-00477320-00477520 para manusia, dan memakaikan rantai dileher pada setiap manusia +qdkwi8Y3PGA-01497-00477520-00477720 ini bukan perkataan saya, ini adalah +qdkwi8Y3PGA-01498-00477720-00477920 buku para muslim dihadapan kalian +qdkwi8Y3PGA-01499-00478720-00478920 langkahi dulu mayat saya, +qdkwi8Y3PGA-01500-00478920-00479120 jika ada orang yang akan memakaikan rantai dileher saya +qdkwi8Y3PGA-01501-00479120-00479320 dan inilah dia +qdkwi8Y3PGA-01502-00479320-00479520 amerika +qdkwi8Y3PGA-01503-00479520-00479720 mereka memanggil amerika bos besar +qdkwi8Y3PGA-01504-00479720-00479920 dan siapa yang berani memakaikan rantai di leher donald trump +qdkwi8Y3PGA-01505-00480120-00480320 para muslim? seminggu setelah +qdkwi8Y3PGA-01506-00480320-00480520 dia menjadi presiden, para muslim mengumpulkan +qdkwi8Y3PGA-01507-00480520-00480720 60 raja, dan dia menyekolahkan mereka +qdkwi8Y3PGA-01508-00480720-00480920 apa yang baik dan yang salah, di dalam rumah +qdkwi8Y3PGA-01509-00480920-00481120 kerajaan arab saudi +qdkwi8Y3PGA-01510-00481320-00481520 dan dia berkata pada semua raja tersebut, bahwa dia akan +qdkwi8Y3PGA-01511-00481520-00481720 memunggut secara paksa jizya pada tanah arab, jika dia ingin +qdkwi8Y3PGA-01512-00481720-00481920 melindungi tanah arab, para raja tersebut harus bayar dia(donald trump(damai ada padanya)) +qdkwi8Y3PGA-01513-00482320-00482520 dan arab saudi +qdkwi8Y3PGA-01514-00482520-00482720 sekarang, saat ini saat saya berbicara +qdkwi8Y3PGA-01515-00482720-00482920 mereka membayar jizya pada trump(damai diatasnya) +qdkwi8Y3PGA-01516-00482920-00483120 untuk melindungi arab saudi dari iran +qdkwi8Y3PGA-01517-00483520-00483720 trump pun memintanya terang-terangan, arab harus bayar +qdkwi8Y3PGA-01518-00483720-00483920 kalian mau +qdkwi8Y3PGA-01519-00483920-00484120 saya melindungi kalian, kalian harus membayar tentara amerika +qdkwi8Y3PGA-01520-00484120-00484320 dimana al-lah(tuhan agama islam) mereka? mengapa +qdkwi8Y3PGA-01521-00484320-00484520 arab saudi butuh trump melindungi +qdkwi8Y3PGA-01522-00484520-00484720 tanah arab, dimana al-lah(tuhan agama islam) ? +qdkwi8Y3PGA-01523-00485120-00485320 mereka tidak butuh trump +qdkwi8Y3PGA-01524-00485320-00485520 mereka tidak butuh pesawat jet tempur canggih +qdkwi8Y3PGA-01525-00485520-00485720 mereka tidak butuh tentara amerika +qdkwi8Y3PGA-01526-00485720-00485920 mereka butuh burung, yang al-lah(tuhan agama islam) +qdkwi8Y3PGA-01527-00485920-00486120 katakan di qur-an, burung akan dikirim untuk melindungi +qdkwi8Y3PGA-01528-00486120-00486320 kabah, ada surat di +qdkwi8Y3PGA-01529-00486320-00486520 qur-an, yang bernama surat gajah +qdkwi8Y3PGA-01530-00486520-00486720 dimana gajah mereka? +qdkwi8Y3PGA-01531-00486720-00486920 maksud saya, apa tujuan +qdkwi8Y3PGA-01532-00486920-00487120 burung yang dikirim al-lah(tuhan agama islam) untuk menghancurkan tentara +qdkwi8Y3PGA-01533-00487120-00487320 gajah +qdkwi8Y3PGA-01534-00487320-00487520 mereka mati? +qdkwi8Y3PGA-01535-00487920-00488120 cerita fiksi besar(fiction hu akbar) +qdkwi8Y3PGA-01536-00488720-00488920 apakah kalian lihat +qdkwi8Y3PGA-01537-00488920-00489120 apakah kalian lihat, apa yang al-lah(tuhan agama islam) +qdkwi8Y3PGA-01538-00489120-00489320 lakukan kepada tentara gajah? +qdkwi8Y3PGA-01539-00489320-00489520 maksud saya, siapa yang akan percaya didunia ini +qdkwi8Y3PGA-01540-00489520-00489720 cerita gila ini, gajah pergi ke +qdkwi8Y3PGA-01541-00489720-00489920 arab saudi, bagaimana gajah akan bertahan hidup +qdkwi8Y3PGA-01542-00489920-00490120 selama setengah jam, di arab saudi +qdkwi8Y3PGA-01543-00490320-00490520 seekor gajah membutuhkan rata-rata +qdkwi8Y3PGA-01544-00490520-00490720 600 galon, hanya untuk minum +qdkwi8Y3PGA-01545-00490720-00490920 sehari +qdkwi8Y3PGA-01546-00490920-00491120 sepertinya muhamad(nabi agama islam) +qdkwi8Y3PGA-01547-00491120-00491320 mengira bahwa mekah +qdkwi8Y3PGA-01548-00491320-00491520 di afrika selatan +qdkwi8Y3PGA-01549-00491720-00491920 mungkin muhamad(nabi agama islam) berpikir +qdkwi8Y3PGA-01550-00491920-00492120 mekah di india +qdkwi8Y3PGA-01551-00492720-00492920 dan ketika tentara gajah +qdkwi8Y3PGA-01552-00492920-00493120 datang ke mekah, al-lah(tuhan agama islam) +qdkwi8Y3PGA-01553-00493120-00493320 mengirimkan pasukan tentara burung dan +qdkwi8Y3PGA-01554-00493320-00493520 burung berbondong-bondong +qdkwi8Y3PGA-01555-00493520-00493720 dan batu bata +qdkwi8Y3PGA-01556-00493720-00493920 lihatlah ini +qdkwi8Y3PGA-01557-00493920-00494120 para burung tidak menggunakan batu +qdkwi8Y3PGA-01558-00494120-00494320 burung menggunakan batu bata dari tanah liat yang dibakar(peluru yang sangat canggih, yang pernah burung gunakan sepanjang sejarah au ah gelap) +qdkwi8Y3PGA-01559-00494720-00494920 ini merupakan cerita sinbad +qdkwi8Y3PGA-01560-00495320-00495520 kalian tahu, ketika al qurmuti +qdkwi8Y3PGA-01561-00495520-00495720 ada berapa dari kalian yang tahu al qurmuti? +qdkwi8Y3PGA-01562-00495720-00496002 Abu Tahir al-Qurmuti adalah seorang muslim Qaramithah syiah(salah satu sekte Syiah Isma’iliyah) +qdkwi8Y3PGA-01563-00496002-00496202 dia yang menghancurkan kabah +qdkwi8Y3PGA-01564-00496202-00496492 saat dia menghancurkan kabah, dia mengambil hajar aswad, please deh batu hitam koq, yang degenerasi karena muslim suka ciumin +qdkwi8Y3PGA-01565-00496492-00496692 dan ketika dia menghancurkan kabah +qdkwi8Y3PGA-01566-00496692-00496892 dia berteriak ditengah-tengah kabah, dan berkata +qdkwi8Y3PGA-01567-00496892-00497092 hey, al-lah(tuhan agama islam) mana burung yang berbondong-bondong(al-fil:3) +qdkwi8Y3PGA-01568-00497092-00497292 mana burung yang berbondong-bondong? +qdkwi8Y3PGA-01569-00497292-00497492 pada saat itu banyak sekali para muslim +qdkwi8Y3PGA-01570-00497492-00497692 yang murtad dari islam, karena mereka menyaksikan +qdkwi8Y3PGA-01571-00497692-00497892 sesuatu yang mereka belum lihat sebelumnya +qdkwi8Y3PGA-01572-00497892-00498092 melihat seorang yang menghancurkan kabah, dan bukan itu saja +qdkwi8Y3PGA-01573-00498092-00498292 setelah 20 tahun +qdkwi8Y3PGA-01574-00498292-00498492 mereka kirim +qdkwi8Y3PGA-01575-00498492-00498692 seseorang ke khalifah di mesir +qdkwi8Y3PGA-01576-00498692-00498978 yang mereka percaya dulu adalah al-lah(tuhan agama islam) +qdkwi8Y3PGA-01577-00498978-00499246 dan anaknya bernama hamzah balawan +qdkwi8Y3PGA-01578-00499246-00499446 jadi, mereka bertanya kepadanya +qdkwi8Y3PGA-01579-00499446-00499646 tolong tanya al-qurmuti +qdkwi8Y3PGA-01580-00499646-00499846 untuk mengembalikan batu hitamnya +qdkwi8Y3PGA-01581-00500046-00500246 kenapa al-lah(tuhan agama islam) tidak dapat mengembalikan batu hitamnya sendiri? +qdkwi8Y3PGA-01582-00500246-00500446 jadi mereka menyogok khilafah dari mesir, mereka memberikan +qdkwi8Y3PGA-01583-00500446-00500646 uang yang banyak, dan tidak hanya itu +qdkwi8Y3PGA-01584-00500646-00500846 ketika mereka mendapatkan batu hitamnya kembali, sudah menjadi bagian-bagian yang kecil +qdkwi8Y3PGA-01585-00500846-00501046 tidak ada batu hitam yang seperti dulu lagi, kalian lihat +qdkwi8Y3PGA-01586-00501046-00501246 biar saya tunjukkan +qdkwi8Y3PGA-01587-00501646-00501846 omong-omong +qdkwi8Y3PGA-01588-00506592-00506792 jika kalian lihat kabah +qdkwi8Y3PGA-01589-00506792-00506992 saya akan memperlihatkan gambar +qdkwi8Y3PGA-01590-00506992-00507192 batu hitam +qdkwi8Y3PGA-01591-00514992-00515192 saya ingin tunjukkan +qdkwi8Y3PGA-01592-00515192-00515392 batu hitam yang aslinya +qdkwi8Y3PGA-01593-00515392-00515592 tidak ada batu hitam yang utuhnya +qdkwi8Y3PGA-01594-00515592-00515792 ini gambar yang jernih nya +qdkwi8Y3PGA-01595-00516392-00516592 ini dia batu hitam +qdkwi8Y3PGA-01596-00516592-00516792 sebagaimana kalian lihat +qdkwi8Y3PGA-01597-00516792-00516992 sekarang +qdkwi8Y3PGA-01598-00516992-00517192 kalian berpikir, terlihat dari luar bahwa batunya +qdkwi8Y3PGA-01599-00517192-00517392 satu utuh yang besar, bukan, tidak... +qdkwi8Y3PGA-01600-00517392-00517592 semua yang terlihat hitam di dalamnya adalah lilin hitam +qdkwi8Y3PGA-01601-00517592-00517792 hanya lilin +qdkwi8Y3PGA-01602-00517792-00517992 batunya +qdkwi8Y3PGA-01603-00517992-00518192 hanya bagian-bagian kecil, saya kira kalian dapat +qdkwi8Y3PGA-01604-00518192-00518392 melihatnya, bukan, agak berbeda +qdkwi8Y3PGA-01605-00518392-00518592 batu-batunya tidak mengkilap, yang mengkilap lilinnya +qdkwi8Y3PGA-01606-00518592-00518792 perawatannya dilakukan setiap minggunya +qdkwi8Y3PGA-01607-00518792-00519046 untuk mengganti lilinnya +qdkwi8Y3PGA-01608-00519646-00519846 kalian lihat batunya? itulah batu hitam yang aslinya(bagian-bagian kecil(apakah otentik? perlu sertifikasi ulang)) +qdkwi8Y3PGA-01609-00519846-00520139 dimana batu suci al-lah(tuhan agama islam)? +qdkwi8Y3PGA-01610-00520339-00520539 apalah ini? +qdkwi8Y3PGA-01611-00520539-00520739 inilah yang tertinggal sudah, batu-batu bagian kecil +qdkwi8Y3PGA-01612-00520739-00521182 yang tekecil tidak terlihat, (ada 8 bagian) +qdkwi8Y3PGA-01613-00521982-00522182 kemungkinan ada 8 baigian saya kira +qdkwi8Y3PGA-01614-00522982-00523262 jika al-lah(tuhan agama islam) yang mengirim batu ini +qdkwi8Y3PGA-01615-00523262-00523626 dan batu ini akan ada sampai akhir zaman, lalu kenapa al-lah(tuhan agama islam) tidak dapat +qdkwi8Y3PGA-01616-00523626-00523826 melindungi batunya sendiri, dimana batu yang aslinya, tidak ada yang aslinya lagi, hanya tersisa bagian kecil saja +qdkwi8Y3PGA-01617-00523826-00524026 hanya bagian yang kecil-kecil saja +qdkwi8Y3PGA-01618-00524226-00524426 dan ada penjaganya disebelah batu +qdkwi8Y3PGA-01619-00524426-00524626 dan batu kecil itu di tutupi dengan +qdkwi8Y3PGA-01620-00524626-00524826 lilin yang lembut +qdkwi8Y3PGA-01621-00524826-00525026 karena mereka ingin agar tidak ada yang mencurinya lagi +qdkwi8Y3PGA-01622-00525026-00525226 jika kalian +qdkwi8Y3PGA-01623-00525226-00525426 membawa perkakas berat, kalian dapat +qdkwi8Y3PGA-01624-00525426-00525626 melepas batu-batu itu dari lilinnya +qdkwi8Y3PGA-01625-00525626-00525826 saya akan memperlihatkan +qdkwi8Y3PGA-01626-00525826-00526026 video ini +qdkwi8Y3PGA-01627-00526026-00526226 mereka melakukan +qdkwi8Y3PGA-01628-00526226-00526426 perawatan batu nya, kalian lihat? +qdkwi8Y3PGA-01629-00526426-00526626 kalian lihat cara merawatnya? +qdkwi8Y3PGA-01630-00526626-00526826 dia melilinkan +qdkwi8Y3PGA-01631-00526826-00527026 batunya dililinkan +qdkwi8Y3PGA-01632-00527026-00527226 untuk menjaga agar tetap ditempatnya +qdkwi8Y3PGA-01633-00528826-00529026 dan mereka mencampur lilin +qdkwi8Y3PGA-01634-00529026-00529226 dengan ramuan seperti +qdkwi8Y3PGA-01635-00529226-00529426 parfum, jadi jika kalian mendekatinya +qdkwi8Y3PGA-01636-00529426-00529626 tercium harum, wangi +qdkwi8Y3PGA-01637-00529626-00529826 wangi musk yang sangat-sangat-sangat mahal-mahal-mahal sekali-sekali-sekali(echo dari gua hira) +qdkwi8Y3PGA-01638-00531626-00531884 kita nikmati hari ini kah? +qdkwi8Y3PGA-01639-00532084-00532284 sebelum kita berpisah +qdkwi8Y3PGA-01640-00532284-00532484 dapatkan berkah dari al-lah(tuhan agama islam) +qdkwi8Y3PGA-01641-00533552-00533752 bayangkan banyaknya penyakit +qdkwi8Y3PGA-01642-00533752-00533952 yang datang setiap hari dari menyentuh +qdkwi8Y3PGA-01643-00533952-00534318 batu-batu itu, kalian tahu, berapa banyak yang menyentuh, mencium, menjilat itu setiap harinya? +qdkwi8Y3PGA-01644-00534918-00535268 kalian lihat, ide dari batu ini +qdkwi8Y3PGA-01645-00535268-00535468 adalah tadinya batu berwarna putih, kemudian menjadi +qdkwi8Y3PGA-01646-00535468-00535668 berwarna hitam, saya telah perlihatkan tadi +qdkwi8Y3PGA-01647-00535668-00535868 tafsir yang para muslim percayai +qdkwi8Y3PGA-01648-00535868-00536106 karena haid dari wanita +qdkwi8Y3PGA-01649-00536106-00536358 warna batunya berubah menjadi hitam +qdkwi8Y3PGA-01650-00536358-00536558 karena wanita, sebelum ada agama islam, biasa menyentuh +qdkwi8Y3PGA-01651-00536558-00536800 kelaminnya jika sedang haid +qdkwi8Y3PGA-01652-00536800-00537000 setelah itu para wanita menaruh tangan yang tadi digunakan menyentuh haid +qdkwi8Y3PGA-01653-00537000-00537258 ke dalam lubang batu, ini mengapa lubang batu terlihat seperti +qdkwi8Y3PGA-01654-00537258-00537458 alat kelamin wanita +qdkwi8Y3PGA-01655-00537458-00537658 apakah kalian perhatikan +qdkwi8Y3PGA-01656-00537658-00537940 mengapa lubang batunya terlihat seperti ini? +qdkwi8Y3PGA-01657-00537940-00538340 secara sungguh-sungguh, apakah kalian pernah bertanya mengapa bentuk lubangnya seperti itu? +qdkwi8Y3PGA-01658-00538540-00538740 maksud saya, dari semua bentuk yang ada di dunia, mereka tidak dapat menemukan +qdkwi8Y3PGA-01659-00538740-00538940 bentuk yang berbeda dari bentuk ini? +qdkwi8Y3PGA-01660-00538940-00539140 karena sederhananya +qdkwi8Y3PGA-01661-00539140-00539340 batu ini mempresentasikan lambang kesuburan +qdkwi8Y3PGA-01662-00539340-00539540 dari tuhan mereka, itu alat kelamin wanita +qdkwi8Y3PGA-01663-00540740-00540940 saya kira +qdkwi8Y3PGA-01664-00540940-00541140 kita telah sampai pada akhirnya hari ini +qdkwi8Y3PGA-01665-00542902-00543102 kawan, selalu +qdkwi8Y3PGA-01666-00543102-00543302 jika para muslim, bertanya pada kalian +qdkwi8Y3PGA-01667-00543302-00543502 pertanyaan itu bukan untuk bertanya +qdkwi8Y3PGA-01668-00543702-00543902 pertanyaan itu untuk menipu kalian +qdkwi8Y3PGA-01669-00543902-00544102 para muslim bahkan tidak menunggu jawaban kalian +qdkwi8Y3PGA-01670-00544102-00544302 para muslim tidak akan mendengarkannya +qdkwi8Y3PGA-01671-00544502-00544702 tahukan maksud saya +qdkwi8Y3PGA-01672-00544702-00544902 jadi, jika para muslim selalu +qdkwi8Y3PGA-01673-00544902-00545102 bertanya +qdkwi8Y3PGA-01674-00545102-00545302 gunakan pertanyaannya melawan para muslim +qdkwi8Y3PGA-01675-00545502-00545702 dan saya telah lakukan itu bertahun-tahun +qdkwi8Y3PGA-01676-00545702-00545902 setiap kali para muslim betanya pada saya +qdkwi8Y3PGA-01677-00545902-00546102 saya selalu gunakan pertanyaannya untuk melawan para muslim itu sendiri +qdkwi8Y3PGA-01678-00546102-00546472 sampai pada titik dimana para muslim tidak berani lagi bertanya pada saya +qdkwi8Y3PGA-01679-00546472-00546672 dulu ada seorang muslim +qdkwi8Y3PGA-01680-00546672-00546872 yang membuat tulisan, bagaimana cara berdebat dengan Christian Prince +qdkwi8Y3PGA-01681-00546872-00547072 jika Christian Prince berkata +qdkwi8Y3PGA-01682-00547072-00547322 pada para muslim nabi agama islam baik, jangan katakan ya, jangan katakan tidak(diem aja, itu emas lho) +qdkwi8Y3PGA-01683-00547322-00547548 jika Christian Prince mengatakan nabi agama islam mengesankan +qdkwi8Y3PGA-01684-00547548-00547748 jangan pernah berkata ya, jangan pernah katakan tidak, karena +qdkwi8Y3PGA-01685-00547748-00547948 itu akan digunakan melawan para muslim +qdkwi8Y3PGA-01686-00547948-00548148 bayangkan betapa takutnya para muslim, jangan katakan ya +qdkwi8Y3PGA-01687-00548148-00548348 jangan katakan tidak, karena apapun +qdkwi8Y3PGA-01688-00548348-00548548 yang dikatakan para muslim, akan membuat para muslim terperangkap +qdkwi8Y3PGA-01689-00548748-00548948 jadi +qdkwi8Y3PGA-01690-00548948-00549148 bagaimana para muslim akan berdebat dengan saya? +qdkwi8Y3PGA-01691-00549148-00549348 dan debat macam apa? para muslim hanya diam saja +qdkwi8Y3PGA-01692-00549548-00549748 ini mengapa kalian melihat para muslim +qdkwi8Y3PGA-01693-00549748-00549948 mencoba terlihat pintar, mereka berkata pada kalian +qdkwi8Y3PGA-01694-00549948-00550208 kalian bertanya langsung mereka berkata apa maksud nya? +qdkwi8Y3PGA-01695-00550408-00550608 maksudnya apa, karena para muslim takut berkata ya +qdkwi8Y3PGA-01696-00550608-00550808 atau tidak +qdkwi8Y3PGA-01697-00551008-00551208 jika para muslim berkata ya, malah akan mendapatkan masalah, jika dia katakan tidak +qdkwi8Y3PGA-01698-00551208-00551408 para muslim juga dapatkan masalah +qdkwi8Y3PGA-01699-00551408-00551608 jadi jangan katakan ya, jangan katakan tidak +qdkwi8Y3PGA-01700-00551808-00552008 lakukan seperti yang shabir ally lakukan +qdkwi8Y3PGA-01701-00552208-00552408 kalian bertanya pada shabir ally +qdkwi8Y3PGA-01702-00552408-00552658 dia berkata selama 15 menit, tidak ada jawabannya +qdkwi8Y3PGA-01703-00553858-00554058 bagaimanapun +qdkwi8Y3PGA-01704-00557858-00558058 ahmad husein berkata +qdkwi8Y3PGA-01705-00558058-00558258 keledai berbicara dapat ditemukan pada +qdkwi8Y3PGA-01706-00558258-00558458 alkitab, tidak kawan, alkitab tidak menuliskan itu +qdkwi8Y3PGA-01707-00558458-00558658 keledai berbicara +qdkwi8Y3PGA-01708-00558658-00558858 bahwa tuhan yang membuat itu +qdkwi8Y3PGA-01709-00558858-00559058 baca ayat +qdkwi8Y3PGA-01710-00559058-00559258 nya, kalian lihat itu bukan keledai +qdkwi8Y3PGA-01711-00559258-00559494 itu karena kamu yang menjadi jenis keledai baru yang mengerti ayat itu sendiri +qdkwi8Y3PGA-01712-00559494-00559694 namun selama kamu membicarakan keledai +qdkwi8Y3PGA-01713-00559694-00559894 berbicara ada di alkitab itu bodoh +qdkwi8Y3PGA-01714-00559894-00560094 dan lucu, jadi bagaimana dengan nabi agama islam yang bertanya +qdkwi8Y3PGA-01715-00560094-00560294 pada keledainya yang bernama afur, apakah kamu +qdkwi8Y3PGA-01716-00560294-00560494 suka keledai perempuan +qdkwi8Y3PGA-01717-00560494-00560694 apakah nabi agama islam +qdkwi8Y3PGA-01718-00560694-00560894 berbicara pada keledai yang benama afur, dengan mengatakan +qdkwi8Y3PGA-01719-00560894-00561094 apakah kamu afur suka perempuan?, dan keledai afur +qdkwi8Y3PGA-01720-00561094-00561294 berkata tidak +qdkwi8Y3PGA-01721-00561294-00561494 jadi, jikalau kamu laki-laki berani +qdkwi8Y3PGA-01722-00561494-00561694 tuan ahmad, saya tantang kamu +qdkwi8Y3PGA-01723-00561694-00561894 untuk menelepon saya, dan bacakan untuk saya +qdkwi8Y3PGA-01724-00561894-00562094 ayat tentang keledai yang berbicara +qdkwi8Y3PGA-01725-00562094-00562294 di alkitab, supaya kita dapat menertawai pemahaman kamu +qdkwi8Y3PGA-01726-00562294-00562494 pada saat yang sama, saya akan membuat kamu +qdkwi8Y3PGA-01727-00562494-00562694 membaca hadis nabi agama islam, bertanya pada keledainya +qdkwi8Y3PGA-01728-00562694-00562894 jika dia suka perempuan +qdkwi8Y3PGA-01729-00562894-00563094 dan tebak apa, keledainya +qdkwi8Y3PGA-01730-00563094-00563294 dari san fransisco, berkata honk +qdkwi8Y3PGA-01731-00563494-00563754 tidak, saya tidak suka perempuan +qdkwi8Y3PGA-01732-00563754-00563954 pernahkah kalian mendengar ada keledai yanng tidak suka perempuan? +qdkwi8Y3PGA-01733-00563954-00564154 kenapa, apa masalahnya? +qdkwi8Y3PGA-01734-00564154-00564504 keledai afur berkencan, tapi perempuan membuatnya patah hati? +qdkwi8Y3PGA-01735-00564904-00565104 omong-omong, saya mempunyai animasi tentang hal itu +qdkwi8Y3PGA-01736-00565104-00565304 jika ada yang punya link nya +qdkwi8Y3PGA-01737-00565304-00565504 tolong di sebarkan agar banyak orang yang melihatnya(https://www.youtube.com/watch?v=4Fs5ihv02is) +qdkwi8Y3PGA-01738-00566104-00566304 ahhh +qdkwi8Y3PGA-01739-00566304-00566504 sekarang si ahmad tidak mencela lagi +qdkwi8Y3PGA-01740-00566704-00566904 karena nabi agama islam +qdkwi8Y3PGA-01741-00566904-00567104 berbicara kepada keledai afur +qdkwi8Y3PGA-01742-00567304-00567504 saya yakin si ahmad tidak akan mencela lagi +qdkwi8Y3PGA-01743-00567504-00567750 ya, sekarang dia tidak bisa mencela lagi +qdkwi8Y3PGA-01744-00567750-00568048 saya hanya memperlihakan pada kalian, kawan +qdkwi8Y3PGA-01745-00568048-00568334 ini bukan topik saya sebetulnya +qdkwi8Y3PGA-01746-00568334-00568676 jadi si ahmad mengutip untuk mencela kita, betulkan? +qdkwi8Y3PGA-01747-00568876-00569076 kawan +qdkwi8Y3PGA-01748-00569276-00569476 bahkan ketika nabi agama islam berbincang dengan keledai +qdkwi8Y3PGA-01749-00569476-00569676 pembicaraannya sekitar wilayah selangkangan , dapatkah si ahmad menjelaskan itu? +qdkwi8Y3PGA-01750-00569676-00569876 maksud dari perbincangan itu? +qdkwi8Y3PGA-01751-00569876-00570076 coba bayangkan, pertama kalinya seorang manusia +qdkwi8Y3PGA-01752-00570076-00570276 berbicara langsung kepada seekor keledai +qdkwi8Y3PGA-01753-00570276-00570476 manusianya bertanya tentang senggama? +qdkwi8Y3PGA-01754-00570676-00570876 apakah kamu suka perempuan? +qdkwi8Y3PGA-01755-00570876-00571076 pertanyaan apaan itu? +qdkwi8Y3PGA-01756-00571076-00571276 muhamad(nabi agama islam) seharusnya terkejut apa?? +qdkwi8Y3PGA-01757-00571276-00571476 karena ada seekor keledai yang bisa berbicara +qdkwi8Y3PGA-01758-00571676-00571876 bagaimana saya bisa mengerti bahasa keledai(terkejut, mendapat keajabian dari al-lah(tuhan agama islam)) +qdkwi8Y3PGA-01759-00571876-00572076 tidak, nabi agama islam tidak terkejut, malah +qdkwi8Y3PGA-01760-00572076-00572276 berkata pada keledai, assalamualaikum ya afur +qdkwi8Y3PGA-01761-00572276-00572476 keledai +qdkwi8Y3PGA-01762-00572476-00572676 berkata huuuu +qdkwi8Y3PGA-01763-00572676-00572876 waalaikumsalam nabi agama islam +qdkwi8Y3PGA-01764-00572876-00573076 nabi agama islam berkata kepada keledai +qdkwi8Y3PGA-01765-00573076-00573276 apakah kamu keledai suka perempuan? +qdkwi8Y3PGA-01766-00573876-00574076 dan keledai berkata tidak(homo keledai) +qdkwi8Y3PGA-01767-00574076-00574276 dan bukan itu saja +qdkwi8Y3PGA-01768-00574276-00574476 ketika nabi agama islam meninggal +qdkwi8Y3PGA-01769-00574476-00574676 keledai afur melakukan bunuh diri +qdkwi8Y3PGA-01770-00575076-00575310 nabi agama islam +qdkwi8Y3PGA-01771-00575310-00575510 ketika meninggal, keledainya melakukan +qdkwi8Y3PGA-01772-00575510-00575710 bunuh diri, dia pergi ke sumur yang kosong, dan melempar +qdkwi8Y3PGA-01773-00575710-00575910 kan dirinya kesumur tersebut +qdkwi8Y3PGA-01774-00575910-00576154 dan pada film animasi saya, saya buat itu di dalamnya +qdkwi8Y3PGA-01775-00576154-00576354 semuanya +qdkwi8Y3PGA-01776-00576354-00576554 adalah +qdkwi8Y3PGA-01777-00576554-00576754 yang didokumentasi oleh para muslim +qdkwi8Y3PGA-01778-00576754-00576954 animasi ini membutuhkan waktu 6 bulan +qdkwi8Y3PGA-01779-00576954-00577154 pengerjaannya, berapa banyak dari kalian +qdkwi8Y3PGA-01780-00577154-00577354 yang telah melihatnya +qdkwi8Y3PGA-01781-00577754-00577954 berapa banyak dari kalian yang melihatnya? +qdkwi8Y3PGA-01782-00578754-00579014 menghabiskan waktu saya selam 6 bulan +qdkwi8Y3PGA-01783-00579814-00580014 seseorang berkata +qdkwi8Y3PGA-01784-00580014-00580214 YESUS melakukan bunuh diri, ini sangat bodoh +qdkwi8Y3PGA-01785-00580214-00580414 yang dikatakannya sangat bodoh, karena ketika seseorang +qdkwi8Y3PGA-01786-00580414-00580614 melakukan bunuh diri adalah seorang yang +qdkwi8Y3PGA-01787-00580614-00580814 melakukan pembunuhan terhadap dirinya sendiri itulah bunuh diri +qdkwi8Y3PGA-01788-00580814-00581014 betulkan, kawan +qdkwi8Y3PGA-01789-00581014-00581326 pendapat kamu sangat bodoh +qdkwi8Y3PGA-01790-00581326-00581700 bunuh diri adalah seseorang yang melakukan pembunuhan dirinya sendiri, bukan masyarakat, dan sistem pengadilan romawi yang membunuh YESUS +qdkwi8Y3PGA-01791-00581900-00582162 tapi kamu adalah para muslim, apa boleh buat, apa yang diharapkan dari para muslim? +qdkwi8Y3PGA-01792-00587362-00587562 ada para muslim yang mau berkomenta sebelum kita berpisah? +qdkwi8Y3PGA-01793-00588962-00589162 seekor keledai bunuh diri? +qdkwi8Y3PGA-01794-00589162-00589430 karena nabi agama islam meninggal? +qdkwi8Y3PGA-01795-00589830-00590030 dasar keledai +qdkwi8Y3PGA-01796-00590230-00590430 dasar keledai +qhtv24veThA-00000-00000000-00000200 Please subscribe my channel. +qkjXdlZKRNM-00000-00000000-00000653 Soil temperature management in the ultra-high temperature Season 2 Long time ago, farmers didn't mulch the vinyl, so the roots stretched out to 1.5 meters. +qkjXdlZKRNM-00001-00000653-00001227 In the past, peppers had deep roots, so farmers couldn't pull out one of them, so they cut them with a sickle. +qkjXdlZKRNM-00002-00001227-00001730 But how about now? Now you can pull it out with your hands easily. The roots are too short and weak. +qkjXdlZKRNM-00003-00001730-00002260 You have to realize the importance of soil management by looking at that, but you try to give something more to them. +qkjXdlZKRNM-00004-00002260-00003026 So, no one farms like this, right? Everyone repeats after me. Fireball!! +qkjXdlZKRNM-00005-00003026-00003400 It doesn't make sense if you make the land as hot as fire and try to farm there. +qkjXdlZKRNM-00006-00003400-00003967 Just as your body is sensitive to temperature, peppers are sensitive too! You should be considered that way. +qkjXdlZKRNM-00007-00003967-00004711 It's a mess. You think you are good at it, don't you? You shouldn't do that. +qkjXdlZKRNM-00008-00004711-00005530 Soil management is the key for summer farming. +qk_vx6wMT0c-00000-00000282-00000719 To create a new wordpress website log in to CUNY academic Commons +qk_vx6wMT0c-00001-00000750-00001144 Hover over your avatar at the top right corner of the page +qk_vx6wMT0c-00002-00001209-00001535 Navigate to my sites and click on create a site +qk_vx6wMT0c-00003-00001827-00002129 Scroll down and select create a site +qk_vx6wMT0c-00004-00002471-00003082 A site domain should be short and unique and it cannot be changed once created +qk_vx6wMT0c-00005-00003557-00003879 You can be a little more elaborate under the site title +qk_vx6wMT0c-00006-00004319-00004609 Select City College of New York on their campus +qk_vx6wMT0c-00007-00004880-00005446 Under primary purpose I'm going to choose project, but you can select anything from the list +qk_vx6wMT0c-00008-00005648-00005957 I will also keep the default license +qk_vx6wMT0c-00009-00006096-00006839 You can choose the privacy option as you like but have in mind that you need to allow your instructor access to your website +qk_vx6wMT0c-00010-00006859-00007283 Each privacy option chosen at this stage can be changed later. I +qk_vx6wMT0c-00011-00007341-00007774 Will also keep the default template as they can change the layout later +qk_vx6wMT0c-00012-00007875-00008170 once you're done click on create site if +qk_vx6wMT0c-00013-00008241-00009025 The system reports an error most likely there is an issue with your domain name and you need to change it to a more unique +qk_vx6wMT0c-00014-00009039-00009144 format +qk_vx6wMT0c-00015-00009144-00009314 You will then be directed +qk_vx6wMT0c-00016-00009314-00009697 To the page that confirms that your site has been created +qk_vx6wMT0c-00017-00009756-00010003 Next click on go to site +qk_vx6wMT0c-00018-00010264-00010557 And this is your first WordPress page +qk_vx6wMT0c-00019-00010633-00011381 To access the wordpress dashboard hover over your website title at the top of the page and select dashboard +qk_vx6wMT0c-00020-00011758-00012276 The wordpress dashboard is the control panel for your entire WordPress website +qk_vx6wMT0c-00021-00012304-00012770 This is the place where you can create pages and posts upload content +qk_vx6wMT0c-00022-00012850-00013491 Customize your site and much more in the next video. I will show you what you can do in dashboard +qnxPkQXB-PI-00000-00000080-00000228 zzzzzzzzzzzzzz +qnxPkQXB-PI-00001-00000228-00000330 MURKPELTWHADYANEED +qnxPkQXB-PI-00002-00000330-00000440 >>:( +qnxPkQXB-PI-00003-00000490-00001162 ((birds singing and all that nature jazz because we're in the woods and all)) +qnxPkQXB-PI-00004-00001184-00001454 I'm giving myself the name Frogheart +qnxPkQXB-PI-00005-00001454-00001634 Then every cat loved this prefix the end. +r0mJRolGuqc-00000-00000037-00000287 (jazzy music) +r0mJRolGuqc-00001-00001001-00001315 -: Hello, I'm Ciara with Moving Minds Dance, +r0mJRolGuqc-00002-00001315-00001764 and I believe that we can learn anything through dance. +r0mJRolGuqc-00003-00001764-00002115 Today, we are going to meet some storybook characters +r0mJRolGuqc-00004-00002115-00002419 and try to understand their personalities +r0mJRolGuqc-00005-00002419-00002878 and their feelings by trying them on in our bodies. +r0mJRolGuqc-00006-00002878-00003166 At home to do this, or wherever you are, +r0mJRolGuqc-00007-00003166-00003538 all you need is your body. +r0mJRolGuqc-00008-00003538-00003729 I have a book that we'll look at together +r0mJRolGuqc-00009-00003729-00003957 to help us meet some characters, +r0mJRolGuqc-00010-00003957-00004185 but you can do this with +r0mJRolGuqc-00011-00004185-00004505 characters in books that you have, wherever you are, +r0mJRolGuqc-00012-00004505-00004745 or you can even do it with the people around you +r0mJRolGuqc-00013-00004745-00004978 and the animals that you might know. +r0mJRolGuqc-00014-00005079-00005398 Let's get started with a dance idea. +r0mJRolGuqc-00015-00005398-00005660 We're gonna talk about energy today. +r0mJRolGuqc-00016-00005660-00005832 When a dancer does a movement, +r0mJRolGuqc-00017-00005832-00006113 the way that they do it can really change +r0mJRolGuqc-00018-00006113-00006329 what the movement means. +r0mJRolGuqc-00019-00006329-00006684 For example, if I jumped like this +r0mJRolGuqc-00020-00006684-00007051 with my arms stretched up and my legs strong below me, +r0mJRolGuqc-00021-00007051-00007277 you might understand (gasps) +r0mJRolGuqc-00022-00007277-00007580 she's happy or she's excited, +r0mJRolGuqc-00023-00007580-00007844 or she's really glad to be here. +r0mJRolGuqc-00024-00007844-00007991 But if I jumped like this, +r0mJRolGuqc-00025-00008125-00008303 you might think, "Oh my goodness, +r0mJRolGuqc-00026-00008303-00008680 "she looks really scared or surprised +r0mJRolGuqc-00027-00008680-00009124 "or (shivers) worried or concerned about something." +r0mJRolGuqc-00028-00009124-00009440 So, it makes a big difference. +r0mJRolGuqc-00029-00009440-00009871 We are going to try on some of those energy ideas +r0mJRolGuqc-00030-00009871-00010083 in our bodies, without trying to think too much +r0mJRolGuqc-00031-00010083-00010458 about what they might mean, and then we're going to layer on +r0mJRolGuqc-00032-00010458-00010738 the idea of what feelings and emotions +r0mJRolGuqc-00033-00010738-00011033 they might make us feel. +r0mJRolGuqc-00034-00011033-00011503 So let's start with one of my favorite ways to move: smooth. +r0mJRolGuqc-00035-00011503-00011999 Can you say smooth and you move your body smoothly? +r0mJRolGuqc-00036-00011999-00012372 Smooth kind of means that we don't stop moving. +r0mJRolGuqc-00037-00012372-00012835 We keep going, and we just get to wiggle +r0mJRolGuqc-00038-00012835-00013199 kind of slowly and softly. +r0mJRolGuqc-00039-00013199-00013532 The opposite of smooth is sharp. +r0mJRolGuqc-00040-00013532-00013751 That's where we move fast and we stop. +r0mJRolGuqc-00041-00013751-00013976 (whooshes) +r0mJRolGuqc-00042-00014397-00014622 It feels really different, doesn't it? +r0mJRolGuqc-00043-00014622-00014807 Did you try it with me? +r0mJRolGuqc-00044-00014807-00014890 Good. +r0mJRolGuqc-00045-00014890-00015141 Alright, we are going to move on +r0mJRolGuqc-00046-00015141-00015524 to a new kind of energy, this is soft. +r0mJRolGuqc-00047-00015524-00015840 Soft can be really gentle. +r0mJRolGuqc-00048-00015840-00016063 It can almost feel like you're not using +r0mJRolGuqc-00049-00016063-00016269 your muscles at all, +r0mJRolGuqc-00050-00016269-00016655 or it can feel kind of fluid. +r0mJRolGuqc-00051-00016655-00017152 It's like smooth, but just a little bit more gentle, +r0mJRolGuqc-00052-00017152-00017446 a little bit less effort, +r0mJRolGuqc-00053-00017446-00017614 like you're not trying very hard. +r0mJRolGuqc-00054-00017724-00018052 The opposite of soft is strong. +r0mJRolGuqc-00055-00018052-00018439 Strong is like you're pushing something away +r0mJRolGuqc-00056-00018439-00018710 or like you're really standing up for yourself. +r0mJRolGuqc-00057-00018710-00019190 You're using all your muscles in a really active way. +r0mJRolGuqc-00058-00019190-00019392 It feels like you're working hard +r0mJRolGuqc-00059-00019392-00019545 to do whatever you're doing. +r0mJRolGuqc-00060-00019646-00019827 There's another one that feels +r0mJRolGuqc-00061-00019827-00020124 kind of like soft called light. +r0mJRolGuqc-00062-00020124-00020302 This is a little different because it feels +r0mJRolGuqc-00063-00020302-00020514 like you're floating upwards. +r0mJRolGuqc-00064-00020514-00020794 It feels like everything is flying away from the earth, +r0mJRolGuqc-00065-00020794-00021046 like there's no gravity at all. +r0mJRolGuqc-00066-00021046-00021372 And the opposite of light is heavy, +r0mJRolGuqc-00067-00021372-00021764 where it feels like everything just weighs too much +r0mJRolGuqc-00068-00021764-00022143 to be able to move it. +r0mJRolGuqc-00069-00022234-00022571 Now there's two more, shaky. +r0mJRolGuqc-00070-00022571-00022714 (shakes) +r0mJRolGuqc-00071-00022714-00022858 Can you shake with me? +r0mJRolGuqc-00072-00022858-00023010 (shakes) +r0mJRolGuqc-00073-00023010-00023510 And swingy, which is when we let our arms and our legs +r0mJRolGuqc-00074-00023514-00024014 swing from side to side or forward and backward, +r0mJRolGuqc-00075-00024048-00024235 or even up and down. +r0mJRolGuqc-00076-00024519-00024726 How do those things make you feel? +r0mJRolGuqc-00077-00024726-00024912 Let's try to add that on. +r0mJRolGuqc-00078-00024912-00025341 When I do smooth, I feel calm. +r0mJRolGuqc-00079-00025341-00025841 I don't know about you, but that makes me feel relaxed. +r0mJRolGuqc-00080-00025847-00026329 Sharp can feel kind of angry +r0mJRolGuqc-00081-00026329-00026598 or it can feel brave, +r0mJRolGuqc-00082-00026598-00027024 or it can feel any number of different things. +r0mJRolGuqc-00083-00027024-00027524 Soft might feel bored, +r0mJRolGuqc-00084-00027533-00027864 or it might feel kind of sleepy, +r0mJRolGuqc-00085-00027864-00028135 or it might feel, meh. +r0mJRolGuqc-00086-00028274-00028585 It could also feel gentle and kind. +r0mJRolGuqc-00087-00028739-00029068 Strong I think of as being really brave, +r0mJRolGuqc-00088-00029068-00029336 so I'm really using my muscles, even if something +r0mJRolGuqc-00089-00029336-00029781 is hard to get through, strong makes me feel +r0mJRolGuqc-00090-00029781-00030022 like I can do anything. +r0mJRolGuqc-00091-00030130-00030469 Light, I think of as being really happy. +r0mJRolGuqc-00092-00030469-00030658 It might feel different to you, +r0mJRolGuqc-00093-00030658-00030955 but it makes me feel joyful. +r0mJRolGuqc-00094-00030955-00031434 Whereas heavy feels really sad. +r0mJRolGuqc-00095-00031434-00031634 (cries) +r0mJRolGuqc-00096-00031733-00032033 Shaky can be a couple of different things. +r0mJRolGuqc-00097-00032033-00032239 You might shake (trembles) +r0mJRolGuqc-00098-00032239-00032514 if you're scared, or you might shake +r0mJRolGuqc-00099-00032514-00032687 if you're excited! +r0mJRolGuqc-00100-00032687-00033062 There are so many different ways that can come across +r0mJRolGuqc-00101-00033062-00033341 and so many ways that can feel for you. +r0mJRolGuqc-00102-00033341-00033565 And then swingy, +r0mJRolGuqc-00103-00033565-00033784 for me, that feels silly. +r0mJRolGuqc-00104-00033784-00034044 It can also feel kind of carefree, +r0mJRolGuqc-00105-00034044-00034544 and again, kind of joyful, but it might also be goofy. +r0mJRolGuqc-00106-00034656-00034922 Alright, let's look at some characters in a book. +r0mJRolGuqc-00107-00035031-00035341 We're going to use all of those kinds of energy +r0mJRolGuqc-00108-00035341-00035704 to see if we can understand the characters we meet +r0mJRolGuqc-00109-00035704-00035983 in "Where the Wild Things Are" by Maurice Sendak. +r0mJRolGuqc-00110-00036332-00036626 On this page, we meet two characters. +r0mJRolGuqc-00111-00036626-00037126 We meet Max, the main character of this story, and his dog. +r0mJRolGuqc-00112-00037186-00037527 You might see two different kinds of energy on this page. +r0mJRolGuqc-00113-00037527-00037689 When I look at Max, +r0mJRolGuqc-00114-00037689-00038110 I see strong energy and I see sharp energy. +r0mJRolGuqc-00115-00038110-00038338 When I look at the dog, +r0mJRolGuqc-00116-00038338-00038771 I might see shaky energy or soft energy. +r0mJRolGuqc-00117-00038894-00039076 They're very different. +r0mJRolGuqc-00118-00039076-00039493 Max looks kind of mischievous to me in this picture. +r0mJRolGuqc-00119-00039493-00039716 So his strong and sharp energy +r0mJRolGuqc-00120-00039716-00040016 looks like he's maybe playing a trick +r0mJRolGuqc-00121-00040016-00040516 or causing mischief, which is what it says in the story. +r0mJRolGuqc-00122-00040563-00040876 The dog to me looks scared. +r0mJRolGuqc-00123-00040876-00041152 I can see him running away, ooh. +r0mJRolGuqc-00124-00041350-00041772 Let's look at some of the wild things. +r0mJRolGuqc-00125-00041772-00042252 On the first page, the wild things look a lot +r0mJRolGuqc-00126-00042252-00042550 like Max did in that last page. +r0mJRolGuqc-00127-00042668-00042960 They're using sharp energy to try to be scary, +r0mJRolGuqc-00128-00042960-00043262 or maybe chase him away. +r0mJRolGuqc-00129-00043262-00043483 They also kind of look happy. +r0mJRolGuqc-00130-00043483-00043642 Maybe they're just saying hi, +r0mJRolGuqc-00131-00043642-00043975 but they have sharp energy in their personality, +r0mJRolGuqc-00132-00043975-00044271 and it can look like more than one different thing. +r0mJRolGuqc-00133-00044393-00044620 What about on this page? +r0mJRolGuqc-00134-00044620-00044861 This is more like what the dog was doing, +r0mJRolGuqc-00135-00044861-00045361 kind of shaky, maybe smooth, +r0mJRolGuqc-00136-00045378-00045646 maybe soft. +r0mJRolGuqc-00137-00045646-00045949 Maybe when I look at them, +r0mJRolGuqc-00138-00045949-00046336 I see that they might be kind of surprised, +r0mJRolGuqc-00139-00046336-00046803 sudden, or maybe scared and hiding +r0mJRolGuqc-00140-00047051-00047519 On this page, I see smooth energy. +r0mJRolGuqc-00141-00047519-00047975 I see them being a little bit more calm and relaxed. +r0mJRolGuqc-00142-00047975-00048349 That bow looks very regal, +r0mJRolGuqc-00143-00048349-00048739 which means they're being very proper and formal. +r0mJRolGuqc-00144-00048739-00049024 That looks like a different energy. +r0mJRolGuqc-00145-00049024-00049269 Can we try that on in our bodies, +r0mJRolGuqc-00146-00049269-00049766 so we can have smooth, proud, +r0mJRolGuqc-00147-00049766-00050226 maybe brave or happy and calm? +r0mJRolGuqc-00148-00050226-00050629 On this page, let's try that in our bodies. +r0mJRolGuqc-00149-00050776-00051010 That feels excited and happy to me. +r0mJRolGuqc-00150-00051010-00051187 Let's try that one more time. +r0mJRolGuqc-00151-00051187-00051316 (gasps) +r0mJRolGuqc-00152-00051316-00051466 Good. +r0mJRolGuqc-00153-00051466-00051549 Alright. +r0mJRolGuqc-00154-00051684-00052116 In this page, they look like they're using strong muscles +r0mJRolGuqc-00155-00052116-00052530 to hold them up, but they also look relaxed. +r0mJRolGuqc-00156-00052530-00052848 Maybe they're swinging their legs smoothly, +r0mJRolGuqc-00157-00052848-00053287 or maybe they're feeling a little silly up in those trees. +r0mJRolGuqc-00158-00053464-00053603 Alright. +r0mJRolGuqc-00159-00053603-00053792 We're not going to read every page of the story, +r0mJRolGuqc-00160-00053792-00053913 we're gonna skip ahead to this one +r0mJRolGuqc-00161-00053913-00054166 and this will be the last one we look at. +r0mJRolGuqc-00162-00054166-00054551 On this page, I see heavy energy. +r0mJRolGuqc-00163-00054654-00055036 I see them showing maybe soft, +r0mJRolGuqc-00164-00055036-00055299 heavy energy to show that they are +r0mJRolGuqc-00165-00055299-00055679 (yawns) so sleepy. +r0mJRolGuqc-00166-00055679-00055799 Can you do that too? +r0mJRolGuqc-00167-00055883-00056150 Oh, sleepy energy. +r0mJRolGuqc-00168-00056150-00056282 Good. +r0mJRolGuqc-00169-00056282-00056479 It's very different than that light jump +r0mJRolGuqc-00170-00056479-00056679 that we tried together. +r0mJRolGuqc-00171-00056679-00057025 Alright, we're going to play a dance game now +r0mJRolGuqc-00172-00057132-00057342 called mirroring. +r0mJRolGuqc-00173-00057342-00057770 When we mirror, one of us is going to be the leader +r0mJRolGuqc-00174-00057770-00058069 and do movements kind of slowly +r0mJRolGuqc-00175-00058069-00058252 so the other person can copy. +r0mJRolGuqc-00176-00058252-00058541 This time, it's gonna be me, 'cause I can't see you, +r0mJRolGuqc-00177-00058541-00058740 but you can see me. +r0mJRolGuqc-00178-00058740-00059180 When we do this game, you can do this again +r0mJRolGuqc-00179-00059180-00059404 a little bit later with anyone who's around you +r0mJRolGuqc-00180-00059404-00059604 and you can switch who's the leader, +r0mJRolGuqc-00181-00059604-00059783 but for now I want you to look +r0mJRolGuqc-00182-00059783-00059990 at what I'm doing and I want you to copy +r0mJRolGuqc-00183-00059990-00060295 what I'm doing at the same time that I'm doing it. +r0mJRolGuqc-00184-00060295-00060554 While we move together, I want you to see +r0mJRolGuqc-00185-00060554-00061054 if you can feel the same feeling that I have in my body. +r0mJRolGuqc-00186-00061058-00061505 So let's just start and see how it goes. +r0mJRolGuqc-00187-00061505-00061916 I'm gonna start really big and reach up, +r0mJRolGuqc-00188-00061916-00062133 and I want you to copy that shape too. +r0mJRolGuqc-00189-00062133-00062407 I feel joyful when I do this shape, +r0mJRolGuqc-00190-00062407-00062644 I hope it makes you feel joyful too. +r0mJRolGuqc-00191-00062644-00062880 Now we're gonna start moving slowly together +r0mJRolGuqc-00192-00062880-00063237 and I want you to see if you're feeling changes +r0mJRolGuqc-00193-00063237-00063516 as my movement changes. +r0mJRolGuqc-00194-00063701-00063905 What does this shape feel like? +r0mJRolGuqc-00195-00063905-00064301 Is it still joyful, or does it feel sad? +r0mJRolGuqc-00196-00064491-00064636 What about this shape? +r0mJRolGuqc-00197-00065005-00065105 Does it feel scared? +r0mJRolGuqc-00198-00065258-00065397 What about this shape? +r0mJRolGuqc-00199-00065509-00065665 Does it feel brave? +r0mJRolGuqc-00200-00065905-00066066 What about this shape? +r0mJRolGuqc-00201-00066297-00066593 Does it feel strong and angry? +r0mJRolGuqc-00202-00066717-00066876 What about this shape? +r0mJRolGuqc-00203-00067211-00067449 Does it feel curious? +r0mJRolGuqc-00204-00067710-00067959 What about this shape? +r0mJRolGuqc-00205-00067959-00068162 (yawns) +r0mJRolGuqc-00206-00068162-00068409 Does it feel heavy and tired? +r0mJRolGuqc-00207-00068624-00068768 What about this shape? +r0mJRolGuqc-00208-00068954-00069104 Does it feel excited? +r0mJRolGuqc-00209-00069274-00069429 What about this shape? +r0mJRolGuqc-00210-00069737-00069857 Does it feel calm? +r0mJRolGuqc-00211-00070068-00070310 Alright, that was our mirroring exercise. +r0mJRolGuqc-00212-00070310-00070562 You can do that with anyone else. +r0mJRolGuqc-00213-00070562-00070753 I want you to try being the leader, +r0mJRolGuqc-00214-00070753-00071199 find a partner and try taking turns. +r0mJRolGuqc-00215-00071199-00071628 But you can do that after we play one more game together. +r0mJRolGuqc-00216-00071628-00072067 I have this magic hat full of dance movements. +r0mJRolGuqc-00217-00072067-00072296 I'm gonna choose a movement from a hat, +r0mJRolGuqc-00218-00072296-00072752 and then I'm going to pick a character card from my pile, +r0mJRolGuqc-00219-00072752-00073071 and I want us to try to do the movement +r0mJRolGuqc-00220-00073071-00073409 the way that the character is feeling. +r0mJRolGuqc-00221-00073409-00073659 Are you ready to find out what they are? +r0mJRolGuqc-00222-00073659-00074090 Our first one is jumping like this wild thing, +r0mJRolGuqc-00223-00074090-00074213 his name is Bernard. +r0mJRolGuqc-00224-00074213-00074641 He is really so exhausted and sleepy. +r0mJRolGuqc-00225-00074641-00075033 Can we try an exhausted jump? +r0mJRolGuqc-00226-00075033-00075233 (yawns) +r0mJRolGuqc-00227-00075363-00075473 Let's try another one. +r0mJRolGuqc-00228-00075639-00075848 (groans) +r0mJRolGuqc-00229-00076091-00076366 Good, that feels kind of fun, doesn't it? +r0mJRolGuqc-00230-00076366-00076513 Let's try another one. +r0mJRolGuqc-00231-00076758-00077258 We are going to stretch like this excited wild thing, +r0mJRolGuqc-00232-00077387-00077773 that really light and happy jump that he's showing. +r0mJRolGuqc-00233-00077773-00078143 Let's stretch our muscles in that way. +r0mJRolGuqc-00234-00078143-00078385 You can stretch out away from you, +r0mJRolGuqc-00235-00078540-00078721 or you can stretch down, +r0mJRolGuqc-00236-00078836-00079047 or you can stretch your leg up high? +r0mJRolGuqc-00237-00079182-00079648 Does that have that same big, excited feeling? +r0mJRolGuqc-00238-00079648-00079809 Good job, okay. +r0mJRolGuqc-00239-00079922-00080037 Some more. +r0mJRolGuqc-00240-00080037-00080227 We're going to wiggle, +r0mJRolGuqc-00241-00080227-00080462 and we're going to wiggle +r0mJRolGuqc-00242-00080462-00080791 like these frightened wild things. +r0mJRolGuqc-00243-00080791-00080959 Let's try that. +r0mJRolGuqc-00244-00080959-00081144 (trembles) +r0mJRolGuqc-00245-00081144-00081377 Can we look closely at the shapes +r0mJRolGuqc-00246-00081377-00081855 that they're making and do that shape when we wiggle? +r0mJRolGuqc-00247-00081855-00082203 I'm seeing that this wild thing has one hand on his belly +r0mJRolGuqc-00248-00082203-00082517 and one hand on his head, and he's sitting +r0mJRolGuqc-00249-00082517-00083017 and bending his legs and we can shake like them. +r0mJRolGuqc-00250-00083032-00083315 Alright, let's do one more. +r0mJRolGuqc-00251-00083573-00083861 We are going to gallop, +r0mJRolGuqc-00252-00083861-00084113 and this is the picture that I picked. +r0mJRolGuqc-00253-00084113-00084320 There are two characters, +r0mJRolGuqc-00254-00084320-00084584 which means that you get to choose. +r0mJRolGuqc-00255-00084584-00085000 You can be strong and mischievous Max, +r0mJRolGuqc-00256-00085000-00085280 or you could be frightened dog. +r0mJRolGuqc-00257-00085380-00085588 Which one do you choose? +r0mJRolGuqc-00258-00085588-00085821 I'm gonna choose, and it's gonna be a secret +r0mJRolGuqc-00259-00085821-00085968 you might have to guess. +r0mJRolGuqc-00260-00085968-00086203 Alright, ready? +r0mJRolGuqc-00261-00086203-00086649 Let's gallop like one of those characters, set, go. +r0mJRolGuqc-00262-00086787-00087028 Gallop is like you're chasing one foot +r0mJRolGuqc-00263-00087028-00087333 with the other foot so we can +r0mJRolGuqc-00264-00087333-00087593 maybe even have a scared foot, +r0mJRolGuqc-00265-00087593-00087743 and then the mischievous foot. +r0mJRolGuqc-00266-00087914-00088129 That's tricky, to do two things in our body +r0mJRolGuqc-00267-00088129-00088293 at the same time. +r0mJRolGuqc-00268-00088293-00088538 Alright, that's all for today. +r0mJRolGuqc-00269-00088538-00088745 You can keep playing with these ideas. +r0mJRolGuqc-00270-00088745-00089106 You can keep playing these games and looking at characters +r0mJRolGuqc-00271-00089106-00089331 and trying on what they feel in your body. +r0mJRolGuqc-00272-00089426-00089656 While you do that, I want you to think +r0mJRolGuqc-00273-00089656-00090156 about how copying or mirroring someone's movements +r0mJRolGuqc-00274-00090161-00090403 and someone's feelings can help you understand +r0mJRolGuqc-00275-00090403-00090738 where they're coming from or what they're feeling. +r0mJRolGuqc-00276-00090738-00091023 That's one of the most important things that we can do, +r0mJRolGuqc-00277-00091023-00091404 is understand other people and why they're feeling +r0mJRolGuqc-00278-00091404-00091575 the way they are. +r0mJRolGuqc-00279-00091575-00091837 I hope that you have fun playing with those ideas +r0mJRolGuqc-00280-00091837-00092100 wherever you are and whatever you do, +r0mJRolGuqc-00281-00092100-00092375 and I hope that we'll get to dance together again soon. +r0mJRolGuqc-00282-00092559-00092809 (jazzy music) +r41tRNcTcSE-00000-00000040-00000298 It's been almost 200 years +r41tRNcTcSE-00001-00000298-00000498 since the first train arrived in Brno. +r41tRNcTcSE-00002-00000526-00000760 Today, the population of Brno has increased tenfold +r41tRNcTcSE-00003-00000760-00001024 and hundreds of trains arrive every single day. +r41tRNcTcSE-00004-00001036-00001334 A modern transport hub is therefore a must. +r41tRNcTcSE-00005-00001472-00001848 A new riverside park will come to life. +r41tRNcTcSE-00006-00001848-00002144 We will build a new city district. +r41tRNcTcSE-00007-00002222-00002424 What kind of Brno do you want? +r41tRNcTcSE-00008-00002474-00002684 It's in your hands. +r5DLQGgr_eI-00000-00000084-00000537 How can I manage my Moodle site? +r5DLQGgr_eI-00001-00000537-00001119 When you first log into Moodle as a new administrator, look for the link Site administration on the +r5DLQGgr_eI-00002-00001119-00001458 left, in what is called the Navigation drawer. +r5DLQGgr_eI-00003-00001458-00002158 When you click it it will display the site admin area of Moodle accessible only to administrators. +r5DLQGgr_eI-00004-00002158-00002726 You can collapse the navigation drawer by clicking the hamburger icon to free up space +r5DLQGgr_eI-00005-00002726-00003156 and you can expand it again by clicking once more. +r5DLQGgr_eI-00006-00003156-00003628 Each of these tabs represents an admin area of Moodle. +r5DLQGgr_eI-00007-00003628-00004067 Some of them allow you to manage default settings for teachers and students. +r5DLQGgr_eI-00008-00004067-00004453 Some of them allow you to specify advanced settings. +r5DLQGgr_eI-00009-00004453-00005192 There are too many to consider in one short video so we’ll just have a short overview. +r5DLQGgr_eI-00010-00005192-00005626 If you need to find something quickly, use the admin search. +r5DLQGgr_eI-00011-00005626-00006285 For example, if I want to view or change the Password policy I can use the search to locate +r5DLQGgr_eI-00012-00006285-00007073 parts of Moodle where this applies - in particular, in the Site security settings. +r5DLQGgr_eI-00013-00007073-00007656 From the first tab, Notifications is where you can see your version of Moodle and Registration +r5DLQGgr_eI-00014-00007656-00007981 is where you go to register your site. +r5DLQGgr_eI-00015-00007981-00008597 From Advanced features you can turn on or off some items which you might not need. +r5DLQGgr_eI-00016-00008597-00009120 Along with settings which we explore in other videos, you can also access here messaging +r5DLQGgr_eI-00017-00009120-00009877 and Moodle app settings, and add and specify languages you want your site to display. +r5DLQGgr_eI-00018-00009877-00010410 You will probably get to know the Users and Courses tabs very well and if you want to +r5DLQGgr_eI-00019-00010410-00011067 manage how grades display and work in Moodle you do it from the Grades tab. +r5DLQGgr_eI-00020-00011067-00011681 From the plugins tab you can see the elements of your site, modules which plug into it to +r5DLQGgr_eI-00021-00011681-00011928 help it work better. +r5DLQGgr_eI-00022-00011928-00012086 Some plugins come as standard. +r5DLQGgr_eI-00023-00012086-00012446 Others can be installed by you if your hosting allows. +r5DLQGgr_eI-00024-00012446-00012922 This means that you can add a lot more functionality to your site, if your hosting allows. +r5DLQGgr_eI-00025-00012922-00013455 It’s not possible to install plugins on MoodleClouid sites. +r5DLQGgr_eI-00026-00013455-00013966 From the Appearance tab you can customise the look and feel of your site, for example +r5DLQGgr_eI-00027-00013966-00014369 with themes. +r5DLQGgr_eI-00028-00014369-00014926 Server and Development give useful technical information about your site and from the Reports +r5DLQGgr_eI-00029-00014926-00015694 tab you can access useful logs and other site data. +r5DLQGgr_eI-00030-00015694-00016247 If it isn’t there already, you can add an admin bookmark block by clicking the button +r5DLQGgr_eI-00031-00016247-00017295 Blocks editing on and then from Add a block on the left, select Admin bookmarks. +r5DLQGgr_eI-00032-00017295-00017829 Configure it to Any site administration page, and then, whenever you come to a page you +r5DLQGgr_eI-00033-00017829-00018460 wish to bookmark, you can do so and have quick access to it next time...as we’re doing +r5DLQGgr_eI-00034-00018460-00018848 here with the Theme settings page for example. +r5DLQGgr_eI-00035-00018848-00019132 To summarise. +r5DLQGgr_eI-00036-00019132-00019592 The site administration tabs group important admin settings +r5DLQGgr_eI-00037-00019592-00020004 The admin search helps you easily locate items +r5DLQGgr_eI-00038-00020004-00020614 Admin bookmarks allows you to save useful pages for quick access. +r7UPTvL40ik-00000-00000219-00000400 Hello, dear friends! +r7UPTvL40ik-00001-00000400-00001300 Today the first motor developed by the company "SovElMash" has arrived, take a look. +r7UPTvL40ik-00002-00001300-00002400 Thanks to our investors of the project "Duyunov's motors", we can see this beautiful limited edition packaging today. +rrEmV34-qO0-00000-00000527-00000933 Daniel Evans: So now we're going to use Redux reactions to help +rrEmV34-qO0-00001-00001116-00001230 Daniel Evans: Create electricity. +rrEmV34-qO0-00002-00001376-00001430 Daniel Evans: Yeah. +rrEmV34-qO0-00003-00001542-00001623 Daniel Evans: Take so +rrEmV34-qO0-00004-00002025-00003759 Daniel Evans: These two different Redux reactions that are physically separate to produce electrons to the oxidation reaction we make that go out the device. So we can do things with it and it comes back in +rrEmV34-qO0-00005-00003906-00004044 Daniel Evans: For the reduction reaction. +rrEmV34-qO0-00006-00004176-00004899 Daniel Evans: We need a complete the complete circle on this. So we have our two reactions. The wire with +rrEmV34-qO0-00007-00005013-00006495 Daniel Evans: Where we use our literacy and we need a logical connection between these two cents tradition traditional one was actually mega salted wire salted string in a glass tube was called the salt bridge. +rrEmV34-qO0-00008-00006645-00006831 Daniel Evans: Some of our batteries will use +rrEmV34-qO0-00009-00007080-00007781 Daniel Evans: Cardboard with salt pace on it so different ways that we can use to a separate piece. +rrEmV34-qO0-00010-00007905-00008016 Daniel Evans: But we're going to have +rrEmV34-qO0-00011-00008133-00008799 Daniel Evans: oxidation reaction in a battery in the cell, we call that the end of so wherever we have oxidation. So +rrEmV34-qO0-00012-00008916-00009072 Daniel Evans: Wherever we have reductions. +rrEmV34-qO0-00013-00009309-00010044 Daniel Evans: In this particular one we have the the zinc metal in sync solution copper. Copper solution. +rrEmV34-qO0-00014-00010170-00010977 Daniel Evans: Between these two the zinc is going to oxidize reduce the electrons about a comeback in help the copper to reduce +rrEmV34-qO0-00015-00011217-00011574 Daniel Evans: The shorthand notation for these cells is the line notation. +rrEmV34-qO0-00016-00011682-00012984 Daniel Evans: We're going to have our panel on the left side. That's where the oxidation, the cathode and we're excited we're reduction is between them as a double line. That's our salt bridge that separate the two solutions. +rrEmV34-qO0-00017-00013188-00013530 Daniel Evans: On the left side we have our electrode for the anode. +rrEmV34-qO0-00018-00013644-00014550 Daniel Evans: Or metal electrode and then our solution, whenever we have a phase difference we have another vertical line to separate those different places. +rrEmV34-qO0-00019-00014655-00015027 Daniel Evans: In the cathode. We have a copper solution and then copper like fruit. +rrEmV34-qO0-00020-00015387-00015465 Daniel Evans: So the +rrEmV34-qO0-00021-00015903-00016785 Daniel Evans: Cell potential that we can calculate easily is the standard cell potential. We have lots of tables of +rrEmV34-qO0-00022-00016902-00017097 Daniel Evans: standard reduction potentials +rrEmV34-qO0-00023-00017211-00018090 Daniel Evans: So this is what reduction potential look bike will be a reaction where we have our electronics as a reaction. +rrEmV34-qO0-00024-00018366-00018774 Daniel Evans: And then we have our values of self potential +rrEmV34-qO0-00025-00019143-00019191 Daniel Evans: And +rrEmV34-qO0-00026-00019479-00021057 Daniel Evans: What for a spontaneous. So when they'll produce electricity in that direction we design it, is it hot as hell standard cell potential that positive standard policies themselves potential +rrEmV34-qO0-00027-00021219-00022224 Daniel Evans: Now, we end up with a negative one means that it's spontaneous in the opposite direction. And if we end up with zero would be very useful. +rrEmV34-qO0-00028-00022329-00022389 Daniel Evans: For us. +rrEmV34-qO0-00029-00022560-00022836 Daniel Evans: But from our reduction potentials +rrEmV34-qO0-00030-00022956-00024627 Daniel Evans: We're going to do the more positive value minus the last possible. So the more possible. We are cathode, where we have reduction, the less passive is more suitable for oxidation. So subtract off, which turns reduction to oxidation reaction. +rrEmV34-qO0-00031-00025347-00025932 Daniel Evans: So for this sample down here have to have reactions you want to add them up and make a +rrEmV34-qO0-00032-00026202-00026598 Daniel Evans: Finally, the cell potential standard cell potential for the role reaction. +rrEmV34-qO0-00033-00026757-00027648 Daniel Evans: So the more possible is going to remain in this direction. So reduction, the less positive one is going to be reversed. +rrEmV34-qO0-00034-00027756-00028113 Daniel Evans: So that's the subtraction part appears in every person. +rrEmV34-qO0-00035-00028218-00029927 Daniel Evans: So we reverse the aluminum one, but we have a difference in number of electrons to get them to had we have to have the same number of electrons to multiply the first reaction by three u verse two second reaction. Now, when we add them together. +rrEmV34-qO0-00036-00030039-00030363 Daniel Evans: Our electrons cancel. Let's go with that. +rrEmV34-qO0-00037-00030468-00030693 Daniel Evans: So we have our overall reaction here. +rrEmV34-qO0-00038-00030831-00031820 Daniel Evans: And then our self potential is this going to be the more positive minus less positive, we end up that standard cell potential 3.65 volts. +rrEmV34-qO0-00039-00032019-00032058 Daniel Evans: And +rrEmV34-qO0-00040-00032313-00033486 Daniel Evans: As with last chapter, you saw that her standard free energy was relating to our equilibrium constant, we're going to find that her standard cell potential also creates to our +rrEmV34-qO0-00041-00033639-00034563 Daniel Evans: Equilibrium constant does that true, the standard free energy standard free energy is minus 10 past standard cell potential +rrEmV34-qO0-00042-00034656-00035955 Daniel Evans: And this and is the whole number of electrons transferred. So this reaction three miles of electrons. So that's the number that was how we cancel off when we add two together. +rrEmV34-qO0-00043-00036897-00037662 Daniel Evans: So putting these two equations together, we can get our direct relationship between their cell potential stem cell potential in the equilibrium constant. +rrEmV34-qO0-00044-00037734-00039273 Daniel Evans: So the standard cell potential is a measure of our equilibrium constant. And then we can solve for including custom here the F in this equation is apparent a constant nine 6.5 clones per mole of Calvin. +rrEmV34-qO0-00045-00039501-00040629 Daniel Evans: So let's apply this to a reaction from the worksheet. So we have an overall reaction have to have the actions are looking for dumps and Gina for this. +rrEmV34-qO0-00046-00040806-00042009 Daniel Evans: So rather take the more passive reduction potential subtract out the more negative reduction potential while we do that we end up with a 1.3 volts. And what is actually a joules per cologne. +rrEmV34-qO0-00047-00042333-00042417 Daniel Evans: So then we're going to +rrEmV34-qO0-00048-00042531-00043017 Daniel Evans: Take our Dr G's months and he's there. We put her values. +rrEmV34-qO0-00049-00043344-00043476 Daniel Evans: Find it is the +rrEmV34-qO0-00050-00043590-00043944 Daniel Evans: Number electrons I moles of electrons. +rrEmV34-qO0-00051-00044799-00045186 Daniel Evans: And I 645 is cool alone. Her mo. +rrEmV34-qO0-00052-00045321-00047286 Daniel Evans: So the mostly going to cancel pop over here we have that Joe per cologne. The clones of cuts off the mess with our answer and drills, we end up the minus 6.5 Linton sending jewels for our free entry that is minus 651 kilojoules. +rrEmV34-qO0-00053-00047748-00048957 Daniel Evans: And I went to calculate the equilibrium constant of this the most def geography RT, which is also the same as the NF e not over party. +rrEmV34-qO0-00054-00049095-00050262 Daniel Evans: Ends up being the 262 and he to the 262 larger like after being stored within 10 to the 99 so we have her reaction goes, especially to completion. +rrEmV34-qO0-00055-00051879-00052158 Daniel Evans: The nurse the equation allows us to look at +rrEmV34-qO0-00056-00052260-00053175 Daniel Evans: The cell potential when it's not an app standard conditions. So standard conditions again would be one atmosphere pressure for any gas one Malarkey for any +rrEmV34-qO0-00057-00053283-00053520 Daniel Evans: Solution. So +rrEmV34-qO0-00058-00054240-00054282 Daniel Evans: The +rrEmV34-qO0-00059-00055878-00056555 Daniel Evans: Equation is sell potential is equal to standard self potential mentors are to in that log of the reaction quotient. +rrEmV34-qO0-00060-00056673-00056925 Daniel Evans: So let's apply this to a couple problems here. +rrEmV34-qO0-00061-00057039-00058086 Daniel Evans: So first one to do is a concentration. So, so we're going to have two identical reactions manganese in many solution as both the +rrEmV34-qO0-00062-00058212-00059172 Daniel Evans: anode and cathode. The only difference is you concentrations in the concentration difference to not to create some electricity some current +rrEmV34-qO0-00063-00059366-00059463 Daniel Evans: So the +rrEmV34-qO0-00064-00059628-00060603 Daniel Evans: half reaction to this image because plus to let friends use him in its scope potential reduction potentials are negative one point money. +rrEmV34-qO0-00065-00060732-00061545 Daniel Evans: So the cell potential cathode and anode for the both the same. So we end up with zero standard cell potential +rrEmV34-qO0-00066-00062145-00062322 Daniel Evans: So putting the the +rrEmV34-qO0-00067-00062451-00063054 Daniel Evans: Reduction oxidation reaction together. We have a reaction that looks like nothing is happening. +rrEmV34-qO0-00068-00063198-00063861 Daniel Evans: But when we do our reaction potion. We ended the ratio of the two concentrations in the two concentration in different so we end up +rrEmV34-qO0-00069-00063963-00064086 Daniel Evans: Having a value in +rrEmV34-qO0-00070-00064200-00064353 Daniel Evans: Here. That's not one +rrEmV34-qO0-00071-00064473-00065253 Daniel Evans: So we end up with a small baby one time to ministry, and that's what we need to drive this reaction forward. +rrEmV34-qO0-00072-00065354-00066858 Daniel Evans: So what this is saying is that the product concentrations, lower the gas concentrations high so it's going to push it forward with the end goal of being identical concentrations. So this will drive this reaction forward. +rrEmV34-qO0-00073-00067008-00067305 Daniel Evans: The law of that we have negative value. +rrEmV34-qO0-00074-00067410-00068175 Daniel Evans: That will cancel off with the negative in the nursery equation and give us a positive voltage or spontaneous reaction. +rrEmV34-qO0-00075-00068286-00069024 Daniel Evans: And in this term here, determine button. The natural log RT over and that is a small bag. +rrEmV34-qO0-00076-00069147-00069393 Daniel Evans: A point 0128 +rrEmV34-qO0-00077-00069525-00071043 Daniel Evans: So we never change our voltage significant do with just concentrations. So we put this all together and self potential is point 09 box less than point one. +rrEmV34-qO0-00078-00071493-00072486 Daniel Evans: So another reaction up here where it's all equal solutions are given the concentrations of each one. We're past what our cell potential is +rrEmV34-qO0-00079-00072615-00072840 Daniel Evans: We have our two half reactions. +rrEmV34-qO0-00080-00072990-00073704 Daniel Evans: And do our more positive minus the last passage to get a cell potential standard self potential point +rrEmV34-qO0-00081-00073875-00075729 Daniel Evans: should check make sure that's in the direction written so the one who kept in the forward direction, the more positive one is the G two plus going to add purpose and that matches the reaction at two plus coming to class. So our cell potentials bring with that that reaction. +rrEmV34-qO0-00082-00075939-00077112 Daniel Evans: So going to do our nurses equation here, we put in our standard self potential RT over and F and in this case is going to be one one lecture for both these reactions. +rrEmV34-qO0-00083-00077304-00078210 Daniel Evans: And we can write this down and you see if we can change the bolts with our concentrate reaching our goals without castration, but when seven +rrEmV34-qO0-00084-00078369-00078819 Daniel Evans: Had these together and we end up sell potential point for six months. +rrEmV34-qO0-00085-00079218-00080325 Daniel Evans: Okay, last one we're going to have reactions and the concentrations and pressures were asked what our relationship is between the cell potential understand yourself potential +rrEmV34-qO0-00086-00080478-00080961 Daniel Evans: To answer that, the difference between these depends on this term. +rrEmV34-qO0-00087-00081198-00082401 Daniel Evans: Which would depend on the sign of blog of cute so piff live Q is a negative. The two negatives or great positive. So he will be greater than zero. +rrEmV34-qO0-00088-00082566-00083481 Daniel Evans: Yeah, la que is positive, then we'll keep that negative and he will be less than easier. +rrEmV34-qO0-00089-00083727-00084225 Daniel Evans: So we just had to make sure we're doing our QA. So we had the two reactions together. +rrEmV34-qO0-00090-00084345-00086103 Daniel Evans: We can end up with our chlorine gas with the National Academy metal to make Academy incorporated solution. So our cube cadmium cool right on top of pressure bring bottom put in the values and get a 5.625 positive number. +rrEmV34-qO0-00091-00086226-00086916 Daniel Evans: So that means love of that positive be positive. The Overlook term will be negative. +rrEmV34-qO0-00092-00087408-00087993 Daniel Evans: So with this term negative subtraction off. He is going to be less than he not +rsvYGpwOF9A-00000-00000069-00000303 [ Music ] +rsvYGpwOF9A-00001-00000303-00000590 >> The facilities behind me were set up specifically +rsvYGpwOF9A-00002-00000590-00000754 for the mountain pygmy possums. +rsvYGpwOF9A-00003-00000754-00000890 They're an Alpine species. +rsvYGpwOF9A-00004-00000890-00001361 So they need temperatures that drop-down to about 2 degrees +rsvYGpwOF9A-00005-00001361-00001641 in the winter, and we need to be able to keep it fairly cool +rsvYGpwOF9A-00006-00001641-00001975 in summer, because up on Mount Buller and Mount Hotham +rsvYGpwOF9A-00007-00001975-00002165 and Kosciuszko, as well, it doesn't get +rsvYGpwOF9A-00008-00002165-00002439 to really hot temperatures. +rsvYGpwOF9A-00009-00002439-00002846 They are Australia's only hibernating marsupials. +rsvYGpwOF9A-00010-00002846-00003226 So we're simulating the conditions inside these rooms +rsvYGpwOF9A-00011-00003226-00003640 so that they can hibernate in winter. +rsvYGpwOF9A-00012-00003640-00003967 Today we took up two of our little 12 week old litters +rsvYGpwOF9A-00013-00003967-00004277 of mountain pygmy possums, took them up to the hospital, +rsvYGpwOF9A-00014-00004277-00004557 up to the AWHC for essentially their first vet check. +rsvYGpwOF9A-00015-00004557-00005008 So we got the vets to have a look at their teeth, +rsvYGpwOF9A-00016-00005008-00005205 their eyes, their ears. +rsvYGpwOF9A-00017-00005205-00005458 They all had a microchip inserted into them, +rsvYGpwOF9A-00018-00005458-00005705 so that we can identify them in the future, +rsvYGpwOF9A-00019-00005705-00005942 because they all pretty much look the same, +rsvYGpwOF9A-00020-00005942-00006322 and we also took a little hair sample so that we can send +rsvYGpwOF9A-00021-00006322-00006549 that off for genetic analysis. +rsvYGpwOF9A-00022-00006549-00006960 [ Music ] +rsvYGpwOF9A-00023-00006960-00007320 Unfortunately, there's been a lot of change happening +rsvYGpwOF9A-00024-00007320-00007520 to their natural habitats. +rsvYGpwOF9A-00025-00007520-00007727 So we've got ski villages up sort +rsvYGpwOF9A-00026-00007727-00007971 of where the possums used to live. +rsvYGpwOF9A-00027-00007971-00008278 We've put roads through the Boulder Fields, +rsvYGpwOF9A-00028-00008278-00008665 where these little guys actually love to move and feed. +rsvYGpwOF9A-00029-00008665-00009132 So it has caused fragmentation change and damage +rsvYGpwOF9A-00030-00009132-00009529 to the natural sort of structure and vegetation up there. +rsvYGpwOF9A-00031-00009529-00009926 Climate change is potentially also a big issue +rsvYGpwOF9A-00032-00009926-00010039 for these fellows. +rsvYGpwOF9A-00033-00010039-00010580 They do need good snow cover in winter in order +rsvYGpwOF9A-00034-00010580-00010737 to hibernate property. +rsvYGpwOF9A-00035-00010737-00011187 If the climate is changing and where having warmer winters +rsvYGpwOF9A-00036-00011187-00011387 and we're not getting a good snow cover, +rsvYGpwOF9A-00037-00011387-00011664 the mountain pygmy possums won't hibernate so well, +rsvYGpwOF9A-00038-00011664-00011958 which means that they may be waking up, +rsvYGpwOF9A-00039-00011958-00012061 arousing during a period +rsvYGpwOF9A-00040-00012061-00012325 when they would normally be hibernating, +rsvYGpwOF9A-00041-00012325-00012569 and every time they wake up from hibernation, +rsvYGpwOF9A-00042-00012569-00012705 they do lose body weight. +rsvYGpwOF9A-00043-00012705-00012982 So there's generally not a lot of food around in winter, +rsvYGpwOF9A-00044-00012982-00013326 and so hibernation is a way that they can skip +rsvYGpwOF9A-00045-00013326-00013710 through that period where there's not so many resources. +rsvYGpwOF9A-00046-00013710-00014194 Mountain pygmy possums rely on a huge migration of Bogong moths +rsvYGpwOF9A-00047-00014194-00014581 that make their way up to the Alpine areas every spring +rsvYGpwOF9A-00048-00014581-00014737 when the snow melts. +rsvYGpwOF9A-00049-00014737-00015004 One of the simplest things you can do if you're staying +rsvYGpwOF9A-00050-00015004-00015325 up on the mountain during that period is to make sure +rsvYGpwOF9A-00051-00015325-00015592 that at night time, you turn all lights off. +rsvYGpwOF9A-00052-00015592-00015838 You don't leave any sort of unnecessary lights going, +rsvYGpwOF9A-00053-00015838-00016052 because that will actually attract the moths away +rsvYGpwOF9A-00054-00016052-00016189 from the boulder fields. +rsvYGpwOF9A-00055-00016189-00016453 We want the moths to actually do their normal migration, +rsvYGpwOF9A-00056-00016453-00016686 which is out onto the boulder fields and down into the rocks, +rsvYGpwOF9A-00057-00016686-00016876 which is where the pygmy possums live. +rsvYGpwOF9A-00058-00016876-00017153 Then they can have their normal food source. +rsvYGpwOF9A-00059-00017153-00018545 [ Music ] +rucfbuR6ef4-00000-00000000-00000535 This is how this piece of plastic looks like after some years +rucfbuR6ef4-00001-00000535-00000984 Now I will show you how to whiten it easy! +rucfbuR6ef4-00002-00000984-00001472 Put the plastic piece in a transparent bag +rucfbuR6ef4-00003-00001573-00003315 Pour a little Hydrogen peroxyde 3 or more percent concentration. +rucfbuR6ef4-00004-00003865-00004485 Make sure it is all wet. +rucfbuR6ef4-00005-00004512-00005229 And leave it on the sun light for 4-8 hours. +rucfbuR6ef4-00006-00005310-00007256 After that you should rinse it good with fresh water. +rucfbuR6ef4-00007-00007841-00008713 And enjoy the results! +rvoL35FdRi8-00000-00000006-00000506 ROB SEIMETZ: And I think I think now more and more +rvoL35FdRi8-00001-00000249-00000836 people are waking up to the fact that +rvoL35FdRi8-00002-00000506-00001095 the world is falling apart and I see it +rvoL35FdRi8-00003-00000836-00001398 even within the community that knows how +rvoL35FdRi8-00004-00001095-00001635 dire the situation is one thing I'd ask +rvoL35FdRi8-00005-00001398-00001938 both of you is don't you feel like now +rvoL35FdRi8-00006-00001635-00002100 these past couple months seem it seems +rvoL35FdRi8-00007-00001938-00002423 like it's been more desperate than it +rvoL35FdRi8-00008-00002100-00002735 ever has before and it's really gone +rvoL35FdRi8-00009-00002423-00002984 exponential compared so where people's +rvoL35FdRi8-00010-00002735-00003384 mindset was maybe three or four months +rvoL35FdRi8-00011-00002984-00003318 ago +rvoL35FdRi8-00012-00003318-00003585 KEVIN HESTER: There is a quote from Albert +rvoL35FdRi8-00013-00003384-00003864 Bartlett one of the greatest +rvoL35FdRi8-00014-00003585-00004157 shortcomings of the human race is its +rvoL35FdRi8-00015-00003864-00004457 inability to understand the exponential +rvoL35FdRi8-00016-00004157-00004748 function I think we're all packed +rvoL35FdRi8-00017-00004457-00005010 bearing witness to nonlinear change +rvoL35FdRi8-00018-00004748-00005343 every day you wake up and something +rvoL35FdRi8-00019-00005010-00005628 radically new has transpired that's how +rvoL35FdRi8-00020-00005343-00005871 quickly it will unravel if we wake up +rvoL35FdRi8-00021-00005628-00006114 tomorrow morning and twenty five +rvoL35FdRi8-00022-00005871-00006434 thousand people have died in Karachi or +rvoL35FdRi8-00023-00006114-00006593 in Tehran from a heat wave people will +rvoL35FdRi8-00024-00006434-00006786 realize that that's gonna get better +rvoL35FdRi8-00025-00006593-00007118 it's gonna get worse quicker +rvoL35FdRi8-00026-00006786-00007461 everywhere it will be very very easy for +rvoL35FdRi8-00027-00007118-00007653 the whole society to collapse +rvoL35FdRi8-00028-00007461-00007911 you know the whole banking system is a +rvoL35FdRi8-00029-00007653-00008193 Ponzi scheme that's based on 30-year +rvoL35FdRi8-00030-00007911-00008349 government bonds if you can't sell +rvoL35FdRi8-00031-00008193-00008571 30-year government bonds because you +rvoL35FdRi8-00032-00008349-00008835 haven't got 30 years that's a big that's +rvoL35FdRi8-00033-00008571-00009093 a big cornerstone of the economic system +rvoL35FdRi8-00034-00008835-00009440 removed things can unravel and will +rvoL35FdRi8-00035-00009093-00009682 unravel very quickly in my opinion +rvoL35FdRi8-00036-00009682-00009850 LBW: Yeah I think it's hard to sort of +rvoL35FdRi8-00037-00009857-00010578 conceptualize it I I once had a dream +rvoL35FdRi8-00038-00010190-00010736 and that really shaped really influenced +rvoL35FdRi8-00039-00010578-00011028 me when I had it but it was a dream +rvoL35FdRi8-00040-00010736-00011178 where I realized in it that that an +rvoL35FdRi8-00041-00011028-00011457 asteroid is about to hit the planet and +rvoL35FdRi8-00042-00011178-00011670 we all knew it there was just announced +rvoL35FdRi8-00043-00011457-00011961 on you know the media the the television +rvoL35FdRi8-00044-00011670-00012132 or wherever I heard it in the dream the +rvoL35FdRi8-00045-00011961-00012350 mission to save the Earth from an +rvoL35FdRi8-00046-00012132-00012750 asteroid failed we have three days left +rvoL35FdRi8-00047-00012350-00012930 and so the rest of the dream was me +rvoL35FdRi8-00048-00012750-00013218 thinking and contemplating and +rvoL35FdRi8-00049-00012930-00013377 recognizing that not only was you know +rvoL35FdRi8-00050-00013218-00013547 what was I gonna die +rvoL35FdRi8-00051-00013377-00013710 but everybody in my life that I knew +rvoL35FdRi8-00052-00013547-00013860 that was gonna die and that everything +rvoL35FdRi8-00053-00013710-00014211 that human civilization everything that +rvoL35FdRi8-00054-00013860-00014361 human beings have ever created and all +rvoL35FdRi8-00055-00014211-00014586 the life on this planet would disappear +rvoL35FdRi8-00056-00014361-00014934 as a result of this asteroid impact and +rvoL35FdRi8-00057-00014586-00015069 I had this just dream where I delved +rvoL35FdRi8-00058-00014934-00015194 into the emotions of that feeling and +rvoL35FdRi8-00059-00015069-00015501 towards the end of the dream I +rvoL35FdRi8-00060-00015194-00015633 experienced the impact and you know it +rvoL35FdRi8-00061-00015501-00015831 was a very strange dream because at the +rvoL35FdRi8-00062-00015633-00016194 very end I continued dreaming after I +rvoL35FdRi8-00063-00015831-00016410 died which was really surreal but the +rvoL35FdRi8-00064-00016194-00016578 point of it is that I I think when you +rvoL35FdRi8-00065-00016410-00016740 start to contemplate and I've been +rvoL35FdRi8-00066-00016578-00016902 contemplating this the scenario we're +rvoL35FdRi8-00067-00016740-00017256 discussing this predicament where we +rvoL35FdRi8-00068-00016902-00017430 are in for years and when you had time +rvoL35FdRi8-00069-00017256-00017619 to if you've been lucky enough I would +rvoL35FdRi8-00070-00017430-00017805 say that if we've had enough time to +rvoL35FdRi8-00071-00017619-00018036 contemplate it what I'm worried about +rvoL35FdRi8-00072-00017805-00018309 are the people that don't know jack-shit +rvoL35FdRi8-00073-00018036-00018498 about any of these things that either +rvoL35FdRi8-00074-00018309-00018681 one if they know anything about it they +rvoL35FdRi8-00075-00018498-00018837 may be in denial or they may be what +rvoL35FdRi8-00076-00018681-00019014 they call themselves as skeptics or +rvoL35FdRi8-00077-00018837-00019164 or what we call them as denialists +rvoL35FdRi8-00078-00019014-00019404 and I know people like that in my life +rvoL35FdRi8-00079-00019164-00019704 but as these things happen and as it +rvoL35FdRi8-00080-00019404-00019992 really hits the fan how are those people +rvoL35FdRi8-00081-00019704-00020364 going to react and what duty do we have +rvoL35FdRi8-00082-00019992-00020595 as people who know about this subject to +rvoL35FdRi8-00083-00020364-00020766 you know tell them and to try to bring +rvoL35FdRi8-00084-00020595-00021033 up the subject when they don't want to +rvoL35FdRi8-00085-00020766-00021288 hear it and I think that as again as +rvoL35FdRi8-00086-00021033-00021726 things get weirder as things get more +rvoL35FdRi8-00087-00021288-00021999 dire I'm worried about the people around +rvoL35FdRi8-00088-00021726-00022244 me that don't know anything about it or +rvoL35FdRi8-00089-00021999-00022239 don't want to know anything about it +rvoL35FdRi8-00090-00022239-00022820 ROB SEIMETZ: I think you have to accept I think one +rvoL35FdRi8-00091-00022638-00023115 thing that's hard is we have to accept +rvoL35FdRi8-00092-00022820-00023331 that one of the flaws in the human +rvoL35FdRi8-00093-00023115-00023502 species is and and what's kind of +rvoL35FdRi8-00094-00023331-00023775 brought us to the situation that we are +rvoL35FdRi8-00095-00023502-00024242 in today is part of the reason is we are +rvoL35FdRi8-00096-00023775-00024525 so welded to systems ideologies and +rvoL35FdRi8-00097-00024242-00024744 institutions that have been going on for +rvoL35FdRi8-00098-00024525-00025164 generations well before any of us were +rvoL35FdRi8-00099-00024744-00025598 born and when we hear that some of these +rvoL35FdRi8-00100-00025164-00025902 systems these institutions have flaws +rvoL35FdRi8-00101-00025598-00026214 and there's some horrors that involve +rvoL35FdRi8-00102-00025902-00026400 these institutions and systems we get in +rvoL35FdRi8-00103-00026214-00026676 denial because we're so comfortable with +rvoL35FdRi8-00104-00026400-00026754 it we're so we so weld ourselves to it +rvoL35FdRi8-00105-00026676-00027057 that we try to +rvoL35FdRi8-00106-00026754-00027569 justify it and I see it a small example +rvoL35FdRi8-00107-00027057-00027818 would be you know these these priests in +rvoL35FdRi8-00108-00027569-00028056 Pennsylvania that molested a thousand +rvoL35FdRi8-00109-00027818-00028377 children and that has been going on +rvoL35FdRi8-00110-00028056-00028542 since the 1940s they were raping them +rvoL35FdRi8-00111-00028377-00028719 and sexually abusing these children +rvoL35FdRi8-00112-00028542-00029010 making them say confessions while they +rvoL35FdRi8-00113-00028719-00029217 were doing it and if if I were +rvoL35FdRi8-00114-00029010-00029379 to tell you there is there's an +rvoL35FdRi8-00115-00029217-00029619 institution out there that has a history +rvoL35FdRi8-00116-00029379-00029883 of child rape and abuse that promotes +rvoL35FdRi8-00117-00029619-00030105 patriarchy and white supremacy a lot of +rvoL35FdRi8-00118-00029883-00030372 people would say let's get rid of that +rvoL35FdRi8-00119-00030105-00030606 that institution right now we got +rvoL35FdRi8-00120-00030372-00030735 to take it down and then if I said well +rvoL35FdRi8-00121-00030606-00031068 what if I were to tell you that's the +rvoL35FdRi8-00122-00030735-00031433 Catholic Church a lot of people would be +rvoL35FdRi8-00123-00031068-00031941 in denial and try and and and rush that +rvoL35FdRi8-00124-00031433-00032202 away and that's what a lot of humans a +rvoL35FdRi8-00125-00031941-00032520 lot of us that's what we do as humans +rvoL35FdRi8-00126-00032202-00032781 and we and this is just a larger scale +rvoL35FdRi8-00127-00032520-00032997 of it and that's why it makes it such a +rvoL35FdRi8-00128-00032781-00033360 difficult conversation to have sometimes +rvoL35FdRi8-00129-00032997-00033516 and and also I think you have to know +rvoL35FdRi8-00130-00033360-00033780 when to walk away from that conversation +rvoL35FdRi8-00131-00033516-00033936 say look I did what I could I I told +rvoL35FdRi8-00132-00033780-00034302 this person I care about them deeply and +rvoL35FdRi8-00133-00033936-00034557 I told them but they're just they're not +rvoL35FdRi8-00134-00034302-00034782 they're not gonna you know engage in +rvoL35FdRi8-00135-00034557-00035100 this and you gotta you just gotta walk +rvoL35FdRi8-00136-00034782-00035256 away from it +rvoL35FdRi8-00137-00035100-00035439 LBW: Yeah I guess it's not our responsibility to convert people +rvoL35FdRi8-00138-00035256-00035772 like we're some kind of weird religious +rvoL35FdRi8-00139-00035439-00035964 doom cult trying to convince people that we are all +rvoL35FdRi8-00140-00035772-00036111 fucked you know that's not our +rvoL35FdRi8-00141-00035964-00036468 responsibility and that's not what we +rvoL35FdRi8-00142-00036111-00036693 should be trying to portray I think in +rvoL35FdRi8-00143-00036468-00036963 our in our work or activism or +rvoL35FdRi8-00144-00036693-00037209 conversations or whatever you know I +rvoL35FdRi8-00145-00036963-00037350 think that I know that I know like for +rvoL35FdRi8-00146-00037209-00037533 instance Guy McPherson has been accused +rvoL35FdRi8-00147-00037350-00037857 of running some kind of doom cult you +rvoL35FdRi8-00148-00037533-00038040 know and I think that when we start +rvoL35FdRi8-00149-00037857-00038382 talking about the subject of people they +rvoL35FdRi8-00150-00038040-00038640 they may assume the worst of us by even +rvoL35FdRi8-00151-00038382-00038820 bringing up the subject it's a weird +rvoL35FdRi8-00152-00038640-00038961 balance to play I guess you just have to +rvoL35FdRi8-00153-00038820-00039144 try to do it with those that you love +rvoL35FdRi8-00154-00038961-00039579 right those that you trust that trust +rvoL35FdRi8-00155-00039144-00039780 you and speak honestly and frankly with +rvoL35FdRi8-00156-00039579-00040080 them as you would with anybody you loved +rvoL35FdRi8-00157-00039780-00040138 and we're friends with +rvoL35FdRi8-00158-00040080-00040423 ROB SEIMETZ: And you got to be delicate +rvoL35FdRi8-00159-00040138-00040588 about it too I think and you know one +rvoL35FdRi8-00160-00040423-00041059 thing that I've said on my radio show +rvoL35FdRi8-00161-00040588-00041335 that I would say here is that I just my +rvoL35FdRi8-00162-00041059-00041620 goal is you know I look at someone's +rvoL35FdRi8-00163-00041335-00041815 ideology as a recipe right and I just +rvoL35FdRi8-00164-00041620-00041989 want to get into that person's recipe +rvoL35FdRi8-00165-00041815-00042271 whether it's a teaspoon or whether it's +rvoL35FdRi8-00166-00041989-00042562 a full cup I don't care I want in there +rvoL35FdRi8-00167-00042271-00042853 and if I can just convince somebody one +rvoL35FdRi8-00168-00042562-00043042 little thing is bullshit then maybe I +rvoL35FdRi8-00169-00042853-00043180 can lead them to the greater thinkers +rvoL35FdRi8-00170-00043042-00043411 like that's the way I try to look at it +rvoL35FdRi8-00171-00043180-00043588 like I'm trying to be a front person so +rvoL35FdRi8-00172-00043411-00043747 that way I can lead them to Kevin Hester +rvoL35FdRi8-00173-00043588-00044041 I can lead them to Guy McPherson +rvoL35FdRi8-00174-00043747-00044221 Derrick Jensen some of the other people +rvoL35FdRi8-00175-00044041-00044635 that I admire and really look at Dahr +rvoL35FdRi8-00176-00044221-00044959 Jamail I mean that's what we can try to +rvoL35FdRi8-00177-00044635-00045274 do and know your opportunity when you +rvoL35FdRi8-00178-00044959-00045526 see it and be delicate about it that +rvoL35FdRi8-00179-00045274-00045676 would be my advice I mean one thing I've +rvoL35FdRi8-00180-00045526-00045856 said to people if someone will say you +rvoL35FdRi8-00181-00045676-00046018 know they'll bring up climate change and +rvoL35FdRi8-00182-00045856-00046288 yeah you know it's really getting warmer +rvoL35FdRi8-00183-00046018-00046510 and I'll say to them this and this seems +rvoL35FdRi8-00184-00046288-00046744 to engage people I say and a lot of +rvoL35FdRi8-00185-00046510-00047014 people think we're already past the +rvoL35FdRi8-00186-00046744-00047266 tipping point that we crossed the point +rvoL35FdRi8-00187-00047014-00047494 of no return and then it's oh really +rvoL35FdRi8-00188-00047266-00047617 well then they want to know more you +rvoL35FdRi8-00189-00047494-00047806 know you can't just say we're gonna +rvoL35FdRi8-00190-00047617-00048061 you know we're gonna go extinct in five +rvoL35FdRi8-00191-00047806-00048193 years like after that people look at you +rvoL35FdRi8-00192-00048061-00048525 and be like well what the hell are you +rvoL35FdRi8-00193-00048193-00048814 you're crazy you've gotta lead them into +rvoL35FdRi8-00194-00048525-00049030 where things are going step by step and +rvoL35FdRi8-00195-00048814-00049249 and piecemeal it +rvoL35FdRi8-00196-00049030-00049573 ROB SEIMETZ: Yeah that's a good that's good I agree +rvoL35FdRi8-00197-00049249-00049534 with you definitely +rvoL35FdRi8-00198-00049534-00050044 KEVIN HESTER: My role in doing that is coming to an end one of the +rvoL35FdRi8-00199-00049906-00050209 reasons why I wanted to have this +rvoL35FdRi8-00200-00050044-00050452 conversation is because we were gonna +rvoL35FdRi8-00201-00050209-00050665 talk about having children and this time +rvoL35FdRi8-00202-00050452-00050854 because I think it's if no one's +rvoL35FdRi8-00203-00050665-00051094 prepared to kick off that conversation +rvoL35FdRi8-00204-00050854-00051259 we should at least do that but I'm +rvoL35FdRi8-00205-00051094-00051475 really coming at the end of my run +rvoL35FdRi8-00206-00051259-00051796 about doing this sort of work +rvoL35FdRi8-00207-00051475-00051963 because the evidence is clear it's +rvoL35FdRi8-00208-00051796-00052216 staring us in the face +rvoL35FdRi8-00209-00051963-00052539 anyone who's paying attention and can't +rvoL35FdRi8-00210-00052216-00052840 see it is for some reason and denial and +rvoL35FdRi8-00211-00052840-00053440 I'm not interested in arguing with people +rvoL35FdRi8-00212-00052840-00053245 I'm not interested in any of that +rvoL35FdRi8-00213-00053295-00053524 negativity I'm prepared to just lay out my position that's what I think +rvoL35FdRi8-00214-00053524-00053985 like it or lump I'm not forcing it down anyone's throat +rx5FZljGIRE-00000-00000114-00000215 Welcome back. +rx5FZljGIRE-00001-00000215-00000349 Let’s pick up where we left off. +rx5FZljGIRE-00002-00000349-00001141 You made a commitment to make one small change and had written it down with a date +rx5FZljGIRE-00003-00001141-00001275 to make your goal timely. +rx5FZljGIRE-00004-00001275-00001375 Good for you! +rx5FZljGIRE-00005-00001375-00001698 Now I would like to share a technique that has worked for me. +rx5FZljGIRE-00006-00001698-00002014 Have you ever heard of the Pomodoro Technique? +rx5FZljGIRE-00007-00002014-00002302 Take a look at this cute little kitchen timer. +rx5FZljGIRE-00008-00002302-00002699 How could something like this help you? +rx5FZljGIRE-00009-00002699-00003158 The technique has been around for a while and I have used it to help in a critical point +rx5FZljGIRE-00010-00003158-00003279 in my studies. +rx5FZljGIRE-00011-00003279-00003625 I was completing an individual studies project. +rx5FZljGIRE-00012-00003625-00004040 Those of you who have taken a course like this will know that it is like a distance +rx5FZljGIRE-00013-00004040-00004336 education course with very little structure. +rx5FZljGIRE-00014-00004336-00004887 It is the perfect kind of course to go and explore new ideas but it is also a course +rx5FZljGIRE-00015-00004887-00005465 that takes a lot of self-directed effort and procrastination can lead to failure. +rx5FZljGIRE-00016-00005465-00005814 Unfortunately, I was going down that failure road. +rx5FZljGIRE-00017-00005814-00006366 So I applied all my learning strategies and nothing that I had learned to that point really +rx5FZljGIRE-00018-00006366-00006479 helped me. +rx5FZljGIRE-00019-00006479-00006722 I knew why I was procrastinating. +rx5FZljGIRE-00020-00006722-00007050 I knew that I should divide the tasks into chunks. +rx5FZljGIRE-00021-00007050-00007306 I had talked it over with my mentors. +rx5FZljGIRE-00022-00007306-00007604 But still the procrastination continued, +rx5FZljGIRE-00023-00007604-00007801 and I wanted a change. +rx5FZljGIRE-00024-00007801-00008434 The pomodoro (or tomato) description was used because the inventor of this technique (Francesco +rx5FZljGIRE-00025-00008434-00009063 Cirillo) first used his mother’s kitchen timer, which looked like a pretty red tomato, +rx5FZljGIRE-00026-00009063-00009670 to set aside chunks of time to work with focus on one part of a task. +rx5FZljGIRE-00027-00009670-00010121 This gets to the basics of dealing with procrastination, divide your task +rx5FZljGIRE-00028-00010121-00010596 into small chunks, baby steps, and the you work to complete the steps. +rx5FZljGIRE-00029-00010596-00010719 Now, a word of warning… +rx5FZljGIRE-00030-00010719-00010940 Do NOT use your phone to time you. +rx5FZljGIRE-00031-00010940-00011407 What will probably happen is that you will get distracted from your work and start using +rx5FZljGIRE-00032-00011407-00011620 social media or Youtube. +rx5FZljGIRE-00033-00011620-00012109 Technology can be our friend, but if you have a big problem with procrastination, you must +rx5FZljGIRE-00034-00012109-00012495 put your phone down and concentrate on your task. +rx5FZljGIRE-00035-00012495-00013084 So in a nutshell here is the technique that saved my degree and allowed me to be here, +rx5FZljGIRE-00036-00013084-00013281 with you at KPU. +rx5FZljGIRE-00037-00013281-00014004 Step One- Choose the task Step Two- Set the timer for 25 minutes- +rx5FZljGIRE-00038-00014004-00014206 no interruptions are allowed! +rx5FZljGIRE-00039-00014206-00014706 And turn off your phone Step Three- Work until the timer rings +rx5FZljGIRE-00040-00014706-00015384 and put a check mark on a piece of paper. Step Four- Take a short break +rx5FZljGIRE-00041-00015384-00015946 Step Five- Do up to 4 Pomodoros and then take a longer break. +rx5FZljGIRE-00042-00015946-00016426 So give it a try…because it may work for you and save you from a lot of problems. +rx5FZljGIRE-00043-00016426-00016984 Of course if you want more structured help, please come to see me or one of our other +rx5FZljGIRE-00044-00016984-00017112 learning strategists. +rx5FZljGIRE-00045-00017112-00017273 We can help you pull this all together. +rx5FZljGIRE-00046-00017300-00017679 Good luck and I’ll see you soon in the KPU Learning Centre. +rxOsQxOnakY-00000-00000054-00000262 [Ringing] +rxOsQxOnakY-00001-00000284-00000356 Hello? +rxOsQxOnakY-00002-00000358-00000408 Hello? Hi +rxOsQxOnakY-00003-00000408-00000556 Hello? Hi Hi +rxOsQxOnakY-00004-00000574-00000668 What're you doin? +rxOsQxOnakY-00005-00000668-00000853 I'm gettin' the chicken ready.. +rxOsQxOnakY-00006-00000910-00000984 Okay +rxOsQxOnakY-00007-00001096-00001432 You wanna... do anything tonight, or what? +rxOsQxOnakY-00008-00001498-00001739 No.. what? +rxOsQxOnakY-00009-00001844-00002424 Well, Bill just asked me if, uh, we wanted to... have a drink with him at the club. +rxOsQxOnakY-00010-00002424-00002944 They're gonna all go out there about 8 o'clock. Him and, uh, Dorothy ?? +rxOsQxOnakY-00011-00002944-00003714 And I thought I could run on up from here and you could come over and meet me if you wanted to. If you don't I'll come on home. +rxOsQxOnakY-00012-00003804-00004496 Well I'm just -- I'm just now getting started and so by the time you even get off, well, I won't even be half through. +rxOsQxOnakY-00013-00004554-00004888 Dorothy just left here.. +rxOsQxOnakY-00014-00004888-00005520 Well, meet me at the club at 9 o'clock -- that's.. 2 hours and 15 minutes.. from now. +rxOsQxOnakY-00015-00005612-00005770 Well, ??? tired. +rxOsQxOnakY-00016-00005954-00006346 Yeah I go along with that. Donna's not there either, is she? +rxOsQxOnakY-00017-00006346-00006658 I don't know, I haven't seen Donna since I came back +rxOsQxOnakY-00018-00006668-00006906 Yeah, I bet she stayed off someplace or somethin' +rxOsQxOnakY-00019-00007326-00007516 Well, whatever you wanna do.. +rxOsQxOnakY-00020-00007516-00007598 Well, whatever you wanna do.. okay.. +rxOsQxOnakY-00021-00007598-00008194 There's always Steve and Jeff. The kids'll be in bed. +rxOsQxOnakY-00022-00008452-00008602 Yeah +rxOsQxOnakY-00023-00008602-00008952 Or you just want me to pick some beer up and come on home? +rxOsQxOnakY-00024-00008952-00009242 Well I gotta work in the morning.. +rxOsQxOnakY-00025-00009244-00010232 Well I wasn't planning on staying til 4am, you know. I gotta work -- I gotta go to work at 2 tomorrow and I don't get off til midnight.. +rxOsQxOnakY-00026-00010518-00010588 ..well.. +rxOsQxOnakY-00027-00011102-00011332 You get twelve hours in tomorrow? +rxOsQxOnakY-00028-00011332-00011760 Ten, dear. You still don't know how to add and subtract... +rxOsQxOnakY-00029-00011894-00012248 Well, two to ten is twelve h-- is uh.. +rxOsQxOnakY-00030-00012292-00012520 two to ten is eight. +rxOsQxOnakY-00031-00012706-00012800 ..okay.. +rxOsQxOnakY-00032-00012828-00012976 And you said twelve +rxOsQxOnakY-00033-00012976-00013152 And you said twelve Yeah I did.. +rxOsQxOnakY-00034-00013210-00013654 And from ten to twelve is two more, and two plus eight is ten, right? +rxOsQxOnakY-00035-00013741-00014062 Take two away from twelve.. what do you got left? +rxOsQxOnakY-00036-00014438-00014518 Two hours.. +rxOsQxOnakY-00037-00014547-00014840 That.. that higher mathematics gets to ya doesn't it +rxOsQxOnakY-00038-00014840-00015080 No, but you still get overtime, don't you? +rxOsQxOnakY-00039-00015080-00015278 Ten hours, yes +rxOsQxOnakY-00040-00015458-00015526 ..oh.. +rxOsQxOnakY-00041-00015774-00015912 ?? +rxOsQxOnakY-00042-00016140-00016338 ?? +rxOsQxOnakY-00043-00016430-00016598 Well what do you wanna do? +rxOsQxOnakY-00044-00016786-00017204 Well, if I can find a baby sitter, I don't know. What am I gonna wear? +rxOsQxOnakY-00045-00017432-00017652 We're not going out there to eat +rxOsQxOnakY-00046-00017692-00017776 I know that +rxOsQxOnakY-00047-00017818-00018350 We're gonna go out there at 8 o clock, ya know, we won't be there til 9.. or after. +rxOsQxOnakY-00048-00018948-00019302 Whatever you wanna do.. ok? I don't -- I just called to ask ya. +rxOsQxOnakY-00049-00019302-00019470 If you want to stay home we'll stay home. +rxOsQxOnakY-00050-00019470-00019794 y'wanna go out there and have a drink or two we'll go out there and have a drink or two. +rxOsQxOnakY-00051-00019804-00019948 We ain't gonna do any big thing. +rxOsQxOnakY-00052-00020058-00020430 Well, let me get this started and see how it ?? +rxOsQxOnakY-00053-00020430-00020622 Alright, call me here at 8 o'clock. +rxOsQxOnakY-00054-00020702-00020788 8 o'clock? +rxOsQxOnakY-00055-00020788-00020936 8 o'clock? That's 8 o'clock, alright? +rxOsQxOnakY-00056-00020972-00021100 Why eight? +rxOsQxOnakY-00057-00021108-00021252 So I'll know what to do +rxOsQxOnakY-00058-00021484-00021828 Y-- you don't get off til 'bout.. 8:30... +rxOsQxOnakY-00059-00021948-00022012 Christ.. +rxOsQxOnakY-00060-00022080-00022392 Well, honey, all I'm tryin'a say is I don't know +rxOsQxOnakY-00061-00022404-00022578 Will you know at 8 o'clock? +rxOsQxOnakY-00062-00022578-00022812 If I can find a babysitter, yes. +rxOsQxOnakY-00063-00023004-00023450 [Other Mission Control Traffic] +rxOsQxOnakY-00064-00023468-00023544 Hello? +rxOsQxOnakY-00065-00023548-00023668 Yeah, I'm here... +rxOsQxOnakY-00066-00023924-00024254 I call ya just to ask if you want to have a drink and here we go.. +rxOsQxOnakY-00067-00024254-00024368 I call ya just to ask if you want to have a drink and here we go.. Well? -- . +rxOsQxOnakY-00068-00024376-00024704 Well? -- I don't know if I can get a babysitter.. +rxOsQxOnakY-00069-00024732-00024836 Do you wanna go? +rxOsQxOnakY-00070-00024878-00025062 If I can get one, yes. +rxOsQxOnakY-00071-00025062-00025336 If you get a babysitter, you wanna go. Okay. +rxOsQxOnakY-00072-00025374-00025976 Alright, see if you get a babysitter and call me between 8 and 8:15 so I'll know what to do. +rxOsQxOnakY-00073-00025998-00026072 Okay +rxOsQxOnakY-00074-00026092-00026332 I thank you, dear, I'll see you later +rxOsQxOnakY-00075-00026386-00026639 Okay.. bye +rxOsQxOnakY-00076-00026639-00026745 [Other Mission Control Traffic] +ryFucrTzn78-00000-00000000-00000054 Errr This man +ryFucrTzn78-00001-00000054-00000361 Hips of nowadays +rzwNv4_FVUk-00000-00000198-00000337 My name is Heather +rzwNv4_FVUk-00001-00000337-00000608 and I'm gonna talk about skin and soft tissue infections in the emergency +rzwNv4_FVUk-00002-00000608-00000847 department. And that's obviously +rzwNv4_FVUk-00003-00000847-00001291 a huge topic that I can't possibly cover all of, so I chose some very specific +rzwNv4_FVUk-00004-00001291-00001635 objectives that I'm gonna cover based on some cases that I saw +rzwNv4_FVUk-00005-00001635-00001961 and I'd also like to thank Dr. John for joining us +rzwNv4_FVUk-00006-00001961-00002325 He's a medical microbiologist and the medical director of infection control +rzwNv4_FVUk-00007-00002325-00002632 and so hopefully he can answer questions people have about local antibiotic +rzwNv4_FVUk-00008-00002632-00002935 resistance and antibiotic choices +rzwNv4_FVUk-00009-00002935-00003200 so +rzwNv4_FVUk-00010-00003200-00003421 the last four weeks I spent on HULC +rzwNv4_FVUk-00011-00003421-00003679 and on HULC you do plastic surgery call, so +rzwNv4_FVUk-00012-00003679-00004074 I saw a lot of soft-tissue infections on plastic surgery call, and it left me with +rzwNv4_FVUk-00013-00004074-00004296 a lot of questions about what we do because +rzwNv4_FVUk-00014-00004296-00004485 there's some differing opinions from +rzwNv4_FVUk-00015-00004485-00004675 our point and the surgery +rzwNv4_FVUk-00016-00004675-00004927 standpoint regarding antibiotics. +rzwNv4_FVUk-00017-00004927-00005321 I want to talk with diagnosis of abscesses. MRSA coverage for +rzwNv4_FVUk-00018-00005321-00005546 purulent skin and soft-tissue infections +rzwNv4_FVUk-00019-00005546-00005748 antibiotics after I & D +rzwNv4_FVUk-00020-00005748-00006013 primary organisms causing cellulitis +rzwNv4_FVUk-00021-00006013-00006586 and the role of Ceftriaxone in treating moderate to severe cellulitis +rzwNv4_FVUk-00022-00006586-00006817 so the first case I'm going to talk about +rzwNv4_FVUk-00023-00006817-00007016 is a call I got from the community +rzwNv4_FVUk-00024-00007016-00007505 about a twenty five-year-old male who presented complaining of left arm pain +rzwNv4_FVUk-00025-00007505-00008018 and he admitted to injecting crystal meth into his forearm and thinks he might have missed +rzwNv4_FVUk-00026-00008018-00008461 and he had - from what the Emerg doc told me - a large area of erythema and swelling +rzwNv4_FVUk-00027-00008461-00008608 on his left forearm +rzwNv4_FVUk-00028-00008608-00008944 The Emerg doc then texted me a picture to show me what he meant +rzwNv4_FVUk-00029-00008944-00009095 and I 'll show you that in a minute +rzwNv4_FVUk-00030-00009095-00009394 the community ER doc did a point of care ultrasound to confirm presence of +rzwNv4_FVUk-00031-00009394-00009644 an access in that guy's forearm +rzwNv4_FVUk-00032-00009644-00009968 how many call that's because he thought that the assets that he did see was +rzwNv4_FVUk-00033-00009968-00010233 really deep and he didn't want to operate in top condition might benefit +rzwNv4_FVUk-00034-00010233-00010411 from who are +rzwNv4_FVUk-00035-00010411-00010696 so this is that the tree something +rzwNv4_FVUk-00036-00010696-00011069 and he was right we ended up getting formal ultrasound and i cry and once you +rzwNv4_FVUk-00037-00011069-00011257 are for uh... +rzwNv4_FVUk-00038-00011257-00011430 and watched it +rzwNv4_FVUk-00039-00011430-00011587 but it made me wonder +rzwNv4_FVUk-00040-00011587-00011970 how much better if carol chase down ben our own clinical exam +rzwNv4_FVUk-00041-00011970-00012207 when it comes to diagnosing abscesses +rzwNv4_FVUk-00042-00012207-00012436 and that's actually a few papers at their but this time we can talk about +rzwNv4_FVUk-00043-00012436-00012803 two of them +rzwNv4_FVUk-00044-00012803-00013141 so this was our prospective study done in california on a hundred thirty-five +rzwNv4_FVUk-00045-00013141-00013519 patients in academic to hospital +rzwNv4_FVUk-00046-00013519-00013851 and they included any patients with a chief complaint of cellulase are assets +rzwNv4_FVUk-00047-00013851-00014374 that have to be accurate sizing up the feeling unsafe and they can use oral sex +rzwNv4_FVUk-00048-00014374-00014751 uh... and the residents and stopper provided with thirty minutes about some +rzwNv4_FVUk-00049-00014751-00014823 training +rzwNv4_FVUk-00050-00014823-00015147 tonight for a very between study some times it was as little as fifty minutes +rzwNv4_FVUk-00051-00015147-00015476 sometimes it wasn't really a formal training period +rzwNv4_FVUk-00052-00015476-00015901 and uh... they use the linear probe +rzwNv4_FVUk-00053-00015901-00016094 when i was acting jones urgent care at +rzwNv4_FVUk-00054-00016094-00016197 micron +rzwNv4_FVUk-00055-00016197-00016439 uh... to use on that upsets benefits +rzwNv4_FVUk-00056-00016439-00016641 they're not buy it +rzwNv4_FVUk-00057-00016641-00017047 anyways this is that what the uh... defined as an abscess on ultrasound so +rzwNv4_FVUk-00058-00017047-00017297 ananda collect or hydrochloric structure +rzwNv4_FVUk-00059-00017297-00017638 with poorly defined borders it's usually spherical in shape +rzwNv4_FVUk-00060-00017638-00017824 all about +rzwNv4_FVUk-00061-00017824-00017976 uh... okay +rzwNv4_FVUk-00062-00017976-00018378 soul poorly defined borders usually here comes the although it doesn't have to be +rzwNv4_FVUk-00063-00018378-00018718 there it will not internal apples +rzwNv4_FVUk-00064-00018718-00019066 and then this is an example of what they're looking for foresight latest and +rzwNv4_FVUk-00065-00019066-00019172 not smart +rzwNv4_FVUk-00066-00019172-00019622 primarily by koppel stoning +rzwNv4_FVUk-00067-00019622-00019879 so that we have a steady work is that they were ordered to yes or no +rzwNv4_FVUk-00068-00019879-00020060 assessment of an abscess +rzwNv4_FVUk-00069-00020060-00020312 after their history and physical exam +rzwNv4_FVUk-00070-00020312-00020641 and then they get their own point of character sounds it wasn't like that +rzwNv4_FVUk-00071-00020641-00021066 and then they were recorded a revised castano a passion +rzwNv4_FVUk-00072-00021066-00021508 all the patients with a free ultrasound assessment out yes i did find do you or +rzwNv4_FVUk-00073-00021508-00021769 needle aspiration +rzwNv4_FVUk-00074-00021769-00022036 uh... patience with the pre on south africa no +rzwNv4_FVUk-00075-00022036-00022298 was up to physician proper and so after they get their ultrasonic make a +rzwNv4_FVUk-00076-00022298-00022548 decision about what they wanted to do you think about how the patient followed +rzwNv4_FVUk-00077-00022548-00022891 up at the base by phone district them with their patients products +rzwNv4_FVUk-00078-00022891-00023242 or they could you an idea of illustration if they chose to him +rzwNv4_FVUk-00079-00023242-00023406 and these were the results +rzwNv4_FVUk-00080-00023406-00023826 system or miss priestly clinical exam was actually fairly sensitive or outside +rzwNv4_FVUk-00081-00023826-00024029 so eighty six percent +rzwNv4_FVUk-00082-00024029-00024290 just pretty good i think the specificity was a little bit lower at seventy +rzwNv4_FVUk-00083-00024290-00024379 percent +rzwNv4_FVUk-00084-00024379-00024676 and now when you add a point carol chase down into the picture +rzwNv4_FVUk-00085-00024676-00024980 hymie subjectivity went up to ninety percent in specificity of eighty eight +rzwNv4_FVUk-00086-00024980-00025083 percent +rzwNv4_FVUk-00087-00025083-00025325 so much better +rzwNv4_FVUk-00088-00025325-00025650 uh... so in this study point carrollton did increase the diagnostic accuracy +rzwNv4_FVUk-00089-00025650-00025894 protection about substance +rzwNv4_FVUk-00090-00025894-00026214 and in cases where ultrasound disagreed with the physical exam +rzwNv4_FVUk-00091-00026214-00026544 uh... ultrasounds correct ninety four percent of the time +rzwNv4_FVUk-00092-00026544-00027077 thank a good example of that was ibiza one-off case that they are reported but +rzwNv4_FVUk-00093-00027077-00027343 one patient had a growing but it's not a growing up there so they put the +rzwNv4_FVUk-00094-00027343-00027677 ultrasound probe on an oxygen tent yesterday lingers on +rzwNv4_FVUk-00095-00027677-00027922 so not having to drink +rzwNv4_FVUk-00096-00027922-00028258 because a supple sometime motion and lack of internal echoes +rzwNv4_FVUk-00097-00028258-00028572 so i mean this was sent out of one but it's a disappointing +rzwNv4_FVUk-00098-00028572-00028908 where option could be useful +rzwNv4_FVUk-00099-00028908-00029214 twenty seven pieces we lost the plot i think about the function of this +rzwNv4_FVUk-00100-00029214-00029529 been kinda marginalized population a lot of didn't have a phone number to follow +rzwNv4_FVUk-00101-00029529-00029730 up +rzwNv4_FVUk-00102-00029730-00030018 uh... there was no whining as i said +rzwNv4_FVUk-00103-00030018-00030333 and we don't really know what happened to the patient-doctor variety +rzwNv4_FVUk-00104-00030333-00030570 because after no winding up sorry because +rzwNv4_FVUk-00105-00030570-00030808 they were followed up by foam show +rzwNv4_FVUk-00106-00030808-00031052 i mean you're relying on occasion to tell you whether or not they're obsessed +rzwNv4_FVUk-00107-00031052-00031195 with solves they weren't +rzwNv4_FVUk-00108-00031195-00031649 didn't were subjected to repeat physical exam rope sound +rzwNv4_FVUk-00109-00031649-00031920 obviously would have been accurately sound to heidi patients who had a +rzwNv4_FVUk-00110-00031920-00032225 negative clinical assessment in a negative ultrasound +rzwNv4_FVUk-00111-00032225-00032519 so they were sort of stock with that is there +rzwNv4_FVUk-00112-00032519-00032736 cocom and also um... +rzwNv4_FVUk-00113-00032736-00032921 ultrasound picked up a lot +rzwNv4_FVUk-00114-00032921-00033040 abscesses that +rzwNv4_FVUk-00115-00033040-00033340 or question of the clinton significance though +rzwNv4_FVUk-00116-00033340-00033445 one of them was +rzwNv4_FVUk-00117-00033445-00033606 happens the sea +rzwNv4_FVUk-00118-00033606-00033878 so i don't know what i mean not could have potentially responded to truck +rzwNv4_FVUk-00119-00033878-00033983 salam +rzwNv4_FVUk-00120-00033983-00034143 but it was trained +rzwNv4_FVUk-00121-00034143-00034422 and this is the second saying he's gonna talk about it very briefly because it's +rzwNv4_FVUk-00122-00034422-00034844 very similar to the first study +rzwNv4_FVUk-00123-00034844-00035177 but said they focused a little more patients but that clinical fail a dozen +rzwNv4_FVUk-00124-00035177-00035468 no obvious that collection +rzwNv4_FVUk-00125-00035468-00035766 and in this study point carol chan change management fifty six percent of +rzwNv4_FVUk-00126-00035766-00036020 the cases +rzwNv4_FVUk-00127-00036020-00036364 solan some republicans and it's actually pretty sensitive process detection +rzwNv4_FVUk-00128-00036364-00036484 you're pretty good job +rzwNv4_FVUk-00129-00036484-00036633 com without ultrasound +rzwNv4_FVUk-00130-00036633-00036883 without a sound mixer clinical diagnosis batter +rzwNv4_FVUk-00131-00036883-00037124 and that doesn't say anything about picking up on the weather makes the snow +rzwNv4_FVUk-00132-00037124-00037301 comes back and say that but +rzwNv4_FVUk-00133-00037301-00037449 uh... it does make our clinical +rzwNv4_FVUk-00134-00037449-00037561 diagnosis better +rzwNv4_FVUk-00135-00037561-00037822 so maybe the patients for whom this way +rzwNv4_FVUk-00136-00037822-00038179 really provide about that would be people who work in a follow up so +rzwNv4_FVUk-00137-00038179-00038425 mark's wife populations +rzwNv4_FVUk-00138-00038425-00038747 citations i_v_ drug users homeless people +rzwNv4_FVUk-00139-00038747-00039100 it might be a benefit to know right off the bat what you're dealing with 'cause +rzwNv4_FVUk-00140-00039100-00039538 if they get worse they may not come back +rzwNv4_FVUk-00141-00039538-00039871 one of the second back questions i have a back piece was +rzwNv4_FVUk-00142-00039871-00040155 uh... whether or not by always needed here a camera say coverage for a +rzwNv4_FVUk-00143-00040155-00040337 cure-all in skin infections +rzwNv4_FVUk-00144-00040337-00040565 there's actually a lot of studies +rzwNv4_FVUk-00145-00040565-00040928 i'm terrible at their site shows that she had to talk about briefly uh... one +rzwNv4_FVUk-00146-00040928-00041169 was in the new england journal message without one because it's very +rzwNv4_FVUk-00147-00041169-00041300 comprehensive +rzwNv4_FVUk-00148-00041300-00041608 uh... and then the second one it shows because it was done here in london so it +rzwNv4_FVUk-00149-00041608-00041812 probably has a lot of implications for +rzwNv4_FVUk-00150-00041812-00041959 our local practice in +rzwNv4_FVUk-00151-00041959-00042380 uh... sensitivities here +rzwNv4_FVUk-00152-00042380-00042708 the in internal medicine study with a prospective prevalence study of adults +rzwNv4_FVUk-00153-00042708-00043058 consumption factions and they looked at time of america to department eleven +rzwNv4_FVUk-00154-00043058-00043229 u_s_ cities +rzwNv4_FVUk-00155-00043229-00043465 excluded all terry rectal abscesses +rzwNv4_FVUk-00156-00043465-00043862 and swath of all the cure-all insights were culture +rzwNv4_FVUk-00157-00043862-00044158 you can see that makes example than ever say access there +rzwNv4_FVUk-00158-00044158-00044415 on four hundred and twenty-two patients were enrolled +rzwNv4_FVUk-00159-00044415-00044811 and i say with a sladana fifty nine percent of their one copters +rzwNv4_FVUk-00160-00044811-00045319 is pretty high only seven percent of the estimates were streptococcal +rzwNv4_FVUk-00161-00045319-00045693 uh... interestingly only twenty seven percent of patience you came back +rzwNv4_FVUk-00162-00045693-00046038 positive graham marcie and their wounds have risk factors for hospital acquired +rzwNv4_FVUk-00163-00046038-00046175 anorexic +rzwNv4_FVUk-00164-00046175-00046361 and that's that that was a clinical +rzwNv4_FVUk-00165-00046361-00046510 uh... diagnosis so +rzwNv4_FVUk-00166-00046510-00046793 these people i'm happy absence of state +rzwNv4_FVUk-00167-00046793-00046893 uh... +rzwNv4_FVUk-00168-00046893-00047218 a hospital mission in the past year or being on dialysis or how you're going +rzwNv4_FVUk-00169-00047218-00047503 for you know things that you would associate with probably hospital choir +rzwNv4_FVUk-00170-00047503-00047685 demonstrate +rzwNv4_FVUk-00171-00047685-00047970 and ninety nine percent of the n_r_c_ by mercy street when they did you know +rzwNv4_FVUk-00172-00047970-00048481 taking or characteristic of community-acquired +rzwNv4_FVUk-00173-00048481-00048805 on the menu telemedicine study a hundred-percent respectable susceptible +rzwNv4_FVUk-00174-00048805-00049040 to subtract +rzwNv4_FVUk-00175-00049040-00049291 and ninety-five tyler susceptible to kinda makes about as we're gonna talk +rzwNv4_FVUk-00176-00049291-00049473 about in a minute that's actually +rzwNv4_FVUk-00177-00049473-00049738 a little bit different in london +rzwNv4_FVUk-00178-00049738-00050030 fifty seven percent of haitians without mercy infection dot its products with no +rzwNv4_FVUk-00179-00050030-00050306 emerson coverage +rzwNv4_FVUk-00180-00050306-00050555 lucky no different than cocom between people +rzwNv4_FVUk-00181-00050555-00050705 who had and i think that sent +rzwNv4_FVUk-00182-00050705-00050901 huber heights at +rzwNv4_FVUk-00183-00050901-00051378 and rock recovered at my favorite is those that +rzwNv4_FVUk-00184-00051378-00051726 that may be an argument for saying that for a lot of patient i_d_ along with +rzwNv4_FVUk-00185-00051726-00052100 probably sufficient to maybe not if needed antibiotics anyway +rzwNv4_FVUk-00186-00052100-00052421 and that's of finding that's been +rzwNv4_FVUk-00187-00052421-00052842 substantiated and other students as well +rzwNv4_FVUk-00188-00052842-00052991 so +rzwNv4_FVUk-00189-00052991-00053322 i guess that that articles that is comprehensive but it doesn't +rzwNv4_FVUk-00190-00053322-00053454 really tell us around +rzwNv4_FVUk-00191-00053454-00053767 about ever since he was optician factions here +rzwNv4_FVUk-00192-00053767-00054126 uh... resistance house geographic variations +rzwNv4_FVUk-00193-00054126-00054354 on the bacteria makeup dozens also +rzwNv4_FVUk-00194-00054354-00054678 i looked at the study is licensed under +rzwNv4_FVUk-00195-00054678-00055085 and this is just published this past year +rzwNv4_FVUk-00196-00055085-00055373 so i'm sure a lot you probably heard about this study before so i'm not gonna +rzwNv4_FVUk-00197-00055373-00055547 spend too long on it but some +rzwNv4_FVUk-00198-00055547-00055812 was a prospective observation a study of the chief complaint of skinner +rzwNv4_FVUk-00199-00055812-00056100 soft-tissue infection three academic emerges in london +rzwNv4_FVUk-00200-00056100-00056409 and they excluded and the small number of patients that had +rzwNv4_FVUk-00201-00056409-00056821 uh... abscesses that would be associated with different kinds of bacteria +rzwNv4_FVUk-00202-00056821-00057162 so they included things everything from site latest too +rzwNv4_FVUk-00203-00057162-00057510 uh... accesses to ulcers +rzwNv4_FVUk-00204-00057510-00057791 uh... in baltimore md five patients and they +rzwNv4_FVUk-00205-00057791-00058147 did two things they define connotation and infections connotation with people +rzwNv4_FVUk-00206-00058147-00058236 who had +rzwNv4_FVUk-00207-00058236-00058530 uh... nair serpro culture for embarrassing and then +rzwNv4_FVUk-00208-00058530-00058959 infection was silent infection sites coptic progress there +rzwNv4_FVUk-00209-00058959-00059298 and the film dimension of uh... predictor variables associated with a +rzwNv4_FVUk-00210-00059298-00059570 mercy infection and holidays nation +rzwNv4_FVUk-00211-00059570-00059710 wage +rzwNv4_FVUk-00212-00059710-00059865 there's a bit overlap there but +rzwNv4_FVUk-00213-00059865-00060113 and summary incarceration in the past year +rzwNv4_FVUk-00214-00060113-00060547 known exposure generously competitive sports homelessness and previous access +rzwNv4_FVUk-00215-00060547-00060679 in the past year +rzwNv4_FVUk-00216-00060679-00061247 uh... were associate with uh... rustic condensation or action +rzwNv4_FVUk-00217-00061247-00061541 uh... and become a m arce was the only orchid +rzwNv4_FVUk-00218-00061541-00061935 deflated and twenty two percent cure-all instance optician factions +rzwNv4_FVUk-00219-00061935-00062294 uh... but overall the seventeen percent a peaceful kaunas or infected with hiv +rzwNv4_FVUk-00220-00062294-00062496 icing +rzwNv4_FVUk-00221-00062496-00062691 acquitted him +rzwNv4_FVUk-00222-00062691-00062979 um seven one percent of the patients without marseille had community-acquired +rzwNv4_FVUk-00223-00062979-00063320 n_r_c_'s that means that since the prospectus for hospital acquired at +rzwNv4_FVUk-00224-00063320-00063485 marseilles subclinical +rzwNv4_FVUk-00225-00063485-00063821 i'd i'd also sent eighty two percent of the addressee ice let's stop by gina +rzwNv4_FVUk-00226-00063821-00064285 taking or characteristic of community park +rzwNv4_FVUk-00227-00064285-00064665 and here are hundred-percent again were susceptible to spectra damp and cold +rzwNv4_FVUk-00228-00064665-00065155 but only seven five percent versus applicant bison +rzwNv4_FVUk-00229-00065155-00065312 uh... bell seventy percent patients +rzwNv4_FVUk-00230-00065312-00065602 without our stake out its products and glamorous coverage but +rzwNv4_FVUk-00231-00065602-00065878 as a doctor that with the new england comments and study at those if they were +rzwNv4_FVUk-00232-00065878-00066204 assets is that doctoring it might not be that much of a difference +rzwNv4_FVUk-00233-00066204-00066440 for some of them +rzwNv4_FVUk-00234-00066440-00066771 so buy my ticket for those two studies is that a mercy is responsible for a lot +rzwNv4_FVUk-00235-00066771-00067292 of grievance consumption factions and promise im not regular ones as well +rzwNv4_FVUk-00236-00067292-00067620 but most of our citizens optician buttons on the people of any risk +rzwNv4_FVUk-00237-00067620-00067711 factors +rzwNv4_FVUk-00238-00067711-00068150 so it's been hard to decide who more interesting coverage it doesn't +rzwNv4_FVUk-00239-00068150-00068419 i think that the bottom line is that empirical mercy coverage should be +rzwNv4_FVUk-00240-00068419-00068527 considered and most +rzwNv4_FVUk-00241-00068527-00068909 dream consumption patterns +rzwNv4_FVUk-00242-00068909-00069322 the last question that i had it at that particular patient was whether or not we +rzwNv4_FVUk-00243-00069322-00069675 e_t_'s xbox whereabouts asap ranking +rzwNv4_FVUk-00244-00069675-00069881 i'm gonna talk about some +rzwNv4_FVUk-00245-00069881-00070037 the uh... +rzwNv4_FVUk-00246-00070037-00070296 a study that would be a bunch of things and then i think they came out of the +rzwNv4_FVUk-00247-00070296-00070529 same here +rzwNv4_FVUk-00248-00070529-00071142 that was not written included in the studies so +rzwNv4_FVUk-00249-00071142-00071489 so any else emergency medicine and they looked at six thirty a son +rzwNv4_FVUk-00250-00071489-00071874 three or six years and and of your cities one had not liking officially +rzwNv4_FVUk-00251-00071874-00071939 over +rzwNv4_FVUk-00252-00071939-00072159 when only bought fifty patients +rzwNv4_FVUk-00253-00072159-00072578 and one had patients to as part of their treatment got half lax by fifty-two +rzwNv4_FVUk-00254-00072578-00072815 percent absences grammar say-so +rzwNv4_FVUk-00255-00072815-00072918 uh... it's been a vote +rzwNv4_FVUk-00256-00072918-00073155 limitation +rzwNv4_FVUk-00257-00073155-00073447 study i guess and then three a cohort studies +rzwNv4_FVUk-00258-00073447-00073603 uh... and other three +rzwNv4_FVUk-00259-00073603-00073927 basically all of them found that there was no difference in resolution +rzwNv4_FVUk-00260-00073927-00074355 after hiding for an infection traditions getting antibiotics to expand our a c is +rzwNv4_FVUk-00261-00074355-00074470 resisting +rzwNv4_FVUk-00262-00074470-00074748 races with two experts is susceptible +rzwNv4_FVUk-00263-00074748-00074986 which would imply that sam +rzwNv4_FVUk-00264-00074986-00075412 it doesn't really matter wouldn't treat them +rzwNv4_FVUk-00265-00075412-00075665 so and also it stays there is no different in resolution print products +rzwNv4_FVUk-00266-00075665-00075813 personal enterprise or +rzwNv4_FVUk-00267-00075813-00076040 and rocks that were effective against infection +rzwNv4_FVUk-00268-00076040-00076203 after him +rzwNv4_FVUk-00269-00076203-00076416 but that doesn't answer a lot of questions so +rzwNv4_FVUk-00270-00076416-00076834 begin keys out who had overlying slightly this big event +rzwNv4_FVUk-00271-00076834-00076951 what if we tried to +rzwNv4_FVUk-00272-00076951-00077238 treat patients with a product summers is susceptible to without include her +rzwNv4_FVUk-00273-00077238-00077335 success rate +rzwNv4_FVUk-00274-00077335-00077604 improve search that success rates +rzwNv4_FVUk-00275-00077604-00077877 so this study looked at bats uh... +rzwNv4_FVUk-00276-00077877-00078230 okay nothing here +rzwNv4_FVUk-00277-00078230-00078598 so as a retrospective cohort study of community-acquired addresses consumption +rzwNv4_FVUk-00278-00078598-00078919 actions done in arkansas they only included patients and their study you +rzwNv4_FVUk-00279-00078919-00079237 culture positive for +rzwNv4_FVUk-00280-00079237-00079699 uh... included everything from closer buffet latest europe's crisis +rzwNv4_FVUk-00281-00079699-00079966 excluded anything really minor likened the taiko +rzwNv4_FVUk-00282-00079966-00080406 a mix of anything major with an underlying disorder like osteomyelitis +rzwNv4_FVUk-00283-00080406-00080720 and they define treatment failure as infection worst thing after two days in +rzwNv4_FVUk-00284-00080720-00081054 greater than one of requiring a second i n t +rzwNv4_FVUk-00285-00081054-00081193 hospital admission +rzwNv4_FVUk-00286-00081193-00081362 and use guns optician faction +rzwNv4_FVUk-00287-00081362-00081627 or microbiological earlier which was +rzwNv4_FVUk-00288-00081627-00082012 culture of them are safe from a wound after they completed antibiotics +rzwNv4_FVUk-00289-00082012-00082113 they're on +rzwNv4_FVUk-00290-00082113-00082206 time zero +rzwNv4_FVUk-00291-00082206-00082621 from whether to day started with the time at which c_i_d_ was performed +rzwNv4_FVUk-00292-00082621-00082719 for most of them +rzwNv4_FVUk-00293-00082719-00083073 but twenty percent of the patients didn't get ninety so that time zero was +rzwNv4_FVUk-00294-00083073-00083369 when there will be sculpture +rzwNv4_FVUk-00295-00083369-00083674 so they could set eighty percent had a ninety +rzwNv4_FVUk-00296-00083674-00083998 there'd be field and five percent of the activity by a group in thirteen percent +rzwNv4_FVUk-00297-00083998-00084143 of the united inspected +rzwNv4_FVUk-00298-00084143-00084298 which was a significant +rzwNv4_FVUk-00299-00084298-00084593 so active in charge for antibiotic sam +rzwNv4_FVUk-00300-00084593-00084985 about how to activity against them +rzwNv4_FVUk-00301-00084985-00085280 so it's a despot reading and i say accessing with antibiotics after +rzwNv4_FVUk-00302-00085280-00085580 redeeming current treatment failure +rzwNv4_FVUk-00303-00085580-00085954 but twenty percent in getting ninety +rzwNv4_FVUk-00304-00085954-00086243 i guess the bottom line is that and i say offices may benefit +rzwNv4_FVUk-00305-00086243-00086366 antibiotics +rzwNv4_FVUk-00306-00086366-00086619 but there's been no large randomized double-blind placebo-controlled trial +rzwNv4_FVUk-00307-00086619-00086711 done +rzwNv4_FVUk-00308-00086711-00087411 so it's really still up to a clinical +rzwNv4_FVUk-00309-00087411-00088008 pulses +rzwNv4_FVUk-00310-00088008-00088294 one of those slightly +rzwNv4_FVUk-00311-00088294-00088535 which is always the request +rzwNv4_FVUk-00312-00088535-00088784 do you know what +rzwNv4_FVUk-00313-00088784-00089125 field +rzwNv4_FVUk-00314-00089125-00089542 i don't want and i don't think it's set in in the safe zone recall reading +rzwNv4_FVUk-00315-00089542-00089660 so i don't know the answer +rzwNv4_FVUk-00316-00089660-00090001 so the second case that sound +rzwNv4_FVUk-00317-00090001-00090190 and at rocketmail wednesday +rzwNv4_FVUk-00318-00090190-00090292 i helped me +rzwNv4_FVUk-00319-00090292-00090443 thirty nine-year-old mail +rzwNv4_FVUk-00320-00090443-00090631 them he presented +rzwNv4_FVUk-00321-00090631-00090987 to community emerge complaining about brad and people attacked the past three +rzwNv4_FVUk-00322-00090987-00091282 days and sounds kinda like the last night +rzwNv4_FVUk-00323-00091282-00091488 no-show associated with that +rzwNv4_FVUk-00324-00091488-00091955 here even on a patient's attract some for three days in the community +rzwNv4_FVUk-00325-00091955-00092129 uh... stab route +rzwNv4_FVUk-00326-00092129-00092303 still feels unwell +rzwNv4_FVUk-00327-00092303-00092486 is there a team of spreading +rzwNv4_FVUk-00328-00092486-00092768 and this is what it looked like +rzwNv4_FVUk-00329-00092768-00093075 so you can see the different lines where people are kind of dog things over the +rzwNv4_FVUk-00330-00093075-00093539 past few days and continues to spread beyond borders +rzwNv4_FVUk-00331-00093539-00093852 and that made me question um... in this era +rzwNv4_FVUk-00332-00093852-00094105 community-acquired i must say +rzwNv4_FVUk-00333-00094105-00094522 uh... are we still looking at the same bacteria causing diffuse non-political +rzwNv4_FVUk-00334-00094522-00094843 slightly this and there's two studies that have come out recently looking up +rzwNv4_FVUk-00335-00094843-00095009 at +rzwNv4_FVUk-00336-00095009-00095221 well review and the studies sick +rzwNv4_FVUk-00337-00095221-00095345 so uh... +rzwNv4_FVUk-00338-00095345-00095676 this size study looked at the role of the day he would extra causing if he's +rzwNv4_FVUk-00339-00095676-00096129 not culture posts lately smacking stark two years ago +rzwNv4_FVUk-00340-00096129-00096381 scissor prospective study at a california +rzwNv4_FVUk-00341-00096381-00096629 uh... county hospital +rzwNv4_FVUk-00342-00096629-00096981 and they had to nine forty patients with diffuse an on-call triple slightly +rzwNv4_FVUk-00343-00096981-00097074 events +rzwNv4_FVUk-00344-00097074-00097552 so not associated with some kind of he really important that you could culture +rzwNv4_FVUk-00345-00097552-00097990 on the excluded people you had uh... here neal carryover orbital agreed +rzwNv4_FVUk-00346-00097990-00098124 locations +rzwNv4_FVUk-00347-00098124-00098479 anybody you could have had an opportunistic infection like nature +rzwNv4_FVUk-00348-00098479-00098645 people future pena +rzwNv4_FVUk-00349-00098645-00098774 uh... +rzwNv4_FVUk-00350-00098774-00099210 different bugs involved so animal or human bodies +rzwNv4_FVUk-00351-00099210-00099341 underlying uh... +rzwNv4_FVUk-00352-00099341-00099755 uh... disorder only cost you my latest +rzwNv4_FVUk-00353-00099755-00100077 and they also excluded people that have at soft-tissue infection warfarin +rzwNv4_FVUk-00354-00100077-00100380 tightness in the past year because +rzwNv4_FVUk-00355-00100380-00100753 the way that they determined he would have been telling elects rapids by doing +rzwNv4_FVUk-00356-00100753-00101309 serology is so that would have potentially interfered with uh... +rzwNv4_FVUk-00357-00101309-00101519 and the way that they figured out who had +rzwNv4_FVUk-00358-00101519-00101842 which organisms and on culture ble slightly this was a bit of around that +rzwNv4_FVUk-00359-00101842-00102092 way so they looked at and t streptomycin +rzwNv4_FVUk-00360-00102092-00102465 always partisan in tds p antibody is measured at baseline and then to the +rzwNv4_FVUk-00361-00102465-00102592 topics leader +rzwNv4_FVUk-00362-00102592-00102881 so if yes all measures um... +rzwNv4_FVUk-00363-00102881-00103231 uh... those antibodies are antibodies to group a strep groups he struck a group +rzwNv4_FVUk-00364-00103231-00103355 ki strap +rzwNv4_FVUk-00365-00103355-00103699 and a_t_p_ are antibodies to complete +rzwNv4_FVUk-00366-00103699-00103785 cell +rzwNv4_FVUk-00367-00103785-00103958 they also um... +rzwNv4_FVUk-00368-00103958-00104308 sorry should say that um... typically infection +rzwNv4_FVUk-00369-00104308-00104669 your add traders should rise within the to meet and start to decline two three +rzwNv4_FVUk-00370-00104669-00105190 six months later so it should be parent who has an infection because they're yet +rzwNv4_FVUk-00371-00105190-00105474 to be a certain amount of rise and then they should be about the upper limit of +rzwNv4_FVUk-00372-00105474-00105660 normal for adults +rzwNv4_FVUk-00373-00105660-00105825 on the second tighter +rzwNv4_FVUk-00374-00105825-00106172 uh... and only two to five percent of normal adult about tigers over the +rzwNv4_FVUk-00375-00106172-00106313 number that day +rzwNv4_FVUk-00376-00106313-00106626 uh... how the store permanent normal +rzwNv4_FVUk-00377-00106626-00106922 they also are a look at what cultures what kind of capture the people who had +rzwNv4_FVUk-00378-00106922-00107029 group b_ strep +rzwNv4_FVUk-00379-00107029-00107166 because they weren't using +rzwNv4_FVUk-00380-00107166-00107332 uh... antibodies that could +rzwNv4_FVUk-00381-00107332-00107944 but the crew constructed +rzwNv4_FVUk-00382-00107944-00108032 so +rzwNv4_FVUk-00383-00108032-00108377 their secondary outcome was looking at response to beat a lock +rzwNv4_FVUk-00384-00108377-00108676 uh... now with a high-stakes testing clinical improvement after greater than +rzwNv4_FVUk-00385-00108676-00108965 forty eight hours to treat them +rzwNv4_FVUk-00386-00108965-00109207 bikes at sorry there so +rzwNv4_FVUk-00387-00109207-00109583 the physicians were asked to use gram-positive they lacked camps for the +rzwNv4_FVUk-00388-00109583-00109685 most part b +rzwNv4_FVUk-00389-00109685-00109843 complied with that so +rzwNv4_FVUk-00390-00109843-00110217 uh... more stations eighty three percent were treated with sap is all in +rzwNv4_FVUk-00391-00110217-00110479 uh... most of the rest were treated with oxox ellen +rzwNv4_FVUk-00392-00110479-00110907 and then a handful of patience toppings like antes up track some opulent +rzwNv4_FVUk-00393-00110907-00111290 uh... picked hazel +rzwNv4_FVUk-00394-00111290-00111438 uh... +rzwNv4_FVUk-00395-00111438-00111628 dot response to be lack tams could only +rzwNv4_FVUk-00396-00111628-00112015 be done because they weren't determining without what treatment so that response +rzwNv4_FVUk-00397-00112015-00112449 could only be measured in people who were not covered for accuracy +rzwNv4_FVUk-00398-00112449-00112761 they only measured response to be talking to people who've gotten one dogs +rzwNv4_FVUk-00399-00112761-00113147 or less i've ever read say covering it biotic so they could get one two oh +rzwNv4_FVUk-00400-00113147-00113777 seven am i say active antibiotic in the emergency department about the senate +rzwNv4_FVUk-00401-00113777-00114001 so there was tampering efficient schools +rzwNv4_FVUk-00402-00114001-00114285 and sixty nine cases had to be dropped +rzwNv4_FVUk-00403-00114285-00114553 and they couldn't be assessed for every piece of religion because they were lost +rzwNv4_FVUk-00404-00114553-00114686 to follow-up +rzwNv4_FVUk-00405-00114686-00114995 so they might have completed their initial hospital stay in forty eight +rzwNv4_FVUk-00406-00114995-00115317 hours or whatever so they could be assessed for being a lot to respond to +rzwNv4_FVUk-00407-00115317-00115604 that because they never showed up to get the repeat serology done +rzwNv4_FVUk-00408-00115604-00115700 we don't know +rzwNv4_FVUk-00409-00115700-00115945 what they were infected with +rzwNv4_FVUk-00410-00115945-00116298 comes to a hundred and uh... soni nine people how to complete a violation +rzwNv4_FVUk-00411-00116298-00116760 and i turned thirty one of those were positive for being with stratton +rzwNv4_FVUk-00412-00116760-00117121 so everybody was has us from a collector response but they had to drop a +rzwNv4_FVUk-00413-00117121-00117575 significant number of people who were on a valuable because some they got less +rzwNv4_FVUk-00414-00117575-00117842 than forty eight hours of june and i need a lot kami +rzwNv4_FVUk-00415-00117842-00118006 or discharged early +rzwNv4_FVUk-00416-00118006-00118314 uh... or they got more than a dozen each product of my state +rzwNv4_FVUk-00417-00118314-00118423 so you can see that +rzwNv4_FVUk-00418-00118423-00118613 the people who actually +rzwNv4_FVUk-00419-00118613-00118832 uh... worries that serbia lack of response +rzwNv4_FVUk-00420-00118832-00119236 largely it was successful serb were very few treatment gillis even in the group +rzwNv4_FVUk-00421-00119236-00119298 that +rzwNv4_FVUk-00422-00119298-00119560 wasn't positive for beating elixir +rzwNv4_FVUk-00423-00119560-00120029 but there were a lot of other valuable haitians +rzwNv4_FVUk-00424-00120029-00120397 cell at the end down seventy three percent percentage in tel aviv inlex +rzwNv4_FVUk-00425-00120397-00120646 japan faction +rzwNv4_FVUk-00426-00120646-00120951 and ninety six percent responded to new york times +rzwNv4_FVUk-00427-00120951-00121058 successfully +rzwNv4_FVUk-00428-00121058-00121132 i mean not +rzwNv4_FVUk-00429-00121132-00121690 includes the group of people accept negative +rzwNv4_FVUk-00430-00121690-00121900 there's obviously some issues um... +rzwNv4_FVUk-00431-00121900-00122166 with interpretation of this study so +rzwNv4_FVUk-00432-00122166-00122464 posit serology does include cortex and so some east +rzwNv4_FVUk-00433-00122464-00122623 and purchase could've been nam +rzwNv4_FVUk-00434-00122623-00122824 point microbial +rzwNv4_FVUk-00435-00122824-00123236 there was a very large and a valuable group of patients +rzwNv4_FVUk-00436-00123236-00123533 and i don't know dr dot correct me if i'm wrong but i don't think that +rzwNv4_FVUk-00437-00123533-00123686 serology doesn't +rzwNv4_FVUk-00438-00123686-00124008 that serology doesn't necessarily mean that infections of a cut they beat you +rzwNv4_FVUk-00439-00124008-00124321 extrapolate is caused by something else that has provided a portal of entry in +rzwNv4_FVUk-00440-00124321-00124508 the skin orbiting with extra +rzwNv4_FVUk-00441-00124508-00124647 maybe that wasn't the original +rzwNv4_FVUk-00442-00124647-00125035 pathogen +rzwNv4_FVUk-00443-00125035-00125377 so even in the air up to be a part of our sleeping kuelen except maybe still +rzwNv4_FVUk-00444-00125377-00125875 the most common cause and if he's not culture bles like this +rzwNv4_FVUk-00445-00125875-00126110 this is a study that came out seeing here +rzwNv4_FVUk-00446-00126110-00126368 with kind of a conflicting point of view +rzwNv4_FVUk-00447-00126368-00126654 and uh... +rzwNv4_FVUk-00448-00126654-00126974 this is a systematic review of these judges say latest within tax kids +rzwNv4_FVUk-00449-00126974-00127178 economist similar group of people +rzwNv4_FVUk-00450-00127178-00127248 uh... +rzwNv4_FVUk-00451-00127248-00127546 and they look at studies that had you think a lot for easter punch biopsy to +rzwNv4_FVUk-00452-00127546-00127689 try to culture +rzwNv4_FVUk-00453-00127689-00128095 uh... people say latest where there wasn't anything that was cultura ball +rzwNv4_FVUk-00454-00128095-00128595 so big and excluded similar people's so ocular oh dont genic armed factions +rzwNv4_FVUk-00455-00128595-00128892 anything deep tissue are involving another organ which they defined as a +rzwNv4_FVUk-00456-00128892-00129170 processor osteomyelitis +rzwNv4_FVUk-00457-00129170-00129467 things that were thought to be contaminants like stop at the terminus +rzwNv4_FVUk-00458-00129467-00129611 works for that +rzwNv4_FVUk-00459-00129611-00130309 uh... man anything involving the skin break was excluded this fall +rzwNv4_FVUk-00460-00130309-00130618 so in the and they were left with eight hundred any patients and total from +rzwNv4_FVUk-00461-00130618-00130747 sixteen articles +rzwNv4_FVUk-00462-00130747-00130991 two hundred and twenty seven have positive cultures +rzwNv4_FVUk-00463-00130991-00131230 sixty five of which grew south korea's +rzwNv4_FVUk-00464-00131230-00131384 thirty-five group group a strep +rzwNv4_FVUk-00465-00131384-00131858 are very small number grew other id he lets wrap +rzwNv4_FVUk-00466-00131858-00131946 the most +rzwNv4_FVUk-00467-00131946-00132201 common utility celia is in this study was +rzwNv4_FVUk-00468-00132201-00132404 actually south koreans +rzwNv4_FVUk-00469-00132404-00132666 however most cultures yielded no organising +rzwNv4_FVUk-00470-00132666-00132934 so vast majority yielded an organism +rzwNv4_FVUk-00471-00132934-00133357 so maybe the real culprit is just more difficult to obtain holzer +rzwNv4_FVUk-00472-00133357-00133589 some of the studies were altered so +rzwNv4_FVUk-00473-00133589-00133828 who can really make any comments about +rzwNv4_FVUk-00474-00133828-00134215 proportion of them that were immensely because it was before about +rzwNv4_FVUk-00475-00134215-00134754 proportion would have been higher +rzwNv4_FVUk-00476-00134754-00135086 i think that the bottom line is that even if they ripped me apart ever say +rzwNv4_FVUk-00477-00135086-00135467 probably most oncall terrible slightly still cause they amass a single they +rzwNv4_FVUk-00478-00135467-00135567 strap +rzwNv4_FVUk-00479-00135567-00135944 select what they suggested that those articles is to start with the data +rzwNv4_FVUk-00480-00135944-00136307 locked him in the drug coverage if treatment failure at two days +rzwNv4_FVUk-00481-00136307-00136681 uh... adhesion st peters allergic to be a lot of times could maybe just start +rzwNv4_FVUk-00482-00136681-00136888 with um... and on my sin +rzwNv4_FVUk-00483-00136888-00137222 since that has some some anorexic coverage +rzwNv4_FVUk-00484-00137222-00137547 i guess another approach is to treat people with breast actors are does more +rzwNv4_FVUk-00485-00137547-00137959 that we can ill treatment abroad in their coverage berkeley +rzwNv4_FVUk-00486-00137959-00138388 uh... again what's the threat research day wendy and he was talking about uh... +rzwNv4_FVUk-00487-00138388-00138755 i his research of votes are factors independently associated with treatment +rzwNv4_FVUk-00488-00138755-00138842 failure +rzwNv4_FVUk-00489-00138842-00139055 which included are fever tree arse +rzwNv4_FVUk-00490-00139055-00139174 leg ulcers +rzwNv4_FVUk-00491-00139174-00139666 idea marilyn to demand a prior sale latest from the same area +rzwNv4_FVUk-00492-00139666-00140267 so i guess that's another approach that we could do +rzwNv4_FVUk-00493-00140267-00140686 philosopher snack when some whether or not uh... subtract them is a good choice +rzwNv4_FVUk-00494-00140686-00140925 for moderate to severe slightly +rzwNv4_FVUk-00495-00140925-00141314 it's kinda hard questions and sorry because there's no i i couldn't find any +rzwNv4_FVUk-00496-00141314-00141822 studies directly assessing its efficacy in adults +rzwNv4_FVUk-00497-00141822-00142078 and for those of you that had gone down +rzwNv4_FVUk-00498-00142078-00142244 hope he'll know that our +rzwNv4_FVUk-00499-00142244-00142579 surgical colleagues don't really agree with our use of soft rap song because it +rzwNv4_FVUk-00500-00142579-00142768 doesn't +rzwNv4_FVUk-00501-00142768-00143107 um... gram-positive properties +rzwNv4_FVUk-00502-00143107-00143337 omitted third-generation cephalosporins +rzwNv4_FVUk-00503-00143337-00143643 selfridge generations of course what i can suck theoretically should have +rzwNv4_FVUk-00504-00143643-00143875 better grandpa's of coverage +rzwNv4_FVUk-00505-00143875-00144207 so that's why i wanted to look into this +rzwNv4_FVUk-00506-00144207-00144506 if the majority of slightly toasted stock left that meeting lets up and i +rzwNv4_FVUk-00507-00144506-00144761 must say that might make more sense to choose something with better +rzwNv4_FVUk-00508-00144761-00144897 gram-positive coverage +rzwNv4_FVUk-00509-00144897-00145099 but us again talk about it +rzwNv4_FVUk-00510-00145099-00145694 clinically that's not really how it turns out +rzwNv4_FVUk-00511-00145694-00145830 this was done +rzwNv4_FVUk-00512-00145830-00146139 a century uh... into microbial surveillance program +rzwNv4_FVUk-00513-00146139-00146469 uh... study and i looked at about twelve thousand strains of stop instruct that +rzwNv4_FVUk-00514-00146469-00146766 were obtained and canada and the u_s_ and then it +rzwNv4_FVUk-00515-00146766-00147268 tested their sensitivity to suck tracks on a twelve other dynamics +rzwNv4_FVUk-00516-00147268-00147453 food pretty big undertaking +rzwNv4_FVUk-00517-00147453-00147816 is that samples price awaited from a bright someplace is unfortunately not to +rzwNv4_FVUk-00518-00147816-00148007 skin +rzwNv4_FVUk-00519-00148007-00148265 to cry take that into account to guess +rzwNv4_FVUk-00520-00148265-00148739 and then they looked at susceptibility in vitro +rzwNv4_FVUk-00521-00148739-00148816 so +rzwNv4_FVUk-00522-00148816-00149087 almost a hundred percent of the analytics japanese study was susceptible +rzwNv4_FVUk-00523-00149087-00149363 to subtract some +rzwNv4_FVUk-00524-00149363-00149577 only sixty percent of staph aureus +rzwNv4_FVUk-00525-00149577-00150128 some of which would've been a marseille society but for those present grinding +rzwNv4_FVUk-00526-00150128-00150477 fifty three percent of coed negative stuff +rzwNv4_FVUk-00527-00150477-00150683 for example stop epidermis +rzwNv4_FVUk-00528-00150683-00150974 and that about ninety percent of irritants kirk streptococcal which i +rzwNv4_FVUk-00529-00150974-00151237 think is a pretty low-key real instead +rzwNv4_FVUk-00530-00151237-00151388 organism +rzwNv4_FVUk-00531-00151388-00151790 for most people who are not suppressed +rzwNv4_FVUk-00532-00151790-00152099 so we'd be just as a w doesn't necessarily translate to review wasn't +rzwNv4_FVUk-00533-00152099-00152352 numbers might actually be lower in people +rzwNv4_FVUk-00534-00152352-00152436 uh... +rzwNv4_FVUk-00535-00152436-00152752 both amethyst anniversary strange for houston we wouldn't expect separate +rzwNv4_FVUk-00536-00152752-00153076 happening actually got something +rzwNv4_FVUk-00537-00153076-00153365 not all organism lives will be necessarily representative of those +rzwNv4_FVUk-00538-00153365-00153660 found in assets to be honest i care because they were cultured from a +rzwNv4_FVUk-00539-00153660-00154086 variety of different places +rzwNv4_FVUk-00540-00154086-00154195 in-vitro +rzwNv4_FVUk-00541-00154195-00154292 um... there's a +rzwNv4_FVUk-00542-00154292-00154559 there's a few different studies that look at +rzwNv4_FVUk-00543-00154559-00154817 and suffering compared to such try out some +rzwNv4_FVUk-00544-00154817-00154964 in a clinical setting +rzwNv4_FVUk-00545-00154964-00155378 romantic this one just as it was the most recent that i could find +rzwNv4_FVUk-00546-00155378-00155703 and they compare diane subplots program and said to you +rzwNv4_FVUk-00547-00155703-00155953 uh... its attacks on plus placebo +rzwNv4_FVUk-00548-00155953-00156407 mistreatment of water to their site latest nipples +rzwNv4_FVUk-00549-00156407-00156686 this is a randomized double-blind equivalence trial on a hundred and +rzwNv4_FVUk-00550-00156686-00157074 thirty four pieces moderate to severe slightly this an australian +rzwNv4_FVUk-00551-00157074-00157471 and uh... they define their saline says recent off onset soft-tissue working now +rzwNv4_FVUk-00552-00157471-00157635 with more than one of pain +rzwNv4_FVUk-00553-00157635-00158105 swelling limp and janice fever and all three shin with her with a discharge +rzwNv4_FVUk-00554-00158105-00158302 c excluded patients that could +rzwNv4_FVUk-00555-00158302-00158705 diskette oral antibiotics in the community treating physician +rzwNv4_FVUk-00556-00158705-00158965 i'm anne nosocomial infections were excluded +rzwNv4_FVUk-00557-00158965-00159280 anne patients there were really sick works great if the septic shock back to +rzwNv4_FVUk-00558-00159280-00159409 me on +rzwNv4_FVUk-00559-00159409-00159852 tom again mixed with aussie my latest +rzwNv4_FVUk-00560-00159852-00160240 anne patients socially unsuitable for home treatment works for them as well +rzwNv4_FVUk-00561-00160240-00160790 and patients without kidney or liver +rzwNv4_FVUk-00562-00160790-00161185 um so they were handed my station sts you hands up two dash eighty plus +rzwNv4_FVUk-00563-00161185-00161666 propensity cramped yelp or subtract sonogram ivy plus placebo yell +rzwNv4_FVUk-00564-00161666-00161883 answer ends up taxing +rzwNv4_FVUk-00565-00161883-00162197 i think one is yellow and when it's clear i can't remember which fights back +rzwNv4_FVUk-00566-00162197-00162524 and he said look at seated around the banks of +rzwNv4_FVUk-00567-00162524-00162741 i_d_ solution too +rzwNv4_FVUk-00568-00162741-00163363 high ground and then they gave people pills that looked like carpentersent +rzwNv4_FVUk-00569-00163363-00163640 and their hijab two points at which they assessed +rzwNv4_FVUk-00570-00163640-00163817 work you work +rzwNv4_FVUk-00571-00163817-00164197 uh... at the end of i_b_p_ repeat your was defined as resolution of signs and +rzwNv4_FVUk-00572-00164197-00164602 symptoms needing no way to bright therapy or world fear appealable +rzwNv4_FVUk-00573-00164602-00164867 and then they have reassess them in a one-month all of the set +rzwNv4_FVUk-00574-00164867-00165414 and here was to find a snowbird parents at the same thing +rzwNv4_FVUk-00575-00165414-00165764 so eighteen cases were considered and determine and that those were mostly +rzwNv4_FVUk-00576-00165764-00165888 people +rzwNv4_FVUk-00577-00165888-00166199 uh... you actually had exclusion criteria but can become apparent until +rzwNv4_FVUk-00578-00166199-00166288 later +rzwNv4_FVUk-00579-00166288-00166571 so they had an underlying often my letters or their true diagnosis with +rzwNv4_FVUk-00580-00166571-00166883 d_d_t_ they were never expected to begin with +rzwNv4_FVUk-00581-00166883-00167096 three patients were lost to follow-up +rzwNv4_FVUk-00582-00167096-00167357 so at the end of the day i didn't thirteen cases were acquitted there when +rzwNv4_FVUk-00583-00167357-00167684 the problem +rzwNv4_FVUk-00584-00167684-00167844 here at the end of their people +rzwNv4_FVUk-00585-00167844-00167979 ninety six percent +rzwNv4_FVUk-00586-00167979-00168276 this of trucks and grouping eighty six percent of the answer +rzwNv4_FVUk-00587-00168276-00168535 i was not significant difference between the two +rzwNv4_FVUk-00588-00168535-00168980 thank your at one month was very somewhere again not stupid +rzwNv4_FVUk-00589-00168980-00169406 the very same +rzwNv4_FVUk-00590-00169406-00169853 so i guess the study was assigned to the first republican sarcasm absent a can +rzwNv4_FVUk-00591-00169853-00170087 suck not so much d +rzwNv4_FVUk-00592-00170087-00170273 efficacy except wrexham per se +rzwNv4_FVUk-00593-00170273-00170466 it's not a canadian study +rzwNv4_FVUk-00594-00170466-00170653 writers that might not represent +rzwNv4_FVUk-00595-00170653-00171018 our bonds and resistance starbucks +rzwNv4_FVUk-00596-00171018-00171349 and i wasn't really sure got this +rzwNv4_FVUk-00597-00171349-00171608 was that isn't that i've seen that have been entertaining +rzwNv4_FVUk-00598-00171608-00171942 care for example maybe catholic three doses buy these products mimicking +rzwNv4_FVUk-00599-00171942-00172114 transition to peel +rzwNv4_FVUk-00600-00172114-00172582 but the average on mean number of doses in inseparably seven of the setbacks in +rzwNv4_FVUk-00601-00172582-00172915 six seemed like a lot me +rzwNv4_FVUk-00602-00172915-00173509 uh... it's not really clear whether absences for +rzwNv4_FVUk-00603-00173509-00173657 so this is um... +rzwNv4_FVUk-00604-00173657-00173965 one of the say sit down looking adaptations of tracks on the internet +rzwNv4_FVUk-00605-00173965-00174213 for selling us not in adults +rzwNv4_FVUk-00606-00174213-00174320 like i said i could end +rzwNv4_FVUk-00607-00174320-00174526 can find one but +rzwNv4_FVUk-00608-00174526-00174714 the study was done in montreal +rzwNv4_FVUk-00609-00174714-00175166 on treating kids as in patients with us construction factions using such craft +rzwNv4_FVUk-00610-00175166-00175308 some +rzwNv4_FVUk-00611-00175308-00175685 uh... peachtree tickets with moderate to severe slightly dismayed to find that +rzwNv4_FVUk-00612-00175685-00176152 was the treating physician thought that they required antibiotics idly in the +rzwNv4_FVUk-00613-00176152-00176315 emergency department +rzwNv4_FVUk-00614-00176315-00176741 excluded any really sick kids talk to kids immune suppressed kids +rzwNv4_FVUk-00615-00176741-00177217 uh... kids with any significant comorbidity works with it +rzwNv4_FVUk-00616-00177217-00177636 kids away five unusual bugs so he will bites were excluded +rzwNv4_FVUk-00617-00177636-00177887 anything really rapidly progressing threefold +rzwNv4_FVUk-00618-00177887-00178171 was maybe not appropriate for a patient management +rzwNv4_FVUk-00619-00178171-00178740 was excluded as well +rzwNv4_FVUk-00620-00178740-00178852 so +rzwNv4_FVUk-00621-00178852-00179105 uh... these contracts have tractable +rzwNv4_FVUk-00622-00179105-00179370 and if they're panel urgent pickup clindamycin +rzwNv4_FVUk-00623-00179370-00179704 very fewer than actually ended up getting commitments most of them concept +rzwNv4_FVUk-00624-00179704-00179938 back from +rzwNv4_FVUk-00625-00179938-00180187 and then they were stepped down to kaplan spiel +rzwNv4_FVUk-00626-00180187-00180357 unicef track some group +rzwNv4_FVUk-00627-00180357-00180659 and once they were not backgrounds lately has had decreased by seventy five +rzwNv4_FVUk-00628-00180659-00180785 percent +rzwNv4_FVUk-00629-00180785-00181070 or their stepped on the claim that he only planned the group and i was just a +rzwNv4_FVUk-00630-00181070-00181277 position description that was rightly +rzwNv4_FVUk-00631-00181277-00181795 unspecific and points that they were looking for +rzwNv4_FVUk-00632-00181795-00182287 most of them got ended up going to stop at some condemning son +rzwNv4_FVUk-00633-00182287-00182561 and it's only nine percent of them were successfully discharge from the day +rzwNv4_FVUk-00634-00182561-00182863 treatment center after three days of therapy i could +rzwNv4_FVUk-00635-00182863-00183376 onto killing two products and hope +rzwNv4_FVUk-00636-00183376-00183641 there was a period of twenty one percent +rzwNv4_FVUk-00637-00183641-00184085 uh... so by failure i mean they were ended up being admitted to hospital +rzwNv4_FVUk-00638-00184085-00184369 but job only twelve percent of the total +rzwNv4_FVUk-00639-00184369-00184743 uh... hot uncalled who uncomplicated slightly city of st +rzwNv4_FVUk-00640-00184743-00185145 so dress for all the data for other issues and you can see that honesty impl +rzwNv4_FVUk-00641-00185145-00185352 so +rzwNv4_FVUk-00642-00185352-00185689 they revolution was deemed unsatisfactory active teachers +rzwNv4_FVUk-00643-00185689-00185861 center there are the ones that +rzwNv4_FVUk-00644-00185861-00185970 that field +rzwNv4_FVUk-00645-00185970-00186283 okay to mention a slightly misleading going on for tracks and i have to be a +rzwNv4_FVUk-00646-00186283-00186369 plan etc +rzwNv4_FVUk-00647-00186369-00186790 um... that a lot of the others feel for other reasons sam parental capacity to +rzwNv4_FVUk-00648-00186790-00186949 comply with teaching here +rzwNv4_FVUk-00649-00186949-00187032 roundtrip +rzwNv4_FVUk-00650-00187032-00187539 day treatment center treatment uh... or they had an upset that had to be dream +rzwNv4_FVUk-00651-00187539-00188239 uh... other medical issues they needed to be a good or thank ab +rzwNv4_FVUk-00652-00188245-00188314 obviously +rzwNv4_FVUk-00653-00188314-00188667 kids might harbor different bacteria then it all some adults may be more +rzwNv4_FVUk-00654-00188667-00188853 likely to happen i'd say +rzwNv4_FVUk-00655-00188853-00189071 so it's hard to make generalizations i think +rzwNv4_FVUk-00656-00189071-00189384 from the steady two adult population necessarily +rzwNv4_FVUk-00657-00189384-00189694 there might be a lower threshold making two day i think it's a hospital +rzwNv4_FVUk-00658-00189694-00190348 because they're feeling terribly than it would be for adults +rzwNv4_FVUk-00659-00190348-00190586 it was hard for me driving conclusions from the literature that was available +rzwNv4_FVUk-00660-00190586-00190791 at their +rzwNv4_FVUk-00661-00190791-00191135 i think some treatment failures are really inevitable no matter what we used +rzwNv4_FVUk-00662-00191135-00191457 uh... but it should be noted that none of the kids and how much else study had +rzwNv4_FVUk-00663-00191457-00191769 about it calms the ones that failed management and end up being hospitalized +rzwNv4_FVUk-00664-00191769-00191967 their oldest church you have no +rzwNv4_FVUk-00665-00191967-00192109 a long time +rzwNv4_FVUk-00666-00192109-00192194 morbidity +rzwNv4_FVUk-00667-00192194-00192364 as a result +rzwNv4_FVUk-00668-00192364-00192523 according to the study +rzwNv4_FVUk-00669-00192523-00192639 although they installed the mob +rzwNv4_FVUk-00670-00192639-00192881 for for very long so +rzwNv4_FVUk-00671-00192881-00193165 we don't really how to better alternative i think because uh... it's +rzwNv4_FVUk-00672-00193165-00193445 been shown that's excellent with the program is this probably quibble +rzwNv4_FVUk-00673-00193445-00193888 interceptor some +rzwNv4_FVUk-00674-00193888-00193998 really draw from that +rzwNv4_FVUk-00675-00193998-00194186 uh... so in summary +rzwNv4_FVUk-00676-00194186-00194589 quaker ultrasound improves diagnosis of access is in the emergency department +rzwNv4_FVUk-00677-00194589-00194921 uh... empirical mercy coverage should be considered most cure-all instance +rzwNv4_FVUk-00678-00194921-00195109 optician actions +rzwNv4_FVUk-00679-00195109-00195323 uh... the land in starting an +rzwNv4_FVUk-00680-00195323-00195674 showed an arson is a soap opera turning twenty two percent the back +rzwNv4_FVUk-00681-00195674-00195866 uh... that included some +rzwNv4_FVUk-00682-00195866-00195960 cultured +rzwNv4_FVUk-00683-00195960-00196376 cellulitis withheld access that wasn't really sure what that meant +rzwNv4_FVUk-00684-00196376-00196512 but sam +rzwNv4_FVUk-00685-00196512-00196837 the rate of and i've seen on three oh one slightly sick on cultural sorry +rzwNv4_FVUk-00686-00196837-00197079 latest it's not really known in london so +rzwNv4_FVUk-00687-00197079-00197213 i can't really making +rzwNv4_FVUk-00688-00197213-00197411 comments about that +rzwNv4_FVUk-00689-00197411-00197773 it's not really clear whether absences benefit for me to right after my deep +rzwNv4_FVUk-00690-00197773-00197865 and uh... +rzwNv4_FVUk-00691-00197865-00198171 such acts in a similar rates of treatment failure himself +rzwNv4_FVUk-00692-00198171-00198567 you know patient management sleepless +rzwNv4_FVUk-00693-00198567-00199267 elected +rzwNv4_FVUk-00694-00199816-00200089 colin susan wilson says +rzwNv4_FVUk-00695-00200089-00200434 covers replace these in particular issue +rzwNv4_FVUk-00696-00200434-00200835 answer +rzwNv4_FVUk-00697-00200835-00201095 fish +rzwNv4_FVUk-00698-00201095-00201497 explicitly hdv interests +rzwNv4_FVUk-00699-00201497-00201616 canada +rzwNv4_FVUk-00700-00201616-00201935 he requested to see if the dates +rzwNv4_FVUk-00701-00201935-00202071 last night +rzwNv4_FVUk-00702-00202071-00202265 obviously the resume +rzwNv4_FVUk-00703-00202265-00202965 he serrated +rzwNv4_FVUk-00704-00202999-00203292 do you think he goes he said +rzwNv4_FVUk-00705-00203292-00203729 the study looked at the statistics models calls +rzwNv4_FVUk-00706-00203729-00203813 it's +rzwNv4_FVUk-00707-00203813-00203923 explode +rzwNv4_FVUk-00708-00203923-00204504 this +rzwNv4_FVUk-00709-00204504-00204926 whitehead diffusive relaxes +rzwNv4_FVUk-00710-00204926-00205148 lost +rzwNv4_FVUk-00711-00205148-00205497 lucid +rzwNv4_FVUk-00712-00205497-00205663 used for this trip +rzwNv4_FVUk-00713-00205663-00205830 cancels +rzwNv4_FVUk-00714-00205830-00206393 sweets +rzwNv4_FVUk-00715-00206393-00207093 where six juice +rzwNv4_FVUk-00716-00207104-00207654 this is the whole interest +rzwNv4_FVUk-00717-00207654-00207891 grandpas and add to your suppliers +rzwNv4_FVUk-00718-00207891-00208012 he +rzwNv4_FVUk-00719-00208012-00208316 into passive passive dr +rzwNv4_FVUk-00720-00208316-00208531 that for +rzwNv4_FVUk-00721-00208531-00208813 yes sir +rzwNv4_FVUk-00722-00208813-00208946 resisted +rzwNv4_FVUk-00723-00208946-00209410 explicit fractions +rzwNv4_FVUk-00724-00209410-00209997 periods in history +rzwNv4_FVUk-00725-00209997-00210237 slide +rzwNv4_FVUk-00726-00210237-00210371 exit +rzwNv4_FVUk-00727-00210371-00210880 activities +rzwNv4_FVUk-00728-00210880-00211342 since sister +rzwNv4_FVUk-00729-00211342-00211570 v +rzwNv4_FVUk-00730-00211570-00212029 it's use the it's yours +rzwNv4_FVUk-00731-00212029-00212353 dividend +rzwNv4_FVUk-00732-00212353-00212522 slides +rzwNv4_FVUk-00733-00212522-00212648 moves +rzwNv4_FVUk-00734-00212648-00212807 belongs +rzwNv4_FVUk-00735-00212807-00212908 st +rzwNv4_FVUk-00736-00212908-00213114 services +rzwNv4_FVUk-00737-00213114-00213319 this is +rzwNv4_FVUk-00738-00213319-00213453 the +rzwNv4_FVUk-00739-00213453-00213691 mesquite sequences i think so +rzwNv4_FVUk-00740-00213691-00213892 so so that i ask you +rzwNv4_FVUk-00741-00213892-00214077 izetbegovic or +rzwNv4_FVUk-00742-00214077-00214475 tutsi fuse net +rzwNv4_FVUk-00743-00214475-00215100 systems to you +rzwNv4_FVUk-00744-00215100-00215239 it's true +rzwNv4_FVUk-00745-00215239-00215505 the group hopes that you have my cc +rzwNv4_FVUk-00746-00215505-00215577 user +rzwNv4_FVUk-00747-00215577-00215734 haha uh... +rzwNv4_FVUk-00748-00215734-00216268 you know with is sister +rzwNv4_FVUk-00749-00216268-00216660 the safe +rzwNv4_FVUk-00750-00216660-00217116 yes yes +rzwNv4_FVUk-00751-00217116-00217664 says +rzwNv4_FVUk-00752-00217664-00217888 the motivation for me +rzwNv4_FVUk-00753-00217888-00218078 augments attracts +rzwNv4_FVUk-00754-00218078-00218262 costello +rzwNv4_FVUk-00755-00218262-00218518 and you know so that +rzwNv4_FVUk-00756-00218518-00219114 cost-benefit signaling that and save plus for and sadistic sos expensive +rzwNv4_FVUk-00757-00219114-00219814 imaginative transit +rzwNv4_FVUk-00758-00220071-00220457 bases said +rzwNv4_FVUk-00759-00220457-00220579 these so +rzwNv4_FVUk-00760-00220579-00220885 inductive foods +rzwNv4_FVUk-00761-00220885-00221179 maze +rzwNv4_FVUk-00762-00221179-00221293 uh... mutual +rzwNv4_FVUk-00763-00221293-00221843 xd +rzwNv4_FVUk-00764-00221843-00222024 you know i realized that +rzwNv4_FVUk-00765-00222024-00222121 me +rzwNv4_FVUk-00766-00222121-00222410 solicited +rzwNv4_FVUk-00767-00222410-00222570 silvester +rzwNv4_FVUk-00768-00222570-00222721 martha's +rzwNv4_FVUk-00769-00222721-00223256 speeds +rzwNv4_FVUk-00770-00223256-00223956 glass +rzwNv4_FVUk-00771-00224028-00224445 so the only issue creating +rzwNv4_FVUk-00772-00224445-00224826 consistent +rzwNv4_FVUk-00773-00224826-00224939 that +rzwNv4_FVUk-00774-00224939-00225639 if you see +rzwNv4_FVUk-00775-00225871-00226038 the results +rzwNv4_FVUk-00776-00226038-00226567 me sob sob prostitutes interview messages would be good +rzwNv4_FVUk-00777-00226567-00226976 you know that the sentiments of carries the step towards them +rzwNv4_FVUk-00778-00226976-00227164 at c of sister +rzwNv4_FVUk-00779-00227164-00227556 words that you had a said black schools wired +rzwNv4_FVUk-00780-00227556-00227843 wasted +rzwNv4_FVUk-00781-00227843-00228058 you've sold if you would +rzwNv4_FVUk-00782-00228058-00228269 exit polls is +rzwNv4_FVUk-00783-00228269-00228917 the posters that were this is a skinhead +rzwNv4_FVUk-00784-00228917-00229617 local said +rzwNv4_FVUk-00785-00229628-00230328 which states that +rzwNv4_FVUk-00786-00230804-00231375 sneakers +rzwNv4_FVUk-00787-00231375-00231555 difficult +rzwNv4_FVUk-00788-00231555-00232255 supposing +rzwNv4_FVUk-00789-00232313-00232588 id +rzwNv4_FVUk-00790-00232588-00232725 extended +rzwNv4_FVUk-00791-00232725-00233200 painful certificate +rzwNv4_FVUk-00792-00233200-00233399 it's was one +rzwNv4_FVUk-00793-00233399-00233848 mayhew uses a street is now a state +rzwNv4_FVUk-00794-00233848-00234039 on it's possible +rzwNv4_FVUk-00795-00234039-00234237 taxes cut +rzwNv4_FVUk-00796-00234237-00234424 uh... stratosphere +rzwNv4_FVUk-00797-00234424-00235043 all +rzwNv4_FVUk-00798-00235043-00235703 you know +rzwNv4_FVUk-00799-00235703-00236137 minnesotans +rzwNv4_FVUk-00800-00236137-00236552 because +rzwNv4_FVUk-00801-00236552-00236807 i'm +rzwNv4_FVUk-00802-00236807-00237353 really obviously oxley user any intravenously +rzwNv4_FVUk-00803-00237353-00237695 specific clindamycin +rzwNv4_FVUk-00804-00237695-00238122 instead +rzwNv4_FVUk-00805-00238122-00238590 waltzes witness +rzwNv4_FVUk-00806-00238590-00239201 ast +rzwNv4_FVUk-00807-00239201-00239798 also will +rzwNv4_FVUk-00808-00239798-00239890 want +rzwNv4_FVUk-00809-00239890-00240149 useful +rzwNv4_FVUk-00810-00240149-00240255 equine +rzwNv4_FVUk-00811-00240255-00240516 aren't safe +rzwNv4_FVUk-00812-00240516-00240705 stocks +rzwNv4_FVUk-00813-00240705-00241188 da society explain punitive leading to the marks a hospital +rzwNv4_FVUk-00814-00241188-00241291 and he by +rzwNv4_FVUk-00815-00241291-00241557 marxists +rzwNv4_FVUk-00816-00241557-00241747 concede this +rzwNv4_FVUk-00817-00241747-00241937 uh... sold so who knows +rzwNv4_FVUk-00818-00241937-00242083 the head +rzwNv4_FVUk-00819-00242083-00242568 occasionally enormously +rzwNv4_FVUk-00820-00242568-00243268 unanimously by it +rzwNv4_FVUk-00821-00243672-00244365 and psych +rzwNv4_FVUk-00822-00244365-00244628 like this +rzwNv4_FVUk-00823-00244628-00245328 residency genetic counselor +rzwNv4_FVUk-00824-00245741-00245998 of constants dot com +rzwNv4_FVUk-00825-00245998-00246698 pat +rzwNv4_FVUk-00826-00247585-00248285 or +rzwNv4_FVUk-00827-00248328-00248411 as you know +rzwNv4_FVUk-00828-00248411-00248717 note you know i think i think one of these +rzwNv4_FVUk-00829-00248717-00248902 white sources +rzwNv4_FVUk-00830-00248902-00249275 so they are +rzwNv4_FVUk-00831-00249275-00249710 it gets +rzwNv4_FVUk-00832-00249710-00249840 is odd +rzwNv4_FVUk-00833-00249840-00249974 urgency +rzwNv4_FVUk-00834-00249974-00250646 the we'll see +rzwNv4_FVUk-00835-00250646-00251318 begins suitable +rzwNv4_FVUk-00836-00251318-00251645 you know i think +rzwNv4_FVUk-00837-00251645-00252069 keep probably romantic basically yet +rzwNv4_FVUk-00838-00252069-00252312 used +rzwNv4_FVUk-00839-00252312-00252618 eight +rzwNv4_FVUk-00840-00252618-00253115 actually i i don't know +rzwNv4_FVUk-00841-00253115-00253607 the key point of being recognised boxes that they should stay at the bottom +rzwNv4_FVUk-00842-00253607-00253795 concentrations of it +rzwNv4_FVUk-00843-00253795-00254042 sixty percent +rzwNv4_FVUk-00844-00254042-00254360 sold so thats with you +rzwNv4_FVUk-00845-00254360-00254438 exit +rzwNv4_FVUk-00846-00254438-00254799 with programs that +rzwNv4_FVUk-00847-00254799-00255046 one sixty +rzwNv4_FVUk-00848-00255046-00255746 stat +rzwNv4_FVUk-00849-00255851-00256378 and stand so that's what's up +rzwNv4_FVUk-00850-00256378-00256439 last +rzwNv4_FVUk-00851-00256439-00256802 teased +rzwNv4_FVUk-00852-00256802-00257272 sps +rzwNv4_FVUk-00853-00257272-00257709 but you don't want to get this done +rzwNv4_FVUk-00854-00257709-00258025 advances jeeps +rzwNv4_FVUk-00855-00258025-00258725 it's +rzwNv4_FVUk-00856-00259019-00259490 rubenstein +rzwNv4_FVUk-00857-00259490-00260190 inside +rzwNv4_FVUk-00858-00260233-00260933 there is anything that's +rzwNv4_FVUk-00859-00261022-00261203 review +rzwNv4_FVUk-00860-00261203-00261620 decline stated here sastry +rzwNv4_FVUk-00861-00261620-00261845 actors +rzwNv4_FVUk-00862-00261845-00262095 and that detail +rzwNv4_FVUk-00863-00262095-00262380 research comedy no not an attack +rzwNv4_FVUk-00864-00262380-00262484 the entire +rzwNv4_FVUk-00865-00262484-00262862 he had +rzwNv4_FVUk-00866-00262862-00263088 i have in mind +rzwNv4_FVUk-00867-00263088-00263282 american like +rzwNv4_FVUk-00868-00263282-00263667 more more +rzwNv4_FVUk-00869-00263667-00264367 and +rzwNv4_FVUk-00870-00264504-00264978 the same +rzwNv4_FVUk-00871-00264978-00265386 com +rzwNv4_FVUk-00872-00265386-00266086 what's what's the himself +rzwNv4_FVUk-00873-00266850-00267550 your dad +rzwNv4_FVUk-00874-00267760-00268016 closest blood +rzwNv4_FVUk-00875-00268016-00268293 on +rzwNv4_FVUk-00876-00268293-00268439 they don't get division +rzwNv4_FVUk-00877-00268439-00268879 activities is x +rzwNv4_FVUk-00878-00268879-00269043 it +rzwNv4_FVUk-00879-00269043-00269147 inspired +rzwNv4_FVUk-00880-00269147-00269617 boxes there is a specific +rzwNv4_FVUk-00881-00269617-00269738 them +rzwNv4_FVUk-00882-00269738-00270091 me no black decides for example +rzwNv4_FVUk-00883-00270091-00270485 thick expected bacteria +rzwNv4_FVUk-00884-00270485-00270755 said those +rzwNv4_FVUk-00885-00270755-00271028 here's what or both c +rzwNv4_FVUk-00886-00271028-00271369 it falls down hear it +rzwNv4_FVUk-00887-00271369-00271532 yourself the way +rzwNv4_FVUk-00888-00271532-00271748 assisting +rzwNv4_FVUk-00889-00271748-00272277 detective out +rzwNv4_FVUk-00890-00272277-00272537 the act +rzwNv4_FVUk-00891-00272537-00272956 it's exp +rzwNv4_FVUk-00892-00272956-00273102 uh... i i i do +rzwNv4_FVUk-00893-00273102-00273802 that delisting was boasts of the places that +rzwNv4_FVUk-00894-00273859-00274559 us trees +rzwNv4_FVUk-00895-00276361-00276622 matching tee we're talking about +rzwNv4_FVUk-00896-00276622-00276828 cost happy +rzwNv4_FVUk-00897-00276828-00277140 whenever there +rzwNv4_FVUk-00898-00277140-00277557 c act costing +rzwNv4_FVUk-00899-00277557-00277909 seagram +rzwNv4_FVUk-00900-00277909-00278551 some acrobats +rzwNv4_FVUk-00901-00278551-00279251 hello +rzwNv4_FVUk-00902-00279738-00279910 yet see people +rzwNv4_FVUk-00903-00279910-00280048 roa +rzwNv4_FVUk-00904-00280048-00280136 culmination +rzwNv4_FVUk-00905-00280136-00280836 i give us plots +rzwNv4_FVUk-00906-00280868-00281082 one step further +rzwNv4_FVUk-00907-00281082-00281614 uh... itself that's more restraint rigorously purely private schools or +rzwNv4_FVUk-00908-00281614-00281967 what's that +rzwNv4_FVUk-00909-00281967-00282286 uh... that's it +rzwNv4_FVUk-00910-00282286-00282509 the this address +rzwNv4_FVUk-00911-00282509-00282746 the +rzwNv4_FVUk-00912-00282746-00282963 say forms +rzwNv4_FVUk-00913-00282963-00283333 suggests that today except +rzwNv4_FVUk-00914-00283333-00283563 sold you know infinite +rzwNv4_FVUk-00915-00283563-00283635 like +rzwNv4_FVUk-00916-00283635-00284335 yes +rzwNv4_FVUk-00917-00284672-00285156 i suppose it depends a little bit on that +rzwNv4_FVUk-00918-00285156-00285310 stay +rzwNv4_FVUk-00919-00285310-00285563 we with these people +rzwNv4_FVUk-00920-00285563-00285720 picture +rzwNv4_FVUk-00921-00285720-00285804 faces +rzwNv4_FVUk-00922-00285804-00286212 with that safety +rzwNv4_FVUk-00923-00286212-00286511 he said +rzwNv4_FVUk-00924-00286511-00286620 the indians +rzwNv4_FVUk-00925-00286620-00286779 stages +rzwNv4_FVUk-00926-00286779-00286965 yugos wuxi +rzwNv4_FVUk-00927-00286965-00287278 students all speak +rzwNv4_FVUk-00928-00287278-00287384 prevalence of +rzwNv4_FVUk-00929-00287384-00287667 often departments a patient's +rzwNv4_FVUk-00930-00287667-00287806 presented him +rzwNv4_FVUk-00931-00287806-00288052 was himself the shakers +rzwNv4_FVUk-00932-00288052-00288155 i think +rzwNv4_FVUk-00933-00288155-00288855 overestimate +rzwNv4_FVUk-00934-00289005-00289489 said don't if that doctor said that you should be listed +rzwNv4_FVUk-00935-00289489-00289750 israel +rzwNv4_FVUk-00936-00289750-00289835 did +rzwNv4_FVUk-00937-00289835-00290203 fixed incomes +rzwNv4_FVUk-00938-00290203-00290462 this +rzwNv4_FVUk-00939-00290462-00291043 really over this +rzwNv4_FVUk-00940-00291043-00291743 said said +rzwNv4_FVUk-00941-00291966-00292350 with a lot of this investigation +rzwNv4_FVUk-00942-00292350-00292524 and so that's good +rzwNv4_FVUk-00943-00292524-00292830 solely s three stiff +rzwNv4_FVUk-00944-00292830-00293106 slots +rzwNv4_FVUk-00945-00293106-00293260 but what we had yet +rzwNv4_FVUk-00946-00293260-00293555 allstate +rzwNv4_FVUk-00947-00293555-00293858 the state +rzwNv4_FVUk-00948-00293858-00294558 said +rzwNv4_FVUk-00949-00294608-00294844 we've too +rzwNv4_FVUk-00950-00294844-00295068 students +rzwNv4_FVUk-00951-00295068-00295746 is there a difference between +rzwNv4_FVUk-00952-00295746-00296260 said +rzwNv4_FVUk-00953-00296260-00296463 student must solos +rzwNv4_FVUk-00954-00296463-00296789 sold +rzwNv4_FVUk-00955-00296789-00297177 lead +rzwNv4_FVUk-00956-00297177-00297691 at least spoke +rzwNv4_FVUk-00957-00297691-00297809 he says +rzwNv4_FVUk-00958-00297809-00298509 aid close +rzwNv4_FVUk-00959-00298652-00299024 you know so i +rzwNv4_FVUk-00960-00299024-00299660 thing with c_e_o_'s speech you know +rzwNv4_FVUk-00961-00299660-00300042 cities but critics say currencies young +rzwNv4_FVUk-00962-00300042-00300469 you get the case p +rzwNv4_FVUk-00963-00300469-00300730 you know what you need sixty go overseas +rzwNv4_FVUk-00964-00300730-00300894 which cause steve +rzwNv4_FVUk-00965-00300894-00301594 x just +rzwNv4_FVUk-00966-00301870-00301978 and the number +rzwNv4_FVUk-00967-00301978-00302163 parts as he had +rzwNv4_FVUk-00968-00302163-00302578 exploited almost +rzwNv4_FVUk-00969-00302578-00302694 you know +rzwNv4_FVUk-00970-00302694-00302819 reusable ups +rzwNv4_FVUk-00971-00302819-00302993 fifteen times +rzwNv4_FVUk-00972-00302993-00303693 usage +rzwNv4_FVUk-00973-00303715-00304151 jobs muscat doha clindamycin excessive +rzwNv4_FVUk-00974-00304151-00304851 his population +rzwNv4_FVUk-00975-00304872-00305290 and you are you +rzwNv4_FVUk-00976-00305290-00305364 lights +rzwNv4_FVUk-00977-00305364-00305567 suspected +rzwNv4_FVUk-00978-00305567-00305982 coordinates +rzwNv4_FVUk-00979-00305982-00306303 involves the forster survives +rzwNv4_FVUk-00980-00306303-00306440 there +rzwNv4_FVUk-00981-00306440-00306699 when something comes back after six hours later +rzwNv4_FVUk-00982-00306699-00306926 what works +rzwNv4_FVUk-00983-00306926-00307169 interest readers you'll field +rzwNv4_FVUk-00984-00307169-00307434 of something different +rzwNv4_FVUk-00985-00307434-00307603 uh... but i think that's what it is addressed +rzwNv4_FVUk-00986-00307603-00307998 certain items that perhaps a plus a really good puede la +rzwNv4_FVUk-00987-00307998-00308144 was might +rzwNv4_FVUk-00988-00308144-00308263 the impact structure +rzwNv4_FVUk-00989-00308263-00308895 keeps petitions +rzwNv4_FVUk-00990-00308895-00309075 cellulitis viewership +rzwNv4_FVUk-00991-00309075-00309206 courses +rzwNv4_FVUk-00992-00309206-00309347 i mean you know about +rzwNv4_FVUk-00993-00309347-00309710 but first withdrawals +rzwNv4_FVUk-00994-00309710-00310011 these page flight +rzwNv4_FVUk-00995-00310011-00310182 things better for you +rzwNv4_FVUk-00996-00310182-00310421 the long you know +rzwNv4_FVUk-00997-00310421-00310556 spots +rzwNv4_FVUk-00998-00310556-00311193 you know those +rzwNv4_FVUk-00999-00311193-00311533 court +rzwNv4_FVUk-01000-00311533-00311865 what we saw +rzwNv4_FVUk-01001-00311865-00312135 ancestral +rzwNv4_FVUk-01002-00312135-00312835 you'd +rzwNv4_FVUk-01003-00313090-00313784 sp +rzwNv4_FVUk-01004-00313784-00313969 here +rzwNv4_FVUk-01005-00313969-00314048 you can't +rzwNv4_FVUk-01006-00314048-00314401 gains emeralds kidney that +rzwNv4_FVUk-01007-00314401-00314805 comes will +rzwNv4_FVUk-01008-00314805-00315027 well +rzwNv4_FVUk-01009-00315027-00315214 you that's here +rzwNv4_FVUk-01010-00315214-00315374 dresses +rzwNv4_FVUk-01011-00315374-00315740 the most common +rzwNv4_FVUk-01012-00315740-00316277 uh... bhalo +rzwNv4_FVUk-01013-00316277-00316525 it's +rzwNv4_FVUk-01014-00316525-00316693 it +rzwNv4_FVUk-01015-00316693-00316976 pretty heavily promoted +rzwNv4_FVUk-01016-00316976-00317108 often must +rzwNv4_FVUk-01017-00317108-00317255 with insists +rzwNv4_FVUk-01018-00317255-00317407 so if you see keep +rzwNv4_FVUk-01019-00317407-00317595 it suggests that he says +rzwNv4_FVUk-01020-00317595-00317858 the accessory +rzwNv4_FVUk-01021-00317858-00318025 they're often gave +rzwNv4_FVUk-01022-00318025-00318207 gender bias +rzwNv4_FVUk-01023-00318207-00318416 loyalty +rzwNv4_FVUk-01024-00318416-00318725 melissa frequent flier in the hospital +rzwNv4_FVUk-01025-00318725-00319076 pacifism +rzwNv4_FVUk-01026-00319076-00319352 style you know i think she had a +rzwNv4_FVUk-01027-00319352-00319591 another collapse +rzwNv4_FVUk-01028-00319591-00319855 explicit really can't +rzwNv4_FVUk-01029-00319855-00320136 went to the bases give instead +rzwNv4_FVUk-01030-00320136-00320338 last stand +rzwNv4_FVUk-01031-00320338-00320542 bestiality yes +rzwNv4_FVUk-01032-00320542-00320667 with a lot +rzwNv4_FVUk-01033-00320667-00320970 she was uh... each useful +rzwNv4_FVUk-01034-00320970-00321240 and exo +rzwNv4_FVUk-01035-00321240-00321368 you still do that +rzwNv4_FVUk-01036-00321368-00321811 teaching black population eggplant +rzwNv4_FVUk-01037-00321811-00322275 on c +rzwNv4_FVUk-01038-00322275-00322472 children colds +rzwNv4_FVUk-01039-00322472-00322765 people's to start ones +rzwNv4_FVUk-01040-00322765-00323465 as first right +rzwNv4_FVUk-01041-00324213-00324402 a program like that +rzwNv4_FVUk-01042-00324402-00324706 i mean is there any +rzwNv4_FVUk-01043-00324706-00324874 if you don't +rzwNv4_FVUk-01044-00324874-00325000 detrimental +rzwNv4_FVUk-01045-00325000-00325473 he is +rzwNv4_FVUk-01046-00325473-00325803 weekdays on that +rzwNv4_FVUk-01047-00325803-00326051 out but it's greatly expand nato +rzwNv4_FVUk-01048-00326051-00326407 pencil disgraceful club +rzwNv4_FVUk-01049-00326407-00326593 so uh... you know +rzwNv4_FVUk-01050-00326593-00327074 a hostile act +rzwNv4_FVUk-01051-00327074-00327308 left alone +rzwNv4_FVUk-01052-00327308-00327832 is not available +rzwNv4_FVUk-01053-00327832-00328148 yeah i think that +rzwNv4_FVUk-01054-00328148-00328504 the next general +rzwNv4_FVUk-01055-00328504-00329077 stat +rzwNv4_FVUk-01056-00329077-00329220 is uh... +rzwNv4_FVUk-01057-00329220-00329604 flamboyant seasons +rzwNv4_FVUk-01058-00329604-00329843 s +rzwNv4_FVUk-01059-00329843-00330168 and i said and certainly older patients +rzwNv4_FVUk-01060-00330168-00330868 your pictures +rzwNv4_FVUk-01061-00331007-00331135 v +rzwNv4_FVUk-01062-00331135-00331238 t +rzwNv4_FVUk-01063-00331238-00331392 eight years old +rzwNv4_FVUk-01064-00331392-00331558 uh... +rzwNv4_FVUk-01065-00331558-00331699 access +rzwNv4_FVUk-01066-00331699-00332399 that +rzwNv4_FVUk-01067-00332404-00332702 still from your thoughts with us +rzwNv4_FVUk-01068-00332702-00332917 heated sian +rzwNv4_FVUk-01069-00332917-00333109 youthful +rzwNv4_FVUk-01070-00333109-00333332 on his whole life against it +rzwNv4_FVUk-01071-00333332-00333508 it's twenty years +rzwNv4_FVUk-01072-00333508-00334208 you know it's it's it's interesting +rzwNv4_FVUk-01073-00334801-00335480 you don't need the estate auxiliary unit will be recollects unified stands for +rzwNv4_FVUk-01074-00335480-00335762 uh... on everyone gets fewer +rzwNv4_FVUk-01075-00335762-00336074 one cases said +rzwNv4_FVUk-01076-00336074-00336226 chick screens +rzwNv4_FVUk-01077-00336226-00336375 cheese +rzwNv4_FVUk-01078-00336375-00336508 but it's interesting but +rzwNv4_FVUk-01079-00336508-00336757 when i look at the excel databases +rzwNv4_FVUk-01080-00336757-00337122 locations names +rzwNv4_FVUk-01081-00337122-00337510 but one +rzwNv4_FVUk-01082-00337510-00337931 experts these days ngo +rzwNv4_FVUk-01083-00337931-00338347 i think that +rzwNv4_FVUk-01084-00338347-00338695 written +rzwNv4_FVUk-01085-00338695-00338951 and sydney's i think you need to be +rzwNv4_FVUk-01086-00338951-00339479 warm patients +rzwNv4_FVUk-01087-00339479-00339705 c issued +rzwNv4_FVUk-01088-00339705-00339782 the this